Edit tour
Linux
Analysis Report
y.elf
Overview
General Information
Sample name: | y.elf |
Analysis ID: | 1584343 |
MD5: | 1411e0bacb1ac56f9edf16957c546053 |
SHA1: | 7fc4f176fca6c238d5a8119efa6a1b85e543464f |
SHA256: | d44134f23992a676ebb950df914e852bf32036f9cc5189f856c72e87b6672b92 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Gafgyt
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584343 |
Start date and time: | 2025-01-05 08:51:33 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | y.elf |
Detection: | MAL |
Classification: | mal72.spre.troj.linELF@0/0@2/0 |
Command: | /tmp/y.elf |
PID: | 5543 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate alot |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Classification label: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
65% | Virustotal | Browse | ||
66% | ReversingLabs | Linux.Backdoor.Gafgyt | ||
100% | Avira | LINUX/Gafgyt.opnd |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.24 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
195.133.52.175 | unknown | Russian Federation | 21453 | FLEX-ASRU | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
195.133.52.175 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FLEX-ASRU | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.94404787794134 |
TrID: |
|
File name: | y.elf |
File size: | 117'694 bytes |
MD5: | 1411e0bacb1ac56f9edf16957c546053 |
SHA1: | 7fc4f176fca6c238d5a8119efa6a1b85e543464f |
SHA256: | d44134f23992a676ebb950df914e852bf32036f9cc5189f856c72e87b6672b92 |
SHA512: | f7f9ee3815728ea475785c481b2c330a25990b1b60ab8f4142c5923c020a66822fef2686e1c8b8fbd6a1c5e99e7d1ff61b14dc5591127be23a053fd2e6c4e0f2 |
SSDEEP: | 3072:+/cpZmWwuQlftAIz2mqFbnzQUjPDm7XL7Q+cDNfD3Re:K2QlG7mqFbzvj7m7XL7Q+cDNfD3Re |
TLSH: | 25B31944EC44932BC3D327FBE79E428D37361EA4A79733155A387DB42BE17982E29520 |
File Content Preview: | .ELF...a..........(.........4...@Z......4. ...(.....................`B..`B..............`B..`B..`B......$h..........Q.td..................................-...L."...7F..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 88640 |
Section Header Size: | 40 |
Number of Section Headers: | 20 |
Header String Table Index: | 17 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x11914 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x199c4 | 0x119c4 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x199d8 | 0x119d8 | 0x2884 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0x1c25c | 0x1425c | 0x4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x24260 | 0x14260 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x24268 | 0x14268 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x24270 | 0x14270 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x24274 | 0x14274 | 0x3b8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x2462c | 0x1462c | 0x6458 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x1462c | 0xbd4 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x15200 | 0xa0 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_info | PROGBITS | 0x0 | 0x152a0 | 0x30c | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x155ac | 0x64 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x15610 | 0x2e7 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x158f8 | 0xa0 | 0x0 | 0x0 | 0 | 0 | 4 | |
.shstrtab | STRTAB | 0x0 | 0x15998 | 0xa8 | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x15d60 | 0x4870 | 0x10 | 0x0 | 19 | 644 | 4 | |
.strtab | STRTAB | 0x0 | 0x1a5d0 | 0x25ee | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x14260 | 0x14260 | 5.9985 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .eh_frame | |
LOAD | 0x14260 | 0x24260 | 0x24260 | 0x3cc | 0x6824 | 2.7408 | 0x6 | RW | 0x8000 | .ctors .dtors .jcr .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x8094 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80b0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x199c4 | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x199d8 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x1c25c | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x24260 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x24268 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x24270 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x24274 | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x2462c | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
$a | .symtab | 0x8094 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x199c4 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x199d0 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x8188 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x80a0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x19988 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x199bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x80a4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x80a8 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x199d4 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x8190 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8630 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8778 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x884c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x89b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8ae8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x93c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x979c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9920 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa448 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa4a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb044 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb6b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbd54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbf80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc14c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc284 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc9ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcdb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xddd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xeaf4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xedd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf71c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf7a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf870 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfa04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x104dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x106b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10700 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10748 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x107bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1084c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x109dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11df8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11fd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x120b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x120bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12110 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12140 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x121b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12204 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1222c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12258 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12284 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12304 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12330 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1235c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12388 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x123b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12404 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12430 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1249c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x124c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x124f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12524 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12554 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12608 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1263c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1267c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x126b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x127d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x127e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12898 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x128c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13024 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1305c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x131f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13708 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1373c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x137f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13800 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13810 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13b0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13bec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ce4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13cf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13de0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13dec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ee8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1431c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1434c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14378 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1440c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1443c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14468 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14498 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x144b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x145d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14728 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14780 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14870 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14988 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14a1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14aa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14bd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ebc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ff8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15154 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1521c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15228 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x153c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1545c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x154f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15694 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x156e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1574c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15790 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x157ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15a38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15ca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15ccc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15cf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15e30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15eec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16024 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16198 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x161cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1631c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1673c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16990 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x169a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ab4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ba0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16c14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16c54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16d40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1754c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17820 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17868 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17880 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x178a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x178e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1790c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17aa4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17bd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17ca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17f98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17fc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1805c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1819c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18380 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18418 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x184d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18598 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x185e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18618 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x188f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18cb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18da0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18e58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18eb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18ec8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18fa4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18fd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19300 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19364 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19398 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x194c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19544 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x195ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x196b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19704 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1978c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19848 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | DEFAULT | 6 | ||
$d | .symtab | 0x24268 | 0 | NOTYPE | <unknown> | DEFAULT | 7 | ||
$d | .symtab | 0x2427c | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x8118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8174 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x199b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24280 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x81c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24284 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x8774 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8844 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x89ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8adc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x93c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x978c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x991c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19cac | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x9a6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa02c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa440 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa4a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb040 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb698 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbd50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbf7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc280 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc9a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcdac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdd80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xead4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xedc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf6ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf794 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf860 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xfa00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x242c4 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x1065c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x106fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10744 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x107b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10848 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x109d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12498 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12638 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x242c8 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x242d0 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x12644 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12678 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x127cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x127dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12888 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x242d8 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x1b204 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x12f78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x131f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13238 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x136e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13a30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13be4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13dd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13de8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13e74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13f48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x142a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14564 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14710 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24414 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14858 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14978 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14d08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2451c | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14d80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14ea4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24534 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14ff4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15084 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15218 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1be30 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x153c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15440 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x245e8 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x154ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15690 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x156dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1573c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1578c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x157dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15a04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24600 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x15b14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15c9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2a89c | 0 | NOTYPE | <unknown> | DEFAULT | 10 | ||
$d | .symtab | 0x15d00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16704 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1be78 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x16a94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16d3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17518 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x177e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24608 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x1789c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x178dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17a70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17bc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17f68 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1804c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18174 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1835c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x184c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x188f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18a54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18cb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18fcc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x192fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19394 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x24620 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x194c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19540 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
/home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv5l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
C.158.5772 | .symtab | 0x1a3a4 | 36 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.163.5820 | .symtab | 0x1a744 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.194.6112 | .symtab | 0x1a968 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
Hexed | .symtab | 0xbbc0 | 404 | FUNC | <unknown> | DEFAULT | 2 | ||
KHcommSOCK | .symtab | 0x24648 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
KHserverHACKER | .symtab | 0x242b4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
LOCAL_ADDR | .symtab | 0x2a8c4 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
Laligned | .symtab | 0x138f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x13914 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Percocet_bp | .symtab | 0x24294 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
Q | .symtab | 0x24664 | 16384 | OBJECT | <unknown> | DEFAULT | 10 | ||
RSF | .symtab | 0xbd54 | 556 | FUNC | <unknown> | DEFAULT | 2 | ||
SendHttpRand | .symtab | 0xcbd4 | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
UDPBYPASS | .symtab | 0xaee0 | 356 | FUNC | <unknown> | DEFAULT | 2 | ||
UserAgents | .symtab | 0x242a8 | 12 | OBJECT | <unknown> | DEFAULT | 9 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__CTOR_END__ | .symtab | 0x24264 | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__CTOR_LIST__ | .symtab | 0x24260 | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__C_ctype_b | .symtab | 0x242c8 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x1ac04 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_tolower | .symtab | 0x24620 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_tolower_data | .symtab | 0x1bf5c | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_toupper | .symtab | 0x242d0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_toupper_data | .symtab | 0x1af04 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__DTOR_END__ | .symtab | 0x2426c | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__DTOR_LIST__ | .symtab | 0x24268 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x1c25c | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__FRAME_END__ | .symtab | 0x1c25c | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__GI___C_ctype_b | .symtab | 0x242c8 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_b_data | .symtab | 0x1ac04 | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_tolower | .symtab | 0x24620 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_tolower_data | .symtab | 0x1bf5c | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_toupper | .symtab | 0x242d0 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_toupper_data | .symtab | 0x1af04 | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___ctype_b | .symtab | 0x242cc | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_tolower | .symtab | 0x24624 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_toupper | .symtab | 0x242d4 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___errno_location | .symtab | 0x1263c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x13ce4 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___h_errno_location | .symtab | 0x15cf8 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x156e0 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x15790 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x13cf8 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x12204 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x14bd0 | 328 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x1521c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atol | .symtab | 0x1521c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x178a4 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x12258 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_dup2 | .symtab | 0x12284 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_errno | .symtab | 0x2a89c | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_execl | .symtab | 0x1545c | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_execve | .symtab | 0x15b6c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x153c8 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x1790c | 384 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x1819c | 484 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x17fc8 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x18380 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x17a8c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x13708 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x17a98 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x17aa4 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x1373c | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x122dc | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x15b98 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x12304 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x15bc4 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname | .symtab | 0x13f0c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname_r | .symtab | 0x13f50 | 884 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x12388 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x142f0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x15bf0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_h_errno | .symtab | 0x2a8a0 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_inet_addr | .symtab | 0x13ee8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x16c54 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_ntop | .symtab | 0x18a58 | 608 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_pton | .symtab | 0x186e4 | 528 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x15154 | 200 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x123b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x13dec | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x12404 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x19300 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x169a0 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x13800 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x16990 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x16a9c | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x16ab4 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x13810 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_pipe | .symtab | 0x1249c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_poll | .symtab | 0x178e0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x17868 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x14d1c | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x14ff8 | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_rawmemchr | .symtab | 0x18418 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x124f8 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x1434c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x14378 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x15c48 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x12524 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x143ac | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x143d8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x1440c | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x14f38 | 192 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x15a38 | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x14468 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x14498 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x12554 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x154f0 | 420 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x1443c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sprintf | .symtab | 0x1267c | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x15088 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcasecmp | .symtab | 0x194c8 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x13930 | 264 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcpy | .symtab | 0x13a38 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strdup | .symtab | 0x185e8 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x138d0 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncat | .symtab | 0x184d0 | 200 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x13a54 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x13b0c | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strpbrk | .symtab | 0x16c14 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x18598 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strstr | .symtab | 0x13bec | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok | .symtab | 0x13de0 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok_r | .symtab | 0x16ba0 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x15228 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x13e0c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x125a8 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x15ca0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tolower | .symtab | 0x19364 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_toupper | .symtab | 0x12608 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vfork | .symtab | 0x12110 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0x126b0 | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wait4 | .symtab | 0x15ccc | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_waitpid | .symtab | 0x125d4 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x15d04 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x15d74 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x15d54 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x125dc | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x24270 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__JCR_LIST__ | .symtab | 0x24270 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__aeabi_idiv | .symtab | 0x19848 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_idiv0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_idivmod | .symtab | 0x19970 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ldiv0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_uidiv | .symtab | 0x11df8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_uidivmod | .symtab | 0x11ef0 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__app_fini | .symtab | 0x2a890 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__atexit_lock | .symtab | 0x245e8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__bsd_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__bss_end__ | .symtab | 0x2aa84 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x2462c | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x2462c | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x15758 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__ctype_b | .symtab | 0x242cc | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_tolower | .symtab | 0x24624 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_toupper | .symtab | 0x242d4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__curbrk | .symtab | 0x2a8c0 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__data_start | .symtab | 0x24274 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
__decode_answer | .symtab | 0x18ec8 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_dotted | .symtab | 0x195ec | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_header | .symtab | 0x18da0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__default_rt_sa_restorer | .symtab | 0x15b3c | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x15b38 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__divsi3 | .symtab | 0x19848 | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
__dns_lookup | .symtab | 0x16d40 | 2060 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_ctors_aux | .symtab | 0x19988 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux | .symtab | 0x80b0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__dso_handle | .symtab | 0x24278 | 0 | OBJECT | <unknown> | HIDDEN | 9 | ||
__encode_dotted | .symtab | 0x19544 | 168 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_header | .symtab | 0x18cb8 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_question | .symtab | 0x18e58 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__end__ | .symtab | 0x2aa84 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x2a888 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__errno_location | .symtab | 0x1263c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__error | .symtab | 0x12134 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
__exit_cleanup | .symtab | 0x2a880 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__fgetc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__fini_array_start | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__get_hosts_byname_r | .symtab | 0x17820 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__glibc_strerror_r | .symtab | 0x13ce4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__h_errno_location | .symtab | 0x15cf8 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__heap_alloc | .symtab | 0x14988 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_alloc_at | .symtab | 0x14a1c | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_free | .symtab | 0x14adc | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area | .symtab | 0x14aa8 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area_after | .symtab | 0x14ac8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__init_array_end | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__init_array_start | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__length_dotted | .symtab | 0x196b8 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__length_question | .symtab | 0x18eb4 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x12258 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_creat | .symtab | 0x1248c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_lseek64 | .symtab | 0x19300 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_poll | .symtab | 0x178e0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x124f8 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x1434c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x14378 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x12524 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x143ac | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x143d8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x15a38 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x2a884 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__libc_waitpid | .symtab | 0x125d4 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_write | .symtab | 0x125dc | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_heap | .symtab | 0x24414 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__malloc_heap_lock | .symtab | 0x2a864 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__malloc_sbrk_lock | .symtab | 0x2aa40 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__modsi3 | .symtab | 0x11fd4 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldi3 | .symtab | 0x120bc | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__nameserver | .symtab | 0x2aa68 | 12 | OBJECT | <unknown> | HIDDEN | 10 | ||
__nameservers | .symtab | 0x2aa74 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__open_etc_hosts | .symtab | 0x18fa4 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_nameservers | .symtab | 0x1754c | 724 | FUNC | <unknown> | HIDDEN | 2 | ||
__pagesize | .symtab | 0x2a88c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__preinit_array_end | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__preinit_array_start | .symtab | 0x24260 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__pthread_initialize_minimal | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__pthread_mutex_init | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_void | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__raise | .symtab | 0x17868 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__read_etc_hosts_r | .symtab | 0x18fd8 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__resolv_lock | .symtab | 0x24608 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__rtld_fini | .symtab | 0x2a894 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomain | .symtab | 0x2aa58 | 16 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomains | .symtab | 0x2aa78 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__sigaddset | .symtab | 0x1458c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x145b0 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x14568 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x242e4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__stdio_READ | .symtab | 0x19704 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x15e30 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x17bd4 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x15eec | 312 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_init_mutex | .symtab | 0x127d0 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_mutex_initializer.3929 | .symtab | 0x1b204 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
__stdio_rfill | .symtab | 0x19760 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x17f98 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x1978c | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x16024 | 260 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x12898 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x242e8 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__syscall_error | .symtab | 0x15b1c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_rt_sigaction | .symtab | 0x15b40 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uClibc_fini | .symtab | 0x156e0 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x15790 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x157ec | 588 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x24600 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__udivsi3 | .symtab | 0x11df8 | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
__umodsi3 | .symtab | 0x11f08 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
__vfork | .symtab | 0x12110 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__xpg_strerror_r | .symtab | 0x13cf8 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_bss_end__ | .symtab | 0x2aa84 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_charpad | .symtab | 0x128c8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_dl_aux_init | .symtab | 0x17880 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_phdr | .symtab | 0x2aa7c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_dl_phnum | .symtab | 0x2aa80 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_edata | .symtab | 0x2462c | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x2aa84 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_endswith | .symtab | 0x119c0 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
_errno | .symtab | 0x2a89c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_exit | .symtab | 0x12204 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x199c4 | 4 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x28680 | 8192 | OBJECT | <unknown> | DEFAULT | 10 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x12914 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x1631c | 1640 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_h_errno | .symtab | 0x2a8a0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_init | .symtab | 0x8094 | 4 | FUNC | <unknown> | DEFAULT | 1 | ||
_load_inttype | .symtab | 0x16128 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_memcpy | .symtab | 0x11590 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
_memmove | .symtab | 0x11608 | 156 | FUNC | <unknown> | DEFAULT | 2 | ||
_memset | .symtab | 0x116a4 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
_ppfs_init | .symtab | 0x12f8c | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x13244 | 1220 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x13024 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x1305c | 412 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x131f8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_sigintr | .symtab | 0x2a9c0 | 128 | OBJECT | <unknown> | HIDDEN | 10 | ||
_start | .symtab | 0x8190 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_startswith | .symtab | 0x11930 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x17ca0 | 760 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x12760 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x242ec | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_add_lock | .symtab | 0x242f0 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_dec_use | .symtab | 0x1805c | 320 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio_openlist_del_count | .symtab | 0x2867c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_openlist_del_lock | .symtab | 0x24308 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_use_count | .symtab | 0x28678 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_streams | .symtab | 0x24324 | 240 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_term | .symtab | 0x127e0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x24320 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdlib_strto_l | .symtab | 0x15230 | 408 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x16198 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strcat | .symtab | 0x11780 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcmp | .symtab | 0x114c0 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcpy | .symtab | 0x11708 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
_strdup | .symtab | 0x11810 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_string_syserrmsgs | .symtab | 0x1b2d4 | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strlen | .symtab | 0x1146c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_strstr | .symtab | 0x11864 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x161cc | 336 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x12998 | 1524 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x14bd0 | 328 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
access | .symtab | 0x1222c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
access.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
acnc | .symtab | 0xc9ac | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
add_entry | .symtab | 0x107bc | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
atoi | .symtab | 0x1521c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x1521c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bcopy | .symtab | 0x137f0 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
been_there_done_that | .symtab | 0x2a87c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
been_there_done_that.2789 | .symtab | 0x2a898 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
brk | .symtab | 0x178a4 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
buf.4901 | .symtab | 0x2a684 | 460 | OBJECT | <unknown> | DEFAULT | 10 | ||
c | .symtab | 0x242bc | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
call___do_global_ctors_aux | .symtab | 0x199bc | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call___do_global_dtors_aux | .symtab | 0x8128 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call_frame_dummy | .symtab | 0x8188 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc | .symtab | 0x14728 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x81cc | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcp_udp | .symtab | 0x82b0 | 448 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x8470 | 448 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x12648 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x12258 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
close.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.2555 | .symtab | 0x2462c | 1 | OBJECT | <unknown> | DEFAULT | 10 | ||
connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
connectTimeout | .symtab | 0xa030 | 640 | FUNC | <unknown> | DEFAULT | 2 | ||
creat | .symtab | 0x1248c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
csum | .symtab | 0xa4a8 | 344 | FUNC | <unknown> | DEFAULT | 2 | ||
data_start | .symtab | 0x24280 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
decodea.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dnslookup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dup2 | .symtab | 0x12284 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
dup2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
environ | .symtab | 0x2a888 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno | .symtab | 0x2a89c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execl | .symtab | 0x1545c | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
execl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execve | .symtab | 0x15b6c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
execve.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x153c8 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x1be78 | 72 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0x1790c | 384 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
fdgets | .symtab | 0x9920 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopen_pids | .symtab | 0x28664 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
fdpclose | .symtab | 0x979c | 388 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpopen | .symtab | 0x9514 | 648 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x1819c | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x17fc8 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x18380 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
findRandIP | .symtab | 0xa448 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
fmt | .symtab | 0x1be64 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0x17a8c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
force_to_data | .symtab | 0x24274 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
force_to_data | .symtab | 0x24628 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fputs_unlocked | .symtab | 0x13708 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x8130 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x14780 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x17a98 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x17a98 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x17aa4 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x1373c | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getBuild | .symtab | 0xedd8 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
getHost | .symtab | 0x9c18 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
getOurIP | .symtab | 0xeaf4 | 740 | FUNC | <unknown> | DEFAULT | 2 | ||
get_hosts_byname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getc_unlocked | .symtab | 0x19398 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize | .symtab | 0x122dc | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x15b98 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x12304 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x15bc4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname | .symtab | 0x13f0c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname_r | .symtab | 0x13f50 | 884 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x1235c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x12388 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x142f0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x1431c | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x15bf0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h.4900 | .symtab | 0x2a850 | 20 | OBJECT | <unknown> | DEFAULT | 10 | ||
h_errno | .symtab | 0x2a8a0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
hacks | .symtab | 0x24284 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks2 | .symtab | 0x24288 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks3 | .symtab | 0x2428c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks4 | .symtab | 0x24290 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
heap_alloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_alloc_at.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
hextable | .symtab | 0x19cac | 1024 | OBJECT | <unknown> | DEFAULT | 4 | ||
htonl | .symtab | 0x13eb0 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
htons | .symtab | 0x13ed4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
i.4447 | .symtab | 0x242c0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
index | .symtab | 0x13930 | 264 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x13ee8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x16c54 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_ntop | .symtab | 0x18a58 | 608 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop4 | .symtab | 0x188f4 | 356 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton | .symtab | 0x186e4 | 528 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton4 | .symtab | 0x18618 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
initConnection | .symtab | 0xe8d0 | 548 | FUNC | <unknown> | DEFAULT | 2 | ||
init_rand | .symtab | 0x8778 | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initial_fa | .symtab | 0x24418 | 260 | OBJECT | <unknown> | DEFAULT | 9 | ||
initstate | .symtab | 0x14e24 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
initstate_r | .symtab | 0x15154 | 200 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl | .symtab | 0x123b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
isatty | .symtab | 0x13dec | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
isatty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
kill | .symtab | 0x12404 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
kill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer_status | .symtab | 0x24658 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
lengthd.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lengthq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/bcopy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memcpy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memmove.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memset.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/strcmp.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/strlen.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crt1.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crti.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crtn.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/sigrestorer.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/vfork.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libgcc2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
listFork | .symtab | 0xa2b0 | 408 | FUNC | <unknown> | DEFAULT | 2 | ||
llseek.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lseek64 | .symtab | 0x19300 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
macAddress | .symtab | 0x2465c | 6 | OBJECT | <unknown> | DEFAULT | 10 | ||
main | .symtab | 0xede8 | 2356 | FUNC | <unknown> | DEFAULT | 2 | ||
main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
makeIPPacket | .symtab | 0xa710 | 276 | FUNC | <unknown> | DEFAULT | 2 | ||
makeRandomStr | .symtab | 0x9cd4 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
makevsepacket | .symtab | 0xc14c | 312 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc | .symtab | 0x145d4 | 340 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memchr | .symtab | 0x169a0 | 252 | FUNC | <unknown> | DEFAULT | 2 | ||
memchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memcpy | .symtab | 0x13800 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
memmove | .symtab | 0x16990 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy | .symtab | 0x16a9c | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memrchr | .symtab | 0x16ab4 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
memrchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memset | .symtab | 0x13810 | 156 | FUNC | <unknown> | DEFAULT | 2 | ||
mylock | .symtab | 0x2451c | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
mylock | .symtab | 0x24534 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
mylock | .symtab | 0x2a8a4 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
nanosleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
next_start.1066 | .symtab | 0x2a680 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ngPid | .symtab | 0x2a8cc | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ntohl | .symtab | 0x13e78 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
ntohl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ntohs | .symtab | 0x13e9c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
ntop.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
numpids | .symtab | 0x24650 | 8 | OBJECT | <unknown> | DEFAULT | 10 | ||
object.2636 | .symtab | 0x24630 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
open | .symtab | 0x12430 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
open.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
opennameservers.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ourIP | .symtab | 0x2a8c8 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
p.2553 | .symtab | 0x2427c | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
parseHex | .symtab | 0x99f0 | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
pids | .symtab | 0x2a8d4 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
pipe | .symtab | 0x1249c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
pipe.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
poll | .symtab | 0x178e0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
poll.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prctl | .symtab | 0x124c8 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
prctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prefix.4141 | .symtab | 0x1b22c | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
.symtab | 0x8fd8 | 1008 | FUNC | <unknown> | DEFAULT | 2 | |||
printchar | .symtab | 0x8c00 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
printi | .symtab | 0x8df0 | 488 | FUNC | <unknown> | DEFAULT | 2 | ||
prints | .symtab | 0x8c6c | 388 | FUNC | <unknown> | DEFAULT | 2 | ||
processCmd | .symtab | 0xcdb8 | 6936 | FUNC | <unknown> | DEFAULT | 2 | ||
qual_chars.4147 | .symtab | 0x1b240 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
raise | .symtab | 0x17868 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
raise.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand | .symtab | 0x14d18 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand__str | .symtab | 0xf870 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alpha_str | .symtab | 0xf958 | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alphastr | .symtab | 0x8ae8 | 280 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_cmwc | .symtab | 0x89b0 | 312 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_init | .symtab | 0xf71c | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_next | .symtab | 0xf7a4 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
random | .symtab | 0x14d1c | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
random.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
random_poly_info | .symtab | 0x1be30 | 40 | OBJECT | <unknown> | DEFAULT | 4 | ||
random_r | .symtab | 0x14ff8 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
random_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
randstrings | .symtab | 0x24298 | 16 | OBJECT | <unknown> | DEFAULT | 9 | ||
randtbl | .symtab | 0x24568 | 128 | OBJECT | <unknown> | DEFAULT | 9 | ||
rawmemchr | .symtab | 0x18418 | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
rawmemchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
read | .symtab | 0x124f8 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
read.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
read_etc_hosts_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
realloc | .symtab | 0x14870 | 280 | FUNC | <unknown> | DEFAULT | 2 | ||
realloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recv | .symtab | 0x1434c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
recv.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recvLine | .symtab | 0x9d5c | 724 | FUNC | <unknown> | DEFAULT | 2 | ||
recvfrom | .symtab | 0x14378 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
recvfrom.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
resolv.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
resolv_domain_to_hostname | .symtab | 0xfa04 | 264 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_entries_free | .symtab | 0x10490 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_lookup | .symtab | 0xfbf4 | 2204 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_skip_name | .symtab | 0xfb0c | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
rtcp | .symtab | 0xb6b4 | 1292 | FUNC | <unknown> | DEFAULT | 2 | ||
sbrk | .symtab | 0x15c48 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
sbrk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
scanPid | .symtab | 0x2a8d0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
select | .symtab | 0x12524 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
select.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
send | .symtab | 0x143ac | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
send.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sendSTD | .symtab | 0xbf80 | 460 | FUNC | <unknown> | DEFAULT | 2 | ||
sendto | .symtab | 0x143d8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
sendto.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
setsockopt | .symtab | 0x1440c | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
setsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
setstate | .symtab | 0x14d98 | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
setstate_r | .symtab | 0x14f38 | 192 | FUNC | <unknown> | DEFAULT | 2 | ||
sigaction | .symtab | 0x15a38 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 08:52:33.482861042 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:33.487759113 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:33.487811089 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:33.496623039 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:33.501446009 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:34.199063063 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:34.199203968 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:34.199248075 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:34.199716091 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:34.204529047 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:49.204410076 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:49.209280968 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:49.209369898 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:49.209485054 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:49.214287996 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:49.936825991 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:49.936973095 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:49.936999083 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:52:49.937067032 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:52:49.941842079 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:04.940438032 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:04.945326090 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:04.945379019 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:04.945404053 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:04.950167894 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:05.650890112 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:05.651062965 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:05.651171923 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:05.651268959 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:05.656075001 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:20.655045986 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:20.660003901 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:20.660060883 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:20.660084963 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:20.664885044 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:21.373872042 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:21.373946905 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:21.374099016 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:21.374294996 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:21.379060984 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:36.379106045 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:36.384021044 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:36.384089947 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:36.384129047 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:36.388897896 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:37.097183943 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:37.097233057 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:37.097373009 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:37.097419977 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:37.102180004 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:52.101912022 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:52.106796026 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:52.106862068 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:52.106893063 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:52.111707926 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:52.828814983 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:52.828835964 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:53:52.829044104 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:52.829082966 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:53:52.833895922 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:07.833288908 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:07.838160038 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:07.838223934 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:07.838238955 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:07.843046904 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:08.547817945 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:08.547910929 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:08.548070908 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:08.548070908 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:08.552963972 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:23.553189993 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:23.558162928 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:23.558253050 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:23.558268070 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:23.563045979 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:24.267102003 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:24.267179012 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:24.267338037 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:24.267386913 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:24.272185087 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:39.272087097 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:39.276886940 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:39.276977062 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:39.277054071 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:39.281795025 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:39.999562979 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:39.999644041 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:39.999687910 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:39.999735117 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:40.004509926 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:55.003205061 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:55.008366108 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:55.008434057 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:55.008454084 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:55.013243914 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:55.711481094 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:55.711616039 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:55.711674929 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:54:55.711767912 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:54:55.716495037 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:10.715353966 CET | 54490 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:10.720182896 CET | 65489 | 54490 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:10.720278025 CET | 54490 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:10.720302105 CET | 54490 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:10.725052118 CET | 65489 | 54490 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:11.458266020 CET | 65489 | 54490 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:11.458448887 CET | 65489 | 54490 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:11.458605051 CET | 54490 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:11.458650112 CET | 54490 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:11.463596106 CET | 65489 | 54490 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:26.462573051 CET | 54492 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:26.467442036 CET | 65489 | 54492 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:26.467499971 CET | 54492 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:26.467524052 CET | 54492 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:26.472331047 CET | 65489 | 54492 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:27.187921047 CET | 65489 | 54492 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:27.188105106 CET | 65489 | 54492 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:27.188224077 CET | 54492 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:27.188307047 CET | 54492 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:27.193022013 CET | 65489 | 54492 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:42.192250013 CET | 54494 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:42.197118998 CET | 65489 | 54494 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:42.197201967 CET | 54494 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:42.197223902 CET | 54494 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:42.202054024 CET | 65489 | 54494 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:42.916210890 CET | 65489 | 54494 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:42.916419029 CET | 65489 | 54494 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:42.916419029 CET | 54494 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:42.916524887 CET | 54494 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:42.921319962 CET | 65489 | 54494 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:57.920528889 CET | 54496 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:57.925400019 CET | 65489 | 54496 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:57.925513983 CET | 54496 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:57.925532103 CET | 54496 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:57.930334091 CET | 65489 | 54496 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:58.622476101 CET | 65489 | 54496 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:58.622663975 CET | 65489 | 54496 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:55:58.622684002 CET | 54496 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:58.622752905 CET | 54496 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:55:58.627500057 CET | 65489 | 54496 | 195.133.52.175 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 08:55:18.915679932 CET | 34288 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 5, 2025 08:55:18.915760994 CET | 40968 | 53 | 192.168.2.14 | 8.8.8.8 |
Jan 5, 2025 08:55:18.922111988 CET | 53 | 34288 | 8.8.8.8 | 192.168.2.14 |
Jan 5, 2025 08:55:18.922128916 CET | 53 | 40968 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 08:55:18.915679932 CET | 192.168.2.14 | 8.8.8.8 | 0x4dbe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 08:55:18.915760994 CET | 192.168.2.14 | 8.8.8.8 | 0xd12a | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 08:55:18.922111988 CET | 8.8.8.8 | 192.168.2.14 | 0x4dbe | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false | ||
Jan 5, 2025 08:55:18.922111988 CET | 8.8.8.8 | 192.168.2.14 | 0x4dbe | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:52:32 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/y.elf |
Arguments: | /tmp/y.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:52:32 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/y.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:52:32 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/y.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:52:32 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/y.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |