Edit tour
Linux
Analysis Report
s.elf
Overview
General Information
Sample name: | s.elf |
Analysis ID: | 1584349 |
MD5: | 09748a86923870171d1821e84a4ae778 |
SHA1: | b583e96c59f11380bf6286904cb925c279f16378 |
SHA256: | ea358ee792f3c08a4b8c34cf10d1c04c9003c13d21d195d348173aa78ec4c75c |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Gafgyt
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584349 |
Start date and time: | 2025-01-05 08:57:19 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 59s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | s.elf |
Detection: | MAL |
Classification: | mal80.spre.troj.linELF@0/0@2/0 |
Command: | /tmp/s.elf |
PID: | 5498 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate alot |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security | ||
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d2953f92 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d2953f92 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d2953f92 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_6a510422 | unknown | unknown |
| |
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
66% | ReversingLabs | Linux.Backdoor.Gafgyt | ||
100% | Avira | LINUX/Gafgyt.opnd |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
195.133.52.175 | unknown | Russian Federation | 21453 | FLEX-ASRU | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
195.133.52.175 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FLEX-ASRU | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.942918998446949 |
TrID: |
|
File name: | s.elf |
File size: | 139'201 bytes |
MD5: | 09748a86923870171d1821e84a4ae778 |
SHA1: | b583e96c59f11380bf6286904cb925c279f16378 |
SHA256: | ea358ee792f3c08a4b8c34cf10d1c04c9003c13d21d195d348173aa78ec4c75c |
SHA512: | 9b2cc8d791b76c901c290792161b104ea006587bb5b4d6d9595327c269c0c9bda02bbe0bd215fd1e916f029eea7a66a0c05b9fd157313b46f43e111eeee05fb6 |
SSDEEP: | 3072:sh+Radi7iaPw5388shgZl1pzqcZRQNeN0eaLmhxQu72m/RZ:qXaPw5Rl1pzqY0eaLmhxQu72m/RZ |
TLSH: | F2D30A04D460975BC2E323BAEB9E425D33332FA493DB33155938BAB41BE279D1E39521 |
File Content Preview: | .ELF..............(.........4...........4. ...(........p.w...........................................w...w..........................0....j..........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 4 |
Section Header Offset: | 105940 |
Section Header Size: | 40 |
Number of Section Headers: | 24 |
Header String Table Index: | 21 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80b4 | 0xb4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80d0 | 0xd0 | 0x14dc4 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1ce94 | 0x14e94 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1cea8 | 0x14ea8 | 0x28d4 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ARM.extab | PROGBITS | 0x1f77c | 0x1777c | 0x18 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.exidx | ARM_EXIDX | 0x1f794 | 0x17794 | 0x10 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.eh_frame | PROGBITS | 0x20000 | 0x18000 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x20004 | 0x18004 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x20008 | 0x18008 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x2000c | 0x1800c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x20010 | 0x18010 | 0x78 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x20088 | 0x18088 | 0x2a8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x20330 | 0x18330 | 0x6764 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.comment | PROGBITS | 0x0 | 0x18330 | 0xce2 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x19018 | 0xe0 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_info | PROGBITS | 0x0 | 0x190f8 | 0x4b0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x195a8 | 0x8c | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x19634 | 0x655 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x19c8c | 0x58 | 0x0 | 0x0 | 0 | 0 | 4 | |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x19ce4 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x19cf4 | 0xdd | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x1a194 | 0x5250 | 0x10 | 0x0 | 23 | 704 | 4 | |
.strtab | STRTAB | 0x0 | 0x1f3e4 | 0x2bdd | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x17794 | 0x1f794 | 0x1f794 | 0x10 | 0x10 | 2.4056 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x177a4 | 0x177a4 | 6.0528 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.extab .ARM.exidx | |
LOAD | 0x18000 | 0x20000 | 0x20000 | 0x330 | 0x6a94 | 3.6998 | 0x6 | RW | 0x8000 | .eh_frame .init_array .fini_array .jcr .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x80b4 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80d0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x1ce94 | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x1cea8 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x1f77c | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x1f794 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x20000 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x20004 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x20008 | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x2000c | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x20010 | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x20088 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x20330 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 20 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 21 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 22 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 23 | |||
$a | .symtab | 0x80b4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1ce94 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80c0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1cea0 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x810c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8150 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8614 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8838 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8990 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8ad4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x93c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x97a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9db4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa08c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa4a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa50c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xafc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb680 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbcf4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbf48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc120 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc8d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcd00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xdd14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xea3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xecf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf630 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf6c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf920 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x103c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x105a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x105f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1063c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x106a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10734 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x108bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11d38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11e4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11e60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ea0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ed4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11ee8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f90 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11fc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12000 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12014 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12048 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12064 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12098 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x120d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1210c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12138 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1216c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x121a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12278 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12300 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1232c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12364 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12398 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x123c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x123e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12418 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1244c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12500 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1259c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12670 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x126a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12e60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x130f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x136b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x136f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x137a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13840 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x139ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ab8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13adc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13c88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13cd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13dd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13df4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ed0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ef8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13fb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13fec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14068 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x140a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x140dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1411c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14160 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14198 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x141b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x141f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1420c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14330 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14cc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14dfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x151b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15650 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15690 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x157b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x157d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15874 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1592c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x159ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15a90 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15cdc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15dc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15de0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15dfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15fbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16074 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16120 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1626c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16844 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x168f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16940 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16a54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ac0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16d94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16dfc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16e1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ea4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16eb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ebc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ef0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16f94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16fc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16fdc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17048 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1705c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17090 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x170c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17104 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1714c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17314 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x173c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17458 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17544 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17560 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17904 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17958 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1797c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a2c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17be0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17cb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17fbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x180fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x181cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1823c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18268 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x183c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18bb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18c94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18d50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18ed8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x190e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19210 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x192b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x193a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19418 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1945c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1950c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x195ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19638 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19688 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x196ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x197d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x198d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19b70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19ba8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19bf4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19c58 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19e88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19fcc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19ff0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a140 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a198 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a25c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a28c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a324 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a360 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a64c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1aa14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1ab0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b2f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b348 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b3a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b7fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b894 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1b8e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bbd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bc0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bc84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bcdc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bd40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bd50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bd84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1be70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bf24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bf84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1bfb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c1b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c1ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c258 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c304 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c448 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1c864 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1cd00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1ce40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8144 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20008 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x819c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20004 | 0 | NOTYPE | <unknown> | DEFAULT | 8 | ||
$d | .symtab | 0x2008c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x81e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20090 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x875c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8830 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x898c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8ac8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x93c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x992c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1d17c | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x9a84 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x9db0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa4a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa508 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xafbc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb664 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbcf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbf3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc240 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc8d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xccec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdcc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xea1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xece4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf600 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf6b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf788 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf91c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x200d0 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x10548 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x105ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10638 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x106a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10730 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x108b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x123c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x200d4 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x200dc | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x123dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12414 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12560 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12594 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1265c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20118 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x200e4 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x1e6d4 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x12e40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x130f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1313c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13688 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20220 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x13ab0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13c80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13cc8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13dc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13e6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13f70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13fb0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13fe8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1402c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14064 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x140d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1415c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14194 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x142bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14cac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20224 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x14de4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15194 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15634 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15688 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x157a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2023c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x15858 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15910 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x159d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15a74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20254 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x202ec | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x15b6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15c00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15cd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15db8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1f300 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x15fb4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16054 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20300 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x1611c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16248 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16820 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x168e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1693c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x169ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16a4c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16ab0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16d54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20318 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$d | .symtab | 0x16e98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16f44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17040 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1730c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x173bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1f37c | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x17530 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x26580 | 0 | NOTYPE | <unknown> | DEFAULT | 13 | ||
$d | .symtab | 0x17558 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x178fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17bc0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17f88 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1f3b0 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x18c80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18d3c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18eac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x190c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19208 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19398 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19504 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x195e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19790 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x198c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19b9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19bec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a12c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a640 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1aa08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b2b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b340 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b398 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b7b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1b87c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1bfac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1c1ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1c250 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x20328 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
$t | .symtab | 0x80d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
C.1.3506 | .symtab | 0x1f37c | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.152.6215 | .symtab | 0x1d874 | 36 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.156.6257 | .symtab | 0x1dc14 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.186.6536 | .symtab | 0x1de38 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
Hexed | .symtab | 0xbb78 | 380 | FUNC | <unknown> | DEFAULT | 2 | ||
KHcommSOCK | .symtab | 0x20350 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
KHserverHACKER | .symtab | 0x200c0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
LOCAL_ADDR | .symtab | 0x265ac | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
Laligned | .symtab | 0x13868 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x13884 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Percocet_bp | .symtab | 0x200a0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
Q | .symtab | 0x2036c | 16384 | OBJECT | <unknown> | DEFAULT | 13 | ||
RSF | .symtab | 0xbcf4 | 596 | FUNC | <unknown> | DEFAULT | 2 | ||
SendHttpRand | .symtab | 0xcad4 | 556 | FUNC | <unknown> | DEFAULT | 2 | ||
UDPBYPASS | .symtab | 0xae70 | 336 | FUNC | <unknown> | DEFAULT | 2 | ||
UserAgents | .symtab | 0x200b4 | 12 | OBJECT | <unknown> | DEFAULT | 12 | ||
_Exit | .symtab | 0x12300 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_GLOBAL_OFFSET_TABLE_ | .symtab | 0x20010 | 0 | OBJECT | <unknown> | HIDDEN | 11 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b | .symtab | 0x200d4 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x1e0d4 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_tolower | .symtab | 0x20328 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_tolower_data | .symtab | 0x1f47c | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_toupper | .symtab | 0x200dc | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__C_ctype_toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_toupper_data | .symtab | 0x1e3d4 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x20000 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__FRAME_END__ | .symtab | 0x20000 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__GI___C_ctype_b | .symtab | 0x200d4 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___C_ctype_tolower | .symtab | 0x20328 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___C_ctype_toupper | .symtab | 0x200dc | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_b | .symtab | 0x200d8 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_tolower | .symtab | 0x2032c | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___ctype_toupper | .symtab | 0x200e0 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__GI___errno_location | .symtab | 0x123c8 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fcntl_nocancel | .symtab | 0x1220c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x13c88 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___h_errno_location | .symtab | 0x17544 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x121a0 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigaddset | .symtab | 0x142e8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigdelset | .symtab | 0x1430c | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___sigismember | .symtab | 0x142c4 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x16984 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x16a54 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x13cd0 | 256 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x12300 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x15690 | 296 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x15dc0 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x19ba8 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_clock_getres | .symtab | 0x16f60 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x12364 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_closedir | .symtab | 0x1714c | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_close | .symtab | 0x17888 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_open | .symtab | 0x178bc | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_config_read | .symtab | 0x17560 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x13f7c | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_dup2 | .symtab | 0x11ea0 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_errno | .symtab | 0x26580 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI_execl | .symtab | 0x16844 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_execve | .symtab | 0x16ef0 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x15fbc | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x17a2c | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x121a0 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x18ed8 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc | .symtab | 0x18bb8 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x18c94 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x19210 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x17be0 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x12014 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x136b8 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x19fcc | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x19ff0 | 336 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fstat | .symtab | 0x19c00 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x136f0 | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x1210c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x16fc8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x12000 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x17048 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname | .symtab | 0x13ef8 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname2 | .symtab | 0x13f14 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname2_r | .symtab | 0x198d0 | 672 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname_r | .symtab | 0x1b8e0 | 760 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostname | .symtab | 0x1bc0c | 120 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpagesize | .symtab | 0x16f24 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x11f7c | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x16f94 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x13fb4 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gettimeofday | .symtab | 0x1216c | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x16f4c | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_h_errno | .symtab | 0x26584 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__GI_htonl | .symtab | 0x13e80 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_htons | .symtab | 0x13e70 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_addr | .symtab | 0x13ed0 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x197d8 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_ntop | .symtab | 0x1a790 | 644 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_pton | .symtab | 0x1a430 | 540 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x15cdc | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x122ac | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x13dd0 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x12138 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x1bcdc | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x192b0 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x138d0 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x1bd40 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x19688 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x1950c | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x137a0 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mmap | .symtab | 0x16d94 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mremap | .symtab | 0x170c4 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_munmap | .symtab | 0x1705c | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x17090 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ntohl | .symtab | 0x13eb0 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ntohs | .symtab | 0x13ea0 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x11ee8 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_opendir | .symtab | 0x17314 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_pipe | .symtab | 0x11f48 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_poll | .symtab | 0x1bbd8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x14198 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x157d0 | 164 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x15b74 | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_rawmemchr | .symtab | 0x1945c | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x120d8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_readdir64 | .symtab | 0x17458 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x14030 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x14068 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x16fdc | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x12098 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x140a4 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x140dc | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x1411c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x15a90 | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x16e1c | 136 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x141b4 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x141f8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x1420c | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x1232c | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x16074 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x14160 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sprintf | .symtab | 0x12418 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x15c04 | 216 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_stat | .symtab | 0x1bc84 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcasecmp | .symtab | 0x1c1ec | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x13b98 | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchrnul | .symtab | 0x196ac | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcpy | .symtab | 0x13ab8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcspn | .symtab | 0x19418 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strdup | .symtab | 0x1bd50 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x13840 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x13adc | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x139ec | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strpbrk | .symtab | 0x19798 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strrchr | .symtab | 0x19638 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x195ec | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strstr | .symtab | 0x138f0 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok | .symtab | 0x13ca0 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok_r | .symtab | 0x193a0 | 120 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x15de0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sysconf | .symtab | 0x1626c | 1496 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x13df4 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x11f90 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x17104 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_toupper | .symtab | 0x12398 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_uname | .symtab | 0x1c1b8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vfork | .symtab | 0x11e60 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0x1244c | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wait4 | .symtab | 0x16ebc | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_waitpid | .symtab | 0x12048 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x17904 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x1797c | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x17958 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x12278 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x2000c | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__JCR_LIST__ | .symtab | 0x2000c | 0 | OBJECT | <unknown> | DEFAULT | 10 | ||
__adddf3 | .symtab | 0x1c454 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmpeq | .symtab | 0x1cdb0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdcmple | .symtab | 0x1cdb0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_cdrcmple | .symtab | 0x1cd94 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_d2uiz | .symtab | 0x1ce40 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dadd | .symtab | 0x1c454 | 784 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpeq | .symtab | 0x1cdc8 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpge | .symtab | 0x1ce10 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmpgt | .symtab | 0x1ce28 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmple | .symtab | 0x1cdf8 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dcmplt | .symtab | 0x1cde0 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ddiv | .symtab | 0x1caf4 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dmul | .symtab | 0x1c864 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_drsub | .symtab | 0x1c448 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_dsub | .symtab | 0x1c450 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_f2d | .symtab | 0x1c7b0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_i2d | .symtab | 0x1c788 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idiv | .symtab | 0x1c304 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_idivmod | .symtab | 0x1c430 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_l2d | .symtab | 0x1c804 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ui2d | .symtab | 0x1c764 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidiv | .symtab | 0x11d38 | 0 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_uidivmod | .symtab | 0x11e34 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_ul2d | .symtab | 0x1c7f0 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__aeabi_unwind_cpp_pr0 | .symtab | 0x19bf4 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_unwind_cpp_pr1 | .symtab | 0x19bf8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_unwind_cpp_pr2 | .symtab | 0x19bfc | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__app_fini | .symtab | 0x26578 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__atexit_lock | .symtab | 0x20300 | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
__bss_end__ | .symtab | 0x26a94 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x20330 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x20330 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x16a00 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__close_nameservers | .symtab | 0x1b7fc | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__cmpdf2 | .symtab | 0x1cd10 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__ctype_b | .symtab | 0x200d8 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__ctype_tolower | .symtab | 0x2032c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__ctype_toupper | .symtab | 0x200e0 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__curbrk | .symtab | 0x26588 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__data_start | .symtab | 0x20088 | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
__decode_dotted | .symtab | 0x1aa14 | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_header | .symtab | 0x1be70 | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__default_rt_sa_restorer | .symtab | 0x16eb4 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x16ea8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0x11e4c | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__divdf3 | .symtab | 0x1caf4 | 524 | FUNC | <unknown> | HIDDEN | 2 | ||
__divsi3 | .symtab | 0x1c304 | 300 | FUNC | <unknown> | HIDDEN | 2 | ||
__dns_lookup | .symtab | 0x1ab0c | 2024 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_dtors_aux | .symtab | 0x810c | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux_fini_array_entry | .symtab | 0x20008 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
__dso_handle | .symtab | 0x20088 | 0 | OBJECT | <unknown> | HIDDEN | 12 | ||
__encode_dotted | .symtab | 0x1c258 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_header | .symtab | 0x1bd84 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_question | .symtab | 0x1bf24 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__end__ | .symtab | 0x26a94 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x26570 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__eqdf2 | .symtab | 0x1cd10 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__errno_location | .symtab | 0x123c8 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__error | .symtab | 0x11e9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
__exidx_end | .symtab | 0x1f7a4 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exidx_start | .symtab | 0x1f794 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__exit_cleanup | .symtab | 0x26568 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__extendsfdf2 | .symtab | 0x1c7b0 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__fcntl_nocancel | .symtab | 0x1220c | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__fgetc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x2000c | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__fini_array_start | .symtab | 0x20008 | 0 | NOTYPE | <unknown> | HIDDEN | 9 | ||
__fixunsdfsi | .symtab | 0x1ce40 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatdidf | .symtab | 0x1c804 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatsidf | .symtab | 0x1c788 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatundidf | .symtab | 0x1c7f0 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__floatunsidf | .symtab | 0x1c764 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__frame_dummy_init_array_entry | .symtab | 0x20004 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__gedf2 | .symtab | 0x1cd00 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__get_hosts_byname_r | .symtab | 0x1b894 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__getdents64 | .symtab | 0x19e88 | 324 | FUNC | <unknown> | HIDDEN | 2 | ||
__getpagesize | .symtab | 0x16f24 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r | .symtab | 0x13c88 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__gtdf2 | .symtab | 0x1cd00 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__h_errno_location | .symtab | 0x17544 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__init_array_end | .symtab | 0x20008 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__init_array_start | .symtab | 0x20004 | 0 | NOTYPE | <unknown> | HIDDEN | 8 | ||
__ledf2 | .symtab | 0x1cd08 | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x12364 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x13f7c | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl | .symtab | 0x121a0 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x12014 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_lseek64 | .symtab | 0x1bcdc | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_nanosleep | .symtab | 0x17090 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x11ee8 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x120d8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x14030 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x14068 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x12098 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x140a4 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x140dc | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x16e1c | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x2656c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__libc_waitpid | .symtab | 0x12048 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_write | .symtab | 0x12278 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__local_nameserver | .symtab | 0x1f45c | 16 | OBJECT | <unknown> | HIDDEN | 4 | ||
__ltdf2 | .symtab | 0x1cd08 | 140 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_consolidate | .symtab | 0x15260 | 436 | FUNC | <unknown> | HIDDEN | 2 | ||
__malloc_largebin_index | .symtab | 0x14330 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_lock | .symtab | 0x20224 | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
__malloc_state | .symtab | 0x26700 | 888 | OBJECT | <unknown> | DEFAULT | 13 | ||
__malloc_trim | .symtab | 0x151b0 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldf3 | .symtab | 0x1c864 | 656 | FUNC | <unknown> | HIDDEN | 2 | ||
__nameserver | .symtab | 0x26a88 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__nameservers | .symtab | 0x26a8c | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__nedf2 | .symtab | 0x1cd10 | 132 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_etc_hosts | .symtab | 0x1bf84 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_nameservers | .symtab | 0x1b3a0 | 1116 | FUNC | <unknown> | HIDDEN | 2 | ||
__pagesize | .symtab | 0x26574 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
__preinit_array_end | .symtab | 0x20004 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__preinit_array_start | .symtab | 0x20004 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__progname | .symtab | 0x2031c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__progname_full | .symtab | 0x20320 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__pthread_initialize_minimal | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__pthread_mutex_init | .symtab | 0x16948 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x16940 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x16940 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x16940 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x16940 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__read_etc_hosts_r | .symtab | 0x1bfb4 | 516 | FUNC | <unknown> | HIDDEN | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__res_sync | .symtab | 0x26a80 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__resolv_attempts | .symtab | 0x20327 | 1 | OBJECT | <unknown> | HIDDEN | 12 | ||
__resolv_lock | .symtab | 0x26590 | 24 | OBJECT | <unknown> | DEFAULT | 13 | ||
__resolv_timeout | .symtab | 0x20326 | 1 | OBJECT | <unknown> | HIDDEN | 12 | ||
__rtld_fini | .symtab | 0x2657c | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__searchdomain | .symtab | 0x26a84 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__searchdomains | .symtab | 0x26a90 | 4 | OBJECT | <unknown> | HIDDEN | 13 | ||
__sigaddset | .symtab | 0x142e8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x1430c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x142c4 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x20124 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__stdio_READ | .symtab | 0x1a140 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x17c00 | 180 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x1a198 | 196 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x17fbc | 320 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_init_mutex | .symtab | 0x12568 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_mutex_initializer.4636 | .symtab | 0x1e6d4 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
__stdio_rfill | .symtab | 0x1a25c | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x1a324 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x1a28c | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x180fc | 208 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x12670 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x20128 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
__subdf3 | .symtab | 0x1c450 | 788 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error | .symtab | 0x16dfc | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_rt_sigaction | .symtab | 0x17118 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uClibc_fini | .symtab | 0x16984 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x16a54 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x16ac0 | 724 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x20318 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
__udivsi3 | .symtab | 0x11d38 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__vfork | .symtab | 0x11e60 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__xpg_strerror_r | .symtab | 0x13cd0 | 256 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__xstat32_conv | .symtab | 0x19d24 | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat64_conv | .symtab | 0x19c58 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__xstat_conv | .symtab | 0x19dd0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_bss_custom_printf_spec | .symtab | 0x26388 | 10 | OBJECT | <unknown> | DEFAULT | 13 | ||
_bss_end__ | .symtab | 0x26a94 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_call_via_fp | .symtab | 0x80fd | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_ip | .symtab | 0x8101 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_lr | .symtab | 0x8109 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r0 | .symtab | 0x80d1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r1 | .symtab | 0x80d5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r2 | .symtab | 0x80d9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r3 | .symtab | 0x80dd | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r4 | .symtab | 0x80e1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r5 | .symtab | 0x80e5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r6 | .symtab | 0x80e9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r7 | .symtab | 0x80ed | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r8 | .symtab | 0x80f1 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_r9 | .symtab | 0x80f5 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_sl | .symtab | 0x80f9 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_call_via_sp | .symtab | 0x8105 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
_charpad | .symtab | 0x126a0 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_custom_printf_arginfo | .symtab | 0x266a8 | 40 | OBJECT | <unknown> | HIDDEN | 13 | ||
_custom_printf_handler | .symtab | 0x266d0 | 40 | OBJECT | <unknown> | HIDDEN | 13 | ||
_custom_printf_spec | .symtab | 0x20220 | 4 | OBJECT | <unknown> | HIDDEN | 12 | ||
_dl_aux_init | .symtab | 0x19b70 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_phdr | .symtab | 0x26a78 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_dl_phnum | .symtab | 0x26a7c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_edata | .symtab | 0x20330 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x26a94 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_endswith | .symtab | 0x118f4 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
_errno | .symtab | 0x26580 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_exit | .symtab | 0x12300 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x1ce94 | 0 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x24388 | 8192 | OBJECT | <unknown> | DEFAULT | 13 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x126f4 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x183c4 | 2036 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_h_errno | .symtab | 0x26584 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_init | .symtab | 0x80b4 | 0 | FUNC | <unknown> | DEFAULT | 1 | ||
_load_inttype | .symtab | 0x181cc | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_memcpy | .symtab | 0x114a4 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
_memmove | .symtab | 0x11520 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
_memset | .symtab | 0x115c0 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
_ppfs_init | .symtab | 0x12e60 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x13148 | 1392 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x12f00 | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x12f44 | 432 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x130f4 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x16958 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x16950 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_sigintr | .symtab | 0x266f8 | 8 | OBJECT | <unknown> | HIDDEN | 13 | ||
_start | .symtab | 0x81b0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_startswith | .symtab | 0x11860 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x17cb4 | 776 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x12500 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x2012c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_add_lock | .symtab | 0x200e4 | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_dec_use | .symtab | 0x18d50 | 392 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist_del_count | .symtab | 0x24384 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_openlist_del_lock | .symtab | 0x200fc | 24 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_openlist_use_count | .symtab | 0x24380 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
_stdio_streams | .symtab | 0x20130 | 240 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdio_term | .symtab | 0x1259c | 212 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x20114 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
_stdlib_strto_l | .symtab | 0x15dfc | 448 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x1823c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strcat | .symtab | 0x116a4 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcmp | .symtab | 0x113d0 | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcpy | .symtab | 0x11628 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
_strdup | .symtab | 0x11738 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
_string_syserrmsgs | .symtab | 0x1e7a4 | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strlen | .symtab | 0x11378 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
_strstr | .symtab | 0x11790 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x18268 | 348 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x12778 | 1768 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x15690 | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
access | .symtab | 0x12064 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
access.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
acnc | .symtab | 0xc8d8 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
add_entry | .symtab | 0x106a8 | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
aeabi_unwind_cpp_pr1.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
atoi | .symtab | 0x15dc0 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x15dc0 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bcopy | .symtab | 0x138a0 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
been_there_done_that | .symtab | 0x26564 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
brk | .symtab | 0x19ba8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x1420c | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
buf.5444 | .symtab | 0x26398 | 440 | OBJECT | <unknown> | DEFAULT | 13 | ||
bzero | .symtab | 0x138e0 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
c | .symtab | 0x200c8 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
calloc | .symtab | 0x14cc8 | 308 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x81ec | 216 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcp_udp | .symtab | 0x82c4 | 424 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x846c | 424 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x123e4 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
clock_getres | .symtab | 0x16f60 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock_getres.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x12364 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
close.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
closedir | .symtab | 0x1714c | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
closedir.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
closenameservers.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.4959 | .symtab | 0x20330 | 1 | OBJECT | <unknown> | DEFAULT | 13 | ||
connect | .symtab | 0x13f7c | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
connectTimeout | .symtab | 0xa08c | 628 | FUNC | <unknown> | DEFAULT | 2 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
csum | .symtab | 0xa50c | 340 | FUNC | <unknown> | DEFAULT | 2 | ||
data_start | .symtab | 0x2008c | 0 | NOTYPE | <unknown> | DEFAULT | 12 | ||
decoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dnslookup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dup2 | .symtab | 0x11ea0 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
dup2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
environ | .symtab | 0x26570 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
errno | .symtab | 0x26580 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execl | .symtab | 0x16844 | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
execl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execve | .symtab | 0x16ef0 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
execve.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x15fbc | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x1f3b0 | 72 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0x17a2c | 436 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x121a0 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
fd_to_DIR | .symtab | 0x17244 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdgets | .symtab | 0x9930 | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopen_pids | .symtab | 0x2436c | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
fdopendir | .symtab | 0x173c0 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpclose | .symtab | 0x97a8 | 392 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpopen | .symtab | 0x9520 | 648 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x18ed8 | 524 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc | .symtab | 0x18bb8 | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x18c94 | 188 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x19210 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
findRandIP | .symtab | 0xa4a8 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
fmt | .symtab | 0x1f398 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0x17be0 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork | .symtab | 0x12014 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fputs_unlocked | .symtab | 0x136b8 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x8150 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x15414 | 572 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x19fcc | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x19fcc | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x19ff0 | 336 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fstat | .symtab | 0x19c00 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
fstat.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x136f0 | 176 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getBuild | .symtab | 0xecf8 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
getHost | .symtab | 0x9c34 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
getOurIP | .symtab | 0xea3c | 700 | FUNC | <unknown> | DEFAULT | 2 | ||
get_hosts_byname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getc | .symtab | 0x18bb8 | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
getc_unlocked | .symtab | 0x190e4 | 300 | FUNC | <unknown> | DEFAULT | 2 | ||
getdents64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getdtablesize | .symtab | 0x1210c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x16fc8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x12000 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x17048 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname | .symtab | 0x13ef8 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname2 | .symtab | 0x13f14 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname2_r | .symtab | 0x198d0 | 672 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname2_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname_r | .symtab | 0x1b8e0 | 760 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostname | .symtab | 0x1bc0c | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpagesize | .symtab | 0x16f24 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getpagesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x11f7c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x11ed4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x16f94 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x13fb4 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x13fec | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gettimeofday | .symtab | 0x1216c | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
gettimeofday.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x16f4c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h_errno | .symtab | 0x26584 | 4 | OBJECT | <unknown> | DEFAULT | 13 | ||
hacks | .symtab | 0x20090 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks2 | .symtab | 0x20094 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks3 | .symtab | 0x20098 | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hacks4 | .symtab | 0x2009c | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
hextable | .symtab | 0x1d17c | 1024 | OBJECT | <unknown> | DEFAULT | 4 | ||
hoste.5443 | .symtab | 0x26550 | 20 | OBJECT | <unknown> | DEFAULT | 13 | ||
htonl | .symtab | 0x13e80 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
htons | .symtab | 0x13e70 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
i.4930 | .symtab | 0x200cc | 4 | OBJECT | <unknown> | DEFAULT | 12 | ||
index | .symtab | 0x13b98 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x13ed0 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x197d8 | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_ntop | .symtab | 0x1a790 | 644 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop4 | .symtab | 0x1a64c | 324 | FUNC | <unknown> | DEFAULT | 2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 08:58:03.305335999 CET | 54462 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:03.310300112 CET | 65489 | 54462 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:03.310343027 CET | 54462 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:03.313000917 CET | 54462 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:03.317842960 CET | 65489 | 54462 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:04.013211012 CET | 65489 | 54462 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:04.013281107 CET | 65489 | 54462 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:04.013449907 CET | 54462 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:04.014456987 CET | 54462 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:04.019206047 CET | 65489 | 54462 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:19.018176079 CET | 54464 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:19.023185015 CET | 65489 | 54464 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:19.023260117 CET | 54464 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:19.023416042 CET | 54464 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:19.028186083 CET | 65489 | 54464 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:19.751852036 CET | 65489 | 54464 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:19.752115011 CET | 54464 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:19.752247095 CET | 65489 | 54464 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:19.752393007 CET | 54464 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:19.757170916 CET | 65489 | 54464 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:34.756165981 CET | 54466 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:34.761066914 CET | 65489 | 54466 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:34.761142969 CET | 54466 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:34.761193037 CET | 54466 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:34.765981913 CET | 65489 | 54466 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:35.493788004 CET | 65489 | 54466 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:35.493810892 CET | 65489 | 54466 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:35.493942022 CET | 54466 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:35.494048119 CET | 54466 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:35.500179052 CET | 65489 | 54466 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:50.498250008 CET | 54468 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:50.503155947 CET | 65489 | 54468 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:50.503285885 CET | 54468 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:50.503285885 CET | 54468 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:50.508178949 CET | 65489 | 54468 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:51.202169895 CET | 65489 | 54468 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:51.202239990 CET | 65489 | 54468 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:58:51.202318907 CET | 54468 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:51.202368975 CET | 54468 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:58:51.207165956 CET | 65489 | 54468 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:06.206538916 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:06.211617947 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:06.211697102 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:06.211766958 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:06.216582060 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:06.943774939 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:06.943885088 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:06.943918943 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:06.944056034 CET | 54470 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:06.950361967 CET | 65489 | 54470 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:21.948231936 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:21.953037977 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:21.953094959 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:21.953124046 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:21.957964897 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:22.662801981 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:22.662832022 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:22.662972927 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:22.663079977 CET | 54472 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:22.667881966 CET | 65489 | 54472 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:37.667300940 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:37.672132969 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:37.672199965 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:37.672234058 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:37.677043915 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:38.410244942 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:38.410320044 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:38.410378933 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:38.410485029 CET | 54474 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:38.415298939 CET | 65489 | 54474 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:53.415579081 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:53.420479059 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:53.420577049 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:53.420641899 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:53.425430059 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:54.143153906 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:54.143193960 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 08:59:54.143349886 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:54.143349886 CET | 54476 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 08:59:54.148281097 CET | 65489 | 54476 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:09.147905111 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:09.152950048 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:09.153050900 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:09.153052092 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:09.157892942 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:09.890271902 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:09.890352964 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:09.890515089 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:09.890616894 CET | 54478 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:09.895426989 CET | 65489 | 54478 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:24.895741940 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:24.901341915 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:24.901420116 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:24.901544094 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:24.907133102 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:25.708019972 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:25.708045006 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:25.708054066 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:25.708261013 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:25.708261013 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:25.708322048 CET | 54480 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:25.713083982 CET | 65489 | 54480 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:40.712033033 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:40.717096090 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:40.717154026 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:40.717228889 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:40.722033024 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:41.417701960 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:41.417813063 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:41.417834044 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:41.417918921 CET | 54482 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:41.422672987 CET | 65489 | 54482 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:56.420989990 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:56.425909996 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:56.425993919 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:56.426016092 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:56.430779934 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:57.145725965 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:57.145822048 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:00:57.145857096 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:57.145909071 CET | 54484 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:00:57.150676012 CET | 65489 | 54484 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:12.150441885 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:12.155375957 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:12.155458927 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:12.155515909 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:12.160311937 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:12.852356911 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:12.852431059 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:12.852673054 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:12.852823973 CET | 54486 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:12.857598066 CET | 65489 | 54486 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:27.857198954 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:27.862215996 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:27.862364054 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:27.862447977 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:27.867228985 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:28.578136921 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:28.578191996 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Jan 5, 2025 09:01:28.578376055 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:28.578464031 CET | 54488 | 65489 | 192.168.2.14 | 195.133.52.175 |
Jan 5, 2025 09:01:28.583208084 CET | 65489 | 54488 | 195.133.52.175 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 09:00:49.961705923 CET | 54987 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 5, 2025 09:00:49.961771011 CET | 59638 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 5, 2025 09:00:49.968882084 CET | 53 | 59638 | 1.1.1.1 | 192.168.2.14 |
Jan 5, 2025 09:00:49.968904972 CET | 53 | 54987 | 1.1.1.1 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 09:00:49.961705923 CET | 192.168.2.14 | 1.1.1.1 | 0x48b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 09:00:49.961771011 CET | 192.168.2.14 | 1.1.1.1 | 0xd641 | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 09:00:49.968904972 CET | 1.1.1.1 | 192.168.2.14 | 0x48b2 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Jan 5, 2025 09:00:49.968904972 CET | 1.1.1.1 | 192.168.2.14 | 0x48b2 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:58:02 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/s.elf |
Arguments: | /tmp/s.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:58:02 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/s.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:58:02 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/s.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:58:02 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/s.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |