Edit tour
Linux
Analysis Report
ssb.elf
Overview
General Information
Sample name: | ssb.elf |
Analysis ID: | 1588290 |
MD5: | 8d1eeb9625c13d477f0e32cef54fa48e |
SHA1: | f2dfd75b6867d1cd80a9ac3c992522af020eb5f9 |
SHA256: | 8229fbb71847846c8bcb710f31e40f33cf18902c2f44df43ef7dea59b546848a |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Gafgyt
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1588290 |
Start date and time: | 2025-01-10 23:34:29 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 1s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | ssb.elf |
Detection: | MAL |
Classification: | mal72.spre.troj.linELF@0/0@2/0 |
Command: | /tmp/ssb.elf |
PID: | 5434 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate alot |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Classification label: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
66% | ReversingLabs | Linux.Backdoor.Gafgyt | ||
100% | Avira | LINUX/Gafgyt.opnd |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
89.33.192.138 | unknown | Romania | 9009 | M247GB | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
89.33.192.138 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
M247GB | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.959548875695117 |
TrID: |
|
File name: | ssb.elf |
File size: | 124'632 bytes |
MD5: | 8d1eeb9625c13d477f0e32cef54fa48e |
SHA1: | f2dfd75b6867d1cd80a9ac3c992522af020eb5f9 |
SHA256: | 8229fbb71847846c8bcb710f31e40f33cf18902c2f44df43ef7dea59b546848a |
SHA512: | 6bfe15810cab78c69ce6e1432b905b68cfcca3db52042ae8611ecdf59ebe7616bcca9e8126c115f70e7f684966987b1d3df2ee719f8e89d151688d1208d9f2b1 |
SSDEEP: | 3072:W/cpZ7oB+UAx1DdpU2bsJWCd2BmPI6aQasyKf1vRe:i6UA1pU2bwWGkmPI6aQasyKf1vRe |
TLSH: | A5C31944E904972BC3D227FBE79E438D37361E94A7D733155938BDB42BE17982E29220 |
File Content Preview: | .ELF...a..........(.........4....p......4. ...(......................N...N...............P...P...P......$h..........Q.td..................................-...L."...AI..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 94452 |
Section Header Size: | 40 |
Number of Section Headers: | 20 |
Header String Table Index: | 17 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x1253c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1a5ec | 0x125ec | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1a600 | 0x12600 | 0x2884 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0x1ce84 | 0x14e84 | 0x4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x25000 | 0x15000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x25008 | 0x15008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x25010 | 0x15010 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x25014 | 0x15014 | 0x3b8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x253cc | 0x153cc | 0x6458 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x153cc | 0xbd4 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_aranges | PROGBITS | 0x0 | 0x15fa0 | 0x120 | 0x0 | 0x0 | 0 | 0 | 8 | |
.debug_info | PROGBITS | 0x0 | 0x160c0 | 0x578 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_abbrev | PROGBITS | 0x0 | 0x16638 | 0xb4 | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_line | PROGBITS | 0x0 | 0x166ec | 0x8bd | 0x0 | 0x0 | 0 | 0 | 1 | |
.debug_frame | PROGBITS | 0x0 | 0x16fac | 0xa0 | 0x0 | 0x0 | 0 | 0 | 4 | |
.shstrtab | STRTAB | 0x0 | 0x1704c | 0xa8 | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x17414 | 0x4b20 | 0x10 | 0x0 | 19 | 651 | 4 | |
.strtab | STRTAB | 0x0 | 0x1bf34 | 0x27a4 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x14e88 | 0x14e88 | 6.0108 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .eh_frame | |
LOAD | 0x15000 | 0x25000 | 0x25000 | 0x3cc | 0x6824 | 2.6978 | 0x6 | RW | 0x8000 | .ctors .dtors .jcr .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x8094 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x80b0 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x1a5ec | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x1a600 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x1ce84 | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x25000 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x25008 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x25010 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x25014 | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x253cc | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 16 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 17 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 18 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 19 | |||
$a | .symtab | 0x8094 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1a5ec | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x80b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a5f8 | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x8188 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x80a0 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1a5b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a5e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x80a4 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x80a8 | 0 | NOTYPE | <unknown> | DEFAULT | 1 | ||
$a | .symtab | 0x1a5fc | 0 | NOTYPE | <unknown> | DEFAULT | 3 | ||
$a | .symtab | 0x8190 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x81cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8630 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8778 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x884c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x89b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x8ae8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x93c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x979c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9920 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x9a70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa030 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa448 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xa4a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb044 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xb6b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbd54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xbf80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc14c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc284 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xc9ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xcdb8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xddd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xeaf4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xedd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf71c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf7a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xf870 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0xfa04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x104dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x106b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10700 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x10748 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x107bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1084c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x109dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11df8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11f08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x11fd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x120b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x120bc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12110 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12140 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x121b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12204 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1222c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12258 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12284 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x122dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12304 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12330 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1235c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12388 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x123b4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12404 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12430 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1249c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x124c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x124f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12524 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12554 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x125dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12608 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1263c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1267c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x126b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12760 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x127d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x127e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12898 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x128c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x12f8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13024 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1305c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x131f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13244 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13708 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1373c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x137f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13800 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13810 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x138d0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13930 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13a54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13b0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13bec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ce4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13cf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13de0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13dec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13e78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13ee8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x13f50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x142f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1431c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1434c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14378 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x143d8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1440c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1443c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14468 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14498 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x144b0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14568 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x145d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14728 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14780 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14870 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14988 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14a1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14aa8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14bd0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14d98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14e24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ebc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14f38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x14ff8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15088 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15154 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1521c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15228 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15230 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x153c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1545c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x154f0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15694 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x156e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1574c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15790 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x157ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15a38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b40 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15b98 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15bf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15c48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15ca0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15ccc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15cf8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15d74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15e30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x15eec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16024 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16128 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16198 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x161cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1631c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16b10 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16b20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16c1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16c34 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16d20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16d94 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16dd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x16ec0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x176cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x179a0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x179e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a60 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17a8c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17c24 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17d54 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x17e20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x181dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1831c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18500 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18598 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18650 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18718 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18768 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18798 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18a74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18bd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18e38 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18f20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x18fd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19034 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19048 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19124 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19158 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19480 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x194e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19518 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x196c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1976c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19838 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19884 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x198e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1990c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x199c8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19b08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x19f08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a434 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$a | .symtab | 0x1a55c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | DEFAULT | 6 | ||
$d | .symtab | 0x25008 | 0 | NOTYPE | <unknown> | DEFAULT | 7 | ||
$d | .symtab | 0x2501c | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x8118 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8174 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a5e0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25020 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x81c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25024 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x8774 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8844 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x89ac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x8adc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x93c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x978c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x991c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1a8d4 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x9a6c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa02c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa440 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xa4a4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb040 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xb698 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbd50 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xbf7c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc280 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xc9a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xcdac | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xdd80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xead4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xedc4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf6ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf794 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xf860 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0xfa00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25064 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x1065c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x106fc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10744 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x107b8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x10848 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x109d4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12498 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12638 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25068 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x25070 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x12644 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12678 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x127cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x127dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x12888 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25078 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x1be2c | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x12f78 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x131f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13238 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x136e4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13a30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13be4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13dd8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13de8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13e74 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x13f48 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x142a8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14564 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14710 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x251b4 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14858 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14978 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14d08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x252bc | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14d80 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14e0c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14ea4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x14f20 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x252d4 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x14ff4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15084 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15148 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15218 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1ca58 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x153c4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15440 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x25388 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x154ec | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15690 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x156dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1573c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1578c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x157dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15a04 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x253a0 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x15b14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x15c9c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x2b63c | 0 | NOTYPE | <unknown> | DEFAULT | 10 | ||
$d | .symtab | 0x15d00 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16ae8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1caa0 | 0 | NOTYPE | <unknown> | DEFAULT | 4 | ||
$d | .symtab | 0x16c14 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16d18 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x16ebc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17698 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17960 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x253a8 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x17a1c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17a5c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17bf0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x17d44 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x180e8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x181cc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x182f4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x184dc | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18648 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18a70 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18bd4 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x18e30 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1914c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x1947c | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x19514 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x253c0 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
$d | .symtab | 0x19644 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
$d | .symtab | 0x196c0 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
/home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
C.158.5772 | .symtab | 0x1afcc | 36 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.163.5820 | .symtab | 0x1b36c | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
C.194.6112 | .symtab | 0x1b590 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
Hexed | .symtab | 0xbbc0 | 404 | FUNC | <unknown> | DEFAULT | 2 | ||
KHcommSOCK | .symtab | 0x253e8 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
KHserverHACKER | .symtab | 0x25054 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
LOCAL_ADDR | .symtab | 0x2b664 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
Laligned | .symtab | 0x138f8 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Llastword | .symtab | 0x13914 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
Percocet_bp | .symtab | 0x25034 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
Q | .symtab | 0x25404 | 16384 | OBJECT | <unknown> | DEFAULT | 10 | ||
RSF | .symtab | 0xbd54 | 556 | FUNC | <unknown> | DEFAULT | 2 | ||
SendHttpRand | .symtab | 0xcbd4 | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
UDPBYPASS | .symtab | 0xaee0 | 356 | FUNC | <unknown> | DEFAULT | 2 | ||
UserAgents | .symtab | 0x25048 | 12 | OBJECT | <unknown> | DEFAULT | 9 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__CTOR_END__ | .symtab | 0x25004 | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__CTOR_LIST__ | .symtab | 0x25000 | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__C_ctype_b | .symtab | 0x25068 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x1b82c | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_tolower | .symtab | 0x253c0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_tolower_data | .symtab | 0x1cb84 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_toupper | .symtab | 0x25070 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_toupper_data | .symtab | 0x1bb2c | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__DTOR_END__ | .symtab | 0x2500c | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__DTOR_LIST__ | .symtab | 0x25008 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x1ce84 | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__FRAME_END__ | .symtab | 0x1ce84 | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__GI___C_ctype_b | .symtab | 0x25068 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_b_data | .symtab | 0x1b82c | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_tolower | .symtab | 0x253c0 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_tolower_data | .symtab | 0x1cb84 | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_toupper | .symtab | 0x25070 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_toupper_data | .symtab | 0x1bb2c | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___ctype_b | .symtab | 0x2506c | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_tolower | .symtab | 0x253c4 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_toupper | .symtab | 0x25074 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___errno_location | .symtab | 0x1263c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x13ce4 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___h_errno_location | .symtab | 0x15cf8 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x156e0 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x15790 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x13cf8 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x12204 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x14bd0 | 328 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x1521c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atol | .symtab | 0x1521c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x17a24 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x12258 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_dup2 | .symtab | 0x12284 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_errno | .symtab | 0x2b63c | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_execl | .symtab | 0x1545c | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_execve | .symtab | 0x15b6c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x153c8 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x17a8c | 384 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x1831c | 484 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x18148 | 148 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x18500 | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x17c0c | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x13708 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x17c18 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x17c24 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x1373c | 172 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x122dc | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x15b98 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x12304 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x15bc4 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname | .symtab | 0x13f0c | 68 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname_r | .symtab | 0x13f50 | 884 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x12388 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x142f0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x15bf0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_h_errno | .symtab | 0x2b640 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_inet_addr | .symtab | 0x13ee8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x16dd4 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_ntop | .symtab | 0x18bd8 | 608 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_pton | .symtab | 0x18864 | 528 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x15154 | 200 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x123b4 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x13dec | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x12404 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x19480 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x16b20 | 252 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x13800 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x16b10 | 4 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x16c1c | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x16c34 | 236 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x13810 | 156 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_pipe | .symtab | 0x1249c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_poll | .symtab | 0x17a60 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x179e8 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x14d1c | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x14ff8 | 144 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_rawmemchr | .symtab | 0x18598 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x124f8 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x1434c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x14378 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x15c48 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x12524 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x143ac | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x143d8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x1440c | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x14f38 | 192 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x15a38 | 228 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x14468 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x14498 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x12554 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x154f0 | 420 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x1443c | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sprintf | .symtab | 0x1267c | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x15088 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcasecmp | .symtab | 0x19648 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x13930 | 264 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x138b0 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcpy | .symtab | 0x13a38 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strdup | .symtab | 0x18768 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x138d0 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncat | .symtab | 0x18650 | 200 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x13a54 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x13b0c | 224 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strpbrk | .symtab | 0x16d94 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x18718 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strstr | .symtab | 0x13bec | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok | .symtab | 0x13de0 | 12 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok_r | .symtab | 0x16d20 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x15228 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x13e0c | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x125a8 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x15ca0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tolower | .symtab | 0x194e4 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_toupper | .symtab | 0x12608 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vfork | .symtab | 0x12110 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0x126b0 | 176 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wait4 | .symtab | 0x15ccc | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_waitpid | .symtab | 0x125d4 | 8 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x15d04 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x15d74 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x15d54 | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x125dc | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x25010 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__JCR_LIST__ | .symtab | 0x25010 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__adddf3 | .symtab | 0x19b14 | 736 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_cdcmpeq | .symtab | 0x1a4e4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_cdcmple | .symtab | 0x1a4e4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_cdrcmple | .symtab | 0x1a4c8 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_d2uiz | .symtab | 0x1a55c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dadd | .symtab | 0x19b14 | 736 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dcmpeq | .symtab | 0x1a4f8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dcmpge | .symtab | 0x1a534 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dcmpgt | .symtab | 0x1a548 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dcmple | .symtab | 0x1a520 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dcmplt | .symtab | 0x1a50c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ddiv | .symtab | 0x1a230 | 516 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dmul | .symtab | 0x19f08 | 808 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_drsub | .symtab | 0x19b08 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_dsub | .symtab | 0x19b10 | 740 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_f2d | .symtab | 0x19e48 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_i2d | .symtab | 0x19e1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_idiv | .symtab | 0x199c8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_idiv0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_idivmod | .symtab | 0x19af0 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_l2d | .symtab | 0x19e9c | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ldiv0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ui2d | .symtab | 0x19df4 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_uidiv | .symtab | 0x11df8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_uidivmod | .symtab | 0x11ef0 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
__aeabi_ul2d | .symtab | 0x19e88 | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
__app_fini | .symtab | 0x2b630 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__atexit_lock | .symtab | 0x25388 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__bsd_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__bss_end__ | .symtab | 0x2b824 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .symtab | 0x253cc | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .symtab | 0x253cc | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x15758 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__cmpdf2 | .symtab | 0x1a444 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
__ctype_b | .symtab | 0x2506c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_tolower | .symtab | 0x253c4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_toupper | .symtab | 0x25074 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__curbrk | .symtab | 0x2b660 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__data_start | .symtab | 0x25014 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
__decode_answer | .symtab | 0x19048 | 220 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_dotted | .symtab | 0x1976c | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_header | .symtab | 0x18f20 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
__default_rt_sa_restorer | .symtab | 0x15b3c | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__default_sa_restorer | .symtab | 0x15b38 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__div0 | .symtab | 0x120b8 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__divdf3 | .symtab | 0x1a230 | 516 | FUNC | <unknown> | DEFAULT | 2 | ||
__divsi3 | .symtab | 0x199c8 | 296 | FUNC | <unknown> | DEFAULT | 2 | ||
__dns_lookup | .symtab | 0x16ec0 | 2060 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_ctors_aux | .symtab | 0x1a5b0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux | .symtab | 0x80b0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__dso_handle | .symtab | 0x25018 | 0 | OBJECT | <unknown> | HIDDEN | 9 | ||
__encode_dotted | .symtab | 0x196c4 | 168 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_header | .symtab | 0x18e38 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_question | .symtab | 0x18fd8 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__end__ | .symtab | 0x2b824 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__environ | .symtab | 0x2b628 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__eqdf2 | .symtab | 0x1a444 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location | .symtab | 0x1263c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__error | .symtab | 0x12134 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
__exit_cleanup | .symtab | 0x2b620 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__extendsfdf2 | .symtab | 0x19e48 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
__fgetc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__fini_array_start | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__fixunsdfsi | .symtab | 0x1a55c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__floatdidf | .symtab | 0x19e9c | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__floatsidf | .symtab | 0x19e1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__floatundidf | .symtab | 0x19e88 | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
__floatunsidf | .symtab | 0x19df4 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
__gedf2 | .symtab | 0x1a434 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
__get_hosts_byname_r | .symtab | 0x179a0 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__glibc_strerror_r | .symtab | 0x13ce4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__gtdf2 | .symtab | 0x1a434 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location | .symtab | 0x15cf8 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__heap_alloc | .symtab | 0x14988 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_alloc_at | .symtab | 0x14a1c | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_free | .symtab | 0x14adc | 244 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area | .symtab | 0x14aa8 | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area_after | .symtab | 0x14ac8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
__init_array_end | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__init_array_start | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__ledf2 | .symtab | 0x1a43c | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
__length_dotted | .symtab | 0x19838 | 76 | FUNC | <unknown> | HIDDEN | 2 | ||
__length_question | .symtab | 0x19034 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x12258 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_creat | .symtab | 0x1248c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_lseek64 | .symtab | 0x19480 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x12430 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_poll | .symtab | 0x17a60 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x124f8 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x1434c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x14378 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x12524 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x143ac | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x143d8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x15a38 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x2b624 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__libc_waitpid | .symtab | 0x125d4 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_write | .symtab | 0x125dc | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__ltdf2 | .symtab | 0x1a43c | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_heap | .symtab | 0x251b4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__malloc_heap_lock | .symtab | 0x2b604 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__malloc_sbrk_lock | .symtab | 0x2b7e0 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__modsi3 | .symtab | 0x11fd4 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldf3 | .symtab | 0x19f08 | 808 | FUNC | <unknown> | DEFAULT | 2 | ||
__muldi3 | .symtab | 0x120bc | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__nameserver | .symtab | 0x2b808 | 12 | OBJECT | <unknown> | HIDDEN | 10 | ||
__nameservers | .symtab | 0x2b814 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__nedf2 | .symtab | 0x1a444 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
__open_etc_hosts | .symtab | 0x19124 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_nameservers | .symtab | 0x176cc | 724 | FUNC | <unknown> | HIDDEN | 2 | ||
__pagesize | .symtab | 0x2b62c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__preinit_array_end | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__preinit_array_start | .symtab | 0x25000 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__pthread_initialize_minimal | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__pthread_mutex_init | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x1574c | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_void | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
__raise | .symtab | 0x179e8 | 24 | FUNC | <unknown> | HIDDEN | 2 | ||
__read_etc_hosts_r | .symtab | 0x19158 | 808 | FUNC | <unknown> | HIDDEN | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__resolv_lock | .symtab | 0x253a8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__rtld_fini | .symtab | 0x2b634 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomain | .symtab | 0x2b7f8 | 16 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomains | .symtab | 0x2b818 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__sigaddset | .symtab | 0x1458c | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x145b0 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x14568 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__stdin | .symtab | 0x25084 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__stdio_READ | .symtab | 0x19884 | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x15e30 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x17d54 | 204 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x15eec | 312 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_init_mutex | .symtab | 0x127d0 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_mutex_initializer.3929 | .symtab | 0x1be2c | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
__stdio_rfill | .symtab | 0x198e0 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x18118 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x1990c | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x16024 | 260 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x12898 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x25088 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__subdf3 | .symtab | 0x19b10 | 740 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_error | .symtab | 0x15b1c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_error.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_rt_sigaction | .symtab | 0x15b40 | 44 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uClibc_fini | .symtab | 0x156e0 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x15790 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x157ec | 588 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x253a0 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__udivsi3 | .symtab | 0x11df8 | 248 | FUNC | <unknown> | DEFAULT | 2 | ||
__umodsi3 | .symtab | 0x11f08 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
__vfork | .symtab | 0x12110 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__xpg_strerror_r | .symtab | 0x13cf8 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_bss_end__ | .symtab | 0x2b824 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_charpad | .symtab | 0x128c8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_dl_aux_init | .symtab | 0x17a00 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_phdr | .symtab | 0x2b81c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_dl_phnum | .symtab | 0x2b820 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_edata | .symtab | 0x253cc | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x2b824 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_endswith | .symtab | 0x119c0 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
_errno | .symtab | 0x2b63c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_exit | .symtab | 0x12204 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x1a5ec | 4 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x29420 | 8192 | OBJECT | <unknown> | DEFAULT | 10 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x12914 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x1631c | 2036 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_h_errno | .symtab | 0x2b640 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_init | .symtab | 0x8094 | 4 | FUNC | <unknown> | DEFAULT | 1 | ||
_load_inttype | .symtab | 0x16128 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_memcpy | .symtab | 0x11590 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
_memmove | .symtab | 0x11608 | 156 | FUNC | <unknown> | DEFAULT | 2 | ||
_memset | .symtab | 0x116a4 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
_ppfs_init | .symtab | 0x12f8c | 152 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x13244 | 1220 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x13024 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x1305c | 412 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x131f8 | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x15754 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_sigintr | .symtab | 0x2b760 | 128 | OBJECT | <unknown> | HIDDEN | 10 | ||
_start | .symtab | 0x8190 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_startswith | .symtab | 0x11930 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x17e20 | 760 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x12760 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x2508c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_add_lock | .symtab | 0x25090 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_dec_use | .symtab | 0x181dc | 320 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio_openlist_del_count | .symtab | 0x2941c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_openlist_del_lock | .symtab | 0x250a8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_use_count | .symtab | 0x29418 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_streams | .symtab | 0x250c4 | 240 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_term | .symtab | 0x127e0 | 184 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x250c0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdlib_strto_l | .symtab | 0x15230 | 408 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x16198 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strcat | .symtab | 0x11780 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcmp | .symtab | 0x114c0 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
_strcpy | .symtab | 0x11708 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
_strdup | .symtab | 0x11810 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_string_syserrmsgs | .symtab | 0x1befc | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_strlen | .symtab | 0x1146c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_strstr | .symtab | 0x11864 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x161cc | 336 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x12998 | 1524 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
abort | .symtab | 0x14bd0 | 328 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
access | .symtab | 0x1222c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
access.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
acnc | .symtab | 0xc9ac | 220 | FUNC | <unknown> | DEFAULT | 2 | ||
add_entry | .symtab | 0x107bc | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
atoi | .symtab | 0x1521c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x1521c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bcopy | .symtab | 0x137f0 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
been_there_done_that | .symtab | 0x2b61c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
been_there_done_that.2789 | .symtab | 0x2b638 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
brk | .symtab | 0x17a24 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x144b0 | 184 | FUNC | <unknown> | DEFAULT | 2 | ||
buf.4901 | .symtab | 0x2b424 | 460 | OBJECT | <unknown> | DEFAULT | 10 | ||
c | .symtab | 0x2505c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
call___do_global_ctors_aux | .symtab | 0x1a5e4 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call___do_global_dtors_aux | .symtab | 0x8128 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call_frame_dummy | .symtab | 0x8188 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc | .symtab | 0x14728 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x81cc | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcp_udp | .symtab | 0x82b0 | 448 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x8470 | 448 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x12648 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x12258 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
close.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.2555 | .symtab | 0x253cc | 1 | OBJECT | <unknown> | DEFAULT | 10 | ||
connect | .symtab | 0x142c4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
connectTimeout | .symtab | 0xa030 | 640 | FUNC | <unknown> | DEFAULT | 2 | ||
creat | .symtab | 0x1248c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
csum | .symtab | 0xa4a8 | 344 | FUNC | <unknown> | DEFAULT | 2 | ||
data_start | .symtab | 0x25020 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
decodea.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dnslookup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dup2 | .symtab | 0x12284 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
dup2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
environ | .symtab | 0x2b628 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno | .symtab | 0x2b63c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execl | .symtab | 0x1545c | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
execl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execve | .symtab | 0x15b6c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
execve.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x153c8 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x1caa0 | 72 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0x17a8c | 384 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x12140 | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
fcntl64 | .symtab | 0x121b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
fdgets | .symtab | 0x9920 | 208 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopen_pids | .symtab | 0x29404 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
fdpclose | .symtab | 0x979c | 388 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpopen | .symtab | 0x9514 | 648 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x1831c | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x18148 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x18500 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
findRandIP | .symtab | 0xa448 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
fmt | .symtab | 0x1ca8c | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0x17c0c | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
force_to_data | .symtab | 0x25014 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
force_to_data | .symtab | 0x253c8 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
fork | .symtab | 0x122b0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fputs_unlocked | .symtab | 0x13708 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x8130 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x14780 | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x17c18 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x17c18 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x17c24 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x1373c | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getBuild | .symtab | 0xedd8 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
getHost | .symtab | 0x9c18 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
getOurIP | .symtab | 0xeaf4 | 740 | FUNC | <unknown> | DEFAULT | 2 | ||
get_hosts_byname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getc_unlocked | .symtab | 0x19518 | 304 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize | .symtab | 0x122dc | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x15b98 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x12304 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x15bc4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname | .symtab | 0x13f0c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname_r | .symtab | 0x13f50 | 884 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x12330 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x1235c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x12388 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x142f0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x1431c | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x15bf0 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h.4900 | .symtab | 0x2b5f0 | 20 | OBJECT | <unknown> | DEFAULT | 10 | ||
h_errno | .symtab | 0x2b640 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
hacks | .symtab | 0x25024 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks2 | .symtab | 0x25028 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks3 | .symtab | 0x2502c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks4 | .symtab | 0x25030 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
heap_alloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_alloc_at.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
hextable | .symtab | 0x1a8d4 | 1024 | OBJECT | <unknown> | DEFAULT | 4 | ||
htonl | .symtab | 0x13eb0 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
htons | .symtab | 0x13ed4 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
i.4447 | .symtab | 0x25060 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
index | .symtab | 0x13930 | 264 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x13ee8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x16dd4 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_ntop | .symtab | 0x18bd8 | 608 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop4 | .symtab | 0x18a74 | 356 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton | .symtab | 0x18864 | 528 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton4 | .symtab | 0x18798 | 204 | FUNC | <unknown> | DEFAULT | 2 | ||
initConnection | .symtab | 0xe8d0 | 548 | FUNC | <unknown> | DEFAULT | 2 | ||
init_rand | .symtab | 0x8778 | 212 | FUNC | <unknown> | DEFAULT | 2 | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initfini.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
initial_fa | .symtab | 0x251b8 | 260 | OBJECT | <unknown> | DEFAULT | 9 | ||
initstate | .symtab | 0x14e24 | 152 | FUNC | <unknown> | DEFAULT | 2 | ||
initstate_r | .symtab | 0x15154 | 200 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl | .symtab | 0x123b4 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
isatty | .symtab | 0x13dec | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
isatty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
kill | .symtab | 0x12404 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
kill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer_status | .symtab | 0x253f8 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
lengthd.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lengthq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/bcopy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memcpy.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memmove.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/memset.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/strcmp.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/string/arm/strlen.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crt1.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crti.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/crtn.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/sigrestorer.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/arm/vfork.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libgcc2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
listFork | .symtab | 0xa2b0 | 408 | FUNC | <unknown> | DEFAULT | 2 | ||
llseek.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lseek64 | .symtab | 0x19480 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
macAddress | .symtab | 0x253fc | 6 | OBJECT | <unknown> | DEFAULT | 10 | ||
main | .symtab | 0xede8 | 2356 | FUNC | <unknown> | DEFAULT | 2 | ||
main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
makeIPPacket | .symtab | 0xa710 | 276 | FUNC | <unknown> | DEFAULT | 2 | ||
makeRandomStr | .symtab | 0x9cd4 | 136 | FUNC | <unknown> | DEFAULT | 2 | ||
makevsepacket | .symtab | 0xc14c | 312 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc | .symtab | 0x145d4 | 340 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memchr | .symtab | 0x16b20 | 252 | FUNC | <unknown> | DEFAULT | 2 | ||
memchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memcpy | .symtab | 0x13800 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
memmove | .symtab | 0x16b10 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy | .symtab | 0x16c1c | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memrchr | .symtab | 0x16c34 | 236 | FUNC | <unknown> | DEFAULT | 2 | ||
memrchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memset | .symtab | 0x13810 | 156 | FUNC | <unknown> | DEFAULT | 2 | ||
mylock | .symtab | 0x252bc | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
mylock | .symtab | 0x252d4 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
mylock | .symtab | 0x2b644 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
nanosleep | .symtab | 0x15c1c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
nanosleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
next_start.1066 | .symtab | 0x2b420 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ngPid | .symtab | 0x2b66c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ntohl | .symtab | 0x13e78 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
ntohl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ntohs | .symtab | 0x13e9c | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
ntop.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
numpids | .symtab | 0x253f0 | 8 | OBJECT | <unknown> | DEFAULT | 10 | ||
object.2636 | .symtab | 0x253d0 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
open | .symtab | 0x12430 | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
open.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
opennameservers.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ourIP | .symtab | 0x2b668 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
p.2553 | .symtab | 0x2501c | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
parseHex | .symtab | 0x99f0 | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
pids | .symtab | 0x2b674 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
pipe | .symtab | 0x1249c | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
pipe.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
poll | .symtab | 0x17a60 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
poll.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prctl | .symtab | 0x124c8 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
prctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prefix.4141 | .symtab | 0x1be54 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
.symtab | 0x8fd8 | 1008 | FUNC | <unknown> | DEFAULT | 2 | |||
printchar | .symtab | 0x8c00 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
printi | .symtab | 0x8df0 | 488 | FUNC | <unknown> | DEFAULT | 2 | ||
prints | .symtab | 0x8c6c | 388 | FUNC | <unknown> | DEFAULT | 2 | ||
processCmd | .symtab | 0xcdb8 | 6936 | FUNC | <unknown> | DEFAULT | 2 | ||
qual_chars.4147 | .symtab | 0x1be68 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
raise | .symtab | 0x179e8 | 24 | FUNC | <unknown> | DEFAULT | 2 | ||
raise.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand | .symtab | 0x14d18 | 4 | FUNC | <unknown> | DEFAULT | 2 | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand__str | .symtab | 0xf870 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alpha_str | .symtab | 0xf958 | 172 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alphastr | .symtab | 0x8ae8 | 280 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_cmwc | .symtab | 0x89b0 | 312 | FUNC | <unknown> | DEFAULT | 2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 23:35:18.056581020 CET | 57552 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:18.061464071 CET | 65487 | 57552 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:18.061534882 CET | 57552 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:18.088859081 CET | 57552 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:18.093620062 CET | 65487 | 57552 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:18.482142925 CET | 65487 | 57552 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:18.482192993 CET | 65487 | 57552 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:18.482255936 CET | 57552 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:18.482611895 CET | 57552 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:18.487545013 CET | 65487 | 57552 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:33.488614082 CET | 57554 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:33.493561983 CET | 65487 | 57554 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:33.493696928 CET | 57554 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:33.493778944 CET | 57554 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:33.498558044 CET | 65487 | 57554 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:33.906959057 CET | 65487 | 57554 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:33.907078028 CET | 65487 | 57554 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:33.907191992 CET | 57554 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:33.907300949 CET | 57554 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:33.912055016 CET | 65487 | 57554 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:48.913882971 CET | 57556 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:48.919447899 CET | 65487 | 57556 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:48.919632912 CET | 57556 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:48.919666052 CET | 57556 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:48.925489902 CET | 65487 | 57556 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:49.326199055 CET | 65487 | 57556 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:49.326231956 CET | 65487 | 57556 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:35:49.326368093 CET | 57556 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:49.326494932 CET | 57556 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:35:49.331280947 CET | 65487 | 57556 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:04.333033085 CET | 57558 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:04.338084936 CET | 65487 | 57558 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:04.338231087 CET | 57558 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:04.338285923 CET | 57558 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:04.343137980 CET | 65487 | 57558 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:04.736169100 CET | 65487 | 57558 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:04.736242056 CET | 65487 | 57558 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:04.736268044 CET | 57558 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:04.736346960 CET | 57558 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:04.741167068 CET | 65487 | 57558 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:19.742166996 CET | 57560 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:19.747411966 CET | 65487 | 57560 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:19.747524023 CET | 57560 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:19.747586966 CET | 57560 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:19.752427101 CET | 65487 | 57560 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:20.152504921 CET | 65487 | 57560 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:20.152559996 CET | 65487 | 57560 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:20.152971029 CET | 57560 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:20.153052092 CET | 57560 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:20.157990932 CET | 65487 | 57560 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:35.158487082 CET | 57562 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:35.167875051 CET | 65487 | 57562 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:35.168023109 CET | 57562 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:35.168039083 CET | 57562 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:35.173006058 CET | 65487 | 57562 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:35.573770046 CET | 65487 | 57562 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:35.573796034 CET | 65487 | 57562 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:35.573978901 CET | 57562 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:35.574023008 CET | 57562 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:35.578942060 CET | 65487 | 57562 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:50.579572916 CET | 57564 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:50.584412098 CET | 65487 | 57564 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:50.584501028 CET | 57564 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:50.584644079 CET | 57564 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:50.589369059 CET | 65487 | 57564 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:51.032073021 CET | 65487 | 57564 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:51.032105923 CET | 65487 | 57564 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:36:51.032260895 CET | 57564 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:51.032310009 CET | 57564 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:36:51.037471056 CET | 65487 | 57564 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:06.036885023 CET | 57566 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:06.041764021 CET | 65487 | 57566 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:06.041888952 CET | 57566 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:06.041888952 CET | 57566 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:06.046762943 CET | 65487 | 57566 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:06.455516100 CET | 65487 | 57566 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:06.455605984 CET | 65487 | 57566 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:06.455683947 CET | 57566 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:06.455786943 CET | 57566 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:06.460558891 CET | 65487 | 57566 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:21.462954998 CET | 57568 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:21.467849016 CET | 65487 | 57568 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:21.467940092 CET | 57568 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:21.468019009 CET | 57568 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:21.472776890 CET | 65487 | 57568 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:21.867489100 CET | 65487 | 57568 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:21.867516041 CET | 65487 | 57568 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:21.867691994 CET | 57568 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:21.867727995 CET | 57568 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:21.872714996 CET | 65487 | 57568 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:36.875085115 CET | 57570 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:36.880100965 CET | 65487 | 57570 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:36.880197048 CET | 57570 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:36.880254030 CET | 57570 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:36.885142088 CET | 65487 | 57570 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:37.293565035 CET | 65487 | 57570 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:37.293584108 CET | 65487 | 57570 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:37.293956995 CET | 57570 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:37.293998957 CET | 57570 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:37.298835993 CET | 65487 | 57570 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:52.302598000 CET | 57572 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:52.307610035 CET | 65487 | 57572 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:52.307708979 CET | 57572 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:52.307836056 CET | 57572 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:52.312639952 CET | 65487 | 57572 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:52.712788105 CET | 65487 | 57572 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:52.712806940 CET | 65487 | 57572 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:37:52.712919950 CET | 57572 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:52.712969065 CET | 57572 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:37:52.717775106 CET | 65487 | 57572 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:07.717273951 CET | 57574 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:07.722312927 CET | 65487 | 57574 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:07.722470045 CET | 57574 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:07.722470045 CET | 57574 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:07.727322102 CET | 65487 | 57574 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:08.120281935 CET | 65487 | 57574 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:08.120304108 CET | 65487 | 57574 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:08.120476007 CET | 57574 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:08.120563030 CET | 57574 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:08.125349045 CET | 65487 | 57574 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:23.125720978 CET | 57576 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:23.130652905 CET | 65487 | 57576 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:23.130753994 CET | 57576 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:23.130816936 CET | 57576 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:23.135600090 CET | 65487 | 57576 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:23.528906107 CET | 65487 | 57576 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:23.528937101 CET | 65487 | 57576 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:23.529004097 CET | 57576 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:23.529059887 CET | 57576 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:23.533868074 CET | 65487 | 57576 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:38.533447027 CET | 57578 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:38.538383961 CET | 65487 | 57578 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:38.538474083 CET | 57578 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:38.538537979 CET | 57578 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:38.543376923 CET | 65487 | 57578 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:38.936233997 CET | 65487 | 57578 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:38.936269045 CET | 65487 | 57578 | 89.33.192.138 | 192.168.2.13 |
Jan 10, 2025 23:38:38.936366081 CET | 57578 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:38.936435938 CET | 57578 | 65487 | 192.168.2.13 | 89.33.192.138 |
Jan 10, 2025 23:38:38.941250086 CET | 65487 | 57578 | 89.33.192.138 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 23:38:00.190818071 CET | 35882 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 10, 2025 23:38:00.190888882 CET | 49570 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 10, 2025 23:38:00.197325945 CET | 53 | 35882 | 8.8.8.8 | 192.168.2.13 |
Jan 10, 2025 23:38:00.197413921 CET | 53 | 49570 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 10, 2025 23:38:00.190818071 CET | 192.168.2.13 | 8.8.8.8 | 0x6293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 10, 2025 23:38:00.190888882 CET | 192.168.2.13 | 8.8.8.8 | 0x2f39 | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 10, 2025 23:38:00.197325945 CET | 8.8.8.8 | 192.168.2.13 | 0x6293 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Jan 10, 2025 23:38:00.197325945 CET | 8.8.8.8 | 192.168.2.13 | 0x6293 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 22:35:15 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/ssb.elf |
Arguments: | /tmp/ssb.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 22:35:16 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/ssb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 22:35:16 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/ssb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 22:35:16 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/ssb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |