Edit tour
Linux
Analysis Report
exploit-2
Overview
General Information
Sample name: | exploit-2 |
Analysis ID: | 1561523 |
MD5: | ca270a734b76615e7d4a91edcbb6fb2d |
SHA1: | f8732474c38f88481d809382c0d32b918f49b983 |
SHA256: | 726d07e8ca75c717f27273b72c5db135d878d8ddb9c7cb0e98d040fc7b07fca6 |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561523 |
Start date and time: | 2024-11-23 16:27:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 7s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | exploit-2 |
Detection: | MAL |
Classification: | mal68.lin@0/0@0/0 |
- VT rate limit hit for: exploit-2
Command: | /tmp/exploit-2 |
PID: | 5414 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: | Usage: /tmp/exploit-2 SUID |
- system is lnxubuntu20
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Exploit_CVE_2022_0847_e831c285 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Exploit_CVE_2022_0847_e831c285 | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
⊘No Mitre Att&ck techniques found
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
67% | ReversingLabs | Linux.Exploit.CVE-2022-0847 | ||
100% | Avira | LINUX/CVE-2022-0847..ebcnf | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 2.7242783141026656 |
TrID: |
|
File name: | exploit-2 |
File size: | 18'040 bytes |
MD5: | ca270a734b76615e7d4a91edcbb6fb2d |
SHA1: | f8732474c38f88481d809382c0d32b918f49b983 |
SHA256: | 726d07e8ca75c717f27273b72c5db135d878d8ddb9c7cb0e98d040fc7b07fca6 |
SHA512: | a52e3aa90275681a5f4ab5a1a8962cdfc58acfbf281cccb1af376061fd809a2778404d3a179519c91a396ed60767a0df27399c6f69f49f96e4bc927c0c388ad3 |
SSDEEP: | 384:tkv4kvn/3PHfXvn/3PHfXH7DLMU3jVe3gir1MmtR:t7kvn/3PHfXvn/3PHfXfNLmtR |
TLSH: | 0682750BB2E0CE7ECCE8A23689DB05305275E470AB71532B161021B71D837DD6E7EE99 |
File Content Preview: | .ELF..............>.....`.......@........>..........@.8...@.............@.......@.......@...................................................................................................................................................................... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 13 |
Section Header Offset: | 16056 |
Section Header Size: | 64 |
Number of Section Headers: | 31 |
Header String Table Index: | 30 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.interp | PROGBITS | 0x318 | 0x318 | 0x1c | 0x0 | 0x2 | A | 0 | 0 | 1 |
.note.gnu.property | NOTE | 0x338 | 0x338 | 0x20 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.note.gnu.build-id | NOTE | 0x358 | 0x358 | 0x24 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.note.ABI-tag | NOTE | 0x37c | 0x37c | 0x20 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.gnu.hash | GNU_HASH | 0x3a0 | 0x3a0 | 0x28 | 0x0 | 0x2 | A | 6 | 0 | 8 |
.dynsym | DYNSYM | 0x3c8 | 0x3c8 | 0x240 | 0x18 | 0x2 | A | 7 | 1 | 8 |
.dynstr | STRTAB | 0x608 | 0x608 | 0x109 | 0x0 | 0x2 | A | 0 | 0 | 1 |
.gnu.version | VERSYM | 0x712 | 0x712 | 0x30 | 0x2 | 0x2 | A | 6 | 0 | 2 |
.gnu.version_r | VERNEED | 0x748 | 0x748 | 0x40 | 0x0 | 0x2 | A | 7 | 1 | 8 |
.rela.dyn | RELA | 0x788 | 0x788 | 0xd8 | 0x18 | 0x2 | A | 6 | 0 | 8 |
.rela.plt | RELA | 0x860 | 0x860 | 0x198 | 0x18 | 0x42 | AI | 6 | 24 | 8 |
.init | PROGBITS | 0x1000 | 0x1000 | 0x1b | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.plt | PROGBITS | 0x1020 | 0x1020 | 0x120 | 0x10 | 0x6 | AX | 0 | 0 | 16 |
.plt.got | PROGBITS | 0x1140 | 0x1140 | 0x10 | 0x10 | 0x6 | AX | 0 | 0 | 16 |
.plt.sec | PROGBITS | 0x1150 | 0x1150 | 0x110 | 0x10 | 0x6 | AX | 0 | 0 | 16 |
.text | PROGBITS | 0x1260 | 0x1260 | 0x5a3 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1804 | 0x1804 | 0xd | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x2000 | 0x2000 | 0x10e | 0x0 | 0x2 | A | 0 | 0 | 8 |
.eh_frame_hdr | PROGBITS | 0x2110 | 0x2110 | 0x5c | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0x2170 | 0x2170 | 0x160 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.init_array | INIT_ARRAY | 0x3d38 | 0x2d38 | 0x8 | 0x8 | 0x3 | WA | 0 | 0 | 8 |
.fini_array | FINI_ARRAY | 0x3d40 | 0x2d40 | 0x8 | 0x8 | 0x3 | WA | 0 | 0 | 8 |
.dynamic | DYNAMIC | 0x3d48 | 0x2d48 | 0x1f0 | 0x10 | 0x3 | WA | 7 | 0 | 8 |
.got | PROGBITS | 0x3f38 | 0x2f38 | 0xc8 | 0x8 | 0x3 | WA | 0 | 0 | 8 |
.data | PROGBITS | 0x4000 | 0x3000 | 0x1b6 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x41c0 | 0x31b6 | 0x1020 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.comment | PROGBITS | 0x0 | 0x31b6 | 0x2b | 0x1 | 0x30 | MS | 0 | 0 | 1 |
.symtab | SYMTAB | 0x0 | 0x31e8 | 0x840 | 0x18 | 0x0 | 29 | 49 | 8 | |
.strtab | STRTAB | 0x0 | 0x3a28 | 0x373 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x3d9b | 0x11a | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
PHDR | 0x40 | 0x40 | 0x40 | 0x2d8 | 0x2d8 | 1.6741 | 0x4 | R | 0x8 | ||
INTERP | 0x318 | 0x318 | 0x318 | 0x1c | 0x1c | 3.9408 | 0x4 | R | 0x1 | /lib64/ld-linux-x86-64.so.2 | .interp |
LOAD | 0x0 | 0x0 | 0x0 | 0x9f8 | 0x9f8 | 2.5470 | 0x4 | R | 0x1000 | .interp .note.gnu.property .note.gnu.build-id .note.ABI-tag .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt | |
LOAD | 0x1000 | 0x1000 | 0x1000 | 0x811 | 0x811 | 5.5273 | 0x5 | R E | 0x1000 | .init .plt .plt.got .plt.sec .text .fini | |
LOAD | 0x2000 | 0x2000 | 0x2000 | 0x2d0 | 0x2d0 | 5.1619 | 0x4 | R | 0x1000 | .rodata .eh_frame_hdr .eh_frame | |
LOAD | 0x2d38 | 0x3d38 | 0x3d38 | 0x47e | 0x14a8 | 2.2296 | 0x6 | RW | 0x1000 | .init_array .fini_array .dynamic .got .data .bss | |
DYNAMIC | 0x2d48 | 0x3d48 | 0x3d48 | 0x1f0 | 0x1f0 | 1.4602 | 0x6 | RW | 0x8 | .dynamic | |
NOTE | 0x338 | 0x338 | 0x338 | 0x20 | 0x20 | 1.8716 | 0x4 | R | 0x8 | .note.gnu.property | |
NOTE | 0x358 | 0x358 | 0x358 | 0x44 | 0x44 | 3.3267 | 0x4 | R | 0x4 | .note.gnu.build-id .note.ABI-tag | |
GNU_PROPERTY | 0x338 | 0x338 | 0x338 | 0x20 | 0x20 | 1.8716 | 0x4 | R | 0x8 | .note.gnu.property | |
GNU_EH_FRAME | 0x2110 | 0x2110 | 0x2110 | 0x5c | 0x5c | 3.5377 | 0x4 | R | 0x4 | .eh_frame_hdr | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10 | ||
GNU_RELRO | 0x2d38 | 0x3d38 | 0x3d38 | 0x2c8 | 0x2c8 | 1.5326 | 0x4 | R | 0x1 | .init_array .fini_array .dynamic .got |
Type | Meta | Value | Tag |
---|---|---|---|
DT_NEEDED | sharedlib | libc.so.6 | 0x1 |
DT_INIT | value | 0x1000 | 0xc |
DT_FINI | value | 0x1804 | 0xd |
DT_INIT_ARRAY | value | 0x3d38 | 0x19 |
DT_INIT_ARRAYSZ | bytes | 8 | 0x1b |
DT_FINI_ARRAY | value | 0x3d40 | 0x1a |
DT_FINI_ARRAYSZ | bytes | 8 | 0x1c |
DT_GNU_HASH | value | 0x3a0 | 0x6ffffef5 |
DT_STRTAB | value | 0x608 | 0x5 |
DT_SYMTAB | value | 0x3c8 | 0x6 |
DT_STRSZ | bytes | 265 | 0xa |
DT_SYMENT | bytes | 24 | 0xb |
DT_DEBUG | value | 0x0 | 0x15 |
DT_PLTGOT | value | 0x3f38 | 0x3 |
DT_PLTRELSZ | bytes | 408 | 0x2 |
DT_PLTREL | pltrel | DT_RELA | 0x14 |
DT_JMPREL | value | 0x860 | 0x17 |
DT_RELA | value | 0x788 | 0x7 |
DT_RELASZ | bytes | 216 | 0x8 |
DT_RELAENT | bytes | 24 | 0x9 |
DT_FLAGS | value | 0x8 | 0x1e |
DT_FLAGS_1 | value | 0x8000001 | 0x6ffffffb |
DT_VERNEED | value | 0x748 | 0x6ffffffe |
DT_VERNEEDNUM | value | 1 | 0x6fffffff |
DT_VERSYM | value | 0x712 | 0x6ffffff0 |
DT_RELACOUNT | value | 3 | 0x6ffffff9 |
DT_NULL | value | 0x0 | 0x0 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
_ITM_deregisterTMCloneTable | .dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_ITM_registerTMCloneTable | .dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__cxa_finalize | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
__fxstat | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
__gmon_start__ | .dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__libc_start_main | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
__stack_chk_fail | GLIBC_2.4 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
abort | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
close | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
fcntl | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
fprintf | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
fwrite | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
lseek | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
malloc | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
open | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
perror | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
pipe | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
puts | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
read | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
splice | GLIBC_2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
stderr | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x41c0 | 8 | OBJECT | <unknown> | DEFAULT | 26 |
system | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
write | GLIBC_2.2.5 | libc.so.6 | .dynsym | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x318 | 0 | SECTION | <unknown> | DEFAULT | 1 | |
.symtab | 0x338 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
GLIBC_2.5 | libc.so.6 | .symtab | 0x358 | 0 | SECTION | <unknown> | DEFAULT | 3 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x37c | 0 | SECTION | <unknown> | DEFAULT | 4 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x3a0 | 0 | SECTION | <unknown> | DEFAULT | 5 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x3c8 | 0 | SECTION | <unknown> | DEFAULT | 6 | |
GLIBC_2.4 | libc.so.6 | .symtab | 0x608 | 0 | SECTION | <unknown> | DEFAULT | 7 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x712 | 0 | SECTION | <unknown> | DEFAULT | 8 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x748 | 0 | SECTION | <unknown> | DEFAULT | 9 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x788 | 0 | SECTION | <unknown> | DEFAULT | 10 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x860 | 0 | SECTION | <unknown> | DEFAULT | 11 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x1000 | 0 | SECTION | <unknown> | DEFAULT | 12 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x1020 | 0 | SECTION | <unknown> | DEFAULT | 13 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x1140 | 0 | SECTION | <unknown> | DEFAULT | 14 | |
.symtab | 0x1150 | 0 | SECTION | <unknown> | DEFAULT | 15 | |||
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x1260 | 0 | SECTION | <unknown> | DEFAULT | 16 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x1804 | 0 | SECTION | <unknown> | DEFAULT | 17 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x2000 | 0 | SECTION | <unknown> | DEFAULT | 18 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x2110 | 0 | SECTION | <unknown> | DEFAULT | 19 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x2170 | 0 | SECTION | <unknown> | DEFAULT | 20 | |
.symtab | 0x3d38 | 0 | SECTION | <unknown> | DEFAULT | 21 | |||
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x3d40 | 0 | SECTION | <unknown> | DEFAULT | 22 | |
GLIBC_2.2.5 | libc.so.6 | .symtab | 0x3d48 | 0 | SECTION | <unknown> | DEFAULT | 23 | |
.symtab | 0x3f38 | 0 | SECTION | <unknown> | DEFAULT | 24 | |||
.symtab | 0x4000 | 0 | SECTION | <unknown> | DEFAULT | 25 | |||
.symtab | 0x41c0 | 0 | SECTION | <unknown> | DEFAULT | 26 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 27 | |||
.symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | |||
_DYNAMIC | .symtab | 0x3d48 | 0 | OBJECT | <unknown> | DEFAULT | 23 | ||
_GLOBAL_OFFSET_TABLE_ | .symtab | 0x3f38 | 0 | OBJECT | <unknown> | DEFAULT | 24 | ||
_IO_stdin_used | .symtab | 0x2000 | 4 | OBJECT | <unknown> | DEFAULT | 18 | ||
_ITM_deregisterTMCloneTable | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_ITM_registerTMCloneTable | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__FRAME_END__ | .symtab | 0x22cc | 0 | OBJECT | <unknown> | DEFAULT | 20 | ||
__GNU_EH_FRAME_HDR | .symtab | 0x2110 | 0 | NOTYPE | <unknown> | DEFAULT | 19 | ||
__TMC_END__ | .symtab | 0x41b8 | 0 | OBJECT | <unknown> | HIDDEN | 25 | ||
__bss_start | .symtab | 0x41b6 | 0 | NOTYPE | <unknown> | DEFAULT | 26 | ||
__cxa_finalize@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__data_start | .symtab | 0x4000 | 0 | NOTYPE | <unknown> | DEFAULT | 25 | ||
__do_global_dtors_aux | .symtab | 0x1300 | 0 | FUNC | <unknown> | DEFAULT | 16 | ||
__do_global_dtors_aux_fini_array_entry | .symtab | 0x3d40 | 0 | OBJECT | <unknown> | DEFAULT | 22 | ||
__dso_handle | .symtab | 0x4008 | 0 | OBJECT | <unknown> | HIDDEN | 25 | ||
__frame_dummy_init_array_entry | .symtab | 0x3d38 | 0 | OBJECT | <unknown> | DEFAULT | 21 | ||
__fstat | .symtab | 0x17f0 | 19 | FUNC | <unknown> | HIDDEN | 16 | ||
__fxstat@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__gmon_start__ | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__init_array_end | .symtab | 0x3d40 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
__init_array_start | .symtab | 0x3d38 | 0 | NOTYPE | <unknown> | DEFAULT | 21 | ||
__libc_csu_fini | .symtab | 0x17e0 | 5 | FUNC | <unknown> | DEFAULT | 16 | ||
__libc_csu_init | .symtab | 0x1770 | 101 | FUNC | <unknown> | DEFAULT | 16 | ||
__libc_start_main@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__stack_chk_fail@@GLIBC_2.4 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
_edata | .symtab | 0x41b6 | 0 | NOTYPE | <unknown> | DEFAULT | 25 | ||
_end | .symtab | 0x51e0 | 0 | NOTYPE | <unknown> | DEFAULT | 26 | ||
_fini | .symtab | 0x1804 | 0 | FUNC | <unknown> | HIDDEN | 17 | ||
_init | .symtab | 0x1000 | 0 | FUNC | <unknown> | DEFAULT | 12 | ||
_start | .symtab | 0x1260 | 47 | FUNC | <unknown> | DEFAULT | 16 | ||
abort@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
buffer.4422 | .symtab | 0x41e0 | 4096 | OBJECT | <unknown> | DEFAULT | 26 | ||
close@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
completed.8061 | .symtab | 0x41c8 | 1 | OBJECT | <unknown> | DEFAULT | 26 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
data_start | .symtab | 0x4000 | 0 | NOTYPE | <unknown> | DEFAULT | 25 | ||
deregister_tm_clones | .symtab | 0x1290 | 0 | FUNC | <unknown> | DEFAULT | 16 | ||
elfcode | .symtab | 0x4020 | 406 | OBJECT | <unknown> | DEFAULT | 25 | ||
exploit-2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
fprintf@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
frame_dummy | .symtab | 0x1340 | 0 | FUNC | <unknown> | DEFAULT | 16 | ||
fstat | .symtab | 0x17f0 | 19 | FUNC | <unknown> | DEFAULT | 16 | ||
fwrite@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
hax | .symtab | 0x1410 | 497 | FUNC | <unknown> | DEFAULT | 16 | ||
lseek@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
main | .symtab | 0x1601 | 363 | FUNC | <unknown> | DEFAULT | 16 | ||
malloc@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
open@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
perror@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
pipe@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
prepare_pipe | .symtab | 0x1349 | 199 | FUNC | <unknown> | DEFAULT | 16 | ||
puts@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
read@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
register_tm_clones | .symtab | 0x12c0 | 0 | FUNC | <unknown> | DEFAULT | 16 | ||
splice@@GLIBC_2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
stderr@@GLIBC_2.2.5 | .symtab | 0x41c0 | 8 | OBJECT | <unknown> | DEFAULT | 26 | ||
system@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
write@@GLIBC_2.2.5 | .symtab | 0x0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
⊘No network behavior found
System Behavior
Start time (UTC): | 15:27:52 |
Start date (UTC): | 23/11/2024 |
Path: | /tmp/exploit-2 |
Arguments: | /tmp/exploit-2 |
File size: | 18040 bytes |
MD5 hash: | ca270a734b76615e7d4a91edcbb6fb2d |