Linux
Analysis Report
m68k.elf
Overview
General Information
Sample name: | m68k.elf |
Analysis ID: | 1564760 |
MD5: | 9edcb9061837c96710290c9005cf54be |
SHA1: | 6ce9bff3352a82a83ab81786e937f08dbba1ee16 |
SHA256: | 681c365c1a8b3e1e9c968d8c12a4149b9c0a2c93242b9f9263dbb7726e41bce5 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Gafgyt, Mirai
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1564760 |
Start date and time: | 2024-11-28 19:13:16 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 11s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | m68k.elf |
Detection: | MAL |
Classification: | mal88.spre.troj.linELF@0/1@2/0 |
- VT rate limit hit for: m68k.elf
Command: | /tmp/m68k.elf |
PID: | 5584 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate alot |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 6 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Name: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: | ||
Source: | ELF static info symbol of initial sample: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: | ||
Source: | User agent string found: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.LnxGafgyt | ||
100% | Avira | LINUX/Mirai.Gafgyt. |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.92.183.74 | unknown | Germany | 49603 | NERDHERRSCHAFT-ASDE | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.92.183.74 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NERDHERRSCHAFT-ASDE | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
|
⊘No context
⊘No context
Process: | /tmp/m68k.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 230 |
Entropy (8bit): | 3.709552666863289 |
Encrypted: | false |
SSDEEP: | 6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF |
MD5: | 2E667F43AE18CD1FE3C108641708A82C |
SHA1: | 12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3 |
SHA-256: | 6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983 |
SHA-512: | D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.129085593853603 |
TrID: |
|
File name: | m68k.elf |
File size: | 118'090 bytes |
MD5: | 9edcb9061837c96710290c9005cf54be |
SHA1: | 6ce9bff3352a82a83ab81786e937f08dbba1ee16 |
SHA256: | 681c365c1a8b3e1e9c968d8c12a4149b9c0a2c93242b9f9263dbb7726e41bce5 |
SHA512: | 751df3ef34ceb84f980d87d64db6636ba353d187814006678a18de8425b2f7fda534d3b586248e2f1222c905362ebe5aeaa7b747e1c3db88aff02ac4bbb733d7 |
SSDEEP: | 3072:Ydg8GXIDvGIk1MG8+mjypvZqoamm/QcuLB1niDNb:YuFX0GIk1MHyphvamm/QcuLB1niDNb |
TLSH: | ABB3F872B804DF66F00A96B504D38B367E30BFA70E6316A2731B39669D331D528A7F45 |
File Content Preview: | .ELF.......................D...4..uh.....4. ...(......................d...d....... .......d............8..hX...... .dt.Q............................NV..a....da... N^NuNV..J9...0f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy..d.N.X........0N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 95592 |
Section Header Size: | 40 |
Number of Section Headers: | 15 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0x1204c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x800120f4 | 0x120f4 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x80012102 | 0x12102 | 0x43f0 | 0x0 | 0x2 | A | 0 | 0 | 2 |
.eh_frame | PROGBITS | 0x800164f4 | 0x164f4 | 0x4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x800184f8 | 0x164f8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x80018500 | 0x16500 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x80018508 | 0x16508 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8001850c | 0x1650c | 0x424 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x80018930 | 0x16930 | 0x6420 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x16930 | 0xbd0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x17500 | 0x66 | 0x0 | 0x0 | 0 | 0 | 1 | |
.symtab | SYMTAB | 0x0 | 0x177c0 | 0x30c0 | 0x10 | 0x0 | 14 | 298 | 4 | |
.strtab | STRTAB | 0x0 | 0x1a880 | 0x24ca | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0x164f8 | 0x164f8 | 6.1370 | 0x5 | R E | 0x2000 | .init .text .fini .rodata .eh_frame | |
LOAD | 0x164f8 | 0x800184f8 | 0x800184f8 | 0x438 | 0x6858 | 3.3662 | 0x6 | RW | 0x2000 | .ctors .dtors .jcr .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
.symtab | 0x80000094 | 0 | SECTION | <unknown> | DEFAULT | 1 | |||
.symtab | 0x800000a8 | 0 | SECTION | <unknown> | DEFAULT | 2 | |||
.symtab | 0x800120f4 | 0 | SECTION | <unknown> | DEFAULT | 3 | |||
.symtab | 0x80012102 | 0 | SECTION | <unknown> | DEFAULT | 4 | |||
.symtab | 0x800164f4 | 0 | SECTION | <unknown> | DEFAULT | 5 | |||
.symtab | 0x800184f8 | 0 | SECTION | <unknown> | DEFAULT | 6 | |||
.symtab | 0x80018500 | 0 | SECTION | <unknown> | DEFAULT | 7 | |||
.symtab | 0x80018508 | 0 | SECTION | <unknown> | DEFAULT | 8 | |||
.symtab | 0x8001850c | 0 | SECTION | <unknown> | DEFAULT | 9 | |||
.symtab | 0x80018930 | 0 | SECTION | <unknown> | DEFAULT | 10 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 11 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 12 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 13 | |||
.symtab | 0x0 | 0 | SECTION | <unknown> | DEFAULT | 14 | |||
KHcommSOCK | .symtab | 0x8001894c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
KHserverHACKER | .symtab | 0x800185bc | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
LOCAL_ADDR | .symtab | 0x8001ebc8 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
Q | .symtab | 0x80018966 | 16384 | OBJECT | <unknown> | DEFAULT | 10 | ||
UserAgents | .symtab | 0x8001852c | 144 | OBJECT | <unknown> | DEFAULT | 9 | ||
_Jv_RegisterClasses | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
_READ.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_WRITE.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__CTOR_END__ | .symtab | 0x800184fc | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__CTOR_LIST__ | .symtab | 0x800184f8 | 0 | OBJECT | <unknown> | DEFAULT | 6 | ||
__C_ctype_b | .symtab | 0x800185d0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_b.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_b_data | .symtab | 0x80014e4e | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_tolower | .symtab | 0x80018928 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_tolower_data | .symtab | 0x800161f2 | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__C_ctype_toupper | .symtab | 0x800185d8 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__C_ctype_toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__C_ctype_toupper_data | .symtab | 0x8001514e | 768 | OBJECT | <unknown> | DEFAULT | 4 | ||
__DTOR_END__ | .symtab | 0x80018504 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__DTOR_LIST__ | .symtab | 0x80018500 | 0 | OBJECT | <unknown> | DEFAULT | 7 | ||
__EH_FRAME_BEGIN__ | .symtab | 0x800164f4 | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__FRAME_END__ | .symtab | 0x800164f4 | 0 | OBJECT | <unknown> | DEFAULT | 5 | ||
__GI___C_ctype_b | .symtab | 0x800185d0 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_b_data | .symtab | 0x80014e4e | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_tolower | .symtab | 0x80018928 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_tolower_data | .symtab | 0x800161f2 | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___C_ctype_toupper | .symtab | 0x800185d8 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___C_ctype_toupper_data | .symtab | 0x8001514e | 768 | OBJECT | <unknown> | HIDDEN | 4 | ||
__GI___ctype_b | .symtab | 0x800185d4 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_tolower | .symtab | 0x8001892c | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___ctype_toupper | .symtab | 0x800185dc | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__GI___errno_location | .symtab | 0x8000728c | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___fgetc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___glibc_strerror_r | .symtab | 0x80009ac8 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___h_errno_location | .symtab | 0x8000c5e8 | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl | .symtab | 0x80006a18 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_fcntl64 | .symtab | 0x80006b2c | 54 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___libc_open | .symtab | 0x80006f2a | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_fini | .symtab | 0x8000bf70 | 106 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___uClibc_init | .symtab | 0x8000c08c | 74 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI___xpg_strerror_r | .symtab | 0x80009aec | 264 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI__exit | .symtab | 0x80006b9c | 16 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_abort | .symtab | 0x8000f14c | 390 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atoi | .symtab | 0x8000b90c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_atol | .symtab | 0x8000b90c | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_brk | .symtab | 0x8000f300 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_close | .symtab | 0x80006bf4 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_connect | .symtab | 0x8000a260 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_dup2 | .symtab | 0x80006c30 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_errno | .symtab | 0x8001c97c | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_execl | .symtab | 0x8000bbfc | 178 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_execve | .symtab | 0x8000c36c | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_exit | .symtab | 0x8000bb80 | 124 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fclose | .symtab | 0x8000f3f8 | 416 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl | .symtab | 0x80006a18 | 188 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fcntl64 | .symtab | 0x80006b2c | 54 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fflush_unlocked | .symtab | 0x8000fe8a | 510 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgetc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets | .symtab | 0x8000fccc | 134 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fgets_unlocked | .symtab | 0x80010088 | 226 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fopen | .symtab | 0x8000f598 | 38 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fork | .symtab | 0x80006c78 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fputs_unlocked | .symtab | 0x80008b9c | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseek | .symtab | 0x8000f5c0 | 40 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fseeko64 | .symtab | 0x8000f5e8 | 346 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_fwrite_unlocked | .symtab | 0x80008bec | 162 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getdtablesize | .symtab | 0x80006cb0 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getegid | .symtab | 0x8000c3c0 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_geteuid | .symtab | 0x80006ce4 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getgid | .symtab | 0x8000c3fc | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname | .symtab | 0x80009d98 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_gethostbyname_r | .symtab | 0x80009dd4 | 1164 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getpid | .symtab | 0x80006d20 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getrlimit | .symtab | 0x80006d90 | 90 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getsockname | .symtab | 0x8000a290 | 50 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_getuid | .symtab | 0x8000c438 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_h_errno | .symtab | 0x8001c980 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__GI_inet_addr | .symtab | 0x80009d68 | 48 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_aton | .symtab | 0x8000e2cc | 362 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_ntop | .symtab | 0x80010cf6 | 112 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_inet_pton | .symtab | 0x80010804 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_initstate_r | .symtab | 0x8000b7c2 | 330 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_ioctl | .symtab | 0x80006dec | 130 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_isatty | .symtab | 0x80009c38 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_kill | .symtab | 0x80006eb8 | 20 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_lseek64 | .symtab | 0x80011906 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memchr | .symtab | 0x8000d908 | 348 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memcpy | .symtab | 0x800090ba | 240 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memmove | .symtab | 0x8000df24 | 288 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_mempcpy | .symtab | 0x8000e044 | 42 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memrchr | .symtab | 0x8000e070 | 358 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_memset | .symtab | 0x800091ac | 310 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_nanosleep | .symtab | 0x8000c474 | 78 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_open | .symtab | 0x80006f2a | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_pipe | .symtab | 0x80006f98 | 62 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_poll | .symtab | 0x8000f3a0 | 88 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_raise | .symtab | 0x80011888 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random | .symtab | 0x8000b1dc | 94 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_random_r | .symtab | 0x8000b512 | 266 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_rawmemchr | .symtab | 0x8001016c | 274 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_read | .symtab | 0x8000703c | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recv | .symtab | 0x8000a308 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_recvfrom | .symtab | 0x8000a340 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sbrk | .symtab | 0x8000c4c4 | 106 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_select | .symtab | 0x80007090 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_send | .symtab | 0x8000a388 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sendto | .symtab | 0x8000a3c0 | 70 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setsockopt | .symtab | 0x8000a408 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_setstate_r | .symtab | 0x8000b37c | 406 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaction | .symtab | 0x8000f064 | 232 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigaddset | .symtab | 0x8000a47c | 70 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigemptyset | .symtab | 0x8000a4c4 | 60 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_signal | .symtab | 0x8000a500 | 238 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sigprocmask | .symtab | 0x800070f4 | 160 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sleep | .symtab | 0x8000bcb0 | 558 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_socket | .symtab | 0x8000a448 | 50 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_sprintf | .symtab | 0x800072e8 | 52 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_srandom_r | .symtab | 0x8000b61c | 422 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcasecmp | .symtab | 0x80011ba8 | 120 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strchr | .symtab | 0x800092e4 | 390 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcmp | .symtab | 0x8000946c | 110 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcoll | .symtab | 0x8000946c | 110 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strcpy | .symtab | 0x800094dc | 92 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strdup | .symtab | 0x80010420 | 80 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strlen | .symtab | 0x80009538 | 268 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncat | .symtab | 0x80010280 | 310 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strncpy | .symtab | 0x80009644 | 320 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strnlen | .symtab | 0x80009784 | 350 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strpbrk | .symtab | 0x8000e274 | 86 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strspn | .symtab | 0x800103b8 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strstr | .symtab | 0x800098e4 | 484 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok | .symtab | 0x80009c14 | 36 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtok_r | .symtab | 0x8000e1d8 | 154 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_strtol | .symtab | 0x8000b928 | 34 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tcgetattr | .symtab | 0x80009c6c | 182 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_time | .symtab | 0x80007194 | 62 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_times | .symtab | 0x8000c530 | 62 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_tolower | .symtab | 0x80011974 | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_toupper | .symtab | 0x8000724c | 64 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vfork | .symtab | 0x800069f0 | 38 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_vsnprintf | .symtab | 0x8000731c | 198 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wait4 | .symtab | 0x8000c5ca | 30 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_waitpid | .symtab | 0x800071d4 | 34 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcrtomb | .symtab | 0x8000c5f8 | 100 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsnrtombs | .symtab | 0x8000c684 | 206 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_wcsrtombs | .symtab | 0x8000c65c | 38 | FUNC | <unknown> | HIDDEN | 2 | ||
__GI_write | .symtab | 0x800071f8 | 84 | FUNC | <unknown> | HIDDEN | 2 | ||
__JCR_END__ | .symtab | 0x80018508 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__JCR_LIST__ | .symtab | 0x80018508 | 0 | OBJECT | <unknown> | DEFAULT | 8 | ||
__app_fini | .symtab | 0x8001eb98 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__atexit_lock | .symtab | 0x800188d8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__bsd_signal | .symtab | 0x8000a500 | 238 | FUNC | <unknown> | HIDDEN | 2 | ||
__bss_start | .symtab | 0x80018930 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__check_one_fd | .symtab | 0x8000c048 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__check_suid | .symtab | 0x8000bfec | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
__ctype_b | .symtab | 0x800185d4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_tolower | .symtab | 0x8001892c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__ctype_toupper | .symtab | 0x800185dc | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__curbrk | .symtab | 0x8001ebc4 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__data_start | .symtab | 0x80018514 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
__decode_answer | .symtab | 0x80011238 | 460 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_dotted | .symtab | 0x80011d2c | 340 | FUNC | <unknown> | HIDDEN | 2 | ||
__decode_header | .symtab | 0x80010f58 | 480 | FUNC | <unknown> | HIDDEN | 2 | ||
__deregister_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__dns_lookup | .symtab | 0x8000e438 | 2224 | FUNC | <unknown> | HIDDEN | 2 | ||
__do_global_ctors_aux | .symtab | 0x800120c0 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__do_global_dtors_aux | .symtab | 0x800000a8 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
__dso_handle | .symtab | 0x8001850c | 0 | OBJECT | <unknown> | HIDDEN | 9 | ||
__encode_dotted | .symtab | 0x80011c20 | 268 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_header | .symtab | 0x80010d68 | 494 | FUNC | <unknown> | HIDDEN | 2 | ||
__encode_question | .symtab | 0x80011138 | 198 | FUNC | <unknown> | HIDDEN | 2 | ||
__environ | .symtab | 0x8001eb90 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__errno_location | .symtab | 0x8000728c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
__errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__exit_cleanup | .symtab | 0x8001eb88 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__fgetc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | DEFAULT | 2 | ||
__fini_array_end | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__fini_array_start | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__free_to_heap | .symtab | 0x8000aa18 | 342 | FUNC | <unknown> | DEFAULT | 2 | ||
__get_hosts_byname_r | .symtab | 0x8000f030 | 50 | FUNC | <unknown> | HIDDEN | 2 | ||
__glibc_strerror_r | .symtab | 0x80009ac8 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
__glibc_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__h_errno_location | .symtab | 0x8000c5e8 | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
__h_errno_location.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__heap_add_free_area | .symtab | 0x8000aff6 | 66 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_alloc | .symtab | 0x8000adc2 | 150 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_alloc_at | .symtab | 0x8000aef2 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_delete | .symtab | 0x8000a9c0 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_delete | .symtab | 0x8000ad28 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_delete | .symtab | 0x8000ae58 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_free | .symtab | 0x8000b038 | 404 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_free_area_alloc | .symtab | 0x8000ad80 | 66 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_free_area_alloc | .symtab | 0x8000aeb0 | 66 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area | .symtab | 0x8000af84 | 70 | FUNC | <unknown> | DEFAULT | 2 | ||
__heap_link_free_area_after | .symtab | 0x8000afca | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
__init_array_end | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__init_array_start | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__length_dotted | .symtab | 0x80011e80 | 114 | FUNC | <unknown> | HIDDEN | 2 | ||
__length_question | .symtab | 0x80011200 | 56 | FUNC | <unknown> | HIDDEN | 2 | ||
__libc_close | .symtab | 0x80006bf4 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_connect | .symtab | 0x8000a260 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_creat | .symtab | 0x80006f7a | 30 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl | .symtab | 0x80006a18 | 188 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fcntl64 | .symtab | 0x80006b2c | 54 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_fork | .symtab | 0x80006c78 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_getpid | .symtab | 0x80006d20 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_lseek64 | .symtab | 0x80011906 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_nanosleep | .symtab | 0x8000c474 | 78 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_open | .symtab | 0x80006f2a | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_poll | .symtab | 0x8000f3a0 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_read | .symtab | 0x8000703c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recv | .symtab | 0x8000a308 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_recvfrom | .symtab | 0x8000a340 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_select | .symtab | 0x80007090 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_send | .symtab | 0x8000a388 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sendto | .symtab | 0x8000a3c0 | 70 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_sigaction | .symtab | 0x8000f064 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_stack_end | .symtab | 0x8001eb8c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__libc_waitpid | .symtab | 0x800071d4 | 34 | FUNC | <unknown> | DEFAULT | 2 | ||
__libc_write | .symtab | 0x800071f8 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_from_heap | .symtab | 0x8000a6cc | 466 | FUNC | <unknown> | DEFAULT | 2 | ||
__malloc_heap | .symtab | 0x8001871c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__malloc_heap_lock | .symtab | 0x8001eb70 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__malloc_sbrk_lock | .symtab | 0x8001ed0a | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
__nameserver | .symtab | 0x8001ed32 | 12 | OBJECT | <unknown> | HIDDEN | 10 | ||
__nameservers | .symtab | 0x8001ed3e | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__open_etc_hosts | .symtab | 0x80011404 | 72 | FUNC | <unknown> | HIDDEN | 2 | ||
__open_nameservers | .symtab | 0x8000ece8 | 840 | FUNC | <unknown> | HIDDEN | 2 | ||
__pagesize | .symtab | 0x8001eb94 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
__preinit_array_end | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__preinit_array_start | .symtab | 0x800184f8 | 0 | NOTYPE | <unknown> | HIDDEN | SHN_ABS | ||
__pthread_initialize_minimal | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__pthread_mutex_init | .symtab | 0x8000bfda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_lock | .symtab | 0x8000bfda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_trylock | .symtab | 0x8000bfda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_mutex_unlock | .symtab | 0x8000bfda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_0 | .symtab | 0x8000bfda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
__pthread_return_void | .symtab | 0x8000bfe4 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
__raise | .symtab | 0x80011888 | 28 | FUNC | <unknown> | HIDDEN | 2 | ||
__read_etc_hosts_r | .symtab | 0x8001144c | 1084 | FUNC | <unknown> | HIDDEN | 2 | ||
__register_frame_info | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | ||
__resolv_lock | .symtab | 0x800188f8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
__rtld_fini | .symtab | 0x8001eb9c | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomain | .symtab | 0x8001ed22 | 16 | OBJECT | <unknown> | HIDDEN | 10 | ||
__searchdomains | .symtab | 0x8001ed42 | 4 | OBJECT | <unknown> | HIDDEN | 10 | ||
__sigaddset | .symtab | 0x8000a640 | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigdelset | .symtab | 0x8000a684 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__sigismember | .symtab | 0x8000a5f0 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
__socketcall | .symtab | 0x8000c320 | 74 | FUNC | <unknown> | HIDDEN | 2 | ||
__socketcall.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__stdin | .symtab | 0x800185ec | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__stdio_READ | .symtab | 0x80011ef4 | 138 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_WRITE | .symtab | 0x8000c754 | 314 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_adjust_position | .symtab | 0x8000f744 | 352 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_fwrite | .symtab | 0x8000c890 | 518 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_init_mutex | .symtab | 0x8000744c | 32 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_mutex_initializer.3828 | .symtab | 0x8001544e | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
__stdio_rfill | .symtab | 0x80011f80 | 90 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_seek | .symtab | 0x8000fc64 | 102 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2r_o | .symtab | 0x80011fdc | 226 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_trans2w_o | .symtab | 0x8000ca98 | 414 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdio_wcommit | .symtab | 0x80007564 | 116 | FUNC | <unknown> | HIDDEN | 2 | ||
__stdout | .symtab | 0x800185f0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
__syscall_exit | .symtab | 0x80006b64 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_fcntl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_fcntl64 | .symtab | 0x80006ad4 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_fcntl64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_kill | .symtab | 0x80006e70 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_llseek | .symtab | 0x800118a4 | 98 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_open | .symtab | 0x80006ecc | 94 | FUNC | <unknown> | DEFAULT | 2 | ||
__syscall_rt_sigaction | .symtab | 0x8000f340 | 94 | FUNC | <unknown> | HIDDEN | 2 | ||
__syscall_rt_sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__syscall_wait4 | .symtab | 0x8000c570 | 90 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_fini | .symtab | 0x8000bf70 | 106 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_init | .symtab | 0x8000c08c | 74 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main | .symtab | 0x8000c0d6 | 584 | FUNC | <unknown> | DEFAULT | 2 | ||
__uClibc_main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
__uclibc_progname | .symtab | 0x800188f0 | 4 | OBJECT | <unknown> | HIDDEN | 9 | ||
__vfork | .symtab | 0x800069f0 | 38 | FUNC | <unknown> | HIDDEN | 2 | ||
__xpg_strerror_r | .symtab | 0x80009aec | 264 | FUNC | <unknown> | DEFAULT | 2 | ||
__xpg_strerror_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_adjust_pos.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_charpad | .symtab | 0x800075d8 | 74 | FUNC | <unknown> | DEFAULT | 2 | ||
_cs_funcs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_dl_aux_init | .symtab | 0x8000f2d4 | 44 | FUNC | <unknown> | DEFAULT | 2 | ||
_dl_phdr | .symtab | 0x8001ed46 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_dl_phnum | .symtab | 0x8001ed4a | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_do_one_spec | .symtab | 0x800076ca | 2118 | FUNC | <unknown> | DEFAULT | 2 | ||
_edata | .symtab | 0x80018930 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .symtab | 0x8001ed50 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_errno | .symtab | 0x8001c97c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_exit | .symtab | 0x80006b9c | 16 | FUNC | <unknown> | DEFAULT | 2 | ||
_exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fini | .symtab | 0x800120f4 | 0 | FUNC | <unknown> | DEFAULT | 3 | ||
_fixed_buffers | .symtab | 0x8001c98c | 8192 | OBJECT | <unknown> | DEFAULT | 10 | ||
_fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fp_out_narrow | .symtab | 0x80007622 | 168 | FUNC | <unknown> | DEFAULT | 2 | ||
_fpmaxtostr | .symtab | 0x8000cf40 | 2502 | FUNC | <unknown> | HIDDEN | 2 | ||
_fpmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_fwrite.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_h_errno | .symtab | 0x8001c980 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_init | .symtab | 0x80000094 | 0 | FUNC | <unknown> | DEFAULT | 1 | ||
_is_equal_or_bigger_arg | .symtab | 0x80008504 | 102 | FUNC | <unknown> | DEFAULT | 2 | ||
_load_inttype | .symtab | 0x8000cc38 | 238 | FUNC | <unknown> | HIDDEN | 2 | ||
_load_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_init | .symtab | 0x800080a4 | 208 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_init.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_parsespec | .symtab | 0x8000856a | 1584 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_parsespec.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_prepargs | .symtab | 0x80008174 | 108 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_prepargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_ppfs_setargs | .symtab | 0x800081e0 | 718 | FUNC | <unknown> | HIDDEN | 2 | ||
_ppfs_setargs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_promoted_size | .symtab | 0x800084b0 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_pop_restore | .symtab | 0x8000bfe4 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_pthread_cleanup_push_defer | .symtab | 0x8000bfe4 | 8 | FUNC | <unknown> | DEFAULT | 2 | ||
_rfill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_sigintr | .symtab | 0x8001ec8a | 128 | OBJECT | <unknown> | HIDDEN | 10 | ||
_start | .symtab | 0x80000144 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_stdio_fopen | .symtab | 0x8000f8a4 | 960 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_init | .symtab | 0x800073e4 | 104 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_openlist | .symtab | 0x800185f4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_add_lock | .symtab | 0x800185f8 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_dec_use | .symtab | 0x8000fd54 | 310 | FUNC | <unknown> | DEFAULT | 2 | ||
_stdio_openlist_del_count | .symtab | 0x8001c988 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_openlist_del_lock | .symtab | 0x80018610 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_openlist_use_count | .symtab | 0x8001c984 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
_stdio_streams | .symtab | 0x8001862c | 240 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdio_term | .symtab | 0x8000746c | 248 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdio_user_locking | .symtab | 0x80018628 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
_stdlib_strto_l | .symtab | 0x8000b94c | 562 | FUNC | <unknown> | HIDDEN | 2 | ||
_stdlib_strto_l.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_store_inttype | .symtab | 0x8000cd28 | 96 | FUNC | <unknown> | HIDDEN | 2 | ||
_store_inttype.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_string_syserrmsgs | .symtab | 0x80015512 | 2906 | OBJECT | <unknown> | HIDDEN | 4 | ||
_string_syserrmsgs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_trans2w.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_uintmaxtostr | .symtab | 0x8000cd88 | 438 | FUNC | <unknown> | HIDDEN | 2 | ||
_uintmaxtostr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_vfprintf_internal | .symtab | 0x80007f10 | 404 | FUNC | <unknown> | HIDDEN | 2 | ||
_vfprintf_internal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wcommit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
_wordcopy_bwd_aligned | .symtab | 0x8000da64 | 638 | FUNC | <unknown> | DEFAULT | 2 | ||
_wordcopy_bwd_dest_aligned | .symtab | 0x8000dce2 | 578 | FUNC | <unknown> | DEFAULT | 2 | ||
_wordcopy_fwd_aligned | .symtab | 0x80008c90 | 566 | FUNC | <unknown> | DEFAULT | 2 | ||
_wordcopy_fwd_dest_aligned | .symtab | 0x80008ec6 | 500 | FUNC | <unknown> | DEFAULT | 2 | ||
abort | .symtab | 0x8000f14c | 390 | FUNC | <unknown> | DEFAULT | 2 | ||
abort.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
access | .symtab | 0x80006bac | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
access.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
acnc | .symtab | 0x80003010 | 170 | FUNC | <unknown> | DEFAULT | 2 | ||
add_entry | .symtab | 0x80006038 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
atoi | .symtab | 0x8000b90c | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
atol | .symtab | 0x8000b90c | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
atol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
axis_bp | .symtab | 0x80018528 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
bcopy | .symtab | 0x80009bf4 | 30 | FUNC | <unknown> | DEFAULT | 2 | ||
bcopy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
been_there_done_that | .symtab | 0x8001ebc0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
been_there_done_that.2790 | .symtab | 0x8001eba0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
brk | .symtab | 0x8000f300 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
brk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
bsd_signal | .symtab | 0x8000a500 | 238 | FUNC | <unknown> | DEFAULT | 2 | ||
buf.4831 | .symtab | 0x8001e990 | 460 | OBJECT | <unknown> | DEFAULT | 10 | ||
c | .symtab | 0x800185c4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
call___do_global_ctors_aux | .symtab | 0x800120ea | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call___do_global_dtors_aux | .symtab | 0x800000f6 | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
call_frame_dummy | .symtab | 0x8000013c | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc | .symtab | 0x8000a948 | 118 | FUNC | <unknown> | DEFAULT | 2 | ||
calloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
checksum_generic | .symtab | 0x8000016c | 126 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcp_udp | .symtab | 0x800001ea | 288 | FUNC | <unknown> | DEFAULT | 2 | ||
checksum_tcpudp | .symtab | 0x8000030a | 288 | FUNC | <unknown> | DEFAULT | 2 | ||
clock | .symtab | 0x8000729c | 76 | FUNC | <unknown> | DEFAULT | 2 | ||
clock.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
close | .symtab | 0x80006bf4 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
close.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
completed.2170 | .symtab | 0x80018930 | 1 | OBJECT | <unknown> | DEFAULT | 10 | ||
connect | .symtab | 0x8000a260 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
connect.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
connectTimeout | .symtab | 0x800016a4 | 462 | FUNC | <unknown> | DEFAULT | 2 | ||
creat | .symtab | 0x80006f7a | 30 | FUNC | <unknown> | DEFAULT | 2 | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
crtstuff.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
csum | .symtab | 0x800019b6 | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
data_start | .symtab | 0x80018514 | 0 | NOTYPE | <unknown> | DEFAULT | 9 | ||
decodea.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
decodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dl-support.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dnslookup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
dup2 | .symtab | 0x80006c30 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
dup2.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encoded.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeh.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
encodeq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
environ | .symtab | 0x8001eb90 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno | .symtab | 0x8001c97c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
errno.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execl | .symtab | 0x8000bbfc | 178 | FUNC | <unknown> | DEFAULT | 2 | ||
execl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
execve | .symtab | 0x8000c36c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
execve.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exit | .symtab | 0x8000bb80 | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
exit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
exp10_table | .symtab | 0x800160fc | 108 | OBJECT | <unknown> | DEFAULT | 4 | ||
fclose | .symtab | 0x8000f3f8 | 416 | FUNC | <unknown> | DEFAULT | 2 | ||
fclose.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fcntl | .symtab | 0x80006a18 | 188 | FUNC | <unknown> | DEFAULT | 2 | ||
fcntl64 | .symtab | 0x80006b2c | 54 | FUNC | <unknown> | DEFAULT | 2 | ||
fdgets | .symtab | 0x800011dc | 118 | FUNC | <unknown> | DEFAULT | 2 | ||
fdopen_pids | .symtab | 0x8001c966 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
fdpclose | .symtab | 0x80001080 | 348 | FUNC | <unknown> | DEFAULT | 2 | ||
fdpopen | .symtab | 0x80000e78 | 520 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked | .symtab | 0x8000fe8a | 510 | FUNC | <unknown> | DEFAULT | 2 | ||
fflush_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgetc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | DEFAULT | 2 | ||
fgetc_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets | .symtab | 0x8000fccc | 134 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fgets_unlocked | .symtab | 0x80010088 | 226 | FUNC | <unknown> | DEFAULT | 2 | ||
fgets_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
findRandIP | .symtab | 0x8000197e | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
fix_errno | .symtab | 0x80006a08 | 0 | NOTYPE | <unknown> | DEFAULT | 2 | ||
fmt | .symtab | 0x800160e8 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
fopen | .symtab | 0x8000f598 | 38 | FUNC | <unknown> | DEFAULT | 2 | ||
fopen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fork | .symtab | 0x80006c78 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
fork.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fputs_unlocked | .symtab | 0x80008b9c | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
fputs_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
frame_dummy | .symtab | 0x800000fe | 0 | FUNC | <unknown> | DEFAULT | 2 | ||
free | .symtab | 0x8000ab6e | 32 | FUNC | <unknown> | DEFAULT | 2 | ||
free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseek | .symtab | 0x8000f5c0 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko | .symtab | 0x8000f5c0 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fseeko64 | .symtab | 0x8000f5e8 | 346 | FUNC | <unknown> | DEFAULT | 2 | ||
fseeko64.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
fwrite_unlocked | .symtab | 0x80008bec | 162 | FUNC | <unknown> | DEFAULT | 2 | ||
fwrite_unlocked.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getBuild | .symtab | 0x80004eda | 10 | FUNC | <unknown> | DEFAULT | 2 | ||
getHost | .symtab | 0x800013e8 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getOurIP | .symtab | 0x80004cd6 | 516 | FUNC | <unknown> | DEFAULT | 2 | ||
get_hosts_byname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getc_unlocked | .symtab | 0x800119b4 | 500 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize | .symtab | 0x80006cb0 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
getdtablesize.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getegid | .symtab | 0x8000c3c0 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
getegid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
geteuid | .symtab | 0x80006ce4 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
geteuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getgid | .symtab | 0x8000c3fc | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
getgid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname | .symtab | 0x80009d98 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
gethostbyname_r | .symtab | 0x80009dd4 | 1164 | FUNC | <unknown> | DEFAULT | 2 | ||
gethostbyname_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getpid | .symtab | 0x80006d20 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getppid | .symtab | 0x80006d58 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
getppid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getrlimit | .symtab | 0x80006d90 | 90 | FUNC | <unknown> | DEFAULT | 2 | ||
getrlimit.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockname | .symtab | 0x8000a290 | 50 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockname.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getsockopt | .symtab | 0x8000a2c4 | 66 | FUNC | <unknown> | DEFAULT | 2 | ||
getsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
getuid | .symtab | 0x8000c438 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
getuid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
h.4830 | .symtab | 0x8001eb5c | 20 | OBJECT | <unknown> | DEFAULT | 10 | ||
h_errno | .symtab | 0x8001c980 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
hacks | .symtab | 0x80018518 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks2 | .symtab | 0x8001851c | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks3 | .symtab | 0x80018520 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
hacks4 | .symtab | 0x80018524 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
have_current_got | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
have_current_got | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
have_current_got | .symtab | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
heap_alloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_alloc_at.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
heap_free.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
hextable | .symtab | 0x80012dbc | 1024 | OBJECT | <unknown> | DEFAULT | 4 | ||
htonl | .symtab | 0x80009d46 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
htons | .symtab | 0x80009d52 | 22 | FUNC | <unknown> | DEFAULT | 2 | ||
httphex | .symtab | 0x800031a8 | 958 | FUNC | <unknown> | DEFAULT | 2 | ||
i.4411 | .symtab | 0x800185c8 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
index | .symtab | 0x800092e4 | 390 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_addr | .symtab | 0x80009d68 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton | .symtab | 0x8000e2cc | 362 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_aton.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_makeaddr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
inet_ntop | .symtab | 0x80010cf6 | 112 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop4 | .symtab | 0x80010864 | 464 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_ntop6 | .symtab | 0x80010a34 | 706 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton | .symtab | 0x80010804 | 96 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton4 | .symtab | 0x80010470 | 282 | FUNC | <unknown> | DEFAULT | 2 | ||
inet_pton6 | .symtab | 0x8001058a | 634 | FUNC | <unknown> | DEFAULT | 2 | ||
initConnection | .symtab | 0x80004b3a | 412 | FUNC | <unknown> | DEFAULT | 2 | ||
init_rand | .symtab | 0x80000540 | 144 | FUNC | <unknown> | DEFAULT | 2 | ||
initial_fa | .symtab | 0x80018720 | 260 | OBJECT | <unknown> | DEFAULT | 9 | ||
initstate | .symtab | 0x8000b2ae | 118 | FUNC | <unknown> | DEFAULT | 2 | ||
initstate_r | .symtab | 0x8000b7c2 | 330 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl | .symtab | 0x80006dec | 130 | FUNC | <unknown> | DEFAULT | 2 | ||
ioctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
isatty | .symtab | 0x80009c38 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
isatty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
kill | .symtab | 0x80006eb8 | 20 | FUNC | <unknown> | DEFAULT | 2 | ||
kill.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
killer_status | .symtab | 0x8001895c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
lengthd.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lengthq.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/m68k/crt1.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/m68k/crti.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/m68k/crtn.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
libc/sysdeps/linux/m68k/vfork.S | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
listFork | .symtab | 0x80001872 | 268 | FUNC | <unknown> | DEFAULT | 2 | ||
llseek.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
lseek64 | .symtab | 0x80011906 | 108 | FUNC | <unknown> | DEFAULT | 2 | ||
macAddress | .symtab | 0x80018960 | 6 | OBJECT | <unknown> | DEFAULT | 10 | ||
main | .symtab | 0x80004ee4 | 1538 | FUNC | <unknown> | DEFAULT | 2 | ||
main.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
makeIPPacket | .symtab | 0x80001b60 | 132 | FUNC | <unknown> | DEFAULT | 2 | ||
makeRandomStr | .symtab | 0x80001458 | 118 | FUNC | <unknown> | DEFAULT | 2 | ||
makevsepacket | .symtab | 0x80002a78 | 148 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc | .symtab | 0x8000a89e | 168 | FUNC | <unknown> | DEFAULT | 2 | ||
malloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memchr | .symtab | 0x8000d908 | 348 | FUNC | <unknown> | DEFAULT | 2 | ||
memchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memcpy | .symtab | 0x800090ba | 240 | FUNC | <unknown> | DEFAULT | 2 | ||
memcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memmove | .symtab | 0x8000df24 | 288 | FUNC | <unknown> | DEFAULT | 2 | ||
memmove.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
mempcpy | .symtab | 0x8000e044 | 42 | FUNC | <unknown> | DEFAULT | 2 | ||
mempcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memrchr | .symtab | 0x8000e070 | 358 | FUNC | <unknown> | DEFAULT | 2 | ||
memrchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
memset | .symtab | 0x800091ac | 310 | FUNC | <unknown> | DEFAULT | 2 | ||
memset.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
mylock | .symtab | 0x80018824 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
mylock | .symtab | 0x8001eba4 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
mylock | .symtab | 0x80018910 | 24 | OBJECT | <unknown> | DEFAULT | 9 | ||
nanosleep | .symtab | 0x8000c474 | 78 | FUNC | <unknown> | DEFAULT | 2 | ||
nanosleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
next_start.1067 | .symtab | 0x8001e98c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ngPid | .symtab | 0x8001ebd0 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
ntohl | .symtab | 0x80009d24 | 12 | FUNC | <unknown> | DEFAULT | 2 | ||
ntohl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ntohs | .symtab | 0x80009d30 | 22 | FUNC | <unknown> | DEFAULT | 2 | ||
ntop.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
numpids | .symtab | 0x80018954 | 8 | OBJECT | <unknown> | DEFAULT | 10 | ||
object.2251 | .symtab | 0x80018932 | 24 | OBJECT | <unknown> | DEFAULT | 10 | ||
open | .symtab | 0x80006f2a | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
open.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
opennameservers.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
ourIP | .symtab | 0x8001ebcc | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
p.2168 | .symtab | 0x80018510 | 0 | OBJECT | <unknown> | DEFAULT | 9 | ||
parseHex | .symtab | 0x80001252 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
pids | .symtab | 0x8001ebd8 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
pipe | .symtab | 0x80006f98 | 62 | FUNC | <unknown> | DEFAULT | 2 | ||
pipe.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
poll | .symtab | 0x8000f3a0 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
poll.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prctl | .symtab | 0x80006fd8 | 98 | FUNC | <unknown> | DEFAULT | 2 | ||
prctl.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
prefix.4042 | .symtab | 0x80015473 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
.symtab | 0x80000ace | 688 | FUNC | <unknown> | DEFAULT | 2 | |||
printchar | .symtab | 0x8000087c | 68 | FUNC | <unknown> | DEFAULT | 2 | ||
printi | .symtab | 0x80000996 | 312 | FUNC | <unknown> | DEFAULT | 2 | ||
prints | .symtab | 0x800008c0 | 214 | FUNC | <unknown> | DEFAULT | 2 | ||
processCmd | .symtab | 0x80003566 | 5588 | FUNC | <unknown> | DEFAULT | 2 | ||
qual_chars.4045 | .symtab | 0x80015486 | 20 | OBJECT | <unknown> | DEFAULT | 4 | ||
raise | .symtab | 0x80011888 | 28 | FUNC | <unknown> | DEFAULT | 2 | ||
raise.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand | .symtab | 0x8000b1cc | 14 | FUNC | <unknown> | DEFAULT | 2 | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
rand__str | .symtab | 0x800055bc | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alpha_str | .symtab | 0x8000563c | 106 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_alphastr | .symtab | 0x800007ba | 194 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_cmwc | .symtab | 0x800006a2 | 280 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_init | .symtab | 0x800054e8 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
rand_next | .symtab | 0x8000553c | 128 | FUNC | <unknown> | DEFAULT | 2 | ||
random | .symtab | 0x8000b1dc | 94 | FUNC | <unknown> | DEFAULT | 2 | ||
random.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
random_poly_info | .symtab | 0x8001606c | 40 | OBJECT | <unknown> | DEFAULT | 4 | ||
random_r | .symtab | 0x8000b512 | 266 | FUNC | <unknown> | DEFAULT | 2 | ||
random_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
randtbl | .symtab | 0x80018858 | 128 | OBJECT | <unknown> | DEFAULT | 9 | ||
rawmemchr | .symtab | 0x8001016c | 274 | FUNC | <unknown> | DEFAULT | 2 | ||
rawmemchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
read | .symtab | 0x8000703c | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
read.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
read_etc_hosts_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
realloc | .symtab | 0x8000ab90 | 408 | FUNC | <unknown> | DEFAULT | 2 | ||
realloc.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recv | .symtab | 0x8000a308 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
recv.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
recvLine | .symtab | 0x800014ce | 470 | FUNC | <unknown> | DEFAULT | 2 | ||
recvfrom | .symtab | 0x8000a340 | 72 | FUNC | <unknown> | DEFAULT | 2 | ||
recvfrom.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
resolv.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
resolv_domain_to_hostname | .symtab | 0x800056a8 | 140 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_entries_free | .symtab | 0x80005d42 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_lookup | .symtab | 0x800057d2 | 1392 | FUNC | <unknown> | DEFAULT | 2 | ||
resolv_skip_name | .symtab | 0x80005734 | 158 | FUNC | <unknown> | DEFAULT | 2 | ||
rtcp | .symtab | 0x8000253c | 886 | FUNC | <unknown> | DEFAULT | 2 | ||
sbrk | .symtab | 0x8000c4c4 | 106 | FUNC | <unknown> | DEFAULT | 2 | ||
sbrk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
scanPid | .symtab | 0x8001ebd4 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
select | .symtab | 0x80007090 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
select.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
send | .symtab | 0x8000a388 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
send.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sendSTD | .symtab | 0x800028b2 | 454 | FUNC | <unknown> | DEFAULT | 2 | ||
sendto | .symtab | 0x8000a3c0 | 70 | FUNC | <unknown> | DEFAULT | 2 | ||
sendto.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
setsockopt | .symtab | 0x8000a408 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
setsockopt.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
setstate | .symtab | 0x8000b23a | 116 | FUNC | <unknown> | DEFAULT | 2 | ||
setstate_r | .symtab | 0x8000b37c | 406 | FUNC | <unknown> | DEFAULT | 2 | ||
sigaction | .symtab | 0x8000f064 | 232 | FUNC | <unknown> | DEFAULT | 2 | ||
sigaction.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sigaddset | .symtab | 0x8000a47c | 70 | FUNC | <unknown> | DEFAULT | 2 | ||
sigaddset.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sigempty.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sigemptyset | .symtab | 0x8000a4c4 | 60 | FUNC | <unknown> | DEFAULT | 2 | ||
signal | .symtab | 0x8000a500 | 238 | FUNC | <unknown> | DEFAULT | 2 | ||
signal.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sigprocmask | .symtab | 0x800070f4 | 160 | FUNC | <unknown> | DEFAULT | 2 | ||
sigprocmask.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sigsetops.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
sleep | .symtab | 0x8000bcb0 | 558 | FUNC | <unknown> | DEFAULT | 2 | ||
sleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
socket | .symtab | 0x8000a448 | 50 | FUNC | <unknown> | DEFAULT | 2 | ||
socket.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
socket_connect | .symtab | 0x800030ba | 238 | FUNC | <unknown> | DEFAULT | 2 | ||
sockprintf | .symtab | 0x80000dca | 174 | FUNC | <unknown> | DEFAULT | 2 | ||
spec_and_mask.4044 | .symtab | 0x8001549a | 16 | OBJECT | <unknown> | DEFAULT | 4 | ||
spec_base.4041 | .symtab | 0x8001547f | 7 | OBJECT | <unknown> | DEFAULT | 4 | ||
spec_chars.4041 | .symtab | 0x800154c3 | 21 | OBJECT | <unknown> | DEFAULT | 4 | ||
spec_flags.4040 | .symtab | 0x800154d8 | 8 | OBJECT | <unknown> | DEFAULT | 4 | ||
spec_or_mask.4043 | .symtab | 0x800154aa | 16 | OBJECT | <unknown> | DEFAULT | 4 | ||
spec_ranges.4042 | .symtab | 0x800154ba | 9 | OBJECT | <unknown> | DEFAULT | 4 | ||
sprintf | .symtab | 0x800072e8 | 52 | FUNC | <unknown> | DEFAULT | 2 | ||
sprintf.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
srand | .symtab | 0x8000b324 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
srandom | .symtab | 0x8000b324 | 88 | FUNC | <unknown> | DEFAULT | 2 | ||
srandom_r | .symtab | 0x8000b61c | 422 | FUNC | <unknown> | DEFAULT | 2 | ||
static_id | .symtab | 0x800188f4 | 2 | OBJECT | <unknown> | DEFAULT | 9 | ||
static_ns | .symtab | 0x8001ebbc | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
stderr | .symtab | 0x800185e8 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
stdin | .symtab | 0x800185e0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
stdout | .symtab | 0x800185e4 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
strcasecmp | .symtab | 0x80011ba8 | 120 | FUNC | <unknown> | DEFAULT | 2 | ||
strcasecmp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strchr | .symtab | 0x800092e4 | 390 | FUNC | <unknown> | DEFAULT | 2 | ||
strchr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strcmp | .symtab | 0x8000946c | 110 | FUNC | <unknown> | DEFAULT | 2 | ||
strcmp.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strcoll | .symtab | 0x8000946c | 110 | FUNC | <unknown> | DEFAULT | 2 | ||
strcpy | .symtab | 0x800094dc | 92 | FUNC | <unknown> | DEFAULT | 2 | ||
strcpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strdup | .symtab | 0x80010420 | 80 | FUNC | <unknown> | DEFAULT | 2 | ||
strdup.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strerror_r | .symtab | 0x80009aec | 264 | FUNC | <unknown> | DEFAULT | 2 | ||
strlen | .symtab | 0x80009538 | 268 | FUNC | <unknown> | DEFAULT | 2 | ||
strlen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strncat | .symtab | 0x80010280 | 310 | FUNC | <unknown> | DEFAULT | 2 | ||
strncat.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strncpy | .symtab | 0x80009644 | 320 | FUNC | <unknown> | DEFAULT | 2 | ||
strncpy.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strnlen | .symtab | 0x80009784 | 350 | FUNC | <unknown> | DEFAULT | 2 | ||
strnlen.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strpbrk | .symtab | 0x8000e274 | 86 | FUNC | <unknown> | DEFAULT | 2 | ||
strpbrk.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strspn | .symtab | 0x800103b8 | 104 | FUNC | <unknown> | DEFAULT | 2 | ||
strspn.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strstr | .symtab | 0x800098e4 | 484 | FUNC | <unknown> | DEFAULT | 2 | ||
strstr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strtok | .symtab | 0x80009c14 | 36 | FUNC | <unknown> | DEFAULT | 2 | ||
strtok.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strtok_r | .symtab | 0x8000e1d8 | 154 | FUNC | <unknown> | DEFAULT | 2 | ||
strtok_r.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
strtol | .symtab | 0x8000b928 | 34 | FUNC | <unknown> | DEFAULT | 2 | ||
strtol.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
szprintf | .symtab | 0x80000da2 | 40 | FUNC | <unknown> | DEFAULT | 2 | ||
table | .symtab | 0x8001ebdc | 174 | OBJECT | <unknown> | DEFAULT | 10 | ||
table.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
table_init | .symtab | 0x80005d7c | 514 | FUNC | <unknown> | DEFAULT | 2 | ||
table_key | .symtab | 0x800185cc | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
table_lock_val | .symtab | 0x80005fb8 | 58 | FUNC | <unknown> | DEFAULT | 2 | ||
table_retrieve_val | .symtab | 0x80005ff2 | 70 | FUNC | <unknown> | DEFAULT | 2 | ||
table_unlock_val | .symtab | 0x80005f7e | 58 | FUNC | <unknown> | DEFAULT | 2 | ||
tcgetattr | .symtab | 0x80009c6c | 182 | FUNC | <unknown> | DEFAULT | 2 | ||
tcgetattr.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
tcpFl00d | .symtab | 0x8000209c | 1184 | FUNC | <unknown> | DEFAULT | 2 | ||
tcpcsum | .symtab | 0x80001a9a | 198 | FUNC | <unknown> | DEFAULT | 2 | ||
time | .symtab | 0x80007194 | 62 | FUNC | <unknown> | DEFAULT | 2 | ||
time.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
times | .symtab | 0x8000c530 | 62 | FUNC | <unknown> | DEFAULT | 2 | ||
times.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
toggle_obf | .symtab | 0x800060b0 | 286 | FUNC | <unknown> | DEFAULT | 2 | ||
tolower | .symtab | 0x80011974 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
tolower.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
toupper | .symtab | 0x8000724c | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
toupper.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
trim | .symtab | 0x800005d0 | 210 | FUNC | <unknown> | DEFAULT | 2 | ||
type_codes | .symtab | 0x800154e0 | 24 | OBJECT | <unknown> | DEFAULT | 4 | ||
type_sizes | .symtab | 0x800154f8 | 12 | OBJECT | <unknown> | DEFAULT | 4 | ||
udpfl00d | .symtab | 0x80001be4 | 1208 | FUNC | <unknown> | DEFAULT | 2 | ||
unknown.1089 | .symtab | 0x80015504 | 14 | OBJECT | <unknown> | DEFAULT | 4 | ||
unsafe_state | .symtab | 0x8001883c | 28 | OBJECT | <unknown> | DEFAULT | 9 | ||
uppercase | .symtab | 0x80001420 | 56 | FUNC | <unknown> | DEFAULT | 2 | ||
userID | .symtab | 0x800185c0 | 4 | OBJECT | <unknown> | DEFAULT | 9 | ||
usleep | .symtab | 0x8000bee0 | 142 | FUNC | <unknown> | DEFAULT | 2 | ||
usleep.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
util.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
util_atoi | .symtab | 0x800063b0 | 444 | FUNC | <unknown> | DEFAULT | 2 | ||
util_fdgets | .symtab | 0x80006882 | 142 | FUNC | <unknown> | DEFAULT | 2 | ||
util_isalpha | .symtab | 0x80006940 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
util_isdigit | .symtab | 0x800069c0 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
util_isspace | .symtab | 0x80006980 | 64 | FUNC | <unknown> | DEFAULT | 2 | ||
util_isupper | .symtab | 0x80006910 | 48 | FUNC | <unknown> | DEFAULT | 2 | ||
util_itoa | .symtab | 0x8000656c | 260 | FUNC | <unknown> | DEFAULT | 2 | ||
util_local_addr | .symtab | 0x800067ce | 180 | FUNC | <unknown> | DEFAULT | 2 | ||
util_memcpy | .symtab | 0x80006354 | 54 | FUNC | <unknown> | DEFAULT | 2 | ||
util_memsearch | .symtab | 0x80006670 | 122 | FUNC | <unknown> | DEFAULT | 2 | ||
util_strcat | .symtab | 0x8000631e | 54 | FUNC | <unknown> | DEFAULT | 2 | ||
util_strcmp | .symtab | 0x80006276 | 114 | FUNC | <unknown> | DEFAULT | 2 | ||
util_strcpy | .symtab | 0x800062e8 | 54 | FUNC | <unknown> | DEFAULT | 2 | ||
util_stristr | .symtab | 0x800066ea | 228 | FUNC | <unknown> | DEFAULT | 2 | ||
util_strlen | .symtab | 0x800061d0 | 42 | FUNC | <unknown> | DEFAULT | 2 | ||
util_strncmp | .symtab | 0x800061fa | 124 | FUNC | <unknown> | DEFAULT | 2 | ||
util_zero | .symtab | 0x8000638a | 38 | FUNC | <unknown> | DEFAULT | 2 | ||
vfork | .symtab | 0x800069f0 | 38 | FUNC | <unknown> | DEFAULT | 2 | ||
vseattack | .symtab | 0x80002b0c | 1284 | FUNC | <unknown> | DEFAULT | 2 | ||
vsnprintf | .symtab | 0x8000731c | 198 | FUNC | <unknown> | DEFAULT | 2 | ||
vsnprintf.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
w | .symtab | 0x8001c978 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
wait4 | .symtab | 0x8000c5ca | 30 | FUNC | <unknown> | DEFAULT | 2 | ||
wait4.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
waitpid | .symtab | 0x800071d4 | 34 | FUNC | <unknown> | DEFAULT | 2 | ||
waitpid.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
watchdog_maintain | .symtab | 0x8000042c | 276 | FUNC | <unknown> | DEFAULT | 2 | ||
watchdog_pid | .symtab | 0x80018950 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
wcrtomb | .symtab | 0x8000c5f8 | 100 | FUNC | <unknown> | DEFAULT | 2 | ||
wcrtomb.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
wcsnrtombs | .symtab | 0x8000c684 | 206 | FUNC | <unknown> | DEFAULT | 2 | ||
wcsnrtombs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
wcsrtombs | .symtab | 0x8000c65c | 38 | FUNC | <unknown> | DEFAULT | 2 | ||
wcsrtombs.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
wildString | .symtab | 0x800012a6 | 322 | FUNC | <unknown> | DEFAULT | 2 | ||
write | .symtab | 0x800071f8 | 84 | FUNC | <unknown> | DEFAULT | 2 | ||
write.c | .symtab | 0x0 | 0 | FILE | <unknown> | DEFAULT | SHN_ABS | ||
x | .symtab | 0x8001c96c | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
xdigits.3095 | .symtab | 0x800161c2 | 17 | OBJECT | <unknown> | DEFAULT | 4 | ||
y | .symtab | 0x8001c970 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
z | .symtab | 0x8001c974 | 4 | OBJECT | <unknown> | DEFAULT | 10 | ||
zprintf | .symtab | 0x80000d7e | 36 | FUNC | <unknown> | DEFAULT | 2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 28, 2024 19:14:19.042913914 CET | 43800 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:19.169850111 CET | 655 | 43800 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:19.169943094 CET | 43800 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:19.170402050 CET | 43800 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:19.292294979 CET | 655 | 43800 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:21.496707916 CET | 655 | 43800 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:21.497035027 CET | 43800 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:21.618554115 CET | 655 | 43800 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:36.501926899 CET | 43802 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:36.622112989 CET | 655 | 43802 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:36.622323990 CET | 43802 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:36.622363091 CET | 43802 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:36.743119955 CET | 655 | 43802 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:38.865717888 CET | 655 | 43802 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:38.865890980 CET | 43802 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:38.988164902 CET | 655 | 43802 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:53.870655060 CET | 43804 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:53.990866899 CET | 655 | 43804 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:53.990988970 CET | 43804 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:53.991094112 CET | 43804 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:54.111402988 CET | 655 | 43804 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:56.250545025 CET | 655 | 43804 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:14:56.250936031 CET | 43804 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:14:56.377990961 CET | 655 | 43804 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:11.256144047 CET | 43806 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:11.376121044 CET | 655 | 43806 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:11.376250982 CET | 43806 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:11.376471996 CET | 43806 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:11.496407986 CET | 655 | 43806 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:13.584867001 CET | 655 | 43806 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:13.585320950 CET | 43806 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:13.705353022 CET | 655 | 43806 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:28.590164900 CET | 43808 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:28.710150957 CET | 655 | 43808 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:28.710264921 CET | 43808 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:28.710371017 CET | 43808 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:28.830342054 CET | 655 | 43808 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:30.960339069 CET | 655 | 43808 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:30.960751057 CET | 43808 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:31.087451935 CET | 655 | 43808 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:45.965358019 CET | 43810 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:46.089986086 CET | 655 | 43810 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:46.090174913 CET | 43810 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:46.090302944 CET | 43810 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:46.213264942 CET | 655 | 43810 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:48.351293087 CET | 655 | 43810 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:15:48.351427078 CET | 43810 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:15:48.472904921 CET | 655 | 43810 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:03.355592966 CET | 43812 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:03.482515097 CET | 655 | 43812 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:03.482753992 CET | 43812 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:03.482886076 CET | 43812 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:03.605658054 CET | 655 | 43812 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:05.735697031 CET | 655 | 43812 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:05.736131907 CET | 43812 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:05.861068964 CET | 655 | 43812 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:20.741035938 CET | 43814 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:20.864780903 CET | 655 | 43814 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:20.864841938 CET | 43814 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:20.864869118 CET | 43814 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:20.986219883 CET | 655 | 43814 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:23.118233919 CET | 655 | 43814 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:23.118411064 CET | 43814 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:23.239209890 CET | 655 | 43814 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:38.123049974 CET | 43816 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:38.247776031 CET | 655 | 43816 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:38.247886896 CET | 43816 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:38.247997999 CET | 43816 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:38.370074987 CET | 655 | 43816 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:40.517512083 CET | 655 | 43816 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:40.517863035 CET | 43816 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:40.638467073 CET | 655 | 43816 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:55.522358894 CET | 43818 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:55.642491102 CET | 655 | 43818 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:55.642730951 CET | 43818 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:55.642745018 CET | 43818 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:55.763057947 CET | 655 | 43818 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:57.899482965 CET | 655 | 43818 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:16:57.899763107 CET | 43818 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:16:58.021622896 CET | 655 | 43818 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:04.736052036 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:04.856415987 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:04.856487036 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:04.856538057 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:04.856575012 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:04.983656883 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:04.983738899 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:05.968095064 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:05.968185902 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:07.968276978 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:07.968409061 CET | 55778 | 53 | 192.168.2.15 | 8.8.8.8 |
Nov 28, 2024 19:17:08.089157104 CET | 53 | 55778 | 8.8.8.8 | 192.168.2.15 |
Nov 28, 2024 19:17:12.903528929 CET | 43822 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:13.023526907 CET | 655 | 43822 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:13.023622036 CET | 43822 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:13.023648977 CET | 43822 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:13.143770933 CET | 655 | 43822 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:15.243334055 CET | 655 | 43822 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:15.243483067 CET | 43822 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:15.363527060 CET | 655 | 43822 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:30.248044968 CET | 43824 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:30.370414019 CET | 655 | 43824 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:30.370491982 CET | 43824 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:30.370533943 CET | 43824 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:30.496711969 CET | 655 | 43824 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:32.587543964 CET | 655 | 43824 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:32.587835073 CET | 43824 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:32.710485935 CET | 655 | 43824 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:47.592408895 CET | 43826 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:47.718889952 CET | 655 | 43826 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:47.719048023 CET | 43826 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:47.719109058 CET | 43826 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:47.845932007 CET | 655 | 43826 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:50.025130033 CET | 655 | 43826 | 185.92.183.74 | 192.168.2.15 |
Nov 28, 2024 19:17:50.025403023 CET | 43826 | 655 | 192.168.2.15 | 185.92.183.74 |
Nov 28, 2024 19:17:50.149647951 CET | 655 | 43826 | 185.92.183.74 | 192.168.2.15 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 28, 2024 19:17:04.856538057 CET | 192.168.2.15 | 8.8.8.8 | 0xf0d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 28, 2024 19:17:04.856575012 CET | 192.168.2.15 | 8.8.8.8 | 0xa78d | Standard query (0) | 28 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 18:14:17 |
Start date (UTC): | 28/11/2024 |
Path: | /tmp/m68k.elf |
Arguments: | /tmp/m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 18:14:17 |
Start date (UTC): | 28/11/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 18:14:17 |
Start date (UTC): | 28/11/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 18:14:17 |
Start date (UTC): | 28/11/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |