Advertisement
stevennathaniel

Hasil Reverse Enginering Pass1

Aug 19th, 2015
388
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.20 KB | None | 0 0
  1. Disassembly of section .init:
  2.  
  3. 08048324 <_init>:
  4. 8048324: 55 push %ebp
  5. 8048325: 89 e5 mov %esp,%ebp
  6. 8048327: 53 push %ebx
  7. 8048328: 83 ec 04 sub $0x4,%esp
  8. 804832b: e8 00 00 00 00 call 8048330 <_init+0xc>
  9. 8048330: 5b pop %ebx
  10. 8048331: 81 c3 04 14 00 00 add $0x1404,%ebx
  11. 8048337: 8b 93 fc ff ff ff mov -0x4(%ebx),%edx
  12. 804833d: 85 d2 test %edx,%edx
  13. 804833f: 74 05 je 8048346 <_init+0x22>
  14. 8048341: e8 3a 00 00 00 call 8048380 <__gmon_start__@plt>
  15. 8048346: 58 pop %eax
  16. 8048347: 5b pop %ebx
  17. 8048348: c9 leave
  18. 8048349: c3 ret
  19.  
  20. Disassembly of section .plt:
  21.  
  22. 08048350 <printf@plt-0x10>:
  23. 8048350: ff 35 38 97 04 08 pushl 0x8049738
  24. 8048356: ff 25 3c 97 04 08 jmp *0x804973c
  25. 804835c: 00 00 add %al,(%eax)
  26. ...
  27.  
  28. 08048360 <printf@plt>:
  29. 8048360: ff 25 40 97 04 08 jmp *0x8049740
  30. 8048366: 68 00 00 00 00 push $0x0
  31. 804836b: e9 e0 ff ff ff jmp 8048350 <_init+0x2c>
  32.  
  33. 08048370 <puts@plt>:
  34. 8048370: ff 25 44 97 04 08 jmp *0x8049744
  35. 8048376: 68 08 00 00 00 push $0x8
  36. 804837b: e9 d0 ff ff ff jmp 8048350 <_init+0x2c>
  37.  
  38. 08048380 <__gmon_start__@plt>:
  39. 8048380: ff 25 48 97 04 08 jmp *0x8049748
  40. 8048386: 68 10 00 00 00 push $0x10
  41. 804838b: e9 c0 ff ff ff jmp 8048350 <_init+0x2c>
  42.  
  43. 08048390 <__libc_start_main@plt>:
  44. 8048390: ff 25 4c 97 04 08 jmp *0x804974c
  45. 8048396: 68 18 00 00 00 push $0x18
  46. 804839b: e9 b0 ff ff ff jmp 8048350 <_init+0x2c>
  47.  
  48. 080483a0 <__isoc99_scanf@plt>:
  49. 80483a0: ff 25 50 97 04 08 jmp *0x8049750
  50. 80483a6: 68 20 00 00 00 push $0x20
  51. 80483ab: e9 a0 ff ff ff jmp 8048350 <_init+0x2c>
  52.  
  53. Disassembly of section .text:
  54.  
  55. 080483b0 <_start>:
  56. 80483b0: 31 ed xor %ebp,%ebp
  57. 80483b2: 5e pop %esi
  58. 80483b3: 89 e1 mov %esp,%ecx
  59. 80483b5: 83 e4 f0 and $0xfffffff0,%esp
  60. 80483b8: 50 push %eax
  61. 80483b9: 54 push %esp
  62. 80483ba: 52 push %edx
  63. 80483bb: 68 00 85 04 08 push $0x8048500
  64. 80483c0: 68 10 85 04 08 push $0x8048510
  65. 80483c5: 51 push %ecx
  66. 80483c6: 56 push %esi
  67. 80483c7: 68 9c 84 04 08 push $0x804849c
  68. 80483cc: e8 bf ff ff ff call 8048390 <__libc_start_main@plt>
  69. 80483d1: f4 hlt
  70. 80483d2: 90 nop
  71. 80483d3: 90 nop
  72. 80483d4: 90 nop
  73. 80483d5: 90 nop
  74. 80483d6: 90 nop
  75. 80483d7: 90 nop
  76. 80483d8: 90 nop
  77. 80483d9: 90 nop
  78. 80483da: 90 nop
  79. 80483db: 90 nop
  80. 80483dc: 90 nop
  81. 80483dd: 90 nop
  82. 80483de: 90 nop
  83. 80483df: 90 nop
  84.  
  85. 080483e0 <deregister_tm_clones>:
  86. 80483e0: b8 5f 97 04 08 mov $0x804975f,%eax
  87. 80483e5: 2d 5c 97 04 08 sub $0x804975c,%eax
  88. 80483ea: 83 f8 06 cmp $0x6,%eax
  89. 80483ed: 77 02 ja 80483f1 <deregister_tm_clones+0x11>
  90. 80483ef: f3 c3 repz ret
  91. 80483f1: b8 00 00 00 00 mov $0x0,%eax
  92. 80483f6: 85 c0 test %eax,%eax
  93. 80483f8: 74 f5 je 80483ef <deregister_tm_clones+0xf>
  94. 80483fa: 55 push %ebp
  95. 80483fb: 89 e5 mov %esp,%ebp
  96. 80483fd: 83 ec 18 sub $0x18,%esp
  97. 8048400: c7 04 24 5c 97 04 08 movl $0x804975c,(%esp)
  98. 8048407: ff d0 call *%eax
  99. 8048409: c9 leave
  100. 804840a: c3 ret
  101. 804840b: 90 nop
  102. 804840c: 8d 74 26 00 lea 0x0(%esi,%eiz,1),%esi
  103.  
  104. 08048410 <register_tm_clones>:
  105. 8048410: b8 5c 97 04 08 mov $0x804975c,%eax
  106. 8048415: 2d 5c 97 04 08 sub $0x804975c,%eax
  107. 804841a: c1 f8 02 sar $0x2,%eax
  108. 804841d: 89 c2 mov %eax,%edx
  109. 804841f: c1 ea 1f shr $0x1f,%edx
  110. 8048422: 01 d0 add %edx,%eax
  111. 8048424: d1 f8 sar %eax
  112. 8048426: 75 02 jne 804842a <register_tm_clones+0x1a>
  113. 8048428: f3 c3 repz ret
  114. 804842a: ba 00 00 00 00 mov $0x0,%edx
  115. 804842f: 85 d2 test %edx,%edx
  116. 8048431: 74 f5 je 8048428 <register_tm_clones+0x18>
  117. 8048433: 55 push %ebp
  118. 8048434: 89 e5 mov %esp,%ebp
  119. 8048436: 83 ec 18 sub $0x18,%esp
  120. 8048439: 89 44 24 04 mov %eax,0x4(%esp)
  121. 804843d: c7 04 24 5c 97 04 08 movl $0x804975c,(%esp)
  122. 8048444: ff d2 call *%edx
  123. 8048446: c9 leave
  124. 8048447: c3 ret
  125. 8048448: 90 nop
  126. 8048449: 8d b4 26 00 00 00 00 lea 0x0(%esi,%eiz,1),%esi
  127.  
  128. 08048450 <__do_global_dtors_aux>:
  129. 8048450: 80 3d 5c 97 04 08 00 cmpb $0x0,0x804975c
  130. 8048457: 75 13 jne 804846c <__do_global_dtors_aux+0x1c>
  131. 8048459: 55 push %ebp
  132. 804845a: 89 e5 mov %esp,%ebp
  133. 804845c: 83 ec 08 sub $0x8,%esp
  134. 804845f: e8 7c ff ff ff call 80483e0 <deregister_tm_clones>
  135. 8048464: c6 05 5c 97 04 08 01 movb $0x1,0x804975c
  136. 804846b: c9 leave
  137. 804846c: f3 c3 repz ret
  138. 804846e: 66 90 xchg %ax,%ax
  139.  
  140. 08048470 <frame_dummy>:
  141. 8048470: a1 3c 96 04 08 mov 0x804963c,%eax
  142. 8048475: 85 c0 test %eax,%eax
  143. 8048477: 74 1e je 8048497 <frame_dummy+0x27>
  144. 8048479: b8 00 00 00 00 mov $0x0,%eax
  145. 804847e: 85 c0 test %eax,%eax
  146. 8048480: 74 15 je 8048497 <frame_dummy+0x27>
  147. 8048482: 55 push %ebp
  148. 8048483: 89 e5 mov %esp,%ebp
  149. 8048485: 83 ec 18 sub $0x18,%esp
  150. 8048488: c7 04 24 3c 96 04 08 movl $0x804963c,(%esp)
  151. 804848f: ff d0 call *%eax
  152. 8048491: c9 leave
  153. 8048492: e9 79 ff ff ff jmp 8048410 <register_tm_clones>
  154. 8048497: e9 74 ff ff ff jmp 8048410 <register_tm_clones>
  155.  
  156. 0804849c <main>:
  157. 804849c: 55 push %ebp
  158. 804849d: 89 e5 mov %esp,%ebp
  159. 804849f: 83 e4 f0 and $0xfffffff0,%esp
  160. 80484a2: 83 ec 20 sub $0x20,%esp
  161. 80484a5: c7 04 24 90 85 04 08 movl $0x8048590,(%esp)
  162. 80484ac: e8 af fe ff ff call 8048360 <printf@plt>
  163. 80484b1: 8d 44 24 1c lea 0x1c(%esp),%eax
  164. 80484b5: 89 44 24 04 mov %eax,0x4(%esp)
  165. 80484b9: c7 04 24 a3 85 04 08 movl $0x80485a3,(%esp)
  166. 80484c0: e8 db fe ff ff call 80483a0 <__isoc99_scanf@plt>
  167. 80484c5: 8b 44 24 1c mov 0x1c(%esp),%eax
  168. 80484c9: 3d 00 04 00 00 cmp $0x400,%eax
  169. 80484ce: 75 0e jne 80484de <main+0x42>
  170. 80484d0: c7 04 24 a6 85 04 08 movl $0x80485a6,(%esp)
  171. 80484d7: e8 94 fe ff ff call 8048370 <puts@plt>
  172. 80484dc: eb 0c jmp 80484ea <main+0x4e>
  173. 80484de: c7 04 24 af 85 04 08 movl $0x80485af,(%esp)
  174. 80484e5: e8 86 fe ff ff call 8048370 <puts@plt>
  175. 80484ea: b8 00 00 00 00 mov $0x0,%eax
  176. 80484ef: c9 leave
  177. 80484f0: c3 ret
  178. 80484f1: 90 nop
  179. 80484f2: 90 nop
  180. 80484f3: 90 nop
  181. 80484f4: 90 nop
  182. 80484f5: 90 nop
  183. 80484f6: 90 nop
  184. 80484f7: 90 nop
  185. 80484f8: 90 nop
  186. 80484f9: 90 nop
  187. 80484fa: 90 nop
  188. 80484fb: 90 nop
  189. 80484fc: 90 nop
  190. 80484fd: 90 nop
  191. 80484fe: 90 nop
  192. 80484ff: 90 nop
  193.  
  194. 08048500 <__libc_csu_fini>:
  195. 8048500: 55 push %ebp
  196. 8048501: 89 e5 mov %esp,%ebp
  197. 8048503: 5d pop %ebp
  198. 8048504: c3 ret
  199. 8048505: 8d 74 26 00 lea 0x0(%esi,%eiz,1),%esi
  200. 8048509: 8d bc 27 00 00 00 00 lea 0x0(%edi,%eiz,1),%edi
  201.  
  202. 08048510 <__libc_csu_init>:
  203. 8048510: 55 push %ebp
  204. 8048511: 89 e5 mov %esp,%ebp
  205. 8048513: 57 push %edi
  206. 8048514: 56 push %esi
  207. 8048515: 53 push %ebx
  208. 8048516: e8 4f 00 00 00 call 804856a <__i686.get_pc_thunk.bx>
  209. 804851b: 81 c3 19 12 00 00 add $0x1219,%ebx
  210. 8048521: 83 ec 1c sub $0x1c,%esp
  211. 8048524: e8 fb fd ff ff call 8048324 <_init>
  212. 8048529: 8d bb 04 ff ff ff lea -0xfc(%ebx),%edi
  213. 804852f: 8d 83 00 ff ff ff lea -0x100(%ebx),%eax
  214. 8048535: 29 c7 sub %eax,%edi
  215. 8048537: c1 ff 02 sar $0x2,%edi
  216. 804853a: 85 ff test %edi,%edi
  217. 804853c: 74 24 je 8048562 <__libc_csu_init+0x52>
  218. 804853e: 31 f6 xor %esi,%esi
  219. 8048540: 8b 45 10 mov 0x10(%ebp),%eax
  220. 8048543: 89 44 24 08 mov %eax,0x8(%esp)
  221. 8048547: 8b 45 0c mov 0xc(%ebp),%eax
  222. 804854a: 89 44 24 04 mov %eax,0x4(%esp)
  223. 804854e: 8b 45 08 mov 0x8(%ebp),%eax
  224. 8048551: 89 04 24 mov %eax,(%esp)
  225. 8048554: ff 94 b3 00 ff ff ff call *-0x100(%ebx,%esi,4)
  226. 804855b: 83 c6 01 add $0x1,%esi
  227. 804855e: 39 fe cmp %edi,%esi
  228. 8048560: 72 de jb 8048540 <__libc_csu_init+0x30>
  229. 8048562: 83 c4 1c add $0x1c,%esp
  230. 8048565: 5b pop %ebx
  231. 8048566: 5e pop %esi
  232. 8048567: 5f pop %edi
  233. 8048568: 5d pop %ebp
  234. 8048569: c3 ret
  235.  
  236. 0804856a <__i686.get_pc_thunk.bx>:
  237. 804856a: 8b 1c 24 mov (%esp),%ebx
  238. 804856d: c3 ret
  239. 804856e: 90 nop
  240. 804856f: 90 nop
  241.  
  242. Disassembly of section .fini:
  243.  
  244. 08048570 <_fini>:
  245. 8048570: 55 push %ebp
  246. 8048571: 89 e5 mov %esp,%ebp
  247. 8048573: 53 push %ebx
  248. 8048574: 83 ec 04 sub $0x4,%esp
  249. 8048577: e8 00 00 00 00 call 804857c <_fini+0xc>
  250. 804857c: 5b pop %ebx
  251. 804857d: 81 c3 b8 11 00 00 add $0x11b8,%ebx
  252. 8048583: 59 pop %ecx
  253. 8048584: 5b pop %ebx
  254. 8048585: c9 leave
  255. 8048586: c3 ret
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement