Advertisement
Guest User

Untitled

a guest
Feb 16th, 2020
107
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 108.19 KB | None | 0 0
  1. //
  2. // segment_2.1
  3. // Loadable segment [0x8048000 - 0x80486bb] (disabled execut
  4. // ram: 08048000-08048153
  5. //
  6. assume DF = 0x0 (Default)
  7. 08048000 7f 45 4c Elf32_Ehdr
  8. 46 01 01
  9. 01 00 00
  10. 08048000 7f db 7Fh e_ident_magi
  11. 08048001 45 4c 46 ds "ELF" e_ident_magi
  12. 08048004 01 db 1h e_ident_class
  13. 08048005 01 db 1h e_ident_data
  14. 08048006 01 db 1h e_ident_vers
  15. 08048007 00 00 00 00 00 db[9] e_ident_pad
  16. 00 00 00 00
  17. 08048010 02 00 dw 2h e_type
  18. 08048012 03 00 dw 3h e_machine
  19. 08048014 01 00 00 00 ddw 1h e_version
  20. 08048018 d0 83 04 08 ddw _start e_entry
  21. 0804801c 34 00 00 00 ddw Elf32_Phdr_ARRAY_08048 e_phoff =
  22. 08048020 b8 12 00 00 ddw Elf32_Shdr_ARRAY__elfS e_shoff
  23. 08048024 00 00 00 00 ddw 0h e_flags
  24. 08048028 34 00 dw 34h e_ehsize
  25. 0804802a 20 00 dw 20h e_phentsize
  26. 0804802c 09 00 dw 9h e_phnum
  27. 0804802e 28 00 dw 28h e_shentsize
  28. 08048030 1d 00 dw 1Dh e_shnum
  29. 08048032 1a 00 dw 1Ah e_shstrndx
  30. Elf32_Phdr_ARRAY_08048034 XREF[2]: 0804801c(*), 0804803c(*)
  31. 08048034 06 00 00 Elf32_Ph PT_PHDR - Program header table
  32. 00 34 00
  33. 00 00 34
  34. //
  35. // .interp
  36. // SHT_PROGBITS [0x8048154 - 0x8048166]
  37. // ram: 08048154-08048166
  38. //
  39. s_/lib/ld-linux.so.2_08048154 XREF[2]: 0804805c(*),
  40. _elfSectionHeaders::00000034(*)
  41. 08048154 2f 6c 69 ds "/lib/ld-linux.so.2" Initial Elf program interpreter
  42. 62 2f 6c
  43. 64 2d 6c
  44. //
  45. // .note.ABI-tag
  46. // SHT_NOTE [0x8048168 - 0x8048187]
  47. // ram: 08048168-08048187
  48. //
  49. DAT_08048168 XREF[2]: 080480dc(*),
  50. _elfSectionHeaders::0000005c(*)
  51. 08048168 04 ?? 04h
  52. 08048169 00 ?? 00h
  53. 0804816a 00 ?? 00h
  54. 0804816b 00 ?? 00h
  55. 0804816c 10 ?? 10h
  56. 0804816d 00 ?? 00h
  57. 0804816e 00 ?? 00h
  58. 0804816f 00 ?? 00h
  59. 08048170 01 ?? 01h
  60. 08048171 00 ?? 00h
  61. 08048172 00 ?? 00h
  62. 08048173 00 ?? 00h
  63. 08048174 47 ?? 47h G
  64. 08048175 4e ?? 4Eh N
  65. 08048176 55 ?? 55h U
  66. 08048177 00 ?? 00h
  67. 08048178 00 ?? 00h
  68. 08048179 00 ?? 00h
  69. 0804817a 00 ?? 00h
  70. 0804817b 00 ?? 00h
  71. 0804817c 02 ?? 02h
  72. 0804817d 00 ?? 00h
  73. 0804817e 00 ?? 00h
  74. 0804817f 00 ?? 00h
  75. 08048180 06 ?? 06h
  76. 08048181 00 ?? 00h
  77. 08048182 00 ?? 00h
  78. 08048183 00 ?? 00h
  79. 08048184 09 ?? 09h
  80. 08048185 00 ?? 00h
  81. 08048186 00 ?? 00h
  82. 08048187 00 ?? 00h
  83. //
  84. // .hash
  85. // SHT_HASH [0x8048188 - 0x80481bf]
  86. // ram: 08048188-080481bf
  87. //
  88. __DT_HASH XREF[2]: 08049f3c(*),
  89. _elfSectionHeaders::00000084(*)
  90. 08048188 03 00 00 00 ddw 3h Hash Table - nbucket
  91. 0804818c 09 00 00 00 ddw 9h Hash Table - nchain
  92. 08048190 01 00 00 ddw[3] Hash Table - buckets
  93. 00 07 00
  94. 00 00 06
  95. 0804819c 00 00 00 ddw[9] Hash Table - chains
  96. 00 00 00
  97. 00 00 00
  98. //
  99. // .gnu.hash
  100. // SHT_GNU_HASH [0x80481c0 - 0x80481df]
  101. // ram: 080481c0-080481df
  102. //
  103. __DT_GNU_HASH XREF[2]: 08049f44(*),
  104. _elfSectionHeaders::000000ac(*)
  105. 080481c0 02 00 00 00 ddw 2h GNU Hash Table - nbucket
  106. 080481c4 08 00 00 00 ddw 8h GNU Hash Table - symbase
  107. 080481c8 01 00 00 00 ddw 1h GNU Hash Table - bloom_size
  108. 080481cc 05 00 00 00 ddw 5h GNU Hash Table - bloom_shift
  109. 080481d0 00 20 00 20 ddw[1] GNU Hash Table - bloom
  110. 080481d4 00 00 00 ddw[2] GNU Hash Table - chains
  111. 00 08 00
  112. 00 00
  113. 080481dc ad 4b e3 c0 ddw[1] GNU Hash Table - chain
  114. //
  115. // .dynsym
  116. // SHT_DYNSYM [0x80481e0 - 0x804826f]
  117. // ram: 080481e0-0804826f
  118. //
  119. __DT_SYMTAB XREF[2]: 08049f54(*),
  120. _elfSectionHeaders::000000d4(*)
  121. 080481e0 00 00 00 Elf32_Sy
  122. 00 00 00
  123. 00 00 00
  124. //
  125. // .dynstr
  126. // SHT_STRTAB [0x8048270 - 0x80482ce]
  127. // ram: 08048270-080482ce
  128. //
  129. __DT_STRTAB XREF[2]: 08049f4c(*),
  130. _elfSectionHeaders::000000fc(*)
  131. 08048270 00 ?? 00h
  132. 08048271 5f 5f 67 ds "__gmon_start__"
  133. 6d 6f 6e
  134. 5f 73 74
  135. 08048280 6c 69 62 ds "libc.so.6"
  136. 63 2e 73
  137. 6f 2e 36 00
  138. 0804828a 70 72 69 ds "printf"
  139. 6e 74 66 00
  140. 08048291 73 73 63 ds "sscanf"
  141. 61 6e 66 00
  142. 08048298 65 78 69 ds "exit"
  143. 74 00
  144. 0804829d 5f 49 4f ds "_IO_stdin_used"
  145. 5f 73 74
  146. 64 69 6e
  147. 080482ac 5f 5f 6c ds "__libc_start_main"
  148. 69 62 63
  149. 5f 73 74
  150. 080482be 73 74 72 ds "strlen"
  151. 6c 65 6e 00
  152. 080482c5 47 4c 49 ds "GLIBC_2.0"
  153. 42 43 5f
  154. 32 2e 30 00
  155. //
  156. // .gnu.version
  157. // SHT_GNU_versym [0x80482d0 - 0x80482e1]
  158. // ram: 080482d0-080482e1
  159. //
  160. __DT_VERSYM XREF[2]: 08049fbc(*),
  161. _elfSectionHeaders::00000124(*)
  162. 080482d0 00 00 dw 0h 0
  163. 080482d2 00 00 dw 0h __gmon_start__
  164. 080482d4 02 00 dw 2h __libc_start_main
  165. 080482d6 02 00 dw 2h scanf
  166. 080482d8 02 00 dw 2h strlen
  167. 080482da 02 00 dw 2h printf
  168. 080482dc 02 00 dw 2h sscanf
  169. 080482de 02 00 dw 2h exit
  170. 080482e0 01 00 dw 1h _IO_stdin_used
  171. //
  172. // .gnu.version_r
  173. // SHT_GNU_verneed [0x80482e4 - 0x8048303]
  174. // ram: 080482e4-08048303
  175. //
  176. __DT_VERNEED XREF[2]: 08049fac(*),
  177. _elfSectionHeaders::0000014c(*)
  178. 080482e4 01 ?? 01h
  179. 080482e5 00 ?? 00h
  180. 080482e6 01 ?? 01h
  181. 080482e7 00 ?? 00h
  182. 080482e8 10 ?? 10h
  183. 080482e9 00 ?? 00h
  184. 080482ea 00 ?? 00h
  185. 080482eb 00 ?? 00h
  186. 080482ec 10 ?? 10h
  187. 080482ed 00 ?? 00h
  188. 080482ee 00 ?? 00h
  189. 080482ef 00 ?? 00h
  190. 080482f0 00 ?? 00h
  191. 080482f1 00 ?? 00h
  192. 080482f2 00 ?? 00h
  193. 080482f3 00 ?? 00h
  194. 080482f4 10 ?? 10h
  195. 080482f5 69 ?? 69h i
  196. 080482f6 69 ?? 69h i
  197. 080482f7 0d ?? 0Dh
  198. 080482f8 00 ?? 00h
  199. 080482f9 00 ?? 00h
  200. 080482fa 02 ?? 02h
  201. 080482fb 00 ?? 00h
  202. 080482fc 55 ?? 55h U
  203. 080482fd 00 ?? 00h
  204. 080482fe 00 ?? 00h
  205. 080482ff 00 ?? 00h
  206. 08048300 00 ?? 00h
  207. 08048301 00 ?? 00h
  208. 08048302 00 ?? 00h
  209. 08048303 00 ?? 00h
  210. //
  211. // .rel.dyn
  212. // SHT_REL [0x8048304 - 0x804830b]
  213. // ram: 08048304-0804830b
  214. //
  215. __DT_REL XREF[2]: 08049f94(*),
  216. _elfSectionHeaders::00000174(*)
  217. 08048304 f0 9f 04 Elf32_Re location to apply the relocation
  218. 08 06 01
  219. 00 00
  220. //
  221. // .rel.plt
  222. // SHT_REL [0x804830c - 0x804833b]
  223. // ram: 0804830c-0804833b
  224. //
  225. __DT_JMPREL XREF[2]: 08049f8c(*),
  226. _elfSectionHeaders::0000019c(*)
  227. 0804830c 00 a0 04 Elf32_Re location to apply the relocation
  228. 08 07 02
  229. 00 00 04
  230. //
  231. // .init
  232. // SHT_PROGBITS [0x804833c - 0x8048352]
  233. // ram: 0804833c-08048352
  234. //
  235. **************************************************************
  236. * FUNCTION *
  237. **************************************************************
  238. int __cdecl _init(EVP_PKEY_CTX * ctx)
  239. int EAX:4 <RETURN>
  240. EVP_PKEY_CTX * Stack[0x4]:4 ctx
  241. __DT_INIT XREF[4]: Entry Point(*),
  242. _init __libc_csu_init:080485b6(c),
  243. 08049f2c(*),
  244. _elfSectionHeaders::000001c4(*)
  245. 0804833c 55 PUSH EBP
  246. 0804833d 89 e5 MOV EBP,ESP
  247. 0804833f 83 ec 08 SUB ESP,0x8
  248. 08048342 e8 ad 00 CALL FUN_080483f4 undefined FUN_080483f4()
  249. 00 00
  250. 08048347 e8 04 01 CALL frame_dummy undefined frame_dummy()
  251. 00 00
  252. 0804834c e8 cf 02 CALL __do_global_ctors_aux undefined __do_global_ctors_aux()
  253. 00 00
  254. 08048351 c9 LEAVE
  255. 08048352 c3 RET
  256. //
  257. // .plt
  258. // SHT_PROGBITS [0x8048354 - 0x80483c3]
  259. // ram: 08048354-080483c3
  260. //
  261. assume EBX = 0x8049ff4
  262. LAB_08048354 XREF[7]: 0804836f(j), 0804837f(j),
  263. 0804838f(j), 0804839f(j),
  264. 080483af(j), 080483bf(j),
  265. _elfSectionHeaders::000001ec(*)
  266. 08048354 ff 35 f8 PUSH dword ptr [PTR_08049ff8] = 00000000
  267. 9f 04 08
  268. 0804835a ff 25 fc JMP dword ptr [PTR_08049ffc]
  269. 9f 04 08
  270. 08048360 00 ?? 00h
  271. 08048361 00 ?? 00h
  272. 08048362 00 ?? 00h
  273. 08048363 00 ?? 00h
  274. **************************************************************
  275. * THUNK FUNCTION *
  276. **************************************************************
  277. thunk undefined __libc_start_main()
  278. Thunked-Function: __libc_start_main
  279. assume EBX = 0x8049ff4
  280. undefined AL:1 <RETURN>
  281. __libc_start_main XREF[1]: _start:080483ec(c)
  282. 08048364 ff 25 00 JMP dword ptr [->__libc_start_main] undefined __libc_start_main()
  283. a0 04 08
  284. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  285. 0804836a 68 00 00 PUSH 0x0
  286. 00 00
  287. 0804836f e9 e0 ff JMP LAB_08048354
  288. ff ff
  289. **************************************************************
  290. * THUNK FUNCTION *
  291. **************************************************************
  292. thunk int scanf(char * __format, ...)
  293. Thunked-Function: scanf
  294. assume EBX = 0x8049ff4
  295. int EAX:4 <RETURN>
  296. char * Stack[0x4]:4 __format
  297. scanf XREF[1]: main:08048585(c)
  298. 08048374 ff 25 04 JMP dword ptr [->scanf] int scanf(char * __format, ...)
  299. a0 04 08
  300. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  301. 0804837a 68 08 00 PUSH 0x8
  302. 00 00
  303. 0804837f e9 d0 ff JMP LAB_08048354
  304. ff ff
  305. **************************************************************
  306. * THUNK FUNCTION *
  307. **************************************************************
  308. thunk size_t strlen(char * __s)
  309. Thunked-Function: strlen
  310. assume EBX = 0x8049ff4
  311. size_t EAX:4 <RETURN>
  312. char * Stack[0x4]:4 __s
  313. strlen XREF[1]: check:080484e2(c)
  314. 08048384 ff 25 08 JMP dword ptr [->strlen] size_t strlen(char * __s)
  315. a0 04 08
  316. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  317. 0804838a 68 10 00 PUSH 0x10
  318. 00 00
  319. 0804838f e9 c0 ff JMP LAB_08048354
  320. ff ff
  321. **************************************************************
  322. * THUNK FUNCTION *
  323. **************************************************************
  324. thunk int printf(char * __format, ...)
  325. Thunked-Function: printf
  326. assume EBX = 0x8049ff4
  327. int EAX:4 <RETURN>
  328. char * Stack[0x4]:4 __format
  329. printf XREF[4]: parell:080484b5(c),
  330. check:08048539(c),
  331. main:08048566(c),
  332. main:08048572(c)
  333. 08048394 ff 25 0c JMP dword ptr [->printf] int printf(char * __format, ...)
  334. a0 04 08
  335. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  336. 0804839a 68 18 00 PUSH 0x18
  337. 00 00
  338. 0804839f e9 b0 ff JMP LAB_08048354
  339. ff ff
  340. **************************************************************
  341. * THUNK FUNCTION *
  342. **************************************************************
  343. thunk int sscanf(char * __s, char * __format, ...)
  344. Thunked-Function: sscanf
  345. assume EBX = 0x8049ff4
  346. int EAX:4 <RETURN>
  347. char * Stack[0x4]:4 __s
  348. char * Stack[0x8]:4 __format
  349. sscanf XREF[2]: parell:0804849f(c),
  350. check:0804850d(c)
  351. 080483a4 ff 25 10 JMP dword ptr [->sscanf] int sscanf(char * __s, char * __
  352. a0 04 08
  353. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  354. 080483aa 68 20 00 PUSH 0x20
  355. 00 00
  356. 080483af e9 a0 ff JMP LAB_08048354
  357. ff ff
  358. **************************************************************
  359. * THUNK FUNCTION *
  360. **************************************************************
  361. thunk noreturn void exit(int __status)
  362. Thunked-Function: exit
  363. assume EBX = 0x8049ff4
  364. void <VOID> <RETURN>
  365. int Stack[0x4]:4 __status
  366. exit XREF[1]: parell:080484c1(c)
  367. 080483b4 ff 25 14 JMP dword ptr [->exit] void exit(int __status)
  368. a0 04 08
  369. -- Flow Override: CALL_RETURN (COMPUTED_CALL_TERMINATOR)
  370. 080483ba 68 28 00 PUSH 0x28
  371. 00 00
  372. 080483bf e9 90 ff JMP LAB_08048354
  373. ff ff
  374. //
  375. // .text
  376. // SHT_PROGBITS [0x80483d0 - 0x8048643]
  377. // ram: 080483d0-08048643
  378. //
  379. **************************************************************
  380. * FUNCTION *
  381. **************************************************************
  382. undefined _start()
  383. undefined AL:1 <RETURN>
  384. undefined4 Stack[-0x8]:4 local_8 XREF[1]: 080483d9(*)
  385. _start XREF[3]: Entry Point(*), 08048018(*),
  386. _elfSectionHeaders::00000214(*)
  387. 080483d0 31 ed XOR EBP,EBP
  388. 080483d2 5e POP ESI
  389. 080483d3 89 e1 MOV ECX,ESP
  390. 080483d5 83 e4 f0 AND ESP,0xfffffff0
  391. 080483d8 50 PUSH EAX
  392. 080483d9 54 PUSH ESP=>local_8
  393. 080483da 52 PUSH EDX
  394. 080483db 68 10 86 PUSH __libc_csu_fini
  395. 04 08
  396. 080483e0 68 a0 85 PUSH __libc_csu_init
  397. 04 08
  398. 080483e5 51 PUSH ECX
  399. 080483e6 56 PUSH ESI
  400. 080483e7 68 40 85 PUSH main
  401. 04 08
  402. 080483ec e8 73 ff CALL __libc_start_main undefined __libc_start_main()
  403. ff ff
  404. 080483f1 f4 HLT
  405. 080483f2 90 ?? 90h
  406. 080483f3 90 ?? 90h
  407. **************************************************************
  408. * FUNCTION *
  409. **************************************************************
  410. undefined FUN_080483f4()
  411. undefined AL:1 <RETURN>
  412. FUN_080483f4 XREF[1]: _init:08048342(c)
  413. 080483f4 55 PUSH EBP
  414. 080483f5 89 e5 MOV EBP,ESP
  415. 080483f7 53 PUSH EBX
  416. 080483f8 e8 00 00 CALL LAB_080483fd
  417. 00 00
  418. LAB_080483fd XREF[1]: 080483f8(j)
  419. 080483fd 5b POP EBX
  420. 080483fe 81 c3 f7 ADD EBX,0x1bf7
  421. 1b 00 00
  422. 08048404 52 PUSH EDX
  423. 08048405 8b 83 fc MOV EAX,dword ptr [EBX + 0xfffffffc]=>->__gmon_sta = 0804b000
  424. ff ff ff
  425. 0804840b 85 c0 TEST EAX,EAX
  426. 0804840d 74 02 JZ LAB_08048411
  427. 0804840f ff d0 CALL EAX=>__gmon_start__ undefined __gmon_start__()
  428. LAB_08048411 XREF[1]: 0804840d(j)
  429. 08048411 58 POP EAX
  430. 08048412 5b POP EBX
  431. 08048413 c9 LEAVE
  432. 08048414 c3 RET
  433. 08048415 90 ?? 90h
  434. 08048416 90 ?? 90h
  435. 08048417 90 ?? 90h
  436. 08048418 90 ?? 90h
  437. 08048419 90 ?? 90h
  438. 0804841a 90 ?? 90h
  439. 0804841b 90 ?? 90h
  440. 0804841c 90 ?? 90h
  441. 0804841d 90 ?? 90h
  442. 0804841e 90 ?? 90h
  443. 0804841f 90 ?? 90h
  444. **************************************************************
  445. * FUNCTION *
  446. **************************************************************
  447. undefined __do_global_dtors_aux()
  448. undefined AL:1 <RETURN>
  449. __do_global_dtors_aux XREF[1]: _fini:08048655(c)
  450. 08048420 55 PUSH EBP
  451. 08048421 89 e5 MOV EBP,ESP
  452. 08048423 83 ec 08 SUB ESP,0x8
  453. 08048426 80 3d 24 CMP byte ptr [completed.1],0x0 = ??
  454. a0 04 08 00
  455. 0804842d 74 0c JZ LAB_0804843b
  456. 0804842f eb 1c JMP LAB_0804844d
  457. LAB_08048431 XREF[1]: 08048444(j)
  458. 08048431 83 c0 04 ADD EAX,0x4
  459. 08048434 a3 20 a0 MOV [p.0],EAX = 08049f18
  460. 04 08
  461. 08048439 ff d2 CALL EDX
  462. LAB_0804843b XREF[1]: 0804842d(j)
  463. 0804843b a1 20 a0 MOV EAX=>__DTOR_END__,[->__DTOR_END__] = 08049f18
  464. 04 08
  465. 08048440 8b 10 MOV EDX,dword ptr [EAX]=>__DTOR_END__
  466. 08048442 85 d2 TEST EDX,EDX
  467. 08048444 75 eb JNZ LAB_08048431
  468. 08048446 c6 05 24 MOV byte ptr [completed.1],0x1 = ??
  469. a0 04 08 01
  470. LAB_0804844d XREF[1]: 0804842f(j)
  471. 0804844d c9 LEAVE
  472. 0804844e c3 RET
  473. 0804844f 90 ?? 90h
  474. **************************************************************
  475. * FUNCTION *
  476. **************************************************************
  477. undefined frame_dummy()
  478. undefined AL:1 <RETURN>
  479. undefined4 Stack[-0xc]:4 local_c XREF[1]: 08048468(*)
  480. frame_dummy XREF[1]: _init:08048347(c)
  481. 08048450 55 PUSH EBP
  482. 08048451 89 e5 MOV EBP,ESP
  483. 08048453 83 ec 08 SUB ESP,0x8
  484. 08048456 a1 1c 9f MOV EAX,[__JCR_END__]
  485. 04 08
  486. 0804845b 85 c0 TEST EAX,EAX
  487. 0804845d 74 21 JZ LAB_08048480
  488. 0804845f b8 00 00 MOV EAX,0x0
  489. 00 00
  490. 08048464 85 c0 TEST EAX,EAX
  491. 08048466 74 18 JZ LAB_08048480
  492. 08048468 c7 04 24 MOV dword ptr [ESP]=>local_c,__JCR_END__
  493. 1c 9f 04 08
  494. 0804846f e8 8c 7b CALL SUB_00000000
  495. fb f7
  496. 08048474 8d b6 00 LEA ESI,[ESI]
  497. 00 00 00
  498. 0804847a 8d bf 00 LEA EDI,[EDI]
  499. 00 00 00
  500. LAB_08048480 XREF[2]: 0804845d(j), 08048466(j)
  501. 08048480 c9 LEAVE
  502. 08048481 c3 RET
  503. 08048482 90 ?? 90h
  504. 08048483 90 ?? 90h
  505. **************************************************************
  506. * FUNCTION *
  507. **************************************************************
  508. undefined parell(undefined4 param_1)
  509. undefined AL:1 <RETURN>
  510. undefined4 Stack[0x4]:4 param_1 XREF[1]: 08048499(R)
  511. undefined4 Stack[-0x8]:4 local_8 XREF[2]: 0804848a(*),
  512. 080484a4(R)
  513. undefined4 Stack[-0x14]:4 local_14 XREF[1]: 0804848d(W)
  514. undefined4 Stack[-0x18]:4 local_18 XREF[1]: 08048491(W)
  515. undefined4 Stack[-0x1c]:4 local_1c XREF[3]: 0804849c(*),
  516. 080484ae(*),
  517. 080484ba(*)
  518. parell XREF[2]: Entry Point(*),
  519. check:08048526(c)
  520. 08048484 55 PUSH EBP
  521. 08048485 89 e5 MOV EBP,ESP
  522. 08048487 83 ec 18 SUB ESP,0x18
  523. Copys user input into a single integer
  524. 0804848a 8d 45 fc LEA EAX=>local_8,[EBP + -0x4]
  525. 0804848d 89 44 24 08 MOV dword ptr [ESP + local_14],EAX
  526. 08048491 c7 44 24 MOV dword ptr [ESP + local_18],DAT_08048668 = 25h %
  527. 04 68 86
  528. 04 08
  529. 08048499 8b 45 08 MOV EAX,dword ptr [EBP + param_1]
  530. 0804849c 89 04 24 MOV dword ptr [ESP]=>local_1c,EAX
  531. 0804849f e8 00 ff CALL sscanf int sscanf(char * __s, char * __
  532. ff ff
  533. 080484a4 8b 45 fc MOV EAX,dword ptr [EBP + local_8]
  534. 080484a7 83 e0 01 AND EAX,0x1
  535. 080484aa 85 c0 TEST EAX,EAX
  536. 080484ac 75 18 JNZ LAB_080484c6
  537. 080484ae c7 04 24 MOV dword ptr [ESP]=>local_1c,s_Password_OK!_08048 = "Password OK!\n"
  538. 6b 86 04 08
  539. 080484b5 e8 da fe CALL printf int printf(char * __format, ...)
  540. ff ff
  541. 080484ba c7 04 24 MOV dword ptr [ESP]=>local_1c,0x0
  542. 00 00 00 00
  543. 080484c1 e8 ee fe CALL exit void exit(int __status)
  544. ff ff
  545. -- Flow Override: CALL_RETURN (CALL_TERMINATOR)
  546. LAB_080484c6 XREF[1]: 080484ac(j)
  547. 080484c6 c9 LEAVE
  548. 080484c7 c3 RET
  549. **************************************************************
  550. * FUNCTION *
  551. **************************************************************
  552. undefined check(undefined4 user_input)
  553. undefined AL:1 <RETURN> XREF[1]: 080484e2(W)
  554. undefined4 Stack[0x4]:4 user_input XREF[3]: 080484dc(R),
  555. 080484ef(R),
  556. 08048520(R)
  557. undefined4 EAX:4 input_length XREF[1]: 080484e2(W)
  558. undefined4 Stack[-0x8]:4 local_8 XREF[2]: 080484f8(*),
  559. 08048512(R)
  560. undefined4 Stack[-0xc]:4 local_c XREF[4]: 080484ce(W),
  561. 08048515(*),
  562. 08048518(*),
  563. 0804851a(R)
  564. undefined4 Stack[-0x10]:4 counter XREF[5]: 080484d5(W),
  565. 080484e7(R),
  566. 080484ec(R),
  567. 0804852b(*),
  568. 0804852e(*)
  569. undefined1 Stack[-0x11]:1 current_char XREF[2]: 080484f5(W),
  570. 08048507(*)
  571. undefined4 Stack[-0x24]:4 local_24 XREF[1]: 080484fb(W)
  572. undefined4 Stack[-0x28]:4 local_28 XREF[1]: 080484ff(W)
  573. undefined4 Stack[-0x2c]:4 local_2c XREF[4]: 080484df(*),
  574. 0804850a(*),
  575. 08048523(*),
  576. 08048532(*)
  577. check XREF[2]: Entry Point(*), main:08048590(c)
  578. 080484c8 55 PUSH EBP
  579. 080484c9 89 e5 MOV EBP,ESP
  580. 080484cb 83 ec 28 SUB ESP,0x28
  581. 080484ce c7 45 f8 MOV dword ptr [EBP + local_c],0x0
  582. 00 00 00 00
  583. 080484d5 c7 45 f4 MOV dword ptr [EBP + counter],0x0
  584. 00 00 00 00
  585. LAB_080484dc XREF[1]: 08048530(j)
  586. 080484dc 8b 45 08 MOV EAX,dword ptr [EBP + user_input]
  587. 080484df 89 04 24 MOV dword ptr [ESP]=>local_2c,EAX
  588. 080484e2 e8 9d fe CALL strlen size_t strlen(char * __s)
  589. ff ff
  590. 080484e7 39 45 f4 CMP dword ptr [EBP + counter],input_length
  591. 080484ea 73 46 JNC LAB_08048532
  592. 080484ec 8b 45 f4 MOV input_length,dword ptr [EBP + counter]
  593. 080484ef 03 45 08 ADD input_length,dword ptr [EBP + user_input]
  594. 080484f2 0f b6 00 MOVZX input_length,byte ptr [input_length]
  595. 080484f5 88 45 f3 MOV byte ptr [EBP + current_char],input_length
  596. 080484f8 8d 45 fc LEA input_length=>local_8,[EBP + -0x4]
  597. 080484fb 89 44 24 08 MOV dword ptr [ESP + local_24],input_length
  598. 080484ff c7 44 24 MOV dword ptr [ESP + local_28],DAT_08048668 = 25h %
  599. 04 68 86
  600. 04 08
  601. 08048507 8d 45 f3 LEA input_length=>current_char,[EBP + -0xd]
  602. 0804850a 89 04 24 MOV dword ptr [ESP]=>local_2c,input_length
  603. 0804850d e8 92 fe CALL sscanf int sscanf(char * __s, char * __
  604. ff ff
  605. 08048512 8b 55 fc MOV EDX,dword ptr [EBP + local_8]
  606. 08048515 8d 45 f8 LEA input_length=>local_c,[EBP + -0x8]
  607. 08048518 01 10 ADD dword ptr [input_length]=>local_c,EDX
  608. 0804851a 83 7d f8 10 CMP dword ptr [EBP + local_c],0x10
  609. 0804851e 75 0b JNZ LAB_0804852b
  610. 08048520 8b 45 08 MOV input_length,dword ptr [EBP + user_input]
  611. 08048523 89 04 24 MOV dword ptr [ESP]=>local_2c,input_length
  612. 08048526 e8 59 ff CALL parell undefined parell(undefined4 para
  613. ff ff
  614. LAB_0804852b XREF[1]: 0804851e(j)
  615. 0804852b 8d 45 f4 LEA input_length=>counter,[EBP + -0xc]
  616. 0804852e ff 00 INC dword ptr [input_length]=>counter
  617. 08048530 eb aa JMP LAB_080484dc
  618. LAB_08048532 XREF[1]: 080484ea(j)
  619. 08048532 c7 04 24 MOV dword ptr [ESP]=>local_2c,s_Password_Incorrect = "Password Incorrect!\n"
  620. 79 86 04 08
  621. 08048539 e8 56 fe CALL printf int printf(char * __format, ...)
  622. ff ff
  623. 0804853e c9 LEAVE
  624. 0804853f c3 RET
  625. **************************************************************
  626. * FUNCTION *
  627. **************************************************************
  628. undefined main()
  629. undefined AL:1 <RETURN>
  630. undefined1[120] Stack[-0x7c] user_input XREF[2]: 08048577(*),
  631. 0804858a(*)
  632. undefined4 Stack[-0x9c]:4 local_9c XREF[1]: 0804857a(W)
  633. undefined4 Stack[-0xa0]:4 local_a0 XREF[4]: 0804855f(*),
  634. 0804856b(*),
  635. 0804857e(*),
  636. 0804858d(*)
  637. main XREF[2]: Entry Point(*),
  638. _start:080483e7(*)
  639. 08048540 55 PUSH EBP
  640. 08048541 89 e5 MOV EBP,ESP
  641. 08048543 81 ec 88 SUB ESP,0x88
  642. 00 00 00
  643. 08048549 83 e4 f0 AND ESP,0xfffffff0
  644. 0804854c b8 00 00 MOV EAX,0x0
  645. 00 00
  646. 08048551 83 c0 0f ADD EAX,0xf
  647. 08048554 83 c0 0f ADD EAX,0xf
  648. 08048557 c1 e8 04 SHR EAX,0x4
  649. 0804855a c1 e0 04 SHL EAX,0x4
  650. 0804855d 29 c4 SUB ESP,EAX
  651. 0804855f c7 04 24 MOV dword ptr [ESP]=>local_a0,s_IOLI_Crackme_Level = "IOLI Crackme Level 0x05\n"
  652. 8e 86 04 08
  653. 08048566 e8 29 fe CALL printf int printf(char * __format, ...)
  654. ff ff
  655. 0804856b c7 04 24 MOV dword ptr [ESP]=>local_a0,s_Password:_080486a7 = "Password: "
  656. a7 86 04 08
  657. 08048572 e8 1d fe CALL printf int printf(char * __format, ...)
  658. ff ff
  659. 08048577 8d 45 88 LEA EAX=>user_input,[EBP + -0x78]
  660. 0804857a 89 44 24 04 MOV dword ptr [ESP + local_9c],EAX
  661. 0804857e c7 04 24 MOV dword ptr [ESP]=>local_a0,DAT_080486b2 = 25h %
  662. b2 86 04 08
  663. 08048585 e8 ea fd CALL scanf int scanf(char * __format, ...)
  664. ff ff
  665. 0804858a 8d 45 88 LEA EAX=>user_input,[EBP + -0x78]
  666. 0804858d 89 04 24 MOV dword ptr [ESP]=>local_a0,EAX
  667. 08048590 e8 33 ff CALL check undefined check(undefined4 user_
  668. ff ff
  669. 08048595 b8 00 00 MOV EAX,0x0
  670. 00 00
  671. 0804859a c9 LEAVE
  672. 0804859b c3 RET
  673. 0804859c 90 ?? 90h
  674. 0804859d 90 ?? 90h
  675. 0804859e 90 ?? 90h
  676. 0804859f 90 ?? 90h
  677. **************************************************************
  678. * FUNCTION *
  679. **************************************************************
  680. undefined __libc_csu_init(undefined4 param_1, undefined4
  681. undefined AL:1 <RETURN>
  682. undefined4 Stack[0x4]:4 param_1 XREF[1]: 080485e3(R)
  683. undefined4 Stack[0x8]:4 param_2 XREF[1]: 080485dc(R)
  684. undefined4 Stack[0xc]:4 param_3 XREF[1]: 080485d5(R)
  685. undefined4 Stack[-0x14]:4 local_14 XREF[2]: 080485c7(W),
  686. 080485ec(R)
  687. undefined4 Stack[-0x24]:4 local_24 XREF[1]: 080485d8(W)
  688. undefined4 Stack[-0x28]:4 local_28 XREF[1]: 080485df(W)
  689. undefined4 Stack[-0x2c]:4 local_2c XREF[1]: 080485e6(*)
  690. __libc_csu_init XREF[2]: Entry Point(*),
  691. _start:080483e0(*)
  692. 080485a0 55 PUSH EBP
  693. 080485a1 89 e5 MOV EBP,ESP
  694. 080485a3 57 PUSH EDI
  695. 080485a4 56 PUSH ESI
  696. 080485a5 31 f6 XOR ESI,ESI
  697. 080485a7 53 PUSH EBX
  698. 080485a8 e8 68 00 CALL __i686.get_pc_thunk.bx undefined __i686.get_pc_thunk.bx()
  699. 00 00
  700. 080485ad 81 c3 47 ADD EBX,0x1a47
  701. 1a 00 00
  702. 080485b3 83 ec 1c SUB ESP,0x1c
  703. 080485b6 e8 81 fd CALL _init int _init(EVP_PKEY_CTX * ctx)
  704. ff ff
  705. 080485bb 8d 83 18 LEA EAX,[EBX + 0xffffff18]=>__CTOR_LIST__ = FFFFFFFFh
  706. ff ff ff
  707. 080485c1 8d 93 18 LEA EDX,[EBX + 0xffffff18]=>__CTOR_LIST__ = FFFFFFFFh
  708. ff ff ff
  709. 080485c7 89 45 f0 MOV dword ptr [EBP + local_14],EAX=>__CTOR_LIST__ = FFFFFFFFh
  710. 080485ca 29 d0 SUB EAX,EDX
  711. 080485cc c1 f8 02 SAR EAX,0x2
  712. 080485cf 39 c6 CMP ESI,EAX
  713. 080485d1 73 28 JNC LAB_080485fb
  714. 080485d3 89 d7 MOV EDI,EDX
  715. LAB_080485d5 XREF[1]: 080485f9(j)
  716. 080485d5 8b 45 10 MOV EAX,dword ptr [EBP + param_3]
  717. 080485d8 89 44 24 08 MOV dword ptr [ESP + local_24],EAX
  718. 080485dc 8b 45 0c MOV EAX,dword ptr [EBP + param_2]
  719. 080485df 89 44 24 04 MOV dword ptr [ESP + local_28],EAX
  720. 080485e3 8b 45 08 MOV EAX,dword ptr [EBP + param_1]
  721. 080485e6 89 04 24 MOV dword ptr [ESP]=>local_2c,EAX
  722. 080485e9 ff 14 b2 CALL dword ptr [EDX + ESI*0x4]=>__CTOR_LIST__ = FFFFFFFFh
  723. 080485ec 8b 45 f0 MOV EAX,dword ptr [EBP + local_14]
  724. 080485ef 46 INC ESI
  725. 080485f0 89 fa MOV EDX,EDI
  726. 080485f2 29 f8 SUB EAX,EDI
  727. 080485f4 c1 f8 02 SAR EAX,0x2
  728. 080485f7 39 c6 CMP ESI,EAX
  729. 080485f9 72 da JC LAB_080485d5
  730. LAB_080485fb XREF[1]: 080485d1(j)
  731. 080485fb 83 c4 1c ADD ESP,0x1c
  732. 080485fe 5b POP EBX
  733. 080485ff 5e POP ESI
  734. 08048600 5f POP EDI
  735. 08048601 c9 LEAVE
  736. 08048602 c3 RET
  737. 08048603 8d ?? 8Dh
  738. 08048604 b6 ?? B6h
  739. 08048605 00 ?? 00h
  740. 08048606 00 ?? 00h
  741. 08048607 00 ?? 00h
  742. 08048608 00 ?? 00h
  743. 08048609 8d ?? 8Dh
  744. 0804860a bc ?? BCh
  745. 0804860b 27 ?? 27h '
  746. 0804860c 00 ?? 00h
  747. 0804860d 00 ?? 00h
  748. 0804860e 00 ?? 00h
  749. 0804860f 00 ?? 00h
  750. **************************************************************
  751. * FUNCTION *
  752. **************************************************************
  753. undefined __libc_csu_fini()
  754. undefined AL:1 <RETURN>
  755. __libc_csu_fini XREF[2]: Entry Point(*),
  756. _start:080483db(*)
  757. 08048610 55 PUSH EBP
  758. 08048611 89 e5 MOV EBP,ESP
  759. 08048613 c9 LEAVE
  760. 08048614 c3 RET
  761. **************************************************************
  762. * FUNCTION *
  763. **************************************************************
  764. undefined __i686.get_pc_thunk.bx()
  765. Call-Fixup: get_pc_thunk_bx
  766. undefined AL:1 <RETURN>
  767. undefined4 Stack[0x0]:4 local_res0 XREF[1]: 08048615(*)
  768. __i686.get_pc_thunk.bx XREF[2]: Entry Point(*),
  769. __libc_csu_init:080485a8(c)
  770. 08048615 8b 1c 24 MOV EBX,dword ptr [ESP]=>local_res0
  771. 08048618 c3 RET
  772. 08048619 90 ?? 90h
  773. 0804861a 90 ?? 90h
  774. 0804861b 90 ?? 90h
  775. 0804861c 90 ?? 90h
  776. 0804861d 90 ?? 90h
  777. 0804861e 90 ?? 90h
  778. 0804861f 90 ?? 90h
  779. **************************************************************
  780. * FUNCTION *
  781. **************************************************************
  782. undefined __do_global_ctors_aux()
  783. undefined AL:1 <RETURN>
  784. __do_global_ctors_aux XREF[1]: _init:0804834c(c)
  785. 08048620 55 PUSH EBP
  786. 08048621 89 e5 MOV EBP,ESP
  787. 08048623 53 PUSH EBX
  788. 08048624 83 ec 04 SUB ESP,0x4
  789. 08048627 bb 0c 9f MOV EBX,__CTOR_LIST__ = FFFFFFFFh
  790. 04 08
  791. 0804862c a1 0c 9f MOV EAX,[__CTOR_LIST__] = FFFFFFFFh
  792. 04 08
  793. 08048631 eb 07 JMP LAB_0804863a
  794. LAB_08048633 XREF[1]: 0804863d(j)
  795. 08048633 83 eb 04 SUB EBX,0x4
  796. 08048636 ff d0 CALL EAX
  797. 08048638 8b 03 MOV EAX,dword ptr [EBX]=>DAT_08049f08
  798. LAB_0804863a XREF[1]: 08048631(j)
  799. 0804863a 83 f8 ff CMP EAX,-0x1
  800. 0804863d 75 f4 JNZ LAB_08048633
  801. 0804863f 58 POP EAX
  802. 08048640 5b POP EBX
  803. 08048641 5d POP EBP
  804. 08048642 c3 RET
  805. 08048643 90 ?? 90h
  806. //
  807. // .fini
  808. // SHT_PROGBITS [0x8048644 - 0x804865d]
  809. // ram: 08048644-0804865d
  810. //
  811. **************************************************************
  812. * FUNCTION *
  813. **************************************************************
  814. undefined _fini()
  815. undefined AL:1 <RETURN>
  816. __DT_FINI XREF[3]: Entry Point(*), 08049f34(*),
  817. _fini _elfSectionHeaders::0000023c(*)
  818. 08048644 55 PUSH EBP
  819. 08048645 89 e5 MOV EBP,ESP
  820. 08048647 53 PUSH EBX
  821. 08048648 e8 00 00 CALL LAB_0804864d
  822. 00 00
  823. LAB_0804864d XREF[1]: 08048648(j)
  824. 0804864d 5b POP EBX
  825. 0804864e 81 c3 a7 ADD EBX,0x19a7
  826. 19 00 00
  827. 08048654 50 PUSH EAX
  828. 08048655 e8 c6 fd CALL __do_global_dtors_aux undefined __do_global_dtors_aux()
  829. ff ff
  830. 0804865a 59 POP ECX
  831. 0804865b 5b POP EBX
  832. 0804865c c9 LEAVE
  833. 0804865d c3 RET
  834. //
  835. // .rodata
  836. // SHT_PROGBITS [0x8048660 - 0x80486b4]
  837. // ram: 08048660-080486b4
  838. //
  839. _fp_hw XREF[2]: Entry Point(*),
  840. _elfSectionHeaders::00000264(*)
  841. 08048660 03 00 00 00 undefined4 00000003h
  842. _IO_stdin_used XREF[1]: Entry Point(*)
  843. 08048664 01 00 02 00 undefined4 00020001h
  844. DAT_08048668 XREF[2]: parell:08048491(*),
  845. check:080484ff(*)
  846. 08048668 25 ?? 25h %
  847. 08048669 64 ?? 64h d
  848. 0804866a 00 ?? 00h
  849. s_Password_OK!_0804866b XREF[1]: parell:080484ae(*)
  850. 0804866b 50 61 73 ds "Password OK!\n"
  851. 73 77 6f
  852. 72 64 20
  853. s_Password_Incorrect!_08048679 XREF[1]: check:08048532(*)
  854. 08048679 50 61 73 ds "Password Incorrect!\n"
  855. 73 77 6f
  856. 72 64 20
  857. s_IOLI_Crackme_Level_0x05_0804868e XREF[1]: main:0804855f(*)
  858. 0804868e 49 4f 4c ds "IOLI Crackme Level 0x05\n"
  859. 49 20 43
  860. 72 61 63
  861. s_Password:_080486a7 XREF[1]: main:0804856b(*)
  862. 080486a7 50 61 73 ds "Password: "
  863. 73 77 6f
  864. 72 64 3a
  865. DAT_080486b2 XREF[1]: main:0804857e(*)
  866. 080486b2 25 ?? 25h %
  867. 080486b3 73 ?? 73h s
  868. 080486b4 00 ?? 00h
  869. //
  870. // .eh_frame
  871. // SHT_PROGBITS [0x80486b8 - 0x80486bb]
  872. // ram: 080486b8-080486bb
  873. //
  874. **************************************************************
  875. * END OF FRAME *
  876. **************************************************************
  877. __FRAME_END__ XREF[1]: _elfSectionHeaders::0000028c(*)
  878. 080486b8 00 00 00 00 ddw 0h End of Frame
  879. //
  880. // .ctors
  881. // SHT_PROGBITS [0x8049f0c - 0x8049f13]
  882. // ram: 08049f0c-08049f13
  883. //
  884. __init_array_end XREF[9]: 0804809c(*), 0804811c(*),
  885. __init_array_start __libc_csu_init:080485bb(*),
  886. __CTOR_LIST__ __libc_csu_init:080485c1(*),
  887. __libc_csu_init:080485c7(*),
  888. __libc_csu_init:080485e9(R),
  889. __do_global_ctors_aux:08048627(*
  890. __do_global_ctors_aux:0804862c(R
  891. _elfSectionHeaders::000002b4(*)
  892. 08049f0c ff ff ff ff undefined4 FFFFFFFFh
  893. __CTOR_END__ XREF[1]: __libc_csu_init:080485e9(R)
  894. 08049f10 00 00 00 00 undefined4 00000000h
  895. //
  896. // .dtors
  897. // SHT_PROGBITS [0x8049f14 - 0x8049f1b]
  898. // ram: 08049f14-08049f1b
  899. //
  900. __DTOR_LIST__ XREF[1]: _elfSectionHeaders::000002dc(*)
  901. 08049f14 ff ?? FFh
  902. 08049f15 ff ?? FFh
  903. 08049f16 ff ?? FFh
  904. 08049f17 ff ?? FFh
  905. __DTOR_END__ XREF[3]: __do_global_dtors_aux:0804843b(*
  906. __do_global_dtors_aux:08048440(R
  907. 0804a020(*)
  908. 08049f18 00 00 00 00 undefined4 00000000h
  909. //
  910. // .jcr
  911. // SHT_PROGBITS [0x8049f1c - 0x8049f1f]
  912. // ram: 08049f1c-08049f1f
  913. //
  914. __JCR_LIST__ XREF[4]: __do_global_dtors_aux:08048440(R
  915. __JCR_END__ frame_dummy:08048456(R),
  916. frame_dummy:08048468(*),
  917. _elfSectionHeaders::00000304(*)
  918. 08049f1c 00 00 00 00 undefined4 00000000h
  919. //
  920. // .dynamic
  921. // SHT_DYNAMIC [0x8049f20 - 0x8049fef]
  922. // ram: 08049f20-08049fef
  923. //
  924. _DYNAMIC XREF[3]: 080480bc(*), 08049ff4(*),
  925. _elfSectionHeaders::0000032c(*)
  926. 08049f20 01 00 00 Elf32_Dy DT_NEEDED - Name of needed library
  927. 00 10 00
  928. 00 00 0c
  929. 08049fc8 00 ?? 00h
  930. 08049fc9 00 ?? 00h
  931. 08049fca 00 ?? 00h
  932. 08049fcb 00 ?? 00h
  933. 08049fcc 00 ?? 00h
  934. 08049fcd 00 ?? 00h
  935. 08049fce 00 ?? 00h
  936. 08049fcf 00 ?? 00h
  937. 08049fd0 00 ?? 00h
  938. 08049fd1 00 ?? 00h
  939. 08049fd2 00 ?? 00h
  940. 08049fd3 00 ?? 00h
  941. 08049fd4 00 ?? 00h
  942. 08049fd5 00 ?? 00h
  943. 08049fd6 00 ?? 00h
  944. 08049fd7 00 ?? 00h
  945. 08049fd8 00 ?? 00h
  946. 08049fd9 00 ?? 00h
  947. 08049fda 00 ?? 00h
  948. 08049fdb 00 ?? 00h
  949. 08049fdc 00 ?? 00h
  950. 08049fdd 00 ?? 00h
  951. 08049fde 00 ?? 00h
  952. 08049fdf 00 ?? 00h
  953. 08049fe0 00 ?? 00h
  954. 08049fe1 00 ?? 00h
  955. 08049fe2 00 ?? 00h
  956. 08049fe3 00 ?? 00h
  957. 08049fe4 00 ?? 00h
  958. 08049fe5 00 ?? 00h
  959. 08049fe6 00 ?? 00h
  960. 08049fe7 00 ?? 00h
  961. 08049fe8 00 ?? 00h
  962. 08049fe9 00 ?? 00h
  963. 08049fea 00 ?? 00h
  964. 08049feb 00 ?? 00h
  965. 08049fec 00 ?? 00h
  966. 08049fed 00 ?? 00h
  967. 08049fee 00 ?? 00h
  968. 08049fef 00 ?? 00h
  969. //
  970. // .got
  971. // SHT_PROGBITS [0x8049ff0 - 0x8049ff3]
  972. // ram: 08049ff0-08049ff3
  973. //
  974. PTR___gmon_start___08049ff0 XREF[2]: FUN_080483f4:08048405(R),
  975. _elfSectionHeaders::00000354(*)
  976. 08049ff0 00 b0 04 08 addr __gmon_start__ = ??
  977. //
  978. // .got.plt
  979. // SHT_PROGBITS [0x8049ff4 - 0x804a017]
  980. // ram: 08049ff4-0804a017
  981. //
  982. __DT_PLTGOT XREF[2]: 08049f74(*),
  983. _GLOBAL_OFFSET_TABLE_ _elfSectionHeaders::0000037c(*)
  984. 08049ff4 20 9f 04 08 addr _DYNAMIC =
  985. PTR_08049ff8 XREF[1]: 08048354(R)
  986. 08049ff8 00 00 00 00 addr 00000000
  987. PTR_08049ffc XREF[1]: 0804835a
  988. 08049ffc 00 00 00 00 addr 00000000
  989. PTR___libc_start_main_0804a000 XREF[1]: __libc_start_main:08048364
  990. 0804a000 04 b0 04 08 addr __libc_start_main = ??
  991. PTR_scanf_0804a004 XREF[1]: scanf:08048374
  992. 0804a004 08 b0 04 08 addr scanf = ??
  993. PTR_strlen_0804a008 XREF[1]: strlen:08048384
  994. 0804a008 0c b0 04 08 addr strlen = ??
  995. PTR_printf_0804a00c XREF[1]: printf:08048394
  996. 0804a00c 10 b0 04 08 addr printf = ??
  997. PTR_sscanf_0804a010 XREF[1]: sscanf:080483a4
  998. 0804a010 14 b0 04 08 addr sscanf = ??
  999. PTR_exit_0804a014 XREF[1]: exit:080483b4
  1000. 0804a014 18 b0 04 08 addr exit = ??
  1001. //
  1002. // .data
  1003. // SHT_PROGBITS [0x804a018 - 0x804a023]
  1004. // ram: 0804a018-0804a023
  1005. //
  1006. __data_start XREF[2]: Entry Point(*),
  1007. data_start _elfSectionHeaders::000003a4(*)
  1008. 0804a018 00 ?? 00h
  1009. 0804a019 00 ?? 00h
  1010. 0804a01a 00 ?? 00h
  1011. 0804a01b 00 ?? 00h
  1012. __dso_handle XREF[1]: Entry Point(*)
  1013. 0804a01c 00 ?? 00h
  1014. 0804a01d 00 ?? 00h
  1015. 0804a01e 00 ?? 00h
  1016. 0804a01f 00 ?? 00h
  1017. p.0 XREF[2]: __do_global_dtors_aux:08048434(W
  1018. __do_global_dtors_aux:0804843b(R
  1019. 0804a020 18 9f 04 08 addr __DTOR_END__
  1020. //
  1021. // .bss
  1022. // SHT_NOBITS [0x804a024 - 0x804a027]
  1023. // ram: 0804a024-0804a027
  1024. //
  1025. __bss_start XREF[4]: Entry Point(*),
  1026. _edata __do_global_dtors_aux:08048426(R
  1027. completed.1 __do_global_dtors_aux:08048446(W
  1028. _elfSectionHeaders::000003cc(*)
  1029. 0804a024 undefined1 ??
  1030. 0804a025 ?? ??
  1031. 0804a026 ?? ??
  1032. 0804a027 ?? ??
  1033. //
  1034. // EXTERNAL
  1035. // NOTE: This block is artificial and is used to make relocat
  1036. // ram: 0804b000-0804b01f
  1037. //
  1038. **************************************************************
  1039. * THUNK FUNCTION *
  1040. **************************************************************
  1041. thunk undefined __gmon_start__()
  1042. Thunked-Function: <EXTERNAL>::__gmon_star
  1043. undefined AL:1 <RETURN>
  1044. __gmon_start__ XREF[2]: FUN_080483f4:0804840f(c),
  1045. 08049ff0(*)
  1046. 0804b000 ?? ??
  1047. 0804b001 ?? ??
  1048. 0804b002 ?? ??
  1049. 0804b003 ?? ??
  1050. **************************************************************
  1051. * THUNK FUNCTION *
  1052. **************************************************************
  1053. thunk undefined __libc_start_main()
  1054. Thunked-Function: <EXTERNAL>::__libc_star
  1055. undefined AL:1 <RETURN>
  1056. __libc_start_main@@GLIBC_2.0
  1057. __libc_start_main XREF[2]: __libc_start_main:08048364(T),
  1058. __libc_start_main:08048364(c),
  1059. 0804a000(*)
  1060. 0804b004 ?? ??
  1061. 0804b005 ?? ??
  1062. 0804b006 ?? ??
  1063. 0804b007 ?? ??
  1064. **************************************************************
  1065. * THUNK FUNCTION *
  1066. **************************************************************
  1067. thunk int scanf(char * __format, ...)
  1068. Thunked-Function: <EXTERNAL>::scanf
  1069. int EAX:4 <RETURN>
  1070. char * Stack[0x4]:4 __format
  1071. scanf@@GLIBC_2.0
  1072. scanf XREF[2]: scanf:08048374(T),
  1073. scanf:08048374(c), 0804a004(*)
  1074. 0804b008 ?? ??
  1075. 0804b009 ?? ??
  1076. 0804b00a ?? ??
  1077. 0804b00b ?? ??
  1078. **************************************************************
  1079. * THUNK FUNCTION *
  1080. **************************************************************
  1081. thunk size_t strlen(char * __s)
  1082. Thunked-Function: <EXTERNAL>::strlen
  1083. size_t EAX:4 <RETURN>
  1084. char * Stack[0x4]:4 __s
  1085. strlen@@GLIBC_2.0
  1086. strlen XREF[2]: strlen:08048384(T),
  1087. strlen:08048384(c), 0804a008(*)
  1088. 0804b00c ?? ??
  1089. 0804b00d ?? ??
  1090. 0804b00e ?? ??
  1091. 0804b00f ?? ??
  1092. **************************************************************
  1093. * THUNK FUNCTION *
  1094. **************************************************************
  1095. thunk int printf(char * __format, ...)
  1096. Thunked-Function: <EXTERNAL>::printf
  1097. int EAX:4 <RETURN>
  1098. char * Stack[0x4]:4 __format
  1099. printf@@GLIBC_2.0
  1100. printf XREF[2]: printf:08048394(T),
  1101. printf:08048394(c), 0804a00c(*)
  1102. 0804b010 ?? ??
  1103. 0804b011 ?? ??
  1104. 0804b012 ?? ??
  1105. 0804b013 ?? ??
  1106. **************************************************************
  1107. * THUNK FUNCTION *
  1108. **************************************************************
  1109. thunk int sscanf(char * __s, char * __format, ...)
  1110. Thunked-Function: <EXTERNAL>::sscanf
  1111. int EAX:4 <RETURN>
  1112. char * Stack[0x4]:4 __s
  1113. char * Stack[0x8]:4 __format
  1114. sscanf@@GLIBC_2.0
  1115. sscanf XREF[2]: sscanf:080483a4(T),
  1116. sscanf:080483a4(c), 0804a010(*)
  1117. 0804b014 ?? ??
  1118. 0804b015 ?? ??
  1119. 0804b016 ?? ??
  1120. 0804b017 ?? ??
  1121. **************************************************************
  1122. * THUNK FUNCTION *
  1123. **************************************************************
  1124. thunk noreturn void exit(int __status)
  1125. Thunked-Function: <EXTERNAL>::exit
  1126. void <VOID> <RETURN>
  1127. int Stack[0x4]:4 __status
  1128. exit@@GLIBC_2.0
  1129. exit XREF[2]: exit:080483b4(T),
  1130. exit:080483b4(c), 0804a014(*)
  1131. 0804b018 ?? ??
  1132. 0804b019 ?? ??
  1133. 0804b01a ?? ??
  1134. 0804b01b ?? ??
  1135. _Jv_RegisterClasses
  1136. 0804b01c ?? ??
  1137. 0804b01d ?? ??
  1138. 0804b01e ?? ??
  1139. 0804b01f ?? ??
  1140. //
  1141. // .comment (Overlay)
  1142. // SHT_PROGBITS [not-loaded]
  1143. // ram: .comment::00000000-.comment::000001b8
  1144. //
  1145. assume DF = <UNKNOWN>
  1146. DAT_.comment__00000000 XREF[1]: _elfSectionHeaders::000003f4(*)
  1147. t::00000000 00 ?? 00h
  1148. t::00000001 47 ?? 47h G
  1149. t::00000002 43 ?? 43h C
  1150. t::00000003 43 ?? 43h C
  1151. t::00000004 3a ?? 3Ah :
  1152. t::00000005 20 ?? 20h
  1153. t::00000006 28 ?? 28h (
  1154. t::00000007 47 ?? 47h G
  1155. t::00000008 4e ?? 4Eh N
  1156. t::00000009 55 ?? 55h U
  1157. t::0000000a 29 ?? 29h )
  1158. t::0000000b 20 ?? 20h
  1159. t::0000000c 33 ?? 33h 3
  1160. t::0000000d 2e ?? 2Eh .
  1161. t::0000000e 34 ?? 34h 4
  1162. t::0000000f 2e ?? 2Eh .
  1163. t::00000010 36 ?? 36h 6
  1164. t::00000011 20 ?? 20h
  1165. t::00000012 28 ?? 28h (
  1166. t::00000013 47 ?? 47h G
  1167. t::00000014 65 ?? 65h e
  1168. t::00000015 6e ?? 6Eh n
  1169. t::00000016 74 ?? 74h t
  1170. t::00000017 6f ?? 6Fh o
  1171. t::00000018 6f ?? 6Fh o
  1172. t::00000019 20 ?? 20h
  1173. t::0000001a 33 ?? 33h 3
  1174. t::0000001b 2e ?? 2Eh .
  1175. t::0000001c 34 ?? 34h 4
  1176. t::0000001d 2e ?? 2Eh .
  1177. t::0000001e 36 ?? 36h 6
  1178. t::0000001f 2d ?? 2Dh -
  1179. t::00000020 72 ?? 72h r
  1180. t::00000021 32 ?? 32h 2
  1181. t::00000022 2c ?? 2Ch ,
  1182. t::00000023 20 ?? 20h
  1183. t::00000024 73 ?? 73h s
  1184. t::00000025 73 ?? 73h s
  1185. t::00000026 70 ?? 70h p
  1186. t::00000027 2d ?? 2Dh -
  1187. t::00000028 33 ?? 33h 3
  1188. t::00000029 2e ?? 2Eh .
  1189. t::0000002a 34 ?? 34h 4
  1190. t::0000002b 2e ?? 2Eh .
  1191. t::0000002c 36 ?? 36h 6
  1192. t::0000002d 2d ?? 2Dh -
  1193. t::0000002e 31 ?? 31h 1
  1194. t::0000002f 2e ?? 2Eh .
  1195. t::00000030 30 ?? 30h 0
  1196. t::00000031 2c ?? 2Ch ,
  1197. t::00000032 20 ?? 20h
  1198. t::00000033 70 ?? 70h p
  1199. t::00000034 69 ?? 69h i
  1200. t::00000035 65 ?? 65h e
  1201. t::00000036 2d ?? 2Dh -
  1202. t::00000037 38 ?? 38h 8
  1203. t::00000038 2e ?? 2Eh .
  1204. t::00000039 37 ?? 37h 7
  1205. t::0000003a 2e ?? 2Eh .
  1206. t::0000003b 31 ?? 31h 1
  1207. t::0000003c 30 ?? 30h 0
  1208. t::0000003d 29 ?? 29h )
  1209. t::0000003e 00 ?? 00h
  1210. t::0000003f 00 ?? 00h
  1211. t::00000040 47 ?? 47h G
  1212. t::00000041 43 ?? 43h C
  1213. t::00000042 43 ?? 43h C
  1214. t::00000043 3a ?? 3Ah :
  1215. t::00000044 20 ?? 20h
  1216. t::00000045 28 ?? 28h (
  1217. t::00000046 47 ?? 47h G
  1218. t::00000047 4e ?? 4Eh N
  1219. t::00000048 55 ?? 55h U
  1220. t::00000049 29 ?? 29h )
  1221. t::0000004a 20 ?? 20h
  1222. t::0000004b 33 ?? 33h 3
  1223. t::0000004c 2e ?? 2Eh .
  1224. t::0000004d 34 ?? 34h 4
  1225. t::0000004e 2e ?? 2Eh .
  1226. t::0000004f 36 ?? 36h 6
  1227. t::00000050 20 ?? 20h
  1228. t::00000051 28 ?? 28h (
  1229. t::00000052 47 ?? 47h G
  1230. t::00000053 65 ?? 65h e
  1231. t::00000054 6e ?? 6Eh n
  1232. t::00000055 74 ?? 74h t
  1233. t::00000056 6f ?? 6Fh o
  1234. t::00000057 6f ?? 6Fh o
  1235. t::00000058 20 ?? 20h
  1236. t::00000059 33 ?? 33h 3
  1237. t::0000005a 2e ?? 2Eh .
  1238. t::0000005b 34 ?? 34h 4
  1239. t::0000005c 2e ?? 2Eh .
  1240. t::0000005d 36 ?? 36h 6
  1241. t::0000005e 2d ?? 2Dh -
  1242. t::0000005f 72 ?? 72h r
  1243. t::00000060 32 ?? 32h 2
  1244. t::00000061 2c ?? 2Ch ,
  1245. t::00000062 20 ?? 20h
  1246. t::00000063 73 ?? 73h s
  1247. t::00000064 73 ?? 73h s
  1248. t::00000065 70 ?? 70h p
  1249. t::00000066 2d ?? 2Dh -
  1250. t::00000067 33 ?? 33h 3
  1251. t::00000068 2e ?? 2Eh .
  1252. t::00000069 34 ?? 34h 4
  1253. t::0000006a 2e ?? 2Eh .
  1254. t::0000006b 36 ?? 36h 6
  1255. t::0000006c 2d ?? 2Dh -
  1256. t::0000006d 31 ?? 31h 1
  1257. t::0000006e 2e ?? 2Eh .
  1258. t::0000006f 30 ?? 30h 0
  1259. t::00000070 2c ?? 2Ch ,
  1260. t::00000071 20 ?? 20h
  1261. t::00000072 70 ?? 70h p
  1262. t::00000073 69 ?? 69h i
  1263. t::00000074 65 ?? 65h e
  1264. t::00000075 2d ?? 2Dh -
  1265. t::00000076 38 ?? 38h 8
  1266. t::00000077 2e ?? 2Eh .
  1267. t::00000078 37 ?? 37h 7
  1268. t::00000079 2e ?? 2Eh .
  1269. t::0000007a 31 ?? 31h 1
  1270. t::0000007b 30 ?? 30h 0
  1271. t::0000007c 29 ?? 29h )
  1272. t::0000007d 00 ?? 00h
  1273. t::0000007e 00 ?? 00h
  1274. t::0000007f 47 ?? 47h G
  1275. t::00000080 43 ?? 43h C
  1276. t::00000081 43 ?? 43h C
  1277. t::00000082 3a ?? 3Ah :
  1278. t::00000083 20 ?? 20h
  1279. t::00000084 28 ?? 28h (
  1280. t::00000085 47 ?? 47h G
  1281. t::00000086 4e ?? 4Eh N
  1282. t::00000087 55 ?? 55h U
  1283. t::00000088 29 ?? 29h )
  1284. t::00000089 20 ?? 20h
  1285. t::0000008a 33 ?? 33h 3
  1286. t::0000008b 2e ?? 2Eh .
  1287. t::0000008c 34 ?? 34h 4
  1288. t::0000008d 2e ?? 2Eh .
  1289. t::0000008e 36 ?? 36h 6
  1290. t::0000008f 20 ?? 20h
  1291. t::00000090 28 ?? 28h (
  1292. t::00000091 47 ?? 47h G
  1293. t::00000092 65 ?? 65h e
  1294. t::00000093 6e ?? 6Eh n
  1295. t::00000094 74 ?? 74h t
  1296. t::00000095 6f ?? 6Fh o
  1297. t::00000096 6f ?? 6Fh o
  1298. t::00000097 20 ?? 20h
  1299. t::00000098 33 ?? 33h 3
  1300. t::00000099 2e ?? 2Eh .
  1301. t::0000009a 34 ?? 34h 4
  1302. t::0000009b 2e ?? 2Eh .
  1303. t::0000009c 36 ?? 36h 6
  1304. t::0000009d 2d ?? 2Dh -
  1305. t::0000009e 72 ?? 72h r
  1306. t::0000009f 32 ?? 32h 2
  1307. t::000000a0 2c ?? 2Ch ,
  1308. t::000000a1 20 ?? 20h
  1309. t::000000a2 73 ?? 73h s
  1310. t::000000a3 73 ?? 73h s
  1311. t::000000a4 70 ?? 70h p
  1312. t::000000a5 2d ?? 2Dh -
  1313. t::000000a6 33 ?? 33h 3
  1314. t::000000a7 2e ?? 2Eh .
  1315. t::000000a8 34 ?? 34h 4
  1316. t::000000a9 2e ?? 2Eh .
  1317. t::000000aa 36 ?? 36h 6
  1318. t::000000ab 2d ?? 2Dh -
  1319. t::000000ac 31 ?? 31h 1
  1320. t::000000ad 2e ?? 2Eh .
  1321. t::000000ae 30 ?? 30h 0
  1322. t::000000af 2c ?? 2Ch ,
  1323. t::000000b0 20 ?? 20h
  1324. t::000000b1 70 ?? 70h p
  1325. t::000000b2 69 ?? 69h i
  1326. t::000000b3 65 ?? 65h e
  1327. t::000000b4 2d ?? 2Dh -
  1328. t::000000b5 38 ?? 38h 8
  1329. t::000000b6 2e ?? 2Eh .
  1330. t::000000b7 37 ?? 37h 7
  1331. t::000000b8 2e ?? 2Eh .
  1332. t::000000b9 31 ?? 31h 1
  1333. t::000000ba 30 ?? 30h 0
  1334. t::000000bb 29 ?? 29h )
  1335. t::000000bc 00 ?? 00h
  1336. t::000000bd 00 ?? 00h
  1337. t::000000be 47 ?? 47h G
  1338. t::000000bf 43 ?? 43h C
  1339. t::000000c0 43 ?? 43h C
  1340. t::000000c1 3a ?? 3Ah :
  1341. t::000000c2 20 ?? 20h
  1342. t::000000c3 28 ?? 28h (
  1343. t::000000c4 47 ?? 47h G
  1344. t::000000c5 4e ?? 4Eh N
  1345. t::000000c6 55 ?? 55h U
  1346. t::000000c7 29 ?? 29h )
  1347. t::000000c8 20 ?? 20h
  1348. t::000000c9 33 ?? 33h 3
  1349. t::000000ca 2e ?? 2Eh .
  1350. t::000000cb 34 ?? 34h 4
  1351. t::000000cc 2e ?? 2Eh .
  1352. t::000000cd 36 ?? 36h 6
  1353. t::000000ce 20 ?? 20h
  1354. t::000000cf 28 ?? 28h (
  1355. t::000000d0 47 ?? 47h G
  1356. t::000000d1 65 ?? 65h e
  1357. t::000000d2 6e ?? 6Eh n
  1358. t::000000d3 74 ?? 74h t
  1359. t::000000d4 6f ?? 6Fh o
  1360. t::000000d5 6f ?? 6Fh o
  1361. t::000000d6 20 ?? 20h
  1362. t::000000d7 33 ?? 33h 3
  1363. t::000000d8 2e ?? 2Eh .
  1364. t::000000d9 34 ?? 34h 4
  1365. t::000000da 2e ?? 2Eh .
  1366. t::000000db 36 ?? 36h 6
  1367. t::000000dc 2d ?? 2Dh -
  1368. t::000000dd 72 ?? 72h r
  1369. t::000000de 32 ?? 32h 2
  1370. t::000000df 2c ?? 2Ch ,
  1371. t::000000e0 20 ?? 20h
  1372. t::000000e1 73 ?? 73h s
  1373. t::000000e2 73 ?? 73h s
  1374. t::000000e3 70 ?? 70h p
  1375. t::000000e4 2d ?? 2Dh -
  1376. t::000000e5 33 ?? 33h 3
  1377. t::000000e6 2e ?? 2Eh .
  1378. t::000000e7 34 ?? 34h 4
  1379. t::000000e8 2e ?? 2Eh .
  1380. t::000000e9 36 ?? 36h 6
  1381. t::000000ea 2d ?? 2Dh -
  1382. t::000000eb 31 ?? 31h 1
  1383. t::000000ec 2e ?? 2Eh .
  1384. t::000000ed 30 ?? 30h 0
  1385. t::000000ee 2c ?? 2Ch ,
  1386. t::000000ef 20 ?? 20h
  1387. t::000000f0 70 ?? 70h p
  1388. t::000000f1 69 ?? 69h i
  1389. t::000000f2 65 ?? 65h e
  1390. t::000000f3 2d ?? 2Dh -
  1391. t::000000f4 38 ?? 38h 8
  1392. t::000000f5 2e ?? 2Eh .
  1393. t::000000f6 37 ?? 37h 7
  1394. t::000000f7 2e ?? 2Eh .
  1395. t::000000f8 31 ?? 31h 1
  1396. t::000000f9 30 ?? 30h 0
  1397. t::000000fa 29 ?? 29h )
  1398. t::000000fb 00 ?? 00h
  1399. t::000000fc 00 ?? 00h
  1400. t::000000fd 47 ?? 47h G
  1401. t::000000fe 43 ?? 43h C
  1402. t::000000ff 43 ?? 43h C
  1403. t::00000100 3a ?? 3Ah :
  1404. t::00000101 20 ?? 20h
  1405. t::00000102 28 ?? 28h (
  1406. t::00000103 47 ?? 47h G
  1407. t::00000104 4e ?? 4Eh N
  1408. t::00000105 55 ?? 55h U
  1409. t::00000106 29 ?? 29h )
  1410. t::00000107 20 ?? 20h
  1411. t::00000108 33 ?? 33h 3
  1412. t::00000109 2e ?? 2Eh .
  1413. t::0000010a 34 ?? 34h 4
  1414. t::0000010b 2e ?? 2Eh .
  1415. t::0000010c 36 ?? 36h 6
  1416. t::0000010d 20 ?? 20h
  1417. t::0000010e 28 ?? 28h (
  1418. t::0000010f 47 ?? 47h G
  1419. t::00000110 65 ?? 65h e
  1420. t::00000111 6e ?? 6Eh n
  1421. t::00000112 74 ?? 74h t
  1422. t::00000113 6f ?? 6Fh o
  1423. t::00000114 6f ?? 6Fh o
  1424. t::00000115 20 ?? 20h
  1425. t::00000116 33 ?? 33h 3
  1426. t::00000117 2e ?? 2Eh .
  1427. t::00000118 34 ?? 34h 4
  1428. t::00000119 2e ?? 2Eh .
  1429. t::0000011a 36 ?? 36h 6
  1430. t::0000011b 2d ?? 2Dh -
  1431. t::0000011c 72 ?? 72h r
  1432. t::0000011d 32 ?? 32h 2
  1433. t::0000011e 2c ?? 2Ch ,
  1434. t::0000011f 20 ?? 20h
  1435. t::00000120 73 ?? 73h s
  1436. t::00000121 73 ?? 73h s
  1437. t::00000122 70 ?? 70h p
  1438. t::00000123 2d ?? 2Dh -
  1439. t::00000124 33 ?? 33h 3
  1440. t::00000125 2e ?? 2Eh .
  1441. t::00000126 34 ?? 34h 4
  1442. t::00000127 2e ?? 2Eh .
  1443. t::00000128 36 ?? 36h 6
  1444. t::00000129 2d ?? 2Dh -
  1445. t::0000012a 31 ?? 31h 1
  1446. t::0000012b 2e ?? 2Eh .
  1447. t::0000012c 30 ?? 30h 0
  1448. t::0000012d 2c ?? 2Ch ,
  1449. t::0000012e 20 ?? 20h
  1450. t::0000012f 70 ?? 70h p
  1451. t::00000130 69 ?? 69h i
  1452. t::00000131 65 ?? 65h e
  1453. t::00000132 2d ?? 2Dh -
  1454. t::00000133 38 ?? 38h 8
  1455. t::00000134 2e ?? 2Eh .
  1456. t::00000135 37 ?? 37h 7
  1457. t::00000136 2e ?? 2Eh .
  1458. t::00000137 31 ?? 31h 1
  1459. t::00000138 30 ?? 30h 0
  1460. t::00000139 29 ?? 29h )
  1461. t::0000013a 00 ?? 00h
  1462. t::0000013b 00 ?? 00h
  1463. t::0000013c 47 ?? 47h G
  1464. t::0000013d 43 ?? 43h C
  1465. t::0000013e 43 ?? 43h C
  1466. t::0000013f 3a ?? 3Ah :
  1467. t::00000140 20 ?? 20h
  1468. t::00000141 28 ?? 28h (
  1469. t::00000142 47 ?? 47h G
  1470. t::00000143 4e ?? 4Eh N
  1471. t::00000144 55 ?? 55h U
  1472. t::00000145 29 ?? 29h )
  1473. t::00000146 20 ?? 20h
  1474. t::00000147 33 ?? 33h 3
  1475. t::00000148 2e ?? 2Eh .
  1476. t::00000149 34 ?? 34h 4
  1477. t::0000014a 2e ?? 2Eh .
  1478. t::0000014b 36 ?? 36h 6
  1479. t::0000014c 20 ?? 20h
  1480. t::0000014d 28 ?? 28h (
  1481. t::0000014e 47 ?? 47h G
  1482. t::0000014f 65 ?? 65h e
  1483. t::00000150 6e ?? 6Eh n
  1484. t::00000151 74 ?? 74h t
  1485. t::00000152 6f ?? 6Fh o
  1486. t::00000153 6f ?? 6Fh o
  1487. t::00000154 20 ?? 20h
  1488. t::00000155 33 ?? 33h 3
  1489. t::00000156 2e ?? 2Eh .
  1490. t::00000157 34 ?? 34h 4
  1491. t::00000158 2e ?? 2Eh .
  1492. t::00000159 36 ?? 36h 6
  1493. t::0000015a 2d ?? 2Dh -
  1494. t::0000015b 72 ?? 72h r
  1495. t::0000015c 32 ?? 32h 2
  1496. t::0000015d 2c ?? 2Ch ,
  1497. t::0000015e 20 ?? 20h
  1498. t::0000015f 73 ?? 73h s
  1499. t::00000160 73 ?? 73h s
  1500. t::00000161 70 ?? 70h p
  1501. t::00000162 2d ?? 2Dh -
  1502. t::00000163 33 ?? 33h 3
  1503. t::00000164 2e ?? 2Eh .
  1504. t::00000165 34 ?? 34h 4
  1505. t::00000166 2e ?? 2Eh .
  1506. t::00000167 36 ?? 36h 6
  1507. t::00000168 2d ?? 2Dh -
  1508. t::00000169 31 ?? 31h 1
  1509. t::0000016a 2e ?? 2Eh .
  1510. t::0000016b 30 ?? 30h 0
  1511. t::0000016c 2c ?? 2Ch ,
  1512. t::0000016d 20 ?? 20h
  1513. t::0000016e 70 ?? 70h p
  1514. t::0000016f 69 ?? 69h i
  1515. t::00000170 65 ?? 65h e
  1516. t::00000171 2d ?? 2Dh -
  1517. t::00000172 38 ?? 38h 8
  1518. t::00000173 2e ?? 2Eh .
  1519. t::00000174 37 ?? 37h 7
  1520. t::00000175 2e ?? 2Eh .
  1521. t::00000176 31 ?? 31h 1
  1522. t::00000177 30 ?? 30h 0
  1523. t::00000178 29 ?? 29h )
  1524. t::00000179 00 ?? 00h
  1525. t::0000017a 00 ?? 00h
  1526. t::0000017b 47 ?? 47h G
  1527. t::0000017c 43 ?? 43h C
  1528. t::0000017d 43 ?? 43h C
  1529. t::0000017e 3a ?? 3Ah :
  1530. t::0000017f 20 ?? 20h
  1531. t::00000180 28 ?? 28h (
  1532. t::00000181 47 ?? 47h G
  1533. t::00000182 4e ?? 4Eh N
  1534. t::00000183 55 ?? 55h U
  1535. t::00000184 29 ?? 29h )
  1536. t::00000185 20 ?? 20h
  1537. t::00000186 33 ?? 33h 3
  1538. t::00000187 2e ?? 2Eh .
  1539. t::00000188 34 ?? 34h 4
  1540. t::00000189 2e ?? 2Eh .
  1541. t::0000018a 36 ?? 36h 6
  1542. t::0000018b 20 ?? 20h
  1543. t::0000018c 28 ?? 28h (
  1544. t::0000018d 47 ?? 47h G
  1545. t::0000018e 65 ?? 65h e
  1546. t::0000018f 6e ?? 6Eh n
  1547. t::00000190 74 ?? 74h t
  1548. t::00000191 6f ?? 6Fh o
  1549. t::00000192 6f ?? 6Fh o
  1550. t::00000193 20 ?? 20h
  1551. t::00000194 33 ?? 33h 3
  1552. t::00000195 2e ?? 2Eh .
  1553. t::00000196 34 ?? 34h 4
  1554. t::00000197 2e ?? 2Eh .
  1555. t::00000198 36 ?? 36h 6
  1556. t::00000199 2d ?? 2Dh -
  1557. t::0000019a 72 ?? 72h r
  1558. t::0000019b 32 ?? 32h 2
  1559. t::0000019c 2c ?? 2Ch ,
  1560. t::0000019d 20 ?? 20h
  1561. t::0000019e 73 ?? 73h s
  1562. t::0000019f 73 ?? 73h s
  1563. t::000001a0 70 ?? 70h p
  1564. t::000001a1 2d ?? 2Dh -
  1565. t::000001a2 33 ?? 33h 3
  1566. t::000001a3 2e ?? 2Eh .
  1567. t::000001a4 34 ?? 34h 4
  1568. t::000001a5 2e ?? 2Eh .
  1569. t::000001a6 36 ?? 36h 6
  1570. t::000001a7 2d ?? 2Dh -
  1571. t::000001a8 31 ?? 31h 1
  1572. t::000001a9 2e ?? 2Eh .
  1573. t::000001aa 30 ?? 30h 0
  1574. t::000001ab 2c ?? 2Ch ,
  1575. t::000001ac 20 ?? 20h
  1576. t::000001ad 70 ?? 70h p
  1577. t::000001ae 69 ?? 69h i
  1578. t::000001af 65 ?? 65h e
  1579. t::000001b0 2d ?? 2Dh -
  1580. t::000001b1 38 ?? 38h 8
  1581. t::000001b2 2e ?? 2Eh .
  1582. t::000001b3 37 ?? 37h 7
  1583. t::000001b4 2e ?? 2Eh .
  1584. t::000001b5 31 ?? 31h 1
  1585. t::000001b6 30 ?? 30h 0
  1586. t::000001b7 29 ?? 29h )
  1587. t::000001b8 00 ?? 00h
  1588. //
  1589. // .shstrtab (Overlay)
  1590. // SHT_STRTAB [not-loaded]
  1591. // ram: .shstrtab::00000000-.shstrtab::000000da
  1592. //
  1593. DAT_.shstrtab__00000000 XREF[1]: _elfSectionHeaders::0000041c(*)
  1594. b::00000000 00 ?? 00h
  1595. b::00000001 2e 73 79 ds ".symtab"
  1596. 6d 74 61
  1597. 62 00
  1598. b::00000009 2e 73 74 ds ".strtab"
  1599. 72 74 61
  1600. 62 00
  1601. b::00000011 2e 73 68 ds ".shstrtab"
  1602. 73 74 72
  1603. 74 61 62 00
  1604. b::0000001b 2e 69 6e ds ".interp"
  1605. 74 65 72
  1606. 70 00
  1607. b::00000023 2e 6e 6f ds ".note.ABI-tag"
  1608. 74 65 2e
  1609. 41 42 49
  1610. b::00000031 2e 67 6e ds ".gnu.hash"
  1611. 75 2e 68
  1612. 61 73 68 00
  1613. b::0000003b 2e 64 79 ds ".dynsym"
  1614. 6e 73 79
  1615. 6d 00
  1616. b::00000043 2e 64 79 ds ".dynstr"
  1617. 6e 73 74
  1618. 72 00
  1619. b::0000004b 2e 67 6e ds ".gnu.version"
  1620. 75 2e 76
  1621. 65 72 73
  1622. b::00000058 2e 67 6e ds ".gnu.version_r"
  1623. 75 2e 76
  1624. 65 72 73
  1625. b::00000067 2e 72 65 ds ".rel.dyn"
  1626. 6c 2e 64
  1627. 79 6e 00
  1628. b::00000070 2e 72 65 ds ".rel.plt"
  1629. 6c 2e 70
  1630. 6c 74 00
  1631. b::00000079 2e 69 6e ds ".init"
  1632. 69 74 00
  1633. b::0000007f 2e 74 65 ds ".text"
  1634. 78 74 00
  1635. b::00000085 2e 66 69 ds ".fini"
  1636. 6e 69 00
  1637. b::0000008b 2e 72 6f ds ".rodata"
  1638. 64 61 74
  1639. 61 00
  1640. b::00000093 2e 65 68 ds ".eh_frame"
  1641. 5f 66 72
  1642. 61 6d 65 00
  1643. b::0000009d 2e 63 74 ds ".ctors"
  1644. 6f 72 73 00
  1645. b::000000a4 2e 64 74 ds ".dtors"
  1646. 6f 72 73 00
  1647. b::000000ab 2e 6a 63 ds ".jcr"
  1648. 72 00
  1649. b::000000b0 2e 64 79 ds ".dynamic"
  1650. 6e 61 6d
  1651. 69 63 00
  1652. b::000000b9 2e 67 6f ds ".got"
  1653. 74 00
  1654. b::000000be 2e 67 6f ds ".got.plt"
  1655. 74 2e 70
  1656. 6c 74 00
  1657. b::000000c7 2e 64 61 ds ".data"
  1658. 74 61 00
  1659. b::000000cd 2e 62 73 ds ".bss"
  1660. 73 00
  1661. b::000000d2 2e 63 6f ds ".comment"
  1662. 6d 6d 65
  1663. 6e 74 00
  1664. //
  1665. // .strtab (Overlay)
  1666. // SHT_STRTAB [not-loaded]
  1667. // ram: .strtab::00000000-.strtab::00000247
  1668. //
  1669. DAT_.strtab__00000000 XREF[1]: _elfSectionHeaders::0000046c(*)
  1670. b::00000000 00 ?? 00h
  1671. b::00000001 63 72 74 ds "crtstuff.c"
  1672. 73 74 75
  1673. 66 66 2e
  1674. b::0000000c 5f 5f 43 ds "__CTOR_LIST__"
  1675. 54 4f 52
  1676. 5f 4c 49
  1677. b::0000001a 5f 5f 44 ds "__DTOR_LIST__"
  1678. 54 4f 52
  1679. 5f 4c 49
  1680. b::00000028 5f 5f 4a ds "__JCR_LIST__"
  1681. 43 52 5f
  1682. 4c 49 53
  1683. b::00000035 70 2e 30 00 ds "p.0"
  1684. b::00000039 63 6f 6d ds "completed.1"
  1685. 70 6c 65
  1686. 74 65 64
  1687. b::00000045 5f 5f 64 ds "__do_global_dtors_aux"
  1688. 6f 5f 67
  1689. 6c 6f 62
  1690. b::0000005b 66 72 61 ds "frame_dummy"
  1691. 6d 65 5f
  1692. 64 75 6d
  1693. b::00000067 5f 5f 43 ds "__CTOR_END__"
  1694. 54 4f 52
  1695. 5f 45 4e
  1696. b::00000074 5f 5f 44 ds "__DTOR_END__"
  1697. 54 4f 52
  1698. 5f 45 4e
  1699. b::00000081 5f 5f 46 ds "__FRAME_END__"
  1700. 52 41 4d
  1701. 45 5f 45
  1702. b::0000008f 5f 5f 4a ds "__JCR_END__"
  1703. 43 52 5f
  1704. 45 4e 44
  1705. b::0000009b 5f 5f 64 ds "__do_global_ctors_aux"
  1706. 6f 5f 67
  1707. 6c 6f 62
  1708. b::000000b1 63 72 61 ds "crackme0x05.c"
  1709. 63 6b 6d
  1710. 65 30 78
  1711. b::000000bf 5f 47 4c ds "_GLOBAL_OFFSET_TABLE_"
  1712. 4f 42 41
  1713. 4c 5f 4f
  1714. b::000000d5 5f 5f 69 ds "__init_array_end"
  1715. 6e 69 74
  1716. 5f 61 72
  1717. b::000000e6 5f 5f 69 ds "__init_array_start"
  1718. 6e 69 74
  1719. 5f 61 72
  1720. b::000000f9 5f 44 59 ds "_DYNAMIC"
  1721. 4e 41 4d
  1722. 49 43 00
  1723. b::00000102 64 61 74 ds "data_start"
  1724. 61 5f 73
  1725. 74 61 72
  1726. b::0000010d 5f 5f 6c ds "__libc_csu_fini"
  1727. 69 62 63
  1728. 5f 63 73
  1729. b::0000011d 5f 73 74 ds "_start"
  1730. 61 72 74 00
  1731. b::00000124 5f 5f 67 ds "__gmon_start__"
  1732. 6d 6f 6e
  1733. 5f 73 74
  1734. b::00000133 5f 4a 76 ds "_Jv_RegisterClasses"
  1735. 5f 52 65
  1736. 67 69 73
  1737. b::00000147 5f 66 70 ds "_fp_hw"
  1738. 5f 68 77 00
  1739. b::0000014e 70 61 72 ds "parell"
  1740. 65 6c 6c 00
  1741. b::00000155 5f 66 69 ds "_fini"
  1742. 6e 69 00
  1743. b::0000015b 5f 5f 6c ds "__libc_start_main@@GLIBC_2.0"
  1744. 69 62 63
  1745. 5f 73 74
  1746. b::00000178 5f 49 4f ds "_IO_stdin_used"
  1747. 5f 73 74
  1748. 64 69 6e
  1749. b::00000187 73 63 61 ds "scanf@@GLIBC_2.0"
  1750. 6e 66 40
  1751. 40 47 4c
  1752. b::00000198 5f 5f 64 ds "__data_start"
  1753. 61 74 61
  1754. 5f 73 74
  1755. b::000001a5 73 74 72 ds "strlen@@GLIBC_2.0"
  1756. 6c 65 6e
  1757. 40 40 47
  1758. b::000001b7 5f 5f 64 ds "__dso_handle"
  1759. 73 6f 5f
  1760. 68 61 6e
  1761. b::000001c4 5f 5f 6c ds "__libc_csu_init"
  1762. 69 62 63
  1763. 5f 63 73
  1764. b::000001d4 70 72 69 ds "printf@@GLIBC_2.0"
  1765. 6e 74 66
  1766. 40 40 47
  1767. b::000001e6 5f 5f 62 ds "__bss_start"
  1768. 73 73 5f
  1769. 73 74 61
  1770. b::000001f2 5f 65 6e ds "_end"
  1771. 64 00
  1772. b::000001f7 73 73 63 ds "sscanf@@GLIBC_2.0"
  1773. 61 6e 66
  1774. 40 40 47
  1775. b::00000209 5f 65 64 ds "_edata"
  1776. 61 74 61 00
  1777. b::00000210 63 68 65 ds "check"
  1778. 63 6b 00
  1779. b::00000216 65 78 69 ds "exit@@GLIBC_2.0"
  1780. 74 40 40
  1781. 47 4c 49
  1782. b::00000226 5f 5f 69 ds "__i686.get_pc_thunk.bx"
  1783. 36 38 36
  1784. 2e 67 65
  1785. b::0000023d 6d 61 69 ds "main"
  1786. 6e 00
  1787. b::00000242 5f 69 6e ds "_init"
  1788. 69 74 00
  1789. //
  1790. // .symtab (Overlay)
  1791. // SHT_SYMTAB [not-loaded]
  1792. // ram: .symtab::00000000-.symtab::0000045f
  1793. //
  1794. Elf32_Sym_ARRAY_.symtab__00000000 XREF[1]: _elfSectionHeaders::00000444(*)
  1795. b::00000000 00 00 00 Elf32_Sy
  1796. 00 00 00
  1797. 00 00 00
  1798. //
  1799. // _elfSectionHeaders (Overlay)
  1800. // Elf Section Headers
  1801. // ram: _elfSectionHeaders::00000000-_elfSectionHeaders::0000
  1802. //
  1803. Elf32_Shdr_ARRAY__elfSectionHeaders__00000000 XREF[1]: 08048020(*)
  1804. s::00000000 00 00 00 Elf32_Sh SECTION0 - SHT_NULL
  1805. 00 00 00
  1806. 00 00 00
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement