5.52 MB
/home/fdroid/fdroiddata/tmp/net.kollnig.missioncontrol.fdroid_2022102501.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_net.kollnig.missioncontrol.fdroid_2022102501.apk
15.1 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <94b8a69c8e8d1f120a531bcca42776ca8daa42c6bb6913665f79bd84630b4684>, actual: <a5c88ca4007ff8bfa5f8ecd1c6477264491077bc45d17c5ec702ddb9ecc050d0> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <42544c069f79846b4403837f75493140cc5a29ebf492a7a7029eef302f2e8c349dc1d30000000000>, actual: <0172f7d32b0f1c68158cbe9bae4142cd4cd5abb650d7bfb6bd4d7f9c32e889e69dc1d30000000000>
    
Offset 1, 83 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·d54de792e8b68cb22d3dad7b5c9f37316489724ce6fb21572463ee5d4e074f01 
10 Signer·#1·certificate·SHA-1·digest:·14501672c570afe9ac6b2191e6460878f7b83a9a 
11 Signer·#1·certificate·MD5·digest:·76296e41132821cf09f36b9afdaa2106 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·c7df078983d39baf0dd9feae93326019e69ba9a263c5529075894f22d28eda4a 
15 Signer·#1·public·key·SHA-1·digest:·15db0bb61cdb3973d6aef401854873b186fe5af1 
16 Signer·#1·public·key·MD5·digest:·7631b28a7cb63698f48fcdc8a4c2b466 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/about/LICENSE.txt·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/about/NOTICE.txt·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/about/README.txt·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.dynamicanimation_dynamicanimation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.emoji2_emoji2-views-helper.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.emoji2_emoji2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.exifinterface_exifinterface.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/gradle/incremental.annotation.processors·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/kotlinx_coroutines_android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
73 WARNING:·META-INF/kotlinx_coroutines_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
74 WARNING:·META-INF/services/com.fasterxml.jackson.core.JsonFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
75 WARNING:·META-INF/services/com.fasterxml.jackson.core.ObjectCodec·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
76 WARNING:·META-INF/services/javax.annotation.processing.Processor·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
77 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
78 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
79 WARNING:·META-INF/services/org.acra.collector.Collector·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
80 WARNING:·META-INF/services/org.acra.config.ReportingAdministrator·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
81 WARNING:·META-INF/services/org.acra.interaction.ReportInteraction·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
82 WARNING:·META-INF/services/org.acra.sender.ReportSenderFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
83 WARNING:·META-INF/services/org.acra.startup.StartupProcessor·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
2.31 KB
zipinfo {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
1 Zip·file·size:·13881757·bytes,·number·of·entries:·12501 Zip·file·size:·13881757·bytes,·number·of·entries:·1250
2 -rw-rw-rw-··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties2 -rw-rw-rw-··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties
3 -rw-rw-rw-··0.0·unx·····1845·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof3 -rw-rw-rw-··0.0·unx·····1845·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof
4 -rw-rw-rw-··0.0·unx······183·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm4 -rw-rw-rw-··0.0·unx······183·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm
5 -rw-rw-rw-··0.0·unx··8107116·b-·defN·81-Jan-01·01:01·classes.dex5 -rw-rw-rw-··0.0·unx··8107116·b-·defN·81-Jan-01·01:01·classes.dex
6 -rw-rw-rw-··0.0·unx··8807360·b-·defN·81-Jan-01·01:01·classes2.dex6 -rw-rw-rw-··0.0·unx··8807360·b-·defN·81-Jan-01·01:01·classes2.dex
7 -rw-rw-rw-··0.0·unx····87984·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libnetguard.so7 -rw-rw-rw-··0.0·unx····85968·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libnetguard.so
8 -rw-rw-rw-··0.0·unx····75404·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libnetguard.so8 -rw-rw-rw-··0.0·unx····64192·b-·defN·81-Jan-01·01:01·lib/armeabi-v7a/libnetguard.so
9 -rw-rw-rw-··0.0·unx····83492·b-·defN·81-Jan-01·01:01·lib/x86/libnetguard.so9 -rw-rw-rw-··0.0·unx····83564·b-·defN·81-Jan-01·01:01·lib/x86/libnetguard.so
10 -rw-rw-rw-··0.0·unx····92344·b-·defN·81-Jan-01·01:01·lib/x86_64/libnetguard.so10 -rw-rw-rw-··0.0·unx····90408·b-·defN·81-Jan-01·01:01·lib/x86_64/libnetguard.so
11 -rw-rw-rw-··0.0·unx··7057429·b-·defN·81-Jan-01·01:01·assets/GeoLite2-Country.mmdb11 -rw-rw-rw-··0.0·unx··7057429·b-·defN·81-Jan-01·01:01·assets/GeoLite2-Country.mmdb
12 -rw-rw-rw-··0.0·unx···129284·b-·defN·81-Jan-01·01:01·assets/disconnect-blacklist.reversed.json12 -rw-rw-rw-··0.0·unx···129284·b-·defN·81-Jan-01·01:01·assets/disconnect-blacklist.reversed.json
13 -rw-rw-rw-··0.0·unx··5656079·b-·defN·81-Jan-01·01:01·assets/hosts.txt13 -rw-rw-rw-··0.0·unx··5656079·b-·defN·81-Jan-01·01:01·assets/hosts.txt
14 -rw-rw-rw-··0.0·unx···135467·b-·defN·81-Jan-01·01:01·assets/ip_blocklist.txt14 -rw-rw-rw-··0.0·unx···135467·b-·defN·81-Jan-01·01:01·assets/ip_blocklist.txt
15 -rw-rw-rw-··0.0·unx···123872·b-·defN·81-Jan-01·01:01·assets/world.svg15 -rw-rw-rw-··0.0·unx···123872·b-·defN·81-Jan-01·01:01·assets/world.svg
16 -rw-rw-rw-··0.0·unx····91727·b-·defN·81-Jan-01·01:01·assets/xray-blacklist.json16 -rw-rw-rw-··0.0·unx····91727·b-·defN·81-Jan-01·01:01·assets/xray-blacklist.json
17 -rw----·····2.4·fat·····1719·b-·defN·81-Jan-01·01:01·DebugProbesKt.bin17 -rw----·····2.4·fat·····1719·b-·defN·81-Jan-01·01:01·DebugProbesKt.bin
Offset 1245, 8 lines modifiedOffset 1245, 8 lines modified
1245 -rw----·····0.0·fat······157·b-·stor·81-Jan-01·01:01·res/zp.png1245 -rw----·····0.0·fat······157·b-·stor·81-Jan-01·01:01·res/zp.png
1246 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml1246 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml
1247 -rw----·····0.0·fat······194·b-·stor·81-Jan-01·01:01·res/zx.png1247 -rw----·····0.0·fat······194·b-·stor·81-Jan-01·01:01·res/zx.png
1248 -rw----·····0.0·fat··1725388·b-·stor·81-Jan-01·01:01·resources.arsc1248 -rw----·····0.0·fat··1725388·b-·stor·81-Jan-01·01:01·resources.arsc
1249 -rw----·····2.0·fat···118794·b-·defN·81-Jan-01·01:01·META-INF/BFF52824.SF1249 -rw----·····2.0·fat···118794·b-·defN·81-Jan-01·01:01·META-INF/BFF52824.SF
1250 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/BFF52824.RSA1250 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/BFF52824.RSA
1251 -rw----·····2.0·fat···118667·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF1251 -rw----·····2.0·fat···118667·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
1252 1250·files,·33545169·bytes·uncompressed,·13722716·bytes·compressed:··59.1%1252 1250·files,·33530077·bytes·uncompressed,·13718302·bytes·compressed:··59.1%
853 KB
lib/armeabi-v7a/libnetguard.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1020 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························ARM9 ··Machine:···························ARM
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········52·(bytes·into·file)12 ··Start·of·program·headers:··········52·(bytes·into·file)
13 ··Start·of·section·headers:··········74324·(bytes·into·file)13 ··Start·of·section·headers:··········63152·(bytes·into·file)
14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI14 ··Flags:·····························0x5000200,·Version5·EABI,·soft-float·ABI
15 ··Size·of·this·header:···············52·(bytes)15 ··Size·of·this·header:···············52·(bytes)
16 ··Size·of·program·headers:···········32·(bytes)16 ··Size·of·program·headers:···········32·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········40·(bytes)18 ··Size·of·section·headers:···········40·(bytes)
19 ··Number·of·section·headers:·········2719 ··Number·of·section·headers:·········26
20 ··Section·header·string·table·index:·2620 ··Section·header·string·table·index:·25
2.44 KB
readelf --wide --program-header {}
    
Offset 1, 26 lines modifiedOffset 1, 28 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x02 Entry·point·0x0
3 There·are·8·program·headers,·starting·at·offset·523 There·are·9·program·headers,·starting·at·offset·52
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
6 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x46 ··PHDR···········0x000034·0x00000034·0x00000034·0x00120·0x00120·R···0x4
7 ··LOAD···········0x000000·0x00000000·0x00000000·0x1166a·0x1166a·R·E·0x10007 ··LOAD···········0x000000·0x00000000·0x00000000·0x0f0d0·0x0f0d0·R·E·0x1000
8 ··LOAD···········0x011b60·0x00012b60·0x00012b60·0x004b0·0x006f0·RW··0x10008 ··LOAD···········0x00f0d0·0x000100d0·0x000100d0·0x003f4·0x003f4·RW··0x1000
 9 ··LOAD···········0x00f4c4·0x000114c4·0x000114c4·0x0000c·0x00248·RW··0x1000
9 ··DYNAMIC········0x011be0·0x00012be0·0x00012be0·0x00110·0x00110·RW··0x410 ··DYNAMIC········0x00f108·0x00010108·0x00010108·0x000d8·0x000d8·RW··0x4
10 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··GNU_RELRO······0x00f0d0·0x000100d0·0x000100d0·0x003f4·0x00f30·R···0x1
11 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1012 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
 13 ··NOTE···········0x000154·0x00000154·0x00000154·0x000bc·0x000bc·R···0x4
12 ··EXIDX··········0x00e5fc·0x0000e5fc·0x0000e5fc·0x00538·0x00538·R···0x414 ··EXIDX··········0x002ad4·0x00002ad4·0x00002ad4·0x00370·0x00370·R···0x4
13 ··GNU_RELRO······0x011b60·0x00012b60·0x00012b60·0x004a0·0x004a0·RW··0x4 
  
14 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
15 ··Segment·Sections...16 ··Segment·Sections...
16 ···00·····17 ···00·····
17 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.gnu.hash·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.ARM.exidx·.ARM.extab·.rodata·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rel.dyn·.ARM.exidx·.rel.plt·.ARM.extab·.rodata·.text·.plt·
18 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.data·.bss·19 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 20 ···03·····.data·.bss·
19 ···03·····.dynamic·21 ···04·····.dynamic·
 22 ···05·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 23 ···06·····
20 ···04·····.note.android.ident·.note.gnu.build-id·24 ···07·····.note.android.ident·.note.gnu.build-id·
21 ···05····· 
22 ···06·····.ARM.exidx·25 ···08·····.ARM.exidx·
23 ···07·····.data.rel.ro·.fini_array·.dynamic·.got· 
4.72 KB
readelf --wide --sections {}
    
Offset 1, 36 lines modifiedOffset 1, 35 lines modified
1 There·are·27·section·headers,·starting·at·offset·0x12254:1 There·are·26·section·headers,·starting·at·offset·0xf6b0:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············00000000·000000·000000·00······0···0··04 ··[·0]···················NULL············00000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··45 ··[·1]·.note.android.ident·NOTE············00000154·000154·000098·00···A··0···0··4
6 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············000001ec·0001ec·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000ea0·10···A··4···1··47 ··[·3]·.dynsym···········DYNSYM··········00000210·000210·000dd0·10···A··8···1··4
8 ··[·4]·.dynstr···········STRTAB··········00001090·001090·000cb6·00···A··0···0··1 
9 ··[·5]·.gnu.hash·········GNU_HASH········00001d48·001d48·000504·04···A··3···0··4 
10 ··[·6]·.hash·············HASH············0000224c·00224c·0006c4·04···A··3···0··4 
11 ··[·7]·.gnu.version······VERSYM··········00002910·002910·0001d4·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000fe0·000fe0·0001ba·02···A··3···0··2
12 ··[·8]·.gnu.version_d····VERDEF··········00002ae4·002ae4·00001c·00···A··4···1··4 
13 ··[·9]·.gnu.version_r····VERNEED·········00002b00·002b00·000040·00···A··4···2··49 ··[·5]·.gnu.version_r····VERNEED·········0000119c·00119c·000020·00···A··8···1··4
 10 ··[·6]·.gnu.hash·········GNU_HASH········000011bc·0011bc·000400·00···A··3···0··4
 11 ··[·7]·.hash·············HASH············000015bc·0015bc·0006f0·04···A··3···0··4
 12 ··[·8]·.dynstr···········STRTAB··········00001cac·001cac·000c2e·00···A··0···0··1
14 ··[10]·.rel.dyn··········REL·············00002b40·002b40·0002a0·08···A··3···0··413 ··[·9]·.rel.dyn··········REL·············000028dc·0028dc·0001f8·08···A··3···0··4
 14 ··[10]·.ARM.exidx········ARM_EXIDX·······00002ad4·002ad4·000370·00··AL·14···0··4
15 ··[11]·.rel.plt··········REL·············00002de0·002de0·000460·08···A··3···0··415 ··[11]·.rel.plt··········REL·············00002e44·002e44·000428·08··AI··3··20··4
16 ··[12]·.plt··············PROGBITS········00003240·003240·0006a4·00··AX··0···0··4 
17 ··[13]·.text·············PROGBITS········000038e8·0038e8·00ad14·00··AX··0···0··8 
18 ··[14]·.ARM.exidx········ARM_EXIDX·······0000e5fc·00e5fc·000538·08··AL·13···0··4 
19 ··[15]·.ARM.extab········PROGBITS········0000eb34·00eb34·0005a0·00···A··0···0··416 ··[12]·.ARM.extab········PROGBITS········0000326c·00326c·000404·00···A··0···0··4
20 ··[16]·.rodata···········PROGBITS········0000f0d4·00f0d4·002596·01·AMS··0···0··117 ··[13]·.rodata···········PROGBITS········00003670·003670·00213e·01·AMS··0···0··1
 18 ··[14]·.text·············PROGBITS········000057b0·0057b0·0090a4·00··AX··0···0··8
 19 ··[15]·.plt··············PROGBITS········0000e860·00e860·000870·00··AX··0···0·16
21 ··[17]·.data.rel.ro······PROGBITS········00012b60·011b60·000078·00··WA··0···0··420 ··[16]·.data.rel.ro······PROGBITS········000100d0·00f0d0·000030·00··WA··0···0··4
22 ··[18]·.fini_array·······FINI_ARRAY······00012bd8·011bd8·000008·00··WA··0···0··421 ··[17]·.fini_array·······FINI_ARRAY······00010100·00f100·000008·00··WA··0···0··4
23 ··[19]·.dynamic··········DYNAMIC·········00012be0·011be0·000110·08··WA··4···0··422 ··[18]·.dynamic··········DYNAMIC·········00010108·00f108·0000d8·08··WA··8···0··4
24 ··[20]·.got··············PROGBITS········00012cf0·011cf0·000310·00··WA··0···0··423 ··[19]·.got··············PROGBITS········000101e0·00f1e0·0000c4·00··WA··0···0··4
 24 ··[20]·.got.plt··········PROGBITS········000102a4·00f2a4·000220·00··WA··0···0··4
25 ··[21]·.data·············PROGBITS········00013000·012000·000010·00··WA··0···0··425 ··[21]·.data·············PROGBITS········000114c4·00f4c4·00000c·00··WA··0···0··4
26 ··[22]·.bss··············NOBITS··········00013010·012010·000240·00··WA··0···0··426 ··[22]·.bss··············NOBITS··········000114d0·00f4d0·00023c·00··WA··0···0··4
27 ··[23]·.comment··········PROGBITS········00000000·012010·0000dd·01··MS··0···0··127 ··[23]·.comment··········PROGBITS········00000000·00f4d0·0000b1·01··MS··0···0··1
28 ··[24]·.note.gnu.gold-version·NOTE············00000000·0120f0·00001c·00······0···0··4 
29 ··[25]·.ARM.attributes···ARM_ATTRIBUTES··00000000·01210c·000036·00······0···0··128 ··[24]·.ARM.attributes···ARM_ATTRIBUTES··00000000·00f581·00003c·00······0···0··1
30 ··[26]·.shstrtab·········STRTAB··········00000000·012142·00010f·00······0···0··129 ··[25]·.shstrtab·········STRTAB··········00000000·00f5bd·0000f2·00······0···0··1
31 Key·to·Flags:30 Key·to·Flags:
32 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),31 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
33 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),32 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
34 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),33 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
35 ··y·(purecode),·p·(processor·specific)34 ··y·(purecode),·p·(processor·specific)
30.6 KB
readelf --wide --symbols {}
    
Offset 1, 237 lines modifiedOffset 1, 224 lines modified
  
1 Symbol·table·'.dynsym'·contains·234·entries:1 Symbol·table·'.dynsym'·contains·221·entries:
2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2) 
5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
 5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)
7 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)7 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
8 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·isspace@LIBC·(2)8 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
 9 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)
9 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)10 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
10 ·····7:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)11 ·····8:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
 12 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)
 13 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2)
 14 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)
 15 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2)
 16 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
 17 ····14:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)
 18 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)
 19 ····16:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2)
 20 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2)
 21 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)
 22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)
 23 ····20:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
 24 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2)
 25 ····22:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2)
 26 ····23:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2)
 27 ····24:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)
11 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2)28 ····25:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2)
 29 ····26:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2)
 30 ····27:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2)
 31 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
12 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2)32 ····29:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2)
13 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2) 
14 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2) 
15 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2) 
16 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2) 
17 ····14:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2) 
18 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2) 
19 ····16:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2) 
20 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2) 
21 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2) 
22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2) 
23 ····20:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2) 
24 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2) 
25 ····22:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2) 
26 ····23:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2) 
27 ····24:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) 
28 ····25:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2) 
29 ····26:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2) 
30 ····27:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2) 
31 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2) 
32 ····29:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2) 
33 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2) 
34 ····31:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2) 
35 ····32:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2) 
36 ····33:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2) 
37 ····34:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2) 
38 ····35:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2) 
39 ····36:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2) 
40 ····37:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2) 
41 ····38:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2) 
42 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)33 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)
43 ····40:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2) 
44 ····41:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2) 
45 ····42:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2) 
46 ····43:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)34 ····31:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
 35 ····32:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)
 36 ····33:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2)
47 ····44:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)37 ····34:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)
48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2) 
49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2) 
50 ····47:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)38 ····35:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
51 ····48:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2) 
52 ····49:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2) 
53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2) 
54 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2) 
55 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2) 
56 ····53:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2) 
57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2) 
58 ····55:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2) 
59 ····56:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2) 
60 ····57:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2) 
61 ····58:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2) 
62 ····59:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2) 
63 ····60:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2) 
64 ····61:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2) 
65 ····62:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2) 
66 ····63:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2) 
67 ····64:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2) 
68 ····65:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)39 ····36:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)
 40 ····37:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2)
 41 ····38:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2)
 42 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2)
 43 ····40:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2)
 44 ····41:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2)
 45 ····42:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2)
 46 ····43:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)
 47 ····44:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)
 48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)
 49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)
 50 ····47:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2)
 51 ····48:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2)
 52 ····49:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2)
 53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
 54 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2)
 55 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2)
 56 ····53:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2)
 57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2)
 58 ····55:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)
 59 ····56:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)
 60 ····57:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)
 61 ····58:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2)
 62 ····59:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)
69 ····66:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)63 ····60:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2)
 64 ····61:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)
70 ····67:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)65 ····62:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2)
71 ····68:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr8 
72 ····69:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memcpy66 ····63:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)
73 ····70:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print67 ····64:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
74 ····71:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fprintf@LIBC·(2)68 ····65:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)
75 ····72:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fflush@LIBC·(2)69 ····66:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2)
76 ····73:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·abort@LIBC·(2)70 ····67:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)
77 ····74:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__sF@LIBC·(2) 
78 ····75:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__aeabi_memclr 
79 ····76:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__gnu_Unwind_Find_exidx 
Max diff block lines reached; -1/31249 bytes (-0.00%) of diff not shown.
26.9 KB
readelf --wide --relocs {}
    
Offset 1, 230 lines modifiedOffset 1, 202 lines modified
  
1 Relocation·section·'.rel.dyn'·at·offset·0x2b40·contains·84·entries:1 Relocation·section·'.rel.dyn'·at·offset·0x28dc·contains·63·entries:
2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
3 00012b60··00000017·R_ARM_RELATIVE········ 
4 00012b64··00000017·R_ARM_RELATIVE········ 
5 00012b68··00000017·R_ARM_RELATIVE········ 
6 00012b6c··00000017·R_ARM_RELATIVE········ 
7 00012b70··00000017·R_ARM_RELATIVE········ 
8 00012b74··00000017·R_ARM_RELATIVE········ 
9 00012b78··00000017·R_ARM_RELATIVE········ 
10 00012b7c··00000017·R_ARM_RELATIVE········ 
11 00012b80··00000017·R_ARM_RELATIVE········ 
12 00012b84··00000017·R_ARM_RELATIVE········ 
13 00012b88··00000017·R_ARM_RELATIVE········ 
14 00012b8c··00000017·R_ARM_RELATIVE········ 
15 00012b98··00000017·R_ARM_RELATIVE········ 
16 00012b9c··00000017·R_ARM_RELATIVE········ 
17 00012ba0··00000017·R_ARM_RELATIVE········ 
18 00012ba4··00000017·R_ARM_RELATIVE········ 
19 00012ba8··00000017·R_ARM_RELATIVE········ 
20 00012bac··00000017·R_ARM_RELATIVE········ 
21 00012bb0··00000017·R_ARM_RELATIVE········ 
22 00012bb4··00000017·R_ARM_RELATIVE········ 
23 00012bb8··00000017·R_ARM_RELATIVE········ 
24 00012bbc··00000017·R_ARM_RELATIVE········ 
25 00012bc0··00000017·R_ARM_RELATIVE········ 
26 00012bc4··00000017·R_ARM_RELATIVE········ 
27 00012bc8··00000017·R_ARM_RELATIVE········ 
28 00012bcc··00000017·R_ARM_RELATIVE········ 
29 00012bd0··00000017·R_ARM_RELATIVE········3 000100d0··00000017·R_ARM_RELATIVE········
30 00012bd4··00000017·R_ARM_RELATIVE········4 000100d4··00000017·R_ARM_RELATIVE········
31 00012bd8··00000017·R_ARM_RELATIVE········5 000100d8··00000017·R_ARM_RELATIVE········
32 00012bdc··00000017·R_ARM_RELATIVE········ 
33 00012db8··00000017·R_ARM_RELATIVE········ 
34 00012dbc··00000017·R_ARM_RELATIVE········ 
35 00012dc0··00000017·R_ARM_RELATIVE········ 
36 0001300c··00000017·R_ARM_RELATIVE········6 000100dc··00000017·R_ARM_RELATIVE········
 7 000100e0··00000017·R_ARM_RELATIVE········
 8 000100e4··00000017·R_ARM_RELATIVE········
 9 000100e8··00000017·R_ARM_RELATIVE········
 10 000100ec··00000017·R_ARM_RELATIVE········
 11 000100f0··00000017·R_ARM_RELATIVE········
 12 000100f4··00000017·R_ARM_RELATIVE········
 13 000100f8··00000017·R_ARM_RELATIVE········
 14 000100fc··00000017·R_ARM_RELATIVE········
 15 00010100··00000017·R_ARM_RELATIVE········
 16 00010104··00000017·R_ARM_RELATIVE········
37 00012cf0··00000715·R_ARM_GLOB_DAT·········00000000···__stack_chk_guard@LIBC17 000101e0··00000815·R_ARM_GLOB_DAT·········00000000···__stack_chk_guard@LIBC
38 00012db4··00004a15·R_ARM_GLOB_DAT·········00000000···__sF@LIBC18 00010208··00004715·R_ARM_GLOB_DAT·········000114d0···socks5_port
39 00012d40··00005115·R_ARM_GLOB_DAT·········0001302c···fidTTL19 00010230··00004815·R_ARM_GLOB_DAT·········0001162c···fidTTL
40 00012cf8··00005315·R_ARM_GLOB_DAT·········00013240···clsAllowed 
41 00012d30··00005415·R_ARM_GLOB_DAT·········0001301c···fidQTime 
42 00012d58··00005715·R_ARM_GLOB_DAT·········00013054···fidVersion 
43 00012d5c··00005b15·R_ARM_GLOB_DAT·········00013058···fidProtocol20 0001024c··00004915·R_ARM_GLOB_DAT·········0001168c···fidProtocol
44 00012d74··00005c15·R_ARM_GLOB_DAT·········00013070···fidData21 00010200··00005015·R_ARM_GLOB_DAT·········000114c4···loglevel
45 00012d54··00006015·R_ARM_GLOB_DAT·········00013050···fidTime22 00010244··00005215·R_ARM_GLOB_DAT·········00011684···fidTime
 23 00010258··00005315·R_ARM_GLOB_DAT·········00011698···fidSport
 24 00010288··00005415·R_ARM_GLOB_DAT·········000116c8···fidUsageDPort
 25 000101f4··00005615·R_ARM_GLOB_DAT·········00011513···socks5_username
 26 000101fc··00005715·R_ARM_GLOB_DAT·········00011708···pcap_file
 27 00010274··00005815·R_ARM_GLOB_DAT·········000116b4···midInitUsage
 28 00010224··00005b15·R_ARM_GLOB_DAT·········00011620···fidQName
 29 000101ec··00005c15·R_ARM_GLOB_DAT·········000114dc···clsRR
 30 00010210··00005d15·R_ARM_GLOB_DAT·········000114cc···pcap_file_size
46 00012d3c··00006115·R_ARM_GLOB_DAT·········00013028···fidResource31 0001022c··00005f15·R_ARM_GLOB_DAT·········00011628···fidResource
47 00012d50··00006615·R_ARM_GLOB_DAT·········0001304c···midInitPacket 
48 00012d68··00006815·R_ARM_GLOB_DAT·········00013064···fidSport32 00010238··00006015·R_ARM_GLOB_DAT·········00011644···fidRport
49 00012db0··00007115·R_ARM_GLOB_DAT·········000130b8···is_play33 00010250··00006115·R_ARM_GLOB_DAT·········00011690···fidFlags
50 00012d64··00007215·R_ARM_GLOB_DAT·········00013060···fidSaddr 
51 00012d38··00007315·R_ARM_GLOB_DAT·········00013024···fidAName34 00010220··00006c15·R_ARM_GLOB_DAT·········0001161c···fidQTime
52 00012d80··00007415·R_ARM_GLOB_DAT·········0001307c···midAccountUsage 
53 00012cf4··00007515·R_ARM_GLOB_DAT·········00013244···clsPacket 
54 00012d20··00007615·R_ARM_GLOB_DAT·········00013008···pcap_file_size 
55 00012d00··00007915·R_ARM_GLOB_DAT·········0001324c···clsUsage 
56 00012d4c··00007a15·R_ARM_GLOB_DAT·········00013044···fidRport 
57 00012d24··00007d15·R_ARM_GLOB_DAT·········00013004···pcap_record_size 
58 00012d84··00008315·R_ARM_GLOB_DAT·········00013080···midInitUsage35 00010290··00006d15·R_ARM_GLOB_DAT·········000116d0···fidUsageSent
59 00012da8··00008615·R_ARM_GLOB_DAT·········000130a4···allocs 
60 00012d48··00008a15·R_ARM_GLOB_DAT·········00013040···fidRaddr 
61 00012d10··00009315·R_ARM_GLOB_DAT·········00013000···loglevel 
62 00012dac··00009e15·R_ARM_GLOB_DAT·········000130ac···alloc36 0001023c··00007515·R_ARM_GLOB_DAT·········0001164c···allowed
 37 0001026c··00007615·R_ARM_GLOB_DAT·········000116ac···fidAllowed
63 00012d0c··0000a015·R_ARM_GLOB_DAT·········000130dc···socks5_password38 000101f8··00007915·R_ARM_GLOB_DAT·········00011593···socks5_password
64 00012d08··0000a115·R_ARM_GLOB_DAT·········0001315c···socks5_username 
65 00012d34··0000a315·R_ARM_GLOB_DAT·········00013020···fidQName 
66 00012d70··0000b215·R_ARM_GLOB_DAT·········0001306c···fidDport39 00010260··00007b15·R_ARM_GLOB_DAT·········000116a0···fidDport
 40 000101f0··00008315·R_ARM_GLOB_DAT·········000114e0···clsUsage
 41 00010248··00008515·R_ARM_GLOB_DAT·········00011688···fidVersion
 42 000102a0··00008615·R_ARM_GLOB_DAT·········000116ec···is_play
 43 000101e4··00008815·R_ARM_GLOB_DAT·········000114d4···clsPacket
 44 0001028c··00008a15·R_ARM_GLOB_DAT·········000116cc···fidUsageUid
 45 00010228··00008d15·R_ARM_GLOB_DAT·········00011624···fidAName
 46 00010264··00008e15·R_ARM_GLOB_DAT·········000116a4···fidData
 47 00010298··00008f15·R_ARM_GLOB_DAT·········000116d8···allocs
 48 00010240··00009715·R_ARM_GLOB_DAT·········00011680···midInitPacket
 49 0001029c··0000a315·R_ARM_GLOB_DAT·········000116e0···alloc
67 00012d8c··0000b315·R_ARM_GLOB_DAT·········00013088···fidUsageVersion50 0001027c··0000a615·R_ARM_GLOB_DAT·········000116bc···fidUsageVersion
 51 00010204··0000a915·R_ARM_GLOB_DAT·········000114e4···socks5_addr
 52 0001020c··0000af15·R_ARM_GLOB_DAT·········000116e8···max_tun_msg
68 00012d44··0000b515·R_ARM_GLOB_DAT·········000131dc···allowed53 00010254··0000b215·R_ARM_GLOB_DAT·········00011694···fidSaddr
 54 00010284··0000b315·R_ARM_GLOB_DAT·········000116c4···fidUsageDAddr
 55 00010270··0000bb15·R_ARM_GLOB_DAT·········000116b0···midAccountUsage
69 00012d90··0000b715·R_ARM_GLOB_DAT·········0001308c···fidUsageProtocol56 00010280··0000bc15·R_ARM_GLOB_DAT·········000116c0···fidUsageProtocol
70 00012d7c··0000b915·R_ARM_GLOB_DAT·········00013078···fidAllowed 
71 00012d98··0000bd15·R_ARM_GLOB_DAT·········00013094···fidUsageDPort 
72 00012d6c··0000c015·R_ARM_GLOB_DAT·········00013068···fidDaddr 
73 00012d18··0000c315·R_ARM_GLOB_DAT·········00013010···socks5_port 
74 00012da0··0000c715·R_ARM_GLOB_DAT·········0001309c···fidUsageSent 
75 00012d78··0000cf15·R_ARM_GLOB_DAT·········00013074···fidUid 
76 00012d94··0000d315·R_ARM_GLOB_DAT·········00013090···fidUsageDAddr 
77 00012d60··0000d415·R_ARM_GLOB_DAT·········0001305c···fidFlags 
78 00012d04··0000d615·R_ARM_GLOB_DAT·········0001320e···socks5_addr 
79 00012da4··0000d915·R_ARM_GLOB_DAT·········000130a0···fidUsageReceived57 00010294··0000bd15·R_ARM_GLOB_DAT·········000116d4···fidUsageReceived
80 00012cfc··0000e015·R_ARM_GLOB_DAT·········00013248···clsRR58 00010234··0000c215·R_ARM_GLOB_DAT·········00011640···fidRaddr
81 00012d1c··0000e115·R_ARM_GLOB_DAT·········000130b4···max_tun_msg 
82 00012d9c··0000e215·R_ARM_GLOB_DAT·········00013098···fidUsageUid59 00010268··0000c515·R_ARM_GLOB_DAT·········000116a8···fidUid
83 00012d2c··0000e415·R_ARM_GLOB_DAT·········000130bc···uid_cache_size60 0001021c··0000c915·R_ARM_GLOB_DAT·········000116f0···uid_cache_size
84 00012d28··0000e615·R_ARM_GLOB_DAT·········000130c0···uid_cache61 000101e8··0000cd15·R_ARM_GLOB_DAT·········000114d8···clsAllowed
85 00012d88··0000e815·R_ARM_GLOB_DAT·········00013084···fidUsageTime62 00010278··0000d115·R_ARM_GLOB_DAT·········000116b8···fidUsageTime
86 00012d14··0000e915·R_ARM_GLOB_DAT·········000130d4···pcap_file63 00010214··0000d515·R_ARM_GLOB_DAT·········000114c8···pcap_record_size
 64 0001025c··0000d615·R_ARM_GLOB_DAT·········0001169c···fidDaddr
 65 00010218··0000da15·R_ARM_GLOB_DAT·········000116f4···uid_cache
  
87 Relocation·section·'.rel.plt'·at·offset·0x2de0·contains·140·entries:66 Relocation·section·'.rel.plt'·at·offset·0x2e44·contains·133·entries:
88 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name67 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
89 00012dd0··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC68 000102b0··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC
90 00012dd4··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC69 000102b4··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC
Max diff block lines reached; -1/27520 bytes (-0.00%) of diff not shown.
2.66 KB
readelf --wide --dynamic {}
    
Offset 1, 32 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x11be0·contains·29·entries:1 Dynamic·section·at·offset·0xf108·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x00000003·(PLTGOT)·····················0x12dc4 
4 ·0x00000002·(PLTRELSZ)···················1120·(bytes) 
5 ·0x00000017·(JMPREL)·····················0x2de0 
6 ·0x00000014·(PLTREL)·····················REL 
7 ·0x00000011·(REL)························0x2b40 
8 ·0x00000012·(RELSZ)······················672·(bytes) 
9 ·0x00000013·(RELENT)·····················8·(bytes) 
10 ·0x6ffffffa·(RELCOUNT)···················34 
11 ·0x00000006·(SYMTAB)·····················0x1f0 
12 ·0x0000000b·(SYMENT)·····················16·(bytes) 
13 ·0x00000005·(STRTAB)·····················0x1090 
14 ·0x0000000a·(STRSZ)······················3254·(bytes) 
15 ·0x6ffffef5·(GNU_HASH)···················0x1d48 
16 ·0x00000004·(HASH)·······················0x224c 
17 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]
18 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]
19 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]
20 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]
21 ·0x0000000e·(SONAME)·····················Library·soname:·[libnetguard.so]7 ·0x0000000e·(SONAME)·····················Library·soname:·[libnetguard.so]
22 ·0x0000001a·(FINI_ARRAY)·················0x12bd8 
23 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes) 
24 ·0x0000001e·(FLAGS)······················BIND_NOW8 ·0x0000001e·(FLAGS)······················BIND_NOW
25 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW
 10 ·0x00000011·(REL)························0x28dc
 11 ·0x00000012·(RELSZ)······················504·(bytes)
 12 ·0x00000013·(RELENT)·····················8·(bytes)
 13 ·0x6ffffffa·(RELCOUNT)···················14
 14 ·0x00000017·(JMPREL)·····················0x2e44
 15 ·0x00000002·(PLTRELSZ)···················1064·(bytes)
 16 ·0x00000003·(PLTGOT)·····················0x102a4
 17 ·0x00000014·(PLTREL)·····················REL
 18 ·0x00000006·(SYMTAB)·····················0x210
 19 ·0x0000000b·(SYMENT)·····················16·(bytes)
 20 ·0x00000005·(STRTAB)·····················0x1cac
 21 ·0x0000000a·(STRSZ)······················3118·(bytes)
 22 ·0x6ffffef5·(GNU_HASH)···················0x11bc
 23 ·0x00000004·(HASH)·······················0x15bc
 24 ·0x0000001a·(FINI_ARRAY)·················0x10100
 25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)
26 ·0x6ffffff0·(VERSYM)·····················0x291026 ·0x6ffffff0·(VERSYM)·····················0xfe0
27 ·0x6ffffffc·(VERDEF)·····················0x2ae4 
28 ·0x6ffffffd·(VERDEFNUM)··················1 
29 ·0x6ffffffe·(VERNEED)····················0x2b0027 ·0x6ffffffe·(VERNEED)····················0x119c
30 ·0x6fffffff·(VERNEEDNUM)·················228 ·0x6fffffff·(VERNEEDNUM)·················1
31 ·0x00000000·(NULL)·······················0x029 ·0x00000000·(NULL)·······················0x0
1.63 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·95b50c623dcae47e6dd1cdb9a1877feb9d2324cc6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·637c35bab328aff107aa3fcb939e20a127aa0f68
  
7 Displaying·notes·found·in:·.note.gnu.gold-version 
8 ··Owner················Data·size·»  Description 
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12 
4.1 KB
readelf --wide --version-info {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·234·entries:1 Version·symbols·section·'.gnu.version'·contains·221·entries:
2 ·Addr:·0x0000000000002910··Offset:·0x002910··Link:·3·(.dynsym)2 ·Addr:·0x0000000000000fe0··Offset:·0x000fe0··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
Offset 13, 18 lines modifiedOffset 13, 18 lines modified
13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
20 ··040:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)······· 
21 ··044:···0·(*local*)·······0·(*local*)·······0·(*local*)·······2·(LIBC)······· 
22 ··048:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········0·(*local*)···· 
23 ··04c:···0·(*local*)·······3·(LIBC)··········2·(LIBC)··········2·(LIBC)·······20 ··040:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
 21 ··044:···2·(LIBC)··········2·(LIBC)··········1·(*global*)······1·(*global*)···
 22 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
 23 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
29 ··064:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···29 ··064:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
30 ··068:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···30 ··068:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
Offset 52, 22 lines modifiedOffset 52, 13 lines modified
52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
 59 ··0dc:···1·(*global*)···
59 ··0dc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
60 ··0e0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
61 ··0e4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
62 ··0e8:···1·(*global*)······1·(*global*)··· 
  
63 Version·definition·section·'.gnu.version_d'·contains·1·entry: 
64 ·Addr:·0x0000000000002ae4··Offset:·0x002ae4··Link:·4·(.dynstr) 
65 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libnetguard.so 
  
66 Version·needs·section·'.gnu.version_r'·contains·2·entries:60 Version·needs·section·'.gnu.version_r'·contains·1·entry:
67 ·Addr:·0x0000000000002b00··Offset:·0x002b00··Link:·4·(.dynstr)61 ·Addr:·0x000000000000119c··Offset:·0x00119c··Link:·8·(.dynstr)
68 ··000000:·Version:·1··File:·libc.so··Cnt:·162 ··000000:·Version:·1··File:·libc.so··Cnt:·1
69 ··0x0010:···Name:·LIBC··Flags:·none··Version:·263 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
70 ··0x0020:·Version:·1··File:·libdl.so··Cnt:·1 
71 ··0x0030:···Name:·LIBC··Flags:·none··Version:·3 
23.4 KB
strings --all --bytes=8 {}
    
Offset 1, 571 lines modifiedOffset 1, 552 lines modified
1 __cxa_atexit 
2 libnetguard.so 
3 __cxa_finalize1 __cxa_finalize
 2 __cxa_atexit
4 JNI_OnLoad3 JNI_OnLoad
 4 log_android
 5 getrlimit
 6 strerror
 7 setrlimit
 8 __stack_chk_fail
 9 __stack_chk_guard
 10 clsPacket
 11 clsAllowed
 12 clsUsage
 13 jniGlobalRef
 14 jniFindClass
 15 ng_add_alloc
5 JNI_OnUnload16 JNI_OnUnload
 17 ng_delete_alloc
 18 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init
 19 pthread_mutex_init
 20 socks5_username
 21 socks5_password
 22 pcap_file
 23 loglevel
 24 socks5_addr
 25 socks5_port
 26 ng_calloc
 27 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start
 28 max_tun_msg
 29 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run
 30 handle_events
 31 ng_malloc
 32 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop
6 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear33 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear
7 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done 
8 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu34 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu
9 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats35 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats
10 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init36 pthread_mutex_lock
 37 pthread_mutex_unlock
 38 closedir
11 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap39 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap
12 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run40 write_pcap_hdr
 41 pcap_file_size
 42 pcap_record_size
13 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks543 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks5
14 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start 
15 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop 
16 Java_eu_faircode_netguard_Util_dump_1memory_1profile 
17 Java_eu_faircode_netguard_Util_is_1numeric_1address 
18 Java_eu_faircode_netguard_Util_jni_1getprop 
19 __stack_chk_fail 
20 __stack_chk_guard 
21 __strcpy_chk44 __strcpy_chk
 45 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done
 46 pthread_mutex_destroy
 47 uid_cache
 48 uid_cache_size
 49 Java_eu_faircode_netguard_Util_jni_1getprop
22 __system_property_get50 __system_property_get
 51 Java_eu_faircode_netguard_Util_is_1numeric_1address
 52 getaddrinfo
 53 gai_strerror
 54 freeaddrinfo
 55 report_exit
23 __vsprintf_chk56 __vsprintf_chk
 57 jniGetMethodID
 58 jniCheckException
 59 report_error
 60 protect_socket
 61 jniGetFieldID
 62 jniNewObject
 63 log_packet
24 account_usage 
25 getsockname 
26 closedir 
27 clsAllowed 
28 clsPacket 
29 clsUsage 
30 ftruncate 
31 create_packet 
32 clock_gettime 
33 dns_resolved64 dns_resolved
34 fidAName 
35 fidAllowed 
36 fidDaddr 
37 fidDport 
38 fidFlags 
39 fidProtocol 
40 fidQName 
41 fidQTime65 fidQTime
42 fidRaddr66 fidQName
 67 fidAName
43 fidResource68 fidResource
44 setsockopt69 is_domain_blocked
 70 get_uid_q
 71 is_address_allowed
 72 fidRaddr
45 fidRport73 fidRport
 74 create_packet
 75 midInitPacket
 76 fidVersion
 77 fidProtocol
 78 fidFlags
46 fidSaddr79 fidSaddr
47 recvfrom 
48 fidSport80 fidSport
 81 fidDaddr
 82 fidDport
 83 fidAllowed
49 fidUsageDAddr 
50 fidUsageDPort 
51 inet_pton 
52 fidUsageProtocol 
53 fidUsageReceived 
54 getsockopt 
55 fidUsageSent 
56 fidUsageTime 
57 fidUsageUid 
58 fidUsageVersion 
59 fidVersion 
60 __memcpy_chk 
61 freeaddrinfo 
62 gai_strerror 
63 get_uid_q 
64 getaddrinfo 
65 getrlimit 
Max diff block lines reached; 21281/23885 bytes (89.10%) of diff not shown.
26.2 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 207 lines modifiedOffset 1, 198 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
 2 ··0x00001cac·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
2 ··0x00001090·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI3 ··0x00001cbc·5f5f6378·615f6174·65786974·004a4e49·__cxa_atexit.JNI
 4 ··0x00001ccc·5f4f6e4c·6f616400·6c6f675f·616e6472·_OnLoad.log_andr
 5 ··0x00001cdc·6f696400·67657472·6c696d69·74005f5f·oid.getrlimit.__
 6 ··0x00001cec·6572726e·6f007374·72657272·6f720073·errno.strerror.s
 7 ··0x00001cfc·6574726c·696d6974·005f5f73·7461636b·etrlimit.__stack
 8 ··0x00001d0c·5f63686b·5f666169·6c005f5f·73746163·_chk_fail.__stac
 9 ··0x00001d1c·6b5f6368·6b5f6775·61726400·636c7350·k_chk_guard.clsP
 10 ··0x00001d2c·61636b65·7400636c·73416c6c·6f776564·acket.clsAllowed
 11 ··0x00001d3c·00636c73·52520063·6c735573·61676500·.clsRR.clsUsage.
 12 ··0x00001d4c·6a6e6947·6c6f6261·6c526566·006a6e69·jniGlobalRef.jni
 13 ··0x00001d5c·46696e64·436c6173·73006e67·5f616464·FindClass.ng_add
 14 ··0x00001d6c·5f616c6c·6f63004a·4e495f4f·6e556e6c·_alloc.JNI_OnUnl
 15 ··0x00001d7c·6f616400·6e675f64·656c6574·655f616c·oad.ng_delete_al
3 ··0x000010a0·4243006c·6962632e·736f006c·69626e65·BC.libc.so.libne 
4 ··0x000010b0·74677561·72642e73·6f005f5f·6378615f·tguard.so.__cxa_ 
5 ··0x000010c0·66696e61·6c697a65·004a4e49·5f4f6e4c·finalize.JNI_OnL 
6 ··0x000010d0·6f616400·4a4e495f·4f6e556e·6c6f6164·oad.JNI_OnUnload 
7 ··0x000010e0·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod 
8 ··0x000010f0·655f6e65·74677561·72645f53·65727669·e_netguard_Servi 
9 ··0x00001100·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1 
10 ··0x00001110·636c6561·72004a61·76615f65·755f6661·clear.Java_eu_fa 
11 ··0x00001120·6972636f·64655f6e·65746775·6172645f·ircode_netguard_ 
12 ··0x00001130·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_ 
13 ··0x00001140·6a6e695f·31646f6e·65004a61·76615f65·jni_1done.Java_e 
14 ··0x00001150·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu 
15 ··0x00001160·6172645f·53657276·69636553·696e6b68·ard_ServiceSinkh 
16 ··0x00001170·6f6c655f·6a6e695f·31676574·5f316d74·ole_jni_1get_1mt 
17 ··0x00001180·75004a61·76615f65·755f6661·6972636f·u.Java_eu_fairco 
18 ··0x00001190·64655f6e·65746775·6172645f·53657276·de_netguard_Serv 
19 ··0x000011a0·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_ 
20 ··0x000011b0·31676574·5f317374·61747300·4a617661·1get_1stats.Java 
21 ··0x000011c0·5f65755f·66616972·636f6465·5f6e6574·_eu_faircode_net 
22 ··0x000011d0·67756172·645f5365·72766963·6553696e·guard_ServiceSin 
23 ··0x000011e0·6b686f6c·655f6a6e·695f3169·6e697400·khole_jni_1init. 
24 ··0x000011f0·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode 
25 ··0x00001200·5f6e6574·67756172·645f5365·72766963·_netguard_Servic 
26 ··0x00001210·6553696e·6b686f6c·655f6a6e·695f3170·eSinkhole_jni_1p 
27 ··0x00001220·63617000·4a617661·5f65755f·66616972·cap.Java_eu_fair16 ··0x00001d8c·6c6f6300·4a617661·5f65755f·66616972·loc.Java_eu_fair
28 ··0x00001230·636f6465·5f6e6574·67756172·645f5365·code_netguard_Se17 ··0x00001d9c·636f6465·5f6e6574·67756172·645f5365·code_netguard_Se
29 ··0x00001240·72766963·6553696e·6b686f6c·655f6a6e·rviceSinkhole_jn18 ··0x00001dac·72766963·6553696e·6b686f6c·655f6a6e·rviceSinkhole_jn
30 ··0x00001250·695f3172·756e004a·6176615f·65755f66·i_1run.Java_eu_f 
31 ··0x00001260·61697263·6f64655f·6e657467·75617264·aircode_netguard 
32 ··0x00001270·5f536572·76696365·53696e6b·686f6c65·_ServiceSinkhole 
33 ··0x00001280·5f6a6e69·5f31736f·636b7335·004a6176·_jni_1socks5.Jav 
34 ··0x00001290·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne 
35 ··0x000012a0·74677561·72645f53·65727669·63655369·tguard_ServiceSi 
36 ··0x000012b0·6e6b686f·6c655f6a·6e695f31·73746172·nkhole_jni_1star19 ··0x00001dbc·695f3169·6e697400·63616c6c·6f630070·i_1init.calloc.p
 20 ··0x00001dcc·74687265·61645f6d·75746578·5f696e69·thread_mutex_ini
 21 ··0x00001ddc·74007069·70650066·636e746c·00736f63·t.pipe.fcntl.soc
 22 ··0x00001dec·6b73355f·75736572·6e616d65·00736f63·ks5_username.soc
 23 ··0x00001dfc·6b73355f·70617373·776f7264·00706361·ks5_password.pca
 24 ··0x00001e0c·705f6669·6c65006c·6f676c65·76656c00·p_file.loglevel.
 25 ··0x00001e1c·736f636b·73355f61·64647200·736f636b·socks5_addr.sock
 26 ··0x00001e2c·73355f70·6f727400·6e675f63·616c6c6f·s5_port.ng_callo
37 ··0x000012c0·74004a61·76615f65·755f6661·6972636f·t.Java_eu_fairco27 ··0x00001e3c·63004a61·76615f65·755f6661·6972636f·c.Java_eu_fairco
38 ··0x000012d0·64655f6e·65746775·6172645f·53657276·de_netguard_Serv28 ··0x00001e4c·64655f6e·65746775·6172645f·53657276·de_netguard_Serv
39 ··0x000012e0·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_29 ··0x00001e5c·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_
40 ··0x000012f0·3173746f·70004a61·76615f65·755f6661·1stop.Java_eu_fa30 ··0x00001e6c·31737461·7274006d·61785f74·756e5f6d·1start.max_tun_m
 31 ··0x00001e7c·7367004a·6176615f·65755f66·61697263·sg.Java_eu_fairc
 32 ··0x00001e8c·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
 33 ··0x00001e9c·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
 34 ··0x00001eac·5f317275·6e006d61·6c6c6f63·0068616e·_1run.malloc.han
 35 ··0x00001ebc·646c655f·6576656e·7473006e·675f6d61·dle_events.ng_ma
 36 ··0x00001ecc·6c6c6f63·004a6176·615f6575·5f666169·lloc.Java_eu_fai
41 ··0x00001300·6972636f·64655f6e·65746775·6172645f·ircode_netguard_37 ··0x00001edc·72636f64·655f6e65·74677561·72645f53·rcode_netguard_S
 38 ··0x00001eec·65727669·63655369·6e6b686f·6c655f6a·erviceSinkhole_j
 39 ··0x00001efc·6e695f31·73746f70·00777269·7465004a·ni_1stop.write.J
42 ··0x00001310·5574696c·5f64756d·705f316d·656d6f72·Util_dump_1memor 
43 ··0x00001320·795f3170·726f6669·6c65004a·6176615f·y_1profile.Java_ 
44 ··0x00001330·65755f66·61697263·6f64655f·6e657467·eu_faircode_netg 
45 ··0x00001340·75617264·5f557469·6c5f6973·5f316e75·uard_Util_is_1nu 
46 ··0x00001350·6d657269·635f3161·64647265·7373004a·meric_1address.J 
47 ··0x00001360·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_40 ··0x00001f0c·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_
 41 ··0x00001f1c·6e657467·75617264·5f536572·76696365·netguard_Service
 42 ··0x00001f2c·53696e6b·686f6c65·5f6a6e69·5f31636c·Sinkhole_jni_1cl
 43 ··0x00001f3c·65617200·636c6561·72004a61·76615f65·ear.clear.Java_e
 44 ··0x00001f4c·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu
 45 ··0x00001f5c·6172645f·53657276·69636553·696e6b68·ard_ServiceSinkh
 46 ··0x00001f6c·6f6c655f·6a6e695f·31676574·5f316d74·ole_jni_1get_1mt
 47 ··0x00001f7c·75006765·745f6d74·75004a61·76615f65·u.get_mtu.Java_e
 48 ··0x00001f8c·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu
 49 ··0x00001f9c·6172645f·53657276·69636553·696e6b68·ard_ServiceSinkh
 50 ··0x00001fac·6f6c655f·6a6e695f·31676574·5f317374·ole_jni_1get_1st
 51 ··0x00001fbc·61747300·70746872·6561645f·6d757465·ats.pthread_mute
 52 ··0x00001fcc·785f6c6f·636b0070·74687265·61645f6d·x_lock.pthread_m
 53 ··0x00001fdc·75746578·5f756e6c·6f636b00·6f70656e·utex_unlock.open
 54 ··0x00001fec·64697200·72656164·64697200·636c6f73·dir.readdir.clos
 55 ··0x00001ffc·65646972·004a6176·615f6575·5f666169·edir.Java_eu_fai
 56 ··0x0000200c·72636f64·655f6e65·74677561·72645f53·rcode_netguard_S
 57 ··0x0000201c·65727669·63655369·6e6b686f·6c655f6a·erviceSinkhole_j
 58 ··0x0000202c·6e695f31·70636170·00666f70·656e0066·ni_1pcap.fopen.f
 59 ··0x0000203c·696c656e·6f006674·656c6c00·6673796e·ileno.ftell.fsyn
 60 ··0x0000204c·63006663·6c6f7365·00777269·74655f70·c.fclose.write_p
48 ··0x00001370·6e657467·75617264·5f557469·6c5f6a6e·netguard_Util_jn 
49 ··0x00001380·695f3167·65747072·6f700070·6f6c6c00·i_1getprop.poll. 
50 ··0x00001390·5f5f6572·726e6f00·69737370·61636500·__errno.isspace. 
51 ··0x000013a0·5f5f7374·61636b5f·63686b5f·6661696c·__stack_chk_fail 
52 ··0x000013b0·005f5f73·7461636b·5f63686b·5f677561·.__stack_chk_gua 
53 ··0x000013c0·7264005f·5f737472·6370795f·63686b00·rd.__strcpy_chk. 
54 ··0x000013d0·5f5f7379·7374656d·5f70726f·70657274·__system_propert 
55 ··0x000013e0·795f6765·74005f5f·76737072·696e7466·y_get.__vsprintf 
56 ··0x000013f0·5f63686b·00737472·6c656e00·6163636f·_chk.strlen.acco 
57 ··0x00001400·756e745f·75736167·6500616c·6c6f6300·unt_usage.alloc. 
58 ··0x00001410·616c6c6f·63730061·6c6c6f77·6564006c·allocs.allowed.l 
59 ··0x00001420·7365656b·00616c6f·636b0066·77726974·seek.alock.fwrit 
60 ··0x00001430·65006261·6c616e63·65006765·74736f63·e.balance.getsoc 
61 ··0x00001440·6b6e616d·65006361·6c6c6f63·00636c65·kname.calloc.cle 
62 ··0x00001450·61720063·6c6f7365·00636c6f·73656469·ar.close.closedi 
63 ··0x00001460·7200636c·73416c6c·6f776564·00636c73·r.clsAllowed.cls 
64 ··0x00001470·5061636b·65740063·6c735252·00636c73·Packet.clsRR.cls 
65 ··0x00001480·55736167·65006674·72756e63·61746500·Usage.ftruncate. 
66 ··0x00001490·63726561·74655f70·61636b65·7400636c·create_packet.cl 
67 ··0x000014a0·6f636b5f·67657474·696d6500·6374696d·ock_gettime.ctim 
68 ··0x000014b0·6500646e·735f7265·736f6c76·65640066·e.dns_resolved.f 
69 ··0x000014c0·636c6f73·65006663·6e746c00·66696441·close.fcntl.fidA 
70 ··0x000014d0·4e616d65·00737472·63687200·66696441·Name.strchr.fidA 
71 ··0x000014e0·6c6c6f77·65640073·6f636b65·74006669·llowed.socket.fi 
72 ··0x000014f0·64446164·64720066·69644461·74610066·dDaddr.fidData.f 
73 ··0x00001500·69644470·6f727400·66696446·6c616773·idDport.fidFlags 
74 ··0x00001510·00666964·50726f74·6f636f6c·00666964·.fidProtocol.fid 
75 ··0x00001520·514e616d·65006669·64515469·6d650066·QName.fidQTime.f 
76 ··0x00001530·69645261·64647200·696f6374·6c006669·idRaddr.ioctl.fi 
77 ··0x00001540·64526573·6f757263·65007365·74736f63·dResource.setsoc 
78 ··0x00001550·6b6f7074·00666964·52706f72·74007365·kopt.fidRport.se 
Max diff block lines reached; 0/26777 bytes (0.00%) of diff not shown.
9.63 KB
readelf --wide --decompress --hex-dump=.gnu.hash {}
    
Offset 1, 84 lines modifiedOffset 1, 67 lines modified
  
1 Hex·dump·of·section·'.gnu.hash':1 Hex·dump·of·section·'.gnu.hash':
2 ··0x00001d48·83000000·50000000·20000000·0a000000·....P...·....... 
3 ··0x00001d58·0004a985·06190040·218000a5·2640cd80·.......@!...&@.. 
4 ··0x00001d68·020c8a0d·e4000410·9984c840·009a1195·...........@.... 
5 ··0x00001d78·204f8a06·040d8008·08040300·a3808082··O.............. 
6 ··0x00001d88·c291620c·01000900·0ac00391·04240008·..b..........$.. 
7 ··0x00001d98·c0302320·010183d4·90060202·b2255065·.0#·.........%Pe 
8 ··0x00001da8·a9228013·00481a02·608c40e1·00840808·."...H..`.@..... 
9 ··0x00001db8·d88a02c4·e82c0204·41d80802·0314c811·.....,..A....... 
10 ··0x00001dc8·7251d893·80414e1f·00200800·4cb5509a·rQ...AN..·..L.P. 
11 ··0x00001dd8·50000000·00000000·53000000·56000000·P.......S...V... 
12 ··0x00001de8·57000000·59000000·5b000000·5c000000·W...Y...[...\... 
13 ··0x00001df8·5d000000·5f000000·60000000·61000000·]..._...`...a...2 ··0x000011bc·25000000·46000000·40000000·1a000000·%...F...@.......
14 ··0x00001e08·64000000·00000000·66000000·67000000·d.......f...g...3 ··0x000011cc·00000014·201000c0·00000000·20400081·....·.......·@..
 4 ··0x000011dc·00000614·d0000010·89800090·01120888·................
 5 ··0x000011ec·00521900·00048000·80000100·80000080·.R..............
 6 ··0x000011fc·c0890020·00080100·82004200·08200018·...·......B..·..
 7 ··0x0000120c·08100000·0401c220·80100240·00361840·.......·...@.6.@
15 ··0x00001e18·68000000·00000000·00000000·00000000·h...............8 ··0x0000121c·80300400·00000202·344c0000·00808000·.0......4L......
16 ··0x00001e28·00000000·00000000·69000000·6a000000·........i...j...9 ··0x0000122c·00000000·00000000·43800000·82140013·........C.......
 10 ··0x0000123c·3205da40·80360a08·00000000·0c440210·2..@.6.......D..
 11 ··0x0000124c·18000181·00911000·a1842425·040e0d00·..........$%....
 12 ··0x0000125c·06080822·04008000·4004c081·00000915·..."....@.......
 13 ··0x0000126c·2c108004·00090080·00000000·a9000890·,...............
 14 ··0x0000127c·8a104108·01002000·10002090·00000000·..A...·...·.....
 15 ··0x0000128c·c0002821·00200940·00000002·02005089·..(!.·.@......P.
 16 ··0x0000129c·a8100011·00005200·22825801·00002800·......R.".X...(.
 17 ··0x000012ac·d88800e4·c11c0484·08880800·82018000·................
 18 ··0x000012bc·00500800·00004d04·00000900·2c027022·.P....M.....,.p"
17 ··0x00001e38·6c000000·6d000000·6e000000·70000000·l...m...n...p...19 ··0x000012cc·46000000·47000000·4e000000·50000000·F...G...N...P...
 20 ··0x000012dc·56000000·5a000000·5c000000·66000000·V...Z...\...f...
18 ··0x00001e48·72000000·00000000·73000000·75000000·r.......s...u...21 ··0x000012ec·6b000000·6f000000·73000000·79000000·k...o...s...y...
19 ··0x00001e58·00000000·00000000·76000000·00000000·........v....... 
20 ··0x00001e68·77000000·79000000·7a000000·00000000·w...y...z....... 
21 ··0x00001e78·00000000·00000000·7c000000·7f000000·........|....... 
22 ··0x00001e88·82000000·00000000·83000000·85000000·................ 
23 ··0x00001e98·00000000·87000000·8a000000·00000000·................ 
24 ··0x00001ea8·8e000000·90000000·91000000·92000000·................22 ··0x000012fc·7f000000·83000000·88000000·8a000000·................
25 ··0x00001eb8·00000000·00000000·95000000·96000000·................23 ··0x0000130c·8d000000·92000000·95000000·96000000·................
26 ··0x00001ec8·97000000·98000000·9b000000·9c000000·................24 ··0x0000131c·9a000000·9d000000·9f000000·a1000000·................
27 ··0x00001ed8·9d000000·9e000000·9f000000·00000000·................ 
28 ··0x00001ee8·a0000000·00000000·00000000·a3000000·................ 
29 ··0x00001ef8·a6000000·a7000000·00000000·00000000·................25 ··0x0000132c·a6000000·a8000000·af000000·b2000000·................
30 ··0x00001f08·00000000·a9000000·ab000000·00000000·................ 
31 ··0x00001f18·ac000000·00000000·00000000·ae000000·................ 
32 ··0x00001f28·b2000000·b5000000·b6000000·b7000000·................26 ··0x0000133c·b4000000·b8000000·c0000000·c5000000·................
33 ··0x00001f38·b9000000·00000000·00000000·ba000000·................ 
34 ··0x00001f48·00000000·bb000000·00000000·bd000000·................27 ··0x0000134c·c6000000·c9000000·cd000000·d5000000·................
 28 ··0x0000135c·da000000·7394002c·80ec4877·2c8871fd·....s..,..Hw,.q.
 29 ··0x0000136c·2a89ab5e·b02ed251·f6efd8f5·d6cc84fe·*..^...Q........
 30 ··0x0000137c·0921eeb0·6ae3dc04·81139813·7e851880·.!..j.......~...
 31 ··0x0000138c·74e29fa5·a6eba2ab·5029f21f·76967f52·t.......P)..v..R
 32 ··0x0000139c·b7675fcd·fc1bf645·28ed067d·2872aada·.g_....E(..}(r..
 33 ··0x000013ac·054787ff·40142ed6·2b17bb1f·0aa73b0f·.G..@...+.....;.
 34 ··0x000013bc·625ca9cb·6c22d878·a0cd7757·ce10e01f·b\..l".x..wW....
 35 ··0x000013cc·447c041f·509279b3·d8feba84·4e3c46cb·D|..P.y.....N<F.
 36 ··0x000013dc·bbe7bdc0·96bb64c4·7876a0ef·2aaf2630·......d.xv..*.&0
 37 ··0x000013ec·929bfda0·65e5b870·d6dc9263·7883be1f·....e..p...cx...
 38 ··0x000013fc·a6700c12·b34f8aea·b4ce0dda·84f342f9·.p...O........B.
 39 ··0x0000140c·b0013eac·0545940a·e223828e·ecd0bdec·..>..E...#......
 40 ··0x0000141c·8c025f32·c000fd71·26471b83·a3141ddc·.._2...q&G......
 41 ··0x0000142c·ee2ad45f·86f2d548·c0b9e21e·0e29ddd1·.*._...H.....)..
 42 ··0x0000143c·8c67b74f·9b607e70·06368f63·064639cf·.g.O.`~p.6.c.F9.
 43 ··0x0000144c·3e78c617·27b7364a·7c5b3e65·8c6d3b0f·>x..'.6J|[>e.m;.
 44 ··0x0000145c·7e6a9eb2·96239aa9·59f4d8f5·fe701b00·~j...#..Y....p..
 45 ··0x0000146c·b9ba6946·cebe5527·c42a24b8·99e6f0b0·..iF..U'.*$.....
 46 ··0x0000147c·1a8f991e·72049aab·82de02f2·4e67170f·....r.......Ng..
 47 ··0x0000148c·7f585661·f87c8c63·96bb6f96·fb2c7df0·.XVa.|.c..o..,}.
 48 ··0x0000149c·f13cb74f·fa097a0e·2a5d0a23·d2370440·.<.O..z.*].#.7.@
 49 ··0x000014ac·6b12464e·d616a5cd·88e9d8f5·31ea3289·k.FN........1.2.
 50 ··0x000014bc·1a2870f0·c5f6b552·46aaa7fb·b3bbf4b0·.(p....RF.......
 51 ··0x000014cc·643d8d4c·c2f860fc·105c170f·40bb8485·d=.L..`..\..@...
 52 ··0x000014dc·cb7a880b·925c8a8b·1fd4f790·1c565d56·.z...\.......V]V
 53 ··0x000014ec·36824077·665df58c·d041045a·52af39ad·6.@wf]...A.ZR.9.
 54 ··0x000014fc·28040a3d·1f9fd8f5·6681f27c·0eff780e·(..=....f..|..x.
 55 ··0x0000150c·e97041ce·06bfe91f·2d2c7752·12a136c1·.pA.....-,wR..6.
 56 ··0x0000151c·a64870f0·3e46acb5·619e9e7c·861955ac·.Hp.>F..a..|..U.
 57 ··0x0000152c·f83708d5·ca1a0b93·60df2ba2·debd1555·.7......`.+....U
 58 ··0x0000153c·f4ffd327·9655c830·f9bf6f96·ca1c979b·...'.U.0..o.....
 59 ··0x0000154c·ec2942f3·84a6d71f·70dcf426·9bc5359e·.)B.....p..&..5.
 60 ··0x0000155c·3b8f71fd·18cc9463·0c427e0c·6db343e6·;.q....c.B~.m.C.
 61 ··0x0000156c·94e31e94·8effa64f·16e58330·eb3354ba·.......O...0.3T.
 62 ··0x0000157c·8e192e9b·b0f348a4·46b3a0bf·5a7cd0aa·......H.F...Z|..
 63 ··0x0000158c·dc0d0d12·90a8cf4b·6e88e595·31fe1fce·.......Kn...1...
 64 ··0x0000159c·8005af40·764fda1e·ba23d8b6·58266164·...@vO...#..X&ad
 65 ··0x000015ac·e38fc30b·1aad8c0c·8aaca865·f3ee36d5·...........e..6.
35 ··0x00001f58·be000000·00000000·c3000000·c4000000·................ 
36 ··0x00001f68·c6000000·cd000000·00000000·cf000000·................ 
37 ··0x00001f78·00000000·d1000000·00000000·d2000000·................ 
38 ··0x00001f88·00000000·d4000000·d6000000·d7000000·................ 
39 ··0x00001f98·00000000·d9000000·00000000·00000000·................ 
40 ··0x00001fa8·dc000000·00000000·de000000·df000000·................ 
41 ··0x00001fb8·e0000000·e1000000·e2000000·00000000·................ 
42 ··0x00001fc8·e3000000·e5000000·e6000000·e7000000·................ 
43 ··0x00001fd8·e8000000·00000000·e9000000·c2f860fc·..............`. 
44 ··0x00001fe8·2c8871fd·cb1a0b93·8e192e9b·7883be1f·,.q.........x... 
45 ··0x00001ff8·675df58c·a74870f0·7e6a9eb2·53af39ad·g]...Hp.~j..S.9. 
46 ··0x00002008·1c565d56·519279b3·2b89ab5e·73049aab·.V]VQ.y.+..^s... 
47 ··0x00002018·b4ce0dda·0545940a·9755c830·a7eba2ab·.....E...U.0.... 
48 ··0x00002028·a0cd7757·ecd0bdec·c52a24b8·ba23d8b6·..wW.....*$..#.. 
49 ··0x00002038·3f46acb5·2b5d0a23·f13cb74f·5129f21f·?F..+].#.<.OQ).. 
50 ··0x00002048·75e29fa5·70dcf426·65e5b870·cb1c979b·u...p..&e..p.... 
51 ··0x00002058·cb7a880b·064639cf·bbe7bdc0·9ac5359e·.z...F9.......5. 
52 ··0x00002068·97239aa9·07bfe91f·1a8f991e·61df2ba2·.#..........a.+. 
53 ··0x00002078·ff701b00·635ca9cb·18cc9463·6be3dc04·.p..c\.....ck... 
54 ··0x00002088·7d5b3e65·ce10e01f·29040a3d·d041045a·}[>e....)..=.A.Z 
55 ··0x00002098·8005af40·f7efd8f5·0eff780e·b8ba6946·...@......x...iF 
56 ··0x000020a8·f9bf6f96·1f9fd8f5·2872aada·0f29ddd1·..o.....(r...).. 
57 ··0x000020b8·40142ed6·83de02f2·f83708d5·46b3a0bf·@........7..F... 
58 ··0x000020c8·4f3c46cb·84a6d71f·12a136c1·8c67b74f·O<F.......6..g.O 
59 ··0x000020d8·99e6f0b0·b02ed251·ed2942f3·7976a0ef·.......Q.)B.yv.. 
60 ··0x000020e8·653d8d4c·1a2870f0·7e851880·054787ff·e=.L.(p.~....G.. 
61 ··0x000020f8·d7dc9263·f97c8c63·85f342f9·3e78c617·...c.|.c..B.>x.. 
62 ··0x00002108·26471b83·619e9e7c·4f67170f·d9feba84·&G..a..|Og...... 
63 ··0x00002118·d971581c·115c170f·31ea3289·ee2ad45f·.qX..\..1.2..*._ 
64 ··0x00002128·fc1bf645·fb2c7df0·2a17bb1f·16e58330·...E.,}.*......0 
65 ··0x00002138·a3141ddc·7394002c·8c6d3b0f·81139813·....s..,.m;..... 
66 ··0x00002148·f2ee36d5·31fe1fce·b1f348a4·2aaf2630·..6.1.....H.*.&0 
67 ··0x00002158·6b12464e·06368f63·90a8cf4b·e28fc30b·k.FN.6.c...K.... 
68 ··0x00002168·7f585661·c0b9e21e·925c8a8b·871955ac·.XVa.....\....U. 
69 ··0x00002178·8d025f32·b3bbf4b0·debd1555·d3370440·.._2.......U.7.@ 
70 ··0x00002188·c100fd71·bbe3927c·e223828e·59266164·...q...|.#..Y&ad 
71 ··0x00002198·77967f52·26b7364a·b0013eac·764fda1e·w..R&.6J..>.vO.. 
72 ··0x000021a8·9a607e70·939bfda0·81ec4877·88e9d8f5·.`~p......Hw.... 
73 ··0x000021b8·4345d5ec·86f2d548·a6700c12·8effa64f·CE.....H.p.....O 
74 ··0x000021c8·96bb6f96·0821eeb0·d6cc84fe·b7675fcd·..o..!.......g_. 
Max diff block lines reached; 0/9759 bytes (0.00%) of diff not shown.
14.5 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 112 lines modifiedOffset 1, 114 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x0000224c·c5000000·ea000000·0b000000·c3000000·................ 
3 ··0x0000225c·e2000000·8d000000·77000000·55000000·........w...U... 
4 ··0x0000226c·dd000000·cb000000·00000000·00000000·................2 ··0x000015bc·dd000000·dd000000·12000000·a0000000·................
5 ··0x0000227c·00000000·00000000·00000000·c1000000·................ 
6 ··0x0000228c·1f000000·56000000·9a000000·c9000000·....V........... 
7 ··0x0000229c·a1000000·2e000000·b4000000·43000000·............C...3 ··0x000015cc·ca000000·61000000·00000000·47000000·....a.......G...
8 ··0x000022ac·a9000000·00000000·6f000000·0a000000·........o.......4 ··0x000015dc·65000000·00000000·4f000000·00000000·e.......O.......
9 ··0x000022bc·2b000000·cc000000·63000000·23000000·+.......c...#... 
10 ··0x000022cc·68000000·b5000000·30000000·aa000000·h.......0....... 
11 ··0x000022dc·78000000·b1000000·00000000·00000000·x............... 
12 ··0x000022ec·8e000000·a6000000·00000000·d1000000·................5 ··0x000015ec·00000000·c8000000·00000000·45000000·............E...
 6 ··0x000015fc·11000000·3a000000·0f000000·c5000000·....:...........
 7 ··0x0000160c·7a000000·b7000000·b1000000·00000000·z...............
13 ··0x000022fc·a2000000·00000000·00000000·66000000·............f...8 ··0x0000161c·7c000000·00000000·00000000·00000000·|...............
14 ··0x0000230c·ab000000·37000000·00000000·00000000·....7...........9 ··0x0000162c·a2000000·3c000000·73000000·00000000·....<...s.......
15 ··0x0000231c·03000000·00000000·a5000000·00000000·................10 ··0x0000163c·00000000·00000000·2a000000·00000000·........*.......
16 ··0x0000232c·00000000·2f000000·00000000·9d000000·..../........... 
17 ··0x0000233c·b0000000·48000000·c5000000·92000000·....H........... 
18 ··0x0000234c·90000000·67000000·00000000·9f000000·....g........... 
19 ··0x0000235c·00000000·7b000000·9b000000·00000000·....{........... 
20 ··0x0000236c·87000000·02000000·00000000·4e000000·............N... 
21 ··0x0000237c·4a000000·2d000000·00000000·45000000·J...-.......E... 
22 ··0x0000238c·74000000·7f000000·00000000·61000000·t...........a... 
23 ··0x0000239c·00000000·de000000·79000000·51000000·........y...Q... 
24 ··0x000023ac·6c000000·13000000·99000000·62000000·l...........b... 
25 ··0x000023bc·64000000·1e000000·81000000·00000000·d............... 
26 ··0x000023cc·15000000·52000000·e7000000·00000000·....R........... 
27 ··0x000023dc·4f000000·18000000·47000000·a3000000·O.......G....... 
28 ··0x000023ec·a8000000·96000000·ad000000·98000000·................ 
29 ··0x000023fc·65000000·e4000000·24000000·dc000000·e.......$....... 
30 ··0x0000240c·cf000000·e9000000·17000000·af000000·................ 
31 ··0x0000241c·00000000·ac000000·00000000·00000000·................11 ··0x0000164c·d6000000·00000000·00000000·00000000·................
32 ··0x0000242c·00000000·38000000·6e000000·00000000·....8...n....... 
33 ··0x0000243c·00000000·50000000·6b000000·00000000·....P...k....... 
34 ··0x0000244c·35000000·00000000·00000000·16000000·5............... 
35 ··0x0000245c·54000000·94000000·e6000000·40000000·T...........@... 
36 ··0x0000246c·00000000·89000000·49000000·00000000·........I....... 
37 ··0x0000247c·84000000·5a000000·00000000·d5000000·....Z........... 
38 ··0x0000248c·83000000·44000000·c4000000·8c000000·....D........... 
39 ··0x0000249c·0f000000·39000000·76000000·8b000000·....9...v....... 
40 ··0x000024ac·bc000000·4c000000·2a000000·3e000000·....L...*...>... 
41 ··0x000024bc·00000000·00000000·9c000000·00000000·................ 
42 ··0x000024cc·d0000000·3a000000·7e000000·80000000·....:...~....... 
43 ··0x000024dc·da000000·00000000·d7000000·5f000000·............_... 
44 ··0x000024ec·00000000·70000000·00000000·00000000·....p........... 
45 ··0x000024fc·5c000000·00000000·19000000·4b000000·\...........K... 
46 ··0x0000250c·46000000·08000000·21000000·00000000·F.......!....... 
47 ··0x0000251c·00000000·4d000000·b6000000·ba000000·....M........... 
48 ··0x0000252c·85000000·b8000000·00000000·d8000000·................ 
49 ··0x0000253c·00000000·a0000000·5e000000·6d000000·........^...m... 
50 ··0x0000254c·3c000000·00000000·00000000·6a000000·<...........j... 
51 ··0x0000255c·00000000·36000000·c7000000·00000000·....6........... 
52 ··0x0000256c·00000000·00000000·95000000·00000000·................12 ··0x0000165c·80000000·00000000·c9000000·2e000000·................
 13 ··0x0000166c·00000000·8e000000·14000000·4a000000·............J...
 14 ··0x0000167c·cf000000·89000000·10000000·00000000·................
 15 ··0x0000168c·00000000·cb000000·70000000·23000000·........p...#...
 16 ··0x0000169c·64000000·58000000·00000000·30000000·d...X.......0...
 17 ··0x000016ac·69000000·95000000·00000000·00000000·i...............
 18 ··0x000016bc·00000000·1c000000·8f000000·ac000000·................
 19 ··0x000016cc·b2000000·35000000·ba000000·6b000000·....5.......k...
 20 ··0x000016dc·bf000000·87000000·cd000000·00000000·................
 21 ··0x000016ec·6f000000·ce000000·cc000000·3f000000·o...........?...
 22 ··0x000016fc·92000000·b5000000·3d000000·00000000·........=.......
53 ··0x0000257c·00000000·00000000·00000000·00000000·................23 ··0x0000170c·00000000·00000000·00000000·00000000·................
54 ··0x0000258c·00000000·00000000·bb000000·00000000·................ 
55 ··0x0000259c·00000000·00000000·00000000·00000000·................24 ··0x0000171c·d1000000·ae000000·00000000·00000000·................
 25 ··0x0000172c·a7000000·00000000·2c000000·5a000000·........,...Z...
 26 ··0x0000173c·9e000000·82000000·55000000·00000000·........U.......
56 ··0x000025ac·9e000000·00000000·00000000·00000000·................27 ··0x0000174c·7e000000·00000000·d0000000·00000000·~...............
57 ··0x000025bc·00000000·06000000·00000000·00000000·................28 ··0x0000175c·aa000000·00000000·9a000000·68000000·............h...
58 ··0x000025cc·00000000·b2000000·12000000·00000000·................ 
59 ··0x000025dc·00000000·00000000·00000000·88000000·................29 ··0x0000176c·00000000·00000000·00000000·8a000000·................
60 ··0x000025ec·0e000000·00000000·d2000000·00000000·................ 
61 ··0x000025fc·72000000·00000000·00000000·00000000·r............... 
62 ··0x0000260c·00000000·00000000·00000000·26000000·............&... 
63 ··0x0000261c·60000000·00000000·00000000·be000000·`............... 
64 ··0x0000262c·00000000·8f000000·00000000·00000000·................30 ··0x0000177c·00000000·21000000·00000000·00000000·....!...........
 31 ··0x0000178c·d4000000·50000000·bb000000·a9000000·....P...........
 32 ··0x0000179c·28000000·49000000·9d000000·6c000000·(...I.......l...
65 ··0x0000263c·00000000·00000000·e1000000·93000000·................33 ··0x000017ac·0c000000·00000000·79000000·90000000·........y.......
66 ··0x0000264c·7d000000·a4000000·bd000000·00000000·}............... 
67 ··0x0000265c·59000000·00000000·00000000·86000000·Y............... 
68 ··0x0000266c·14000000·00000000·00000000·00000000·................ 
69 ··0x0000267c·42000000·ca000000·bf000000·58000000·B...........X... 
70 ··0x0000268c·00000000·e0000000·db000000·1d000000·................ 
71 ··0x0000269c·31000000·c2000000·97000000·00000000·1............... 
72 ··0x000026ac·00000000·7a000000·07000000·01000000·....z........... 
73 ··0x000026bc·00000000·00000000·00000000·00000000·................34 ··0x000017bc·26000000·00000000·00000000·31000000·&...........1...
74 ··0x000026cc·00000000·00000000·00000000·00000000·................35 ··0x000017cc·00000000·00000000·00000000·00000000·................
75 ··0x000026dc·00000000·10000000·00000000·11000000·................ 
76 ··0x000026ec·00000000·00000000·27000000·00000000·........'....... 
77 ··0x000026fc·00000000·25000000·1c000000·00000000·....%...........36 ··0x000017dc·00000000·b6000000·c0000000·01000000·................
 37 ··0x000017ec·97000000·86000000·00000000·db000000·................
78 ··0x0000270c·d3000000·00000000·2c000000·00000000·........,.......38 ··0x000017fc·b9000000·d7000000·67000000·ad000000·........g.......
 39 ··0x0000180c·7b000000·b0000000·25000000·38000000·{.......%...8...
 40 ··0x0000181c·8c000000·00000000·43000000·13000000·........C.......
79 ··0x0000271c·69000000·1b000000·7c000000·22000000·i.......|..."...41 ··0x0000182c·00000000·5d000000·bd000000·af000000·....]...........
 42 ··0x0000183c·00000000·4d000000·27000000·9b000000·....M...'.......
80 ··0x0000272c·c8000000·00000000·00000000·00000000·................43 ··0x0000184c·a6000000·00000000·00000000·00000000·................
 44 ··0x0000185c·94000000·c2000000·06000000·00000000·................
 45 ··0x0000186c·00000000·96000000·00000000·da000000·................
 46 ··0x0000187c·dc000000·00000000·08000000·66000000·............f...
 47 ··0x0000188c·b4000000·5e000000·00000000·00000000·....^...........
 48 ··0x0000189c·07000000·00000000·d9000000·3e000000·............>...
 49 ··0x000018ac·78000000·32000000·00000000·a4000000·x...2...........
 50 ··0x000018bc·62000000·d2000000·00000000·00000000·b...............
 51 ··0x000018cc·7f000000·00000000·00000000·0d000000·................
 52 ··0x000018dc·1d000000·bc000000·c1000000·00000000·................
 53 ··0x000018ec·d3000000·34000000·a3000000·b8000000·....4...........
 54 ··0x000018fc·c4000000·18000000·5c000000·00000000·........\.......
 55 ··0x0000190c·75000000·84000000·00000000·d8000000·u...............
 56 ··0x0000191c·0e000000·00000000·d5000000·00000000·................
 57 ··0x0000192c·02000000·c7000000·be000000·00000000·................
81 ··0x0000273c·00000000·00000000·00000000·00000000·................58 ··0x0000193c·00000000·00000000·00000000·00000000·................
82 ··0x0000274c·0c000000·75000000·df000000·00000000·....u........... 
83 ··0x0000275c·00000000·00000000·57000000·00000000·........W....... 
84 ··0x0000276c·e5000000·71000000·c6000000·00000000·....q........... 
85 ··0x0000277c·00000000·00000000·00000000·00000000·................59 ··0x0000194c·00000000·00000000·00000000·00000000·................
86 ··0x0000278c·00000000·b9000000·00000000·00000000·................ 
87 ··0x0000279c·e8000000·00000000·09000000·00000000·................ 
88 ··0x000027ac·00000000·00000000·00000000·d6000000·................ 
89 ··0x000027bc·00000000·00000000·28000000·b7000000·........(....... 
90 ··0x000027cc·00000000·00000000·00000000·73000000·............s... 
91 ··0x000027dc·00000000·00000000·00000000·33000000·............3... 
92 ··0x000027ec·00000000·5d000000·91000000·00000000·....]........... 
Max diff block lines reached; 0/14782 bytes (0.00%) of diff not shown.
28.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 711 lines modifiedOffset 1, 546 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00003240·<__cxa_finalize@plt-0x14>:2 0000e860·<.plt>:
3 »       push»   {lr}»       »       ;·(str·lr,·[sp,·#-4]!)3 »       push»   {lr}»       »       ;·(str·lr,·[sp,·#-4]!)
4 »       ldr»    lr,·[pc,·#4]»  ;·3250·<__cxa_finalize@plt-0x4> 
5 »       add»    lr,·pc,·lr4 »       add»    lr,·pc,·#0,·12
6 »       ldr»    pc,·[lr,·#8]! 
7 »       andeq»  pc,·r0,·r4,·ror·fp»    ;·<UNPREDICTABLE> 
  
8 00003254·<__cxa_finalize@plt>:5 »       add»    lr,·lr,·#4096» ;·0x1000
 6 »       ldr»    pc,·[lr,·#2624]!»      ;·0xa40
 7 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
 8 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
 9 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
 10 »       ldrble» sp,·[r4],·#1236»    ;·0x4d4
9 »       add»    ip,·pc,·#0,·1211 »       add»    ip,·pc,·#0,·12
10 »       add»    ip,·ip,·#61440»;·0xf00012 »       add»    ip,·ip,·#4096» ;·0x1000
11 »       ldr»    pc,·[ip,·#2932]!»      ;·0xb74 
  
12 00003260·<__cxa_atexit@plt>: 
13 »       add»    ip,·pc,·#0,·12 
14 »       add»    ip,·ip,·#61440»;·0xf000 
15 »       ldr»    pc,·[ip,·#2924]!»      ;·0xb6c 
  
16 0000326c·<log_android@plt>: 
17 »       add»    ip,·pc,·#0,·12 
18 »       add»    ip,·ip,·#61440»;·0xf000 
19 »       ldr»    pc,·[ip,·#2916]!»      ;·0xb64 
  
20 00003278·<getrlimit@plt>: 
21 »       add»    ip,·pc,·#0,·12 
22 »       add»    ip,·ip,·#61440»;·0xf000 
23 »       ldr»    pc,·[ip,·#2908]!»      ;·0xb5c 
  
24 00003284·<__errno@plt>: 
25 »       add»    ip,·pc,·#0,·12 
26 »       add»    ip,·ip,·#61440»;·0xf000 
27 »       ldr»    pc,·[ip,·#2900]!»      ;·0xb54 
  
28 00003290·<strerror@plt>: 
29 »       add»    ip,·pc,·#0,·12 
30 »       add»    ip,·ip,·#61440»;·0xf000 
31 »       ldr»    pc,·[ip,·#2892]!»      ;·0xb4c 
  
32 0000329c·<setrlimit@plt>: 
33 »       add»    ip,·pc,·#0,·12 
34 »       add»    ip,·ip,·#61440»;·0xf000 
35 »       ldr»    pc,·[ip,·#2884]!»      ;·0xb44 
  
36 000032a8·<__stack_chk_fail@plt>: 
37 »       add»    ip,·pc,·#0,·12 
38 »       add»    ip,·ip,·#61440»;·0xf000 
39 »       ldr»    pc,·[ip,·#2876]!»      ;·0xb3c 
  
40 000032b4·<calloc@plt>: 
41 »       add»    ip,·pc,·#0,·12 
42 »       add»    ip,·ip,·#61440»;·0xf000 
43 »       ldr»    pc,·[ip,·#2868]!»      ;·0xb34 
  
44 000032c0·<pthread_mutex_init@plt>: 
45 »       add»    ip,·pc,·#0,·12 
46 »       add»    ip,·ip,·#61440»;·0xf000 
47 »       ldr»    pc,·[ip,·#2860]!»      ;·0xb2c 
  
48 000032cc·<pipe@plt>: 
49 »       add»    ip,·pc,·#0,·12 
50 »       add»    ip,·ip,·#61440»;·0xf000 
51 »       ldr»    pc,·[ip,·#2852]!»      ;·0xb24 
  
52 000032d8·<fcntl@plt>: 
53 »       add»    ip,·pc,·#0,·12 
54 »       add»    ip,·ip,·#61440»;·0xf000 
55 »       ldr»    pc,·[ip,·#2844]!»      ;·0xb1c 
  
56 000032e4·<malloc@plt>: 
57 »       add»    ip,·pc,·#0,·12 
58 »       add»    ip,·ip,·#61440»;·0xf000 
59 »       ldr»    pc,·[ip,·#2836]!»      ;·0xb14 
  
60 000032f0·<handle_events@plt>: 
61 »       add»    ip,·pc,·#0,·12 
62 »       add»    ip,·ip,·#61440»;·0xf000 
63 »       ldr»    pc,·[ip,·#2828]!»      ;·0xb0c 
  
64 000032fc·<write@plt>: 
65 »       add»    ip,·pc,·#0,·12 
66 »       add»    ip,·ip,·#61440»;·0xf000 
67 »       ldr»    pc,·[ip,·#2820]!»      ;·0xb04 
  
68 00003308·<clear@plt>: 
69 »       add»    ip,·pc,·#0,·12 
70 »       add»    ip,·ip,·#61440»;·0xf000 
71 »       ldr»    pc,·[ip,·#2812]!»      ;·0xafc 
  
72 00003314·<get_mtu@plt>: 
73 »       add»    ip,·pc,·#0,·12 
74 »       add»    ip,·ip,·#61440»;·0xf000 
75 »       ldr»    pc,·[ip,·#2804]!»      ;·0xaf4 
  
76 00003320·<pthread_mutex_lock@plt>: 
77 »       add»    ip,·pc,·#0,·12 
78 »       add»    ip,·ip,·#61440»;·0xf000 
79 »       ldr»    pc,·[ip,·#2796]!»      ;·0xaec 
  
80 0000332c·<pthread_mutex_unlock@plt>: 
81 »       add»    ip,·pc,·#0,·12 
82 »       add»    ip,·ip,·#61440»;·0xf000 
83 »       ldr»    pc,·[ip,·#2788]!»      ;·0xae4 
  
84 00003338·<opendir@plt>: 
85 »       add»    ip,·pc,·#0,·12 
86 »       add»    ip,·ip,·#61440»;·0xf000 
87 »       ldr»    pc,·[ip,·#2780]!»      ;·0xadc 
  
88 00003344·<readdir@plt>: 
89 »       add»    ip,·pc,·#0,·12 
90 »       add»    ip,·ip,·#61440»;·0xf000 
91 »       ldr»    pc,·[ip,·#2772]!»      ;·0xad4 
  
92 00003350·<closedir@plt>: 
93 »       add»    ip,·pc,·#0,·12 
94 »       add»    ip,·ip,·#61440»;·0xf000 
95 »       ldr»    pc,·[ip,·#2764]!»      ;·0xacc 
  
Max diff block lines reached; 23881/29007 bytes (82.33%) of diff not shown.
620 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 517 lines modifiedOffset 1, 513 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 000038e8·<JNI_OnLoad@@Base-0x44>:2 000057b0·<JNI_OnLoad@@Base-0x44>:
3 »       ldr»    r0,·[pc,·#4]»  ;·38f4·<raise@plt+0x1c>3 »       ldr»    r0,·[pc,·#4]»  ;·57bc·<JNI_OnLoad@@Base-0x38>
4 »       add»    r0,·pc,·r04 »       add»    r0,·pc,·r0
5 »       b»      3254·<__cxa_finalize@plt> 
6 »       andeq»  pc,·r0,·ip,·ror·#45 »       b»      e880·<get_ms@@Base+0x3e0>
 6 »       andeq»  sl,·r0,·r4,·lsl·r9
7 »       bx»     lr7 »       bx»     lr
8 »       b»      38f8·<raise@plt+0x20>8 »       b»      57c0·<JNI_OnLoad@@Base-0x34>
9 »       cmp»    r0,·#09 »       cmp»    r0,·#0
10 »       bxeq»   lr10 »       bxeq»   lr
11 »       bx»     r011 »       bx»     r0
12 »       mov»    r1,·r012 »       mov»    r1,·r0
13 »       ldr»    r0,·[pc,·#12]» ;·3924·<raise@plt+0x4c> 
14 »       ldr»    r2,·[pc,·#12]» ;·3928·<raise@plt+0x50>13 »       ldr»    r0,·[pc,·#12]» ;·57ec·<JNI_OnLoad@@Base-0x8>
 14 »       ldr»    r2,·[pc,·#12]» ;·57f0·<JNI_OnLoad@@Base-0x4>
15 »       add»    r0,·pc,·r015 »       add»    r0,·pc,·r0
16 »       add»    r2,·pc,·r216 »       add»    r2,·pc,·r2
17 »       b»      3260·<__cxa_atexit@plt>17 »       b»      e890·<get_ms@@Base+0x3f0>
18 »       »       »       ;·<UNDEFINED>·instruction:·0xffffffe018 »       »       »       ;·<UNDEFINED>·instruction:·0xffffffe0
19 »       andeq»  pc,·r0,·ip,·lsr·r2»    ;·<UNPREDICTABLE>19 »       andeq»  sl,·r0,·r4,·ror·#17
  
20 0000392c·<JNI_OnLoad@@Base>:20 000057f4·<JNI_OnLoad@@Base>:
21 »       push»   {r4,·r5,·r6,·r7,·lr}21 »       push»   {r4,·r5,·r6,·r7,·lr}
22 »       add»    r7,·sp,·#1222 »       add»    r7,·sp,·#12
23 »       stmdb»  sp!,·{r8,·r9,·fp}23 »       str.w»  r8,·[sp,·#-4]!
24 »       sub»    sp,·#1624 »       sub»    sp,·#16
 25 »       ldr»    r1,·[pc,·#584]»;·(5a48·<JNI_OnLoad@@Base+0x254>)
25 »       mov»    r4,·r026 »       mov»    r4,·r0
26 »       ldr»    r0,·[pc,·#580]»;·(3b80·<JNI_OnLoad@@Base+0x254>)27 »       ldr»    r0,·[pc,·#584]»;·(5a4c·<JNI_OnLoad@@Base+0x258>)
 28 »       add»    r1,·pc
27 »       add»    r0,·pc29 »       add»    r0,·pc
28 »       ldr.w»  r9,·[r0]30 »       ldr»    r0,·[r0,·#0]
29 »       ldr.w»  r0,·[r9]31 »       ldr»    r0,·[r0,·#0]
30 »       ldr»    r1,·[pc,·#572]»;·(3b84·<JNI_OnLoad@@Base+0x258>) 
31 »       str»    r0,·[sp,·#12]32 »       str»    r0,·[sp,·#12]
32 »       movs»   r0,·#433 »       movs»   r0,·#4
 34 »       blx»    e8a0·<get_ms@@Base+0x400>
33 »       add»    r1,·pc 
34 »       blx»    326c·<log_android@plt> 
35 »       ldr»    r0,·[r4,·#0]35 »       ldr»    r0,·[r4,·#0]
36 »       movw»   r8,·#636 »       movw»   r8,·#6
37 »       movt»   r8,·#137 »       movt»   r8,·#1
38 »       add»    r1,·sp,·#838 »       add»    r1,·sp,·#8
39 »       mov»    r2,·r839 »       mov»    r2,·r8
40 »       ldr»    r3,·[r0,·#24]40 »       ldr»    r3,·[r0,·#24]
41 »       mov»    r0,·r441 »       mov»    r0,·r4
42 »       blx»    r342 »       blx»    r3
43 »       cbz»    r0,·3976·<JNI_OnLoad@@Base+0x4a>43 »       cbz»    r0,·583a·<JNI_OnLoad@@Base+0x46>
44 »       ldr»    r1,·[pc,·#544]»;·(3b88·<JNI_OnLoad@@Base+0x25c>)44 »       ldr»    r1,·[pc,·#548]»;·(5a50·<JNI_OnLoad@@Base+0x25c>)
45 »       movs»   r0,·#445 »       movs»   r0,·#4
46 »       add»    r1,·pc46 »       add»    r1,·pc
47 »       blx»    326c·<log_android@plt>47 »       blx»    e8a0·<get_ms@@Base+0x400>
48 »       mov.w»  r8,·#4294967295»    ;·0xffffffff48 »       mov.w»  r8,·#4294967295»    ;·0xffffffff
49 »       b.n»    3b66·<JNI_OnLoad@@Base+0x23a>49 »       b.n»    5a2a·<JNI_OnLoad@@Base+0x236>
50 »       ldr»    r5,·[sp,·#8]50 »       ldr»    r5,·[sp,·#8]
51 »       ldr»    r0,·[r5,·#0]51 »       ldr»    r0,·[r5,·#0]
52 »       ldr»    r1,·[pc,·#528]»;·(3b8c·<JNI_OnLoad@@Base+0x260>)52 »       ldr»    r1,·[pc,·#532]»;·(5a54·<JNI_OnLoad@@Base+0x260>)
53 »       ldr»    r2,·[r0,·#24]53 »       ldr»    r2,·[r0,·#24]
54 »       add»    r1,·pc54 »       add»    r1,·pc
55 »       mov»    r0,·r555 »       mov»    r0,·r5
56 »       blx»    r256 »       blx»    r2
57 »       mov»    r6,·r057 »       mov»    r6,·r0
58 »       cbz»    r0,·39b0·<JNI_OnLoad@@Base+0x84>58 »       cbz»    r0,·5874·<JNI_OnLoad@@Base+0x80>
59 »       ldr»    r0,·[r5,·#0]59 »       ldr»    r0,·[r5,·#0]
60 »       ldr»    r1,·[r0,·#60]» ;·0x3c60 »       ldr»    r1,·[r0,·#60]» ;·0x3c
61 »       mov»    r0,·r561 »       mov»    r0,·r5
62 »       blx»    r162 »       blx»    r1
63 »       cbz»    r0,·39be·<JNI_OnLoad@@Base+0x92>63 »       cbz»    r0,·5882·<JNI_OnLoad@@Base+0x8e>
64 »       mov»    r4,·r064 »       mov»    r4,·r0
65 »       ldr»    r0,·[r5,·#0]65 »       ldr»    r0,·[r5,·#0]
66 »       ldr»    r1,·[r0,·#64]» ;·0x4066 »       ldr»    r1,·[r0,·#64]» ;·0x40
67 »       mov»    r0,·r567 »       mov»    r0,·r5
68 »       blx»    r168 »       blx»    r1
69 »       ldr»    r0,·[r5,·#0]69 »       ldr»    r0,·[r5,·#0]
70 »       ldr»    r1,·[r0,·#68]» ;·0x4470 »       ldr»    r1,·[r0,·#68]» ;·0x44
71 »       mov»    r0,·r571 »       mov»    r0,·r5
72 »       blx»    r172 »       blx»    r1
73 »       ldr»    r0,·[r5,·#0]73 »       ldr»    r0,·[r5,·#0]
74 »       mov»    r1,·r474 »       mov»    r1,·r4
75 »       ldr»    r2,·[r0,·#92]» ;·0x5c75 »       ldr»    r2,·[r0,·#92]» ;·0x5c
76 »       mov»    r0,·r576 »       mov»    r0,·r5
77 »       blx»    r277 »       blx»    r2
78 »       b.n»    39be·<JNI_OnLoad@@Base+0x92>78 »       b.n»    5882·<JNI_OnLoad@@Base+0x8e>
79 »       ldr»    r1,·[pc,·#476]»;·(3b90·<JNI_OnLoad@@Base+0x264>)79 »       ldr»    r1,·[pc,·#480]»;·(5a58·<JNI_OnLoad@@Base+0x264>)
80 »       movs»   r0,·#680 »       movs»   r0,·#6
81 »       ldr»    r2,·[pc,·#476]»;·(3b94·<JNI_OnLoad@@Base+0x268>)81 »       ldr»    r2,·[pc,·#480]»;·(5a5c·<JNI_OnLoad@@Base+0x268>)
82 »       add»    r1,·pc82 »       add»    r1,·pc
83 »       add»    r2,·pc83 »       add»    r2,·pc
84 »       blx»    326c·<log_android@plt>84 »       blx»    e8a0·<get_ms@@Base+0x400>
85 »       ldr»    r0,·[r5,·#0]85 »       ldr»    r0,·[r5,·#0]
86 »       mov»    r1,·r686 »       mov»    r1,·r6
87 »       ldr»    r2,·[r0,·#84]» ;·0x5487 »       ldr»    r2,·[r0,·#84]» ;·0x54
88 »       mov»    r0,·r588 »       mov»    r0,·r5
89 »       blx»    r289 »       blx»    r2
90 »       mov»    r4,·r090 »       mov»    r4,·r0
91 »       cbnz»   r0,·39d6·<JNI_OnLoad@@Base+0xaa>91 »       cbnz»   r0,·589a·<JNI_OnLoad@@Base+0xa6>
92 »       ldr»    r1,·[pc,·#456]»;·(3b98·<JNI_OnLoad@@Base+0x26c>)92 »       ldr»    r1,·[pc,·#460]»;·(5a60·<JNI_OnLoad@@Base+0x26c>)
93 »       movs»   r0,·#693 »       movs»   r0,·#6
94 »       add»    r1,·pc94 »       add»    r1,·pc
95 »       blx»    326c·<log_android@plt>95 »       blx»    e8a0·<get_ms@@Base+0x400>
96 »       ldr»    r0,·[pc,·#452]»;·(3b9c·<JNI_OnLoad@@Base+0x270>)96 »       ldr»    r0,·[pc,·#456]»;·(5a64·<JNI_OnLoad@@Base+0x270>)
97 »       ldr»    r5,·[sp,·#8]97 »       ldr»    r5,·[sp,·#8]
98 »       add»    r0,·pc98 »       add»    r0,·pc
99 »       ldr»    r0,·[r0,·#0]99 »       ldr»    r0,·[r0,·#0]
100 »       str»    r4,·[r0,·#0]100 »       str»    r4,·[r0,·#0]
101 »       ldr»    r0,·[r5,·#0]101 »       ldr»    r0,·[r5,·#0]
102 »       ldr»    r1,·[pc,·#444]»;·(3ba0·<JNI_OnLoad@@Base+0x274>)102 »       ldr»    r1,·[pc,·#448]»;·(5a68·<JNI_OnLoad@@Base+0x274>)
103 »       ldr»    r2,·[r0,·#24]103 »       ldr»    r2,·[r0,·#24]
104 »       add»    r1,·pc104 »       add»    r1,·pc
105 »       mov»    r0,·r5105 »       mov»    r0,·r5
106 »       blx»    r2106 »       blx»    r2
107 »       mov»    r6,·r0107 »       mov»    r6,·r0
108 »       cbz»    r0,·3a18·<JNI_OnLoad@@Base+0xec>108 »       cbz»    r0,·58dc·<JNI_OnLoad@@Base+0xe8>
109 »       ldr»    r0,·[r5,·#0]109 »       ldr»    r0,·[r5,·#0]
110 »       ldr»    r1,·[r0,·#60]» ;·0x3c110 »       ldr»    r1,·[r0,·#60]» ;·0x3c
111 »       mov»    r0,·r5111 »       mov»    r0,·r5
112 »       blx»    r1112 »       blx»    r1
113 »       cbz»    r0,·3a26·<JNI_OnLoad@@Base+0xfa>113 »       cbz»    r0,·58ea·<JNI_OnLoad@@Base+0xf6>
114 »       mov»    r4,·r0114 »       mov»    r4,·r0
115 »       ldr»    r0,·[r5,·#0]115 »       ldr»    r0,·[r5,·#0]
116 »       ldr»    r1,·[r0,·#64]» ;·0x40116 »       ldr»    r1,·[r0,·#64]» ;·0x40
117 »       mov»    r0,·r5117 »       mov»    r0,·r5
Max diff block lines reached; 630208/634296 bytes (99.36%) of diff not shown.
9.24 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 87 lines modifiedOffset 1, 58 lines modified
  
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
 2 ··0x00002ad4·dc2c0000·01000000·e42c0000·01000000·.,.......,......
 3 ··0x00002ae4·e02c0000·01000000·dc2c0000·01000000·.,.......,......
 4 ··0x00002af4·e02c0000·01000000·f82c0000·6c070000·.,.......,..l...
 5 ··0x00002b04·b02f0000·70070000·cc2f0000·74070000·./..p..../..t...
 6 ··0x00002b14·1c300000·b0b0b080·18300000·70070000·.0.......0..p...
 7 ··0x00002b24·c0300000·b0b0b080·bc300000·6c070000·.0.......0..l...
 8 ··0x00002b34·f0310000·b0b0b080·ec310000·68070000·.1.......1..h...
 9 ··0x00002b44·20320000·6c070000·b0320000·b0b0b080··2..l....2......
 10 ··0x00002b54·ac320000·68070000·f8320000·b0b0b080·.2..h....2......
 11 ··0x00002b64·f6320000·08849780·f8320000·5c070000·.2.......2..\...
 12 ··0x00002b74·24340000·60070000·fc350000·64070000·$4..`....5..d...
 13 ··0x00002b84·d4360000·68070000·78370000·b0b0b080·.6..h...x7......
 14 ··0x00002b94·74370000·64070000·fc370000·68070000·t7..d....7..h...
 15 ··0x00002ba4·a4380000·6c070000·e4390000·70070000·.8..l....9..p...
 16 ··0x00002bb4·383a0000·74070000·643a0000·78070000·8:..t...d:..x...
 17 ··0x00002bc4·a83b0000·7c070000·c43c0000·80070000·.;..|....<......
 18 ··0x00002bd4·f03c0000·84070000·403d0000·88070000·.<......@=......
 19 ··0x00002be4·283e0000·8c070000·90420000·90070000·(>.......B......
 20 ··0x00002bf4·8c430000·94070000·c8440000·98070000·.C.......D......
 21 ··0x00002c04·f0460000·9c070000·184d0000·a0070000·.F.......M......
 22 ··0x00002c14·a0520000·b0b0b080·9c520000·9c070000·.R.......R......
 23 ··0x00002c24·14530000·b0b0b080·10530000·98070000·.S.......S......
 24 ··0x00002c34·90530000·9c070000·6c5a0000·a4070000·.S......lZ......
 25 ··0x00002c44·045d0000·b0b0b080·145d0000·a0070000·.].......]......
 26 ··0x00002c54·bc5e0000·a4070000·24670000·b0b0b080·.^......$g......
 27 ··0x00002c64·70670000·a0070000·bc670000·a4070000·pg.......g......
 28 ··0x00002c74·58690000·a8070000·906d0000·ac070000·Xi.......m......
 29 ··0x00002c84·1a6e0000·b0070000·986e0000·b4070000·.n.......n......
 30 ··0x00002c94·c86e0000·b8070000·f86e0000·bc070000·.n.......n......
 31 ··0x00002ca4·fc700000·c0070000·40710000·c4070000·.p......@q......
 32 ··0x00002cb4·7c710000·c8070000·e4720000·cc070000·|q.......r......
 33 ··0x00002cc4·1c730000·d0070000·48730000·d4070000·.s......Hs......
 34 ··0x00002cd4·0c740000·d8070000·74740000·dc070000·.t......tt......
 35 ··0x00002ce4·747f0000·e0070000·a07f0000·e4070000·t...............
 36 ··0x00002cf4·cc7f0000·e8070000·f47f0000·ec070000·................
 37 ··0x00002d04·54890000·f0070000·c08b0000·f4070000·T...............
 38 ··0x00002d14·988d0000·f8070000·84910000·fc070000·................
 39 ··0x00002d24·b8910000·00080000·8c930000·04080000·................
 40 ··0x00002d34·30950000·08080000·b0970000·0c080000·0...............
 41 ··0x00002d44·4c980000·10080000·50990000·14080000·L.......P.......
 42 ··0x00002d54·6c9d0000·18080000·189f0000·08849780·l...............
 43 ··0x00002d64·389f0000·14080000·28a00000·18080000·8.......(.......
 44 ··0x00002d74·2ca20000·1c080000·1ca40000·20080000·,...........·...
 45 ··0x00002d84·bca70000·24080000·10a80000·28080000·....$.......(...
 46 ··0x00002d94·4ca90000·2c080000·30ad0000·30080000·L...,...0...0...
 47 ··0x00002da4·7cad0000·34080000·24af0000·08849780·|...4...$.......
 48 ··0x00002db4·7caf0000·30080000·30b00000·34080000·|...0...0...4...
 49 ··0x00002dc4·f4b00000·08849780·6eb10000·b0b0b080·........n.......
 50 ··0x00002dd4·9cb10000·28080000·d8b10000·2c080000·....(.......,...
 51 ··0x00002de4·58b20000·b0b0b080·82b20000·28080000·X...........(...
 52 ··0x00002df4·20b40000·30080000·5cb40000·b0b0b080··...0...\.......
 53 ··0x00002e04·74b40000·2c080000·c8b40000·30080000·t...,.......0...
 54 ··0x00002e14·2cb50000·34080000·9cb50000·38080000·,...4.......8...
 55 ··0x00002e24·08b60000·3c080000·74b60000·08849780·....<...t.......
 56 ··0x00002e34·dcb60000·01000000·b8b90000·01000000·................
2 ··0x0000e5fc·ec52ff7f·01000000·2853ff7f·2c050000·.R......(S..,... 
3 ··0x0000e60c·dc55ff7f·30050000·f855ff7f·34050000·.U..0....U..4... 
4 ··0x0000e61c·4856ff7f·b0b0b080·4456ff7f·30050000·HV......DV..0... 
5 ··0x0000e62c·e456ff7f·b0b0b080·e056ff7f·2c050000·.V.......V..,... 
6 ··0x0000e63c·1458ff7f·b0b0b080·1058ff7f·08849780·.X.......X...... 
7 ··0x0000e64c·4858ff7f·20050000·d858ff7f·b0b0b080·HX..·....X...... 
8 ··0x0000e65c·d458ff7f·1c050000·2059ff7f·b0b0b080·.X......·Y...... 
9 ··0x0000e66c·1e59ff7f·08849780·2059ff7f·10050000·.Y......·Y...... 
10 ··0x0000e67c·505aff7f·14050000·285cff7f·18050000·PZ......(\...... 
11 ··0x0000e68c·005dff7f·1c050000·a45dff7f·b0b0b080·.].......]...... 
12 ··0x0000e69c·a05dff7f·18050000·345eff7f·1c050000·.]......4^...... 
13 ··0x0000e6ac·d85eff7f·20050000·1860ff7f·24050000·.^..·....`..$... 
14 ··0x0000e6bc·6c60ff7f·28050000·9860ff7f·2c050000·l`..(....`..,... 
15 ··0x0000e6cc·d861ff7f·30050000·f462ff7f·34050000·.a..0....b..4... 
16 ··0x0000e6dc·2063ff7f·38050000·7063ff7f·3c050000··c..8...pc..<... 
17 ··0x0000e6ec·5864ff7f·40050000·c068ff7f·44050000·Xd..@....h..D... 
18 ··0x0000e6fc·bc69ff7f·48050000·f86aff7f·4c050000·.i..H....j..L... 
19 ··0x0000e70c·346dff7f·50050000·3073ff7f·54050000·4m..P...0s..T... 
20 ··0x0000e71c·b878ff7f·b0b0b080·b478ff7f·50050000·.x.......x..P... 
21 ··0x0000e72c·2879ff7f·b0b0b080·2279ff7f·01000000·(y......"y...... 
22 ··0x0000e73c·1c79ff7f·44050000·9c79ff7f·48050000·.y..D....y..H... 
23 ··0x0000e74c·4480ff7f·50050000·bc82ff7f·01000000·D...P........... 
24 ··0x0000e75c·b482ff7f·b0b0b080·c482ff7f·44050000·............D... 
25 ··0x0000e76c·6c84ff7f·48050000·c08bff7f·b0b0b080·l...H........... 
26 ··0x0000e77c·0c8cff7f·44050000·4c8cff7f·48050000·....D...L...H... 
27 ··0x0000e78c·e08dff7f·4c050000·1092ff7f·01000000·....L........... 
28 ··0x0000e79c·0892ff7f·48050000·1a93ff7f·01000000·....H........... 
29 ··0x0000e7ac·1493ff7f·44050000·4493ff7f·48050000·....D...D...H... 
30 ··0x0000e7bc·7493ff7f·4c050000·8495ff7f·50050000·t...L.......P... 
31 ··0x0000e7cc·c095ff7f·54050000·fc95ff7f·58050000·....T.......X... 
32 ··0x0000e7dc·5897ff7f·5c050000·9097ff7f·60050000·X...\.......`... 
33 ··0x0000e7ec·bc97ff7f·64050000·8098ff7f·68050000·....d.......h... 
34 ··0x0000e7fc·e898ff7f·6c050000·1ca4ff7f·70050000·....l.......p... 
35 ··0x0000e80c·48a4ff7f·74050000·74a4ff7f·78050000·H...t...t...x... 
36 ··0x0000e81c·9ca4ff7f·7c050000·e8aeff7f·84050000·....|........... 
37 ··0x0000e82c·54b1ff7f·88050000·2cb3ff7f·8c050000·T.......,....... 
38 ··0x0000e83c·f8b6ff7f·01000000·f0b6ff7f·88050000·................ 
39 ··0x0000e84c·24b7ff7f·8c050000·fcb8ff7f·90050000·$............... 
40 ··0x0000e85c·a0baff7f·94050000·28bdff7f·98050000·........(....... 
41 ··0x0000e86c·c4bdff7f·9c050000·dcbeff7f·a0050000·................ 
42 ··0x0000e87c·d0c2ff7f·a4050000·78c4ff7f·01000000·........x....... 
43 ··0x0000e88c·70c4ff7f·08849780·90c4ff7f·98050000·p............... 
44 ··0x0000e89c·7cc5ff7f·9c050000·84c7ff7f·a0050000·|............... 
45 ··0x0000e8ac·7cc9ff7f·a4050000·20cdff7f·a8050000·|.......·....... 
46 ··0x0000e8bc·74cdff7f·01000000·6ccdff7f·a4050000·t.......l....... 
47 ··0x0000e8cc·ccceff7f·a8050000·b0d2ff7f·ac050000·................ 
48 ··0x0000e8dc·f4d2ff7f·01000000·ecd2ff7f·a8050000·................ 
49 ··0x0000e8ec·94d4ff7f·01000000·8cd4ff7f·08849780·................ 
50 ··0x0000e8fc·c0d4ff7f·9c050000·74d5ff7f·a0050000·........t....... 
51 ··0x0000e90c·34d6ff7f·01000000·2cd6ff7f·9c050000·4.......,....... 
52 ··0x0000e91c·c4d6ff7f·b0b0b080·f0d6ff7f·98050000·................ 
53 ··0x0000e92c·2cd7ff7f·9c050000·acd7ff7f·b0b0b080·,............... 
54 ··0x0000e93c·d4d7ff7f·98050000·4cd9ff7f·a0050000·........L....... 
55 ··0x0000e94c·88d9ff7f·b0b0b080·a0d9ff7f·9c050000·................ 
56 ··0x0000e95c·f4d9ff7f·a0050000·50daff7f·a4050000·........P....... 
57 ··0x0000e96c·b8daff7f·a8050000·1cdbff7f·ac050000·................ 
58 ··0x0000e97c·84dbff7f·b0050000·e0dbff7f·01000000·................ 
59 ··0x0000e98c·d8dbff7f·ac050000·18dcff7f·b0050000·................ 
60 ··0x0000e99c·78deff7f·b4050000·1cdfff7f·b8050000·x............... 
61 ··0x0000e9ac·c4dfff7f·bc050000·0ce1ff7f·b0b0b080·................ 
62 ··0x0000e9bc·0ce1ff7f·b8050000·34e1ff7f·b0b0b080·........4....... 
63 ··0x0000e9cc·3ce1ff7f·b4050000·d4e1ff7f·b8050000·<............... 
64 ··0x0000e9dc·e4e2ff7f·b0b0b080·e0e2ff7f·b4050000·................ 
65 ··0x0000e9ec·40e3ff7f·b8050000·6ce3ff7f·bc050000·@.......l....... 
66 ··0x0000e9fc·98e3ff7f·b0b0b080·9ce3ff7f·08849780·................ 
67 ··0x0000ea0c·a6e3ff7f·01000000·d0e3ff7f·a8050000·................ 
68 ··0x0000ea1c·10e4ff7f·ac050000·3ce4ff7f·b0050000·........<....... 
69 ··0x0000ea2c·7ce4ff7f·b4050000·ace4ff7f·b8050000·|............... 
70 ··0x0000ea3c·e0e4ff7f·b0b0b080·dee4ff7f·b4050000·................ 
71 ··0x0000ea4c·f8e4ff7f·08849780·04e5ff7f·b0050000·................ 
Max diff block lines reached; 0/9362 bytes (0.00%) of diff not shown.
10.3 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 1, 93 lines modifiedOffset 1, 68 lines modified
  
1 Hex·dump·of·section·'.ARM.extab':1 Hex·dump·of·section·'.ARM.extab':
2 ··0x0000eb34·45970181·b0abb080·00000000·41970181·E...........A... 
3 ··0x0000eb44·b0b00d84·00000000·43970181·b0ab8080·........C....... 
4 ··0x0000eb54·00000000·41970181·b0b00b84·00000000·....A........... 
5 ··0x0000eb64·43970181·b0ab1080·00000000·46970181·C...........F... 
6 ··0x0000eb74·b0abf080·00000000·41970181·b0b00d84·........A....... 
7 ··0x0000eb84·00000000·45970181·b0ab7080·00000000·....E.....p..... 
8 ··0x0000eb94·45970181·b0abb080·00000000·46970181·E...........F... 
9 ··0x0000eba4·b0abf080·00000000·41970181·b0b00b84·........A....... 
10 ··0x0000ebb4·00000000·45970181·b0abb080·00000000·....E........... 
11 ··0x0000ebc4·45970181·b0abb080·00000000·46970181·E...........F... 
12 ··0x0000ebd4·01abf080·00000000·45970181·b0abb080·........E....... 
13 ··0x0000ebe4·00000000·41970181·b0b00b84·00000000·....A........... 
14 ··0x0000ebf4·46970181·00abf080·00000000·45970181·F...........E... 
15 ··0x0000ec04·b0abb080·00000000·43970181·b0ab8080·........C....... 
16 ··0x0000ec14·00000000·43970181·b0ab8080·00000000·....C........... 
17 ··0x0000ec24·46970181·b0abf080·00000000·46970181·F...........F... 
18 ··0x0000ec34·b0abf080·00000000·46970181·b0abf080·........F....... 
19 ··0x0000ec44·00000000·46970181·b0abf080·00000000·....F........... 
20 ··0x0000ec54·46970181·b0abf080·00000000·46970181·F...........F... 
21 ··0x0000ec64·b0abf080·00000000·46970181·b0abf080·........F....... 
22 ··0x0000ec74·00000000·46970181·b0abf080·00000000·....F........... 
23 ··0x0000ec84·45970181·b0ab7080·00000000·4b970281·E.....p.....K... 
24 ··0x0000ec94·800081c9·b0b0abf0·00000000·46970181·............F... 
25 ··0x0000eca4·b0abf080·00000000·45970181·b0ab7080·........E.....p. 
26 ··0x0000ecb4·00000000·46970181·b0abf080·00000000·....F........... 
27 ··0x0000ecc4·41970181·b0000b84·00000000·46970181·A...........F... 
28 ··0x0000ecd4·b0abf080·00000000·46970181·b0abf080·........F....... 
29 ··0x0000ece4·00000000·43970181·b0ab8080·00000000·....C........... 
30 ··0x0000ecf4·43970181·b0ab8080·00000000·41970181·C...........A...2 ··0x0000326c·43970181·b0ab1080·00000000·41970181·C...........A...
31 ··0x0000ed04·b0b00d84·00000000·46970181·b0abf080·........F....... 
32 ··0x0000ed14·00000000·41970181·b0000d84·00000000·....A........... 
33 ··0x0000ed24·41970181·b0b00d84·00000000·45970181·A...........E... 
34 ··0x0000ed34·b0ab7080·00000000·41970181·b0b00d84·..p.....A....... 
35 ··0x0000ed44·00000000·41970181·b0b00b84·00000000·....A........... 
36 ··0x0000ed54·43970181·b0ab8080·00000000·43970181·C...........C... 
37 ··0x0000ed64·b0ab8080·00000000·46970181·b0abf080·........F....... 
38 ··0x0000ed74·00000000·41970181·b0b00b84·00000000·....A........... 
39 ··0x0000ed84·41970181·b0b00b84·00000000·41970181·A...........A... 
40 ··0x0000ed94·b0b00b84·00000000·4b970281·800081c9·........K....... 
41 ··0x0000eda4·b0b0abf0·00000000·46970181·b0abf080·........F....... 
42 ··0x0000edb4·00000000·46970181·b0abf080·00000000·....F........... 
43 ··0x0000edc4·46970181·b0abf080·00000000·41970181·F...........A... 
44 ··0x0000edd4·b0b00d84·00000000·46970181·b0abf080·........F....... 
45 ··0x0000ede4·00000000·46970181·b0abf080·00000000·....F........... 
46 ··0x0000edf4·46970181·b0abf080·00000000·46970181·F...........F... 
47 ··0x0000ee04·b0abf080·00000000·46970181·b0abf080·........F....... 
48 ··0x0000ee14·00000000·46970181·b0abf080·00000000·....F........... 
49 ··0x0000ee24·45970181·b0abb080·00000000·46970181·E...........F... 
50 ··0x0000ee34·b0abf080·00000000·46970181·b0abf080·........F....... 
51 ··0x0000ee44·00000000·46970181·b0abf080·00000000·....F........... 
52 ··0x0000ee54·46970181·b0abf080·00000000·41970181·F...........A... 
53 ··0x0000ee64·b0b00b84·00000000·46970181·b0abf080·........F....... 
54 ··0x0000ee74·00000000·46970181·b0abf080·00000000·....F........... 
55 ··0x0000ee84·41970181·b0000b84·00000000·46970181·A...........F... 
56 ··0x0000ee94·b0abf080·00000000·43970181·b0ab8080·........C....... 
57 ··0x0000eea4·00000000·45970181·b0ab7080·00000000·....E.....p..... 
58 ··0x0000eeb4·43970181·b0ab8080·00000000·41970181·C...........A... 
59 ··0x0000eec4·b0b00b84·00000000·43970181·01ab8080·........C....... 
60 ··0x0000eed4·00000000·55970281·b08087c9·b0b0b0ab·....U........... 
61 ··0x0000eee4·00000000·43970181·b0ab8080·00000000·....C........... 
62 ··0x0000eef4·43970181·b0ab1080·00000000·41970181·C...........A... 
63 ··0x0000ef04·b0b00b84·00000000·41970181·b0b00b84·........A....... 
64 ··0x0000ef14·00000000·41970181·b0b00b84·00000000·....A........... 
65 ··0x0000ef24·41970181·b0b00b84·00000000·41970181·A...........A... 
66 ··0x0000ef34·b0b00d84·00000000·41970181·b0b00d84·........A....... 
67 ··0x0000ef44·00000000·46970181·b0abf080·00000000·....F........... 
68 ··0x0000ef54·43970181·b0ab8080·00000000·43970181·C...........C... 
69 ··0x0000ef64·b0ab8080·00000000·46970181·b0abf080·........F....... 
70 ··0x0000ef74·00000000·41970181·b0b00b84·00000000·....A........... 
71 ··0x0000ef84·43970181·b0ab1080·00000000·46970181·C...........F... 
72 ··0x0000ef94·b0abf080·00000000·41970181·b0b00b84·........A....... 
73 ··0x0000efa4·00000000·41970181·b0b00d84·00000000·....A........... 
74 ··0x0000efb4·41970181·b0b00d84·00000000·41970181·A...........A... 
75 ··0x0000efc4·b0b00d84·00000000·43970181·b0ab8080·........C.......3 ··0x0000327c·b0b00d84·00000000·43970181·b0ab8080·........C.......
 4 ··0x0000328c·00000000·41970181·b0b00d84·00000000·....A...........
 5 ··0x0000329c·43970181·b0ab1080·00000000·41970181·C...........A...
 6 ··0x000032ac·b0b00d84·00000000·46970181·b0abf080·........F.......
 7 ··0x000032bc·00000000·41970181·b0b00d84·00000000·....A...........
 8 ··0x000032cc·45970181·b0abb080·00000000·45970181·E...........E...
 9 ··0x000032dc·b0abb080·00000000·46970181·b0abf080·........F.......
 10 ··0x000032ec·00000000·41970181·b0b00b84·00000000·....A...........
 11 ··0x000032fc·43970181·b0ab1080·00000000·43970181·C...........C...
 12 ··0x0000330c·b0ab1080·00000000·45970181·01ab7080·........E.....p.
 13 ··0x0000331c·00000000·45970181·b0abb080·00000000·....E...........
 14 ··0x0000332c·41970181·b0b00b84·00000000·46970181·A...........F...
 15 ··0x0000333c·00abf080·00000000·45970181·b0abb080·........E.......
76 ··0x0000efd4·00000000·43970181·b0ab8080·00000000·....C...........16 ··0x0000334c·00000000·43970181·b0ab8080·00000000·....C...........
77 ··0x0000efe4·43970181·b0ab8080·00000000·43970181·C...........C...17 ··0x0000335c·43970181·b0ab8080·00000000·46970181·C...........F...
78 ··0x0000eff4·b0ab1080·00000000·41970181·b0b00d84·........A.......18 ··0x0000336c·b0abf080·00000000·46970181·b0abf080·........F.......
 19 ··0x0000337c·00000000·46970181·b0abf080·00000000·....F...........
 20 ··0x0000338c·46970181·b0abf080·00000000·46970181·F...........F...
 21 ··0x0000339c·b0abf080·00000000·46970181·b0abf080·........F.......
 22 ··0x000033ac·00000000·46970181·b0abf080·00000000·....F...........
 23 ··0x000033bc·46970181·b0abf080·00000000·45970181·F...........E...
 24 ··0x000033cc·b0ab7080·00000000·4b970281·800081c9·..p.....K.......
 25 ··0x000033dc·b0b0abf0·00000000·46970181·b0abf080·........F.......
 26 ··0x000033ec·00000000·45970181·b0ab7080·00000000·....E.....p.....
 27 ··0x000033fc·46970181·b0abf080·00000000·41970181·F...........A...
 28 ··0x0000340c·b0000d84·00000000·46970181·b0abf080·........F.......
79 ··0x0000f004·00000000·41970181·b0b00d84·00000000·....A...........29 ··0x0000341c·00000000·46970181·b0abf080·00000000·....F...........
80 ··0x0000f014·41970181·b0b00d84·00000000·43970181·A...........C...30 ··0x0000342c·41970181·b0b00d84·00000000·43970181·A...........C...
81 ··0x0000f024·b0ab1080·00000000·43970181·b0ab8080·........C.......31 ··0x0000343c·b0ab1080·00000000·43970181·b0ab8080·........C.......
82 ··0x0000f034·00000000·41970181·b0b00d84·00000000·....A...........32 ··0x0000344c·00000000·41970181·b0b00d84·00000000·....A...........
 33 ··0x0000345c·46970181·b0abf080·00000000·84970181·F...............
 34 ··0x0000346c·b0b00008·00000000·41970181·b0b00d84·........A.......
 35 ··0x0000347c·00000000·45970181·b0ab7080·00000000·....E.....p.....
83 ··0x0000f044·41970181·b0b00d84·00000000·41970181·A...........A...36 ··0x0000348c·41970181·b0b00d84·00000000·41970181·A...........A...
84 ··0x0000f054·b0b00b84·00000000·43970181·b0ab1080·........C.......37 ··0x0000349c·b0b00b84·00000000·41970181·b0b00b84·........A.......
85 ··0x0000f064·00000000·41970181·b0b00b84·00000000·....A...........38 ··0x000034ac·00000000·43970181·b0ab8080·00000000·....C...........
86 ··0x0000f074·41970181·b0b00d84·00000000·41970181·A...........A... 
87 ··0x0000f084·b0b00d84·00000000·45970181·b0abb080·........E....... 
88 ··0x0000f094·00000000·41970181·b0b00b84·00000000·....A........... 
89 ··0x0000f0a4·46970181·b0abf080·00000000·41970181·F...........A...39 ··0x000034bc·46970181·b0abf080·00000000·41970181·F...........A...
 40 ··0x000034cc·b0b00b84·00000000·41970181·b0b00b84·........A.......
 41 ··0x000034dc·00000000·41970181·b0b00b84·00000000·....A...........
 42 ··0x000034ec·46970181·b0abf080·00000000·45970181·F...........E...
 43 ··0x000034fc·b0abb080·00000000·46970181·b0abf080·........F.......
 44 ··0x0000350c·00000000·46970181·b0abf080·00000000·....F...........
 45 ··0x0000351c·41970181·b0b00d84·00000000·46970181·A...........F...
 46 ··0x0000352c·b0abf080·00000000·45970181·b0abb080·........E.......
 47 ··0x0000353c·00000000·46970181·b0abf080·00000000·....F...........
 48 ··0x0000354c·46970181·b0abf080·00000000·46970181·F...........F...
 49 ··0x0000355c·b0abf080·00000000·46970181·b0abf080·........F.......
 50 ··0x0000356c·00000000·43970181·b0ab1080·00000000·....C...........
 51 ··0x0000357c·45970181·b0ab7080·00000000·45970181·E.....p.....E...
Max diff block lines reached; 0/10430 bytes (0.00%) of diff not shown.
28.4 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 470 lines modifiedOffset 1, 368 lines modified
  
Diff chunk too large, falling back to line-by-line diff (365 lines added, 467 lines removed)
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··JNI·load2 ··[·····0]··pthread_mutex_init·failed
3 ··[·····9]··JNI·load·GetEnv·failed3 ··[····1a]··protect
4 ··[····20]··eu/faircode/netguard/Packet4 ··[····22]··Method·%s·%s·not·found
5 ··[····3c]··eu/faircode/netguard/Allowed5 ··[····39]··Create·object·%s·failed
6 ··[····59]··eu/faircode/netguard/ResourceRecord6 ··[····51]··protocol
7 ··[····7d]··eu/faircode/netguard/Usage7 ··[····5a]··Unknown·version·%d
8 ··[····98]··getrlimit·error·%d:·%s8 ··[····6d]··TCP·socket·from·%s/%u·to·%s/%u·%s·socket·%d
9 ··[····af]··setrlimit·error·%d:·%s9 ··[····99]··getsockopt·SO_RCVBUF·%d:·%s
10 ··[····c6]··raised·file·limit·from·%d·to·%d10 ··[····b5]··ioctl·SIOCOUTQ·%d:·%s
11 ··[····e6]··JNI·unload11 ··[····cb]··%s·received·reset
12 ··[····f1]··pthread_mutex_init·failed12 ··[····dd]··tcp·write4
13 ··[···10b]··Create·pipe·error·%d:·%s13 ··[····e8]··UDP·socket·%d
14 ··[···124]··fcntl·pipefds[%d]·O_NONBLOCK·error·%d:·%s14 ··[····f6]··PCAP·fwrite·error·%d:·%s
15 ··[···14e]··Starting·level·%d15 ··[···10f]··(Leu/faircode/netguard/Packet;)Leu/faircode/netguard/Allowed;
16 ··[···160]··Running·tun·%d·fwd53·%d·level·%d16 ··[···14d]··uid·v%d·p%d·%s/%u·>·%s/%u·=>·not·found
17 ··[···181]··fcntl·tun·~O_NONBLOCK·error·%d:·%s17 ··[···174]··uid·v%d·p%d·%s/%u·>·%s/%u·=>·%d·(from·cache)
18 ··[···1a4]··Write·pipe·wakeup18 ··[···1a1]··fopen·%s·error·%d:·%s
19 ··[···1b6]··w19 ··[···1b7]··%s·confirm·FIN
20 ··[···1b8]··Write·pipe·error·%d:·%s20 ··[···1c6]··%s·FIN·sent
21 ··[···1d0]··pthread_mutex_lock·failed21 ··[···1d2]··tcp·segment·larger
22 ··[···1ea]··pthread_mutex_unlock·failed22 ··[···1e5]··TCP%d·redirect·to·%s/%u
23 ··[···206]··/proc/self/fd23 ··[···1fd]··setrlimit·error·%d:·%s
24 ··[···214]··PCAP·fcntl·~O_NONBLOCK·error·%d:·%s24 ··[···214]··fcntl·pipefds[%d]·O_NONBLOCK·error·%d:·%s
25 ··[···238]··PCAP·fsync·error·%d:·%s25 ··[···23e]··Resource
26 ··[···250]··PCAP·fclose·error·%d:·%s26 ··[···247]··Seen·SNI:·%s
27 ··[···269]··PCAP·disabled27 ··[···254]··/proc/net/tcp
28 ··[···277]··PCAP·file·%s·record·size·%d·truncate·@%ld28 ··[···262]··Receive·window·toforward·%u·window·%u·total·%u
29 ··[···2a1]··ab+29 ··[···291]··%s·sending·SOCKS5·hello:·%s
30 ··[···2a5]··PCAP·fopen·error·%d:·%s30 ··[···2ad]··TCP·socket·%d·lport·%d
31 ··[···2bd]··PCAP·fcntl·O_NONBLOCK·error·%d:·%s31 ··[···2c4]··%s·was·closed
32 ··[···2e0]··PCAP·initialize32 ··[···2d2]··ICMP·idle·%d/%d·sec·stop·%d·from·%s·to·%s
33 ··[···2f0]··PCAP·current·size·%ld33 ··[···2fc]··eu/faircode/netguard/Packet
34 ··[···306]··SOCKS5·%s:%d·user=%s34 ··[···318]··Write·pipe·wakeup
35 ··[···31b]··Done35 ··[···32a]··Class·%s·not·found
36 ··[···320]··pthread_mutex_destroy·failed36 ··[···33d]··AName
37 ··[···33d]··Close·pipe·error·%d:·%s37 ··[···343]··uid_cache·init
38 ··[···355]··getaddrinfo(%s)·error·%d:·%s38 ··[···352]··%s·idle·%d/%d·sec·
39 ··[···372]··nativeExit39 ··[···365]··%s·handling
40 ··[···37d]··(Ljava/lang/String;)V40 ··[···371]··%s·setsockopt·SO_KEEPALIVE·error·%d:·%s
41 ··[···393]··nativeError41 ··[···399]··udp·session·block
42 ··[···39f]··(ILjava/lang/String;)V42 ··[···3ab]··UDP6·broadcast
43 ··[···3b6]··protect·socket·failed·to·get·class43 ··[···3ba]··LISTEN
44 ··[···3d9]··protect44 ··[···3c1]··poll·readable·error·%d:·%s
45 ··[···3e1]··(I)Z45 ··[···3dc]··(Ljava/lang/String;)V
46 ··[···3e6]··protect·socket·failed·to·get·method46 ··[···3f2]··(ILjava/lang/String;)V
47 ··[···40a]··protect·socket·failed47 ··[···409]··flags
48 ··[···420]··Global·ref·failed·(out·of·memory?)48 ··[···40f]··epoll·ready·%d/%d·in·%d·out·%d·err·%d·hup·%d
49 ··[···443]··Class·%s·not·found49 ··[···43c]··type·%d/%d
50 ··[···456]··Method·%s·%s·not·found50 ··[···447]··/proc/net/udp6
51 ··[···46d]··Field·%s·type·%s·not·found51 ··[···456]··%s·connected
52 ··[···488]··Create·object·%s·failed52 ··[···463]··%s·send·SOCKS5·connect·error·%d:·%s
53 ··[···4a0]··(Leu/faircode/netguard/Packet;)V53 ··[···487]··%s·partial·send·%u/%u
54 ··[···4c1]··logPacket54 ··[···49d]··%s·FIN·received
55 ··[···4cb]··(Leu/faircode/netguard/ResourceRecord;)V55 ··[···4ad]··%s·repeated·FIN
56 ··[···4f4]··dnsResolved56 ··[···4bd]··%s·queuing·%u...%u
57 ··[···500]··<init>57 ··[···4d0]··UDP·blocked·session·from·%s/%u·to·%s/%u
58 ··[···507]··()V58 ··[···4f8]··epoll·add·udp·error·%d:·%s
59 ··[···50b]··Ljava/lang/String;59 ··[···513]··UDP·write·error·%d:·%s
60 ··[···51e]··Time60 ··[···52a]··DNS·response·A·invalid·off·%d·datalen·%d
61 ··[···523]··J61 ··[···553]··PCAP·ftruncate·error·%d:·%s
62 ··[···525]··QName62 ··[···56f]··SDK_INT
63 ··[···52b]··AName63 ··[···577]··FIN_WAIT2
64 ··[···531]··Resource64 ··[···581]··rport
65 ··[···53a]··TTL65 ··[···587]··Invalid·length·%u·header·length·%u
66 ··[···53e]··I66 ··[···5aa]··IP6·final·extension·%d
67 ··[···540]··(Ljava/lang/String;)Z67 ··[···5c1]··%s·recv·SOCKS5·error·%d:·%s
68 ··[···556]··isDomainBlocked68 ··[···5dd]··%s·SOCKS5·connect·error·%d
69 ··[···566]··(IILjava/lang/String;ILjava/lang/String;I)I69 ··[···5f8]··UDP·socket·error·%d:·%s
70 ··[···592]··getUidQ70 ··[···610]··DNS·answer·%d·qname·%s·qclass·%d·qtype·%d·ttl·%d·length·%d
71 ··[···59a]··(Leu/faircode/netguard/Packet;)Leu/faircode/netguard/Allowed;71 ··[···64b]··DHCP·packet·size·%d
72 ··[···5d8]··isAddressAllowed72 ··[···65f]··PCAP·truncate·@%ld
73 ··[···5e9]··raddr73 ··[···672]··%s
74 ··[···5ef]··rport74 ··[···675]··PCAP·fopen·error·%d:·%s
75 ··[···5f5]··time75 ··[···68d]··Z
76 ··[···5fa]··version76 ··[···68f]··Uid
77 ··[···602]··protocol77 ··[···693]··epoll·timeout
78 ··[···60b]··flags78 ··[···6a1]··Stopped·events·tun=%d
79 ··[···611]··saddr79 ··[···6b7]··TCP·terminate·socket·%d·uid·%d
80 ··[···617]··sport80 ··[···6d6]··/proc/net/udp
81 ··[···61d]··daddr81 ··[···6e4]··Send·buffer·%u·unsent·%u·total·%u
82 ··[···623]··dport82 ··[···706]··%s·recv·SOCKS5·%s
83 ··[···629]··data83 ··[···718]··%s·send·error·%d:·%s
84 ··[···62e]··uid84 ··[···72d]··tcp·session
85 ··[···632]··allowed85 ··[···739]··%s·segment·smaller·%u..%u·>·%u
86 ··[···63a]··Z86 ··[···758]··UDP·setsockopt·SO_BROADCAST·error·%d:·%s
87 ··[···63c]··(Leu/faircode/netguard/Usage;)V87 ··[···781]··udp·write6
88 ··[···65c]··accountUsage88 ··[···78c]··icmp·write6
89 ··[···669]··Version89 ··[···798]··raised·file·limit·from·%d·to·%d
90 ··[···671]··Protocol90 ··[···7b8]··Create·pipe·error·%d:·%s
91 ··[···67a]··DAddr91 ··[···7d1]··PCAP·fclose·error·%d:·%s
92 ··[···680]··DPort92 ··[···7ea]··Close·pipe·error·%d:·%s
93 ··[···686]··Uid93 ··[···802]··protect·socket·failed·to·get·method
94 ··[···68a]··Sent94 ··[···826]··<init>
95 ··[···68f]··Received95 ··[···82d]··allowed
96 ··[···698]··holding·%d·[%s]·%s96 ··[···835]··DPort
97 ··[···6ab]··close·%d·error·%d:·%s97 ··[···83b]··ICMP·packet·too·short
98 ··[···6c1]··../../../../src/main/jni/netguard/session.c98 ··[···851]··Unknown·protocol·%d
99 ··[···6ed]··Start·events·tun=%d99 ··[···865]··%s·>·%s·loc·%u·rem·%u
100 ··[···701]··getrlimit·soft·%d·hard·%d·max·sessions·%d100 ··[···87b]··ICMP·getsockopt·error·%d:·%s
101 ··[···72b]··epoll·create·error·%d:·%s101 ··[···898]··icmp·socket
102 ··[···745]··epoll·add·pipe·error·%d:·%s102 ··[···8a4]··ICMP·recv·bytes·%d·from·%s·for·tun·type·%d·code·%d·id·%x/%x·seq·%d
103 ··[···761]··epoll·add·tun·error·%d:·%s103 ··[···8e7]··getrlimit·error·%d:·%s
104 ··[···77c]··Loop104 ··[···8fe]··SOCKS5·%s:%d·user=%s
105 ··[···781]··Skipped·session·checks105 ··[···913]··../../../../src/main/jni/netguard/tcp.c
106 ··[···798]··sessions·ICMP·%d·UDP·%d·TCP·%d·max·%d/%d·timeout·%d·recheck·%d106 ··[···93b]··UDP·idle·%d/%d·sec·state·%d·from·%s/%u·to·%s/%u
107 ··[···7d7]··epoll·interrupted·tun·%d107 ··[···96b]··UDP·close·from·%s/%u·to·%s/%u·socket·%d
108 ··[···7f0]··epoll·tun·%d·error·%d:·%s108 ··[···993]··UDP·setsockopt·IPV6_ADD_MEMBERSHIP·error·%d:·%s
109 ··[···80a]··epoll·timeout109 ··[···9c3]··eu/faircode/netguard/Allowed
110 ··[···818]··Read·pipe·error·%d:·%s110 ··[···9e0]··Time
111 ··[···82f]··Read·pipe111 ··[···9e5]··Skipped·session·checks
112 ··[···839]··epoll·ready·%d/%d·in·%d·out·%d·err·%d·hup·%d112 ··[···9fc]··Read·pipe·error·%d:·%s
113 ··[···866]··epoll·ready·%d/%d·in·%d·out·%d·err·%d·hup·%d·prot·%d·sock·%d113 ··[···a13]··%s·SO_ERROR·%d:·%s
114 ··[···8a3]··epoll·close·error·%d:·%s114 ··[···a26]··tcp·socket
115 ··[···8bc]··Stopped·events·tun=%d115 ··[···a31]··%s·new·state
116 ··[···8d3]··ICMP·terminate·%d·uid·%d116 ··[···a3e]··%s·invalid·state
117 ··[···8ec]··UDP·terminate·session·socket·%d·uid·%d117 ··[···a4f]··TCP·write%s%s%s%s·data·%d·error·%d:·%s
118 ··[···913]··UDP·remove·blocked·session·uid·%d118 ··[···a76]··UDP·SO_ERROR·%d:·%s
119 ··[···935]··TCP·terminate·socket·%d·uid·%d119 ··[···a8a]··DNS·qname·compression·ptr·%d·len·%d
120 ··[···954]··tun·%d·exception120 ··[···aae]··SVCB·answer·%d·qname·%s·qtype·%d
121 ··[···965]··fcntl·tun·%d·F_GETFL·error·%d:·%s121 ··[···acf]··/proc/self/fd
122 ··[···987]··tun·read122 ··[···add]··dnsResolved
123 ··[···990]··../../../../src/main/jni/netguard/ip.c123 ··[···ae9]··../../../../src/main/jni/netguard/session.c
124 ··[···9b7]··tun·%d·read·error·%d:·%s124 ··[···b15]··Receive·window·%u·>·max·%u
125 ··[···9d0]··Maximum·tun·msg·length·%d125 ··[···b30]··syn·segment·data
Max diff block lines reached; 0/29006 bytes (0.00%) of diff not shown.
895 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 11 lines modifiedOffset 1, 6 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
 2 ··0x000100d0·d0000100·01440000·b4450000·f14b0000·.....D...E...K..
 3 ··0x000100e0·cb520000·e73b0000·2b450000·d5520000·.R...;..+E...R..
 4 ··0x000100f0·c44e0000·cf4e0000·2a3a0000·bd450000·.N...N..*:...E..
2 ··0x00012b60·602b0100·5c110100·68110100·71110100·`+..\...h...q... 
3 ··0x00012b70·7a110100·84110100·8e110100·98110100·z............... 
4 ··0x00012b80·9e110100·a9110100·b2110100·b9110100·................ 
5 ··0x00012b90·00000000·00000000·99cf0000·9bcf0000·................ 
6 ··0x00012ba0·9dcf0000·abcf0000·b1cf0000·b7cf0000·................ 
7 ··0x00012bb0·c7cf0000·cdcf0000·d3cf0000·27d00000·............'... 
8 ··0x00012bc0·35d00000·3bd00000·41d00000·75d00000·5...;...A...u... 
9 ··0x00012bd0·d9d00000·dfd00000···················........ 
  
280 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00012bd8·fc380000·e8380000···················.8...8..2 ··0x00010100·c4570000·b0570000···················.W...W..
  
4.18 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 52 lines modifiedOffset 1, 16 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
 2 ··0x000101e0·00000000·00000000·00000000·00000000·................
2 ··0x00012cf0·00000000·00000000·00000000·00000000·................3 ··0x000101f0·00000000·00000000·00000000·00000000·................
3 ··0x00012d00·00000000·00000000·00000000·00000000·................4 ··0x00010200·00000000·00000000·00000000·00000000·................
4 ··0x00012d10·00000000·00000000·00000000·00000000·................5 ··0x00010210·00000000·00000000·00000000·00000000·................
5 ··0x00012d20·00000000·00000000·00000000·00000000·................6 ··0x00010220·00000000·00000000·00000000·00000000·................
6 ··0x00012d30·00000000·00000000·00000000·00000000·................7 ··0x00010230·00000000·00000000·00000000·00000000·................
7 ··0x00012d40·00000000·00000000·00000000·00000000·................8 ··0x00010240·00000000·00000000·00000000·00000000·................
8 ··0x00012d50·00000000·00000000·00000000·00000000·................9 ··0x00010250·00000000·00000000·00000000·00000000·................
9 ··0x00012d60·00000000·00000000·00000000·00000000·................10 ··0x00010260·00000000·00000000·00000000·00000000·................
10 ··0x00012d70·00000000·00000000·00000000·00000000·................11 ··0x00010270·00000000·00000000·00000000·00000000·................
11 ··0x00012d80·00000000·00000000·00000000·00000000·................12 ··0x00010280·00000000·00000000·00000000·00000000·................
12 ··0x00012d90·00000000·00000000·00000000·00000000·................13 ··0x00010290·00000000·00000000·00000000·00000000·................
 14 ··0x000102a0·00000000····························....
13 ··0x00012da0·00000000·00000000·00000000·00000000·................ 
14 ··0x00012db0·00000000·00000000·f9ca0000·c1ca0000·................ 
15 ··0x00012dc0·01cb0000·00000000·00000000·00000000·................ 
16 ··0x00012dd0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
17 ··0x00012de0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
18 ··0x00012df0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
19 ··0x00012e00·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
20 ··0x00012e10·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
21 ··0x00012e20·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
22 ··0x00012e30·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
23 ··0x00012e40·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
24 ··0x00012e50·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
25 ··0x00012e60·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
26 ··0x00012e70·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
27 ··0x00012e80·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
28 ··0x00012e90·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
29 ··0x00012ea0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
30 ··0x00012eb0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
31 ··0x00012ec0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
32 ··0x00012ed0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
33 ··0x00012ee0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
34 ··0x00012ef0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
35 ··0x00012f00·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
36 ··0x00012f10·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
37 ··0x00012f20·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
38 ··0x00012f30·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
39 ··0x00012f40·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
40 ··0x00012f50·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
41 ··0x00012f60·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
42 ··0x00012f70·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
43 ··0x00012f80·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
44 ··0x00012f90·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
45 ··0x00012fa0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
46 ··0x00012fb0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
47 ··0x00012fc0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
48 ··0x00012fd0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
49 ··0x00012fe0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
50 ··0x00012ff0·40320000·40320000·40320000·40320000·@2..@2..@2..@2.. 
  
274 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00013000·05000000·40000000·00002000·d8300100·....@.....·..0..2 ··0x000114c4·05000000·40000000·00002000··········....@.....·.
  
610 B
readelf --wide --decompress --string-dump=.comment {}
    
Offset 1, 5 lines modifiedOffset 1, 5 lines modified
  
1 String·dump·of·section·'.comment':1 String·dump·of·section·'.comment':
2 ··[·····1]··Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn) 
3 ··[····b6]··GCC:·(GNU)·4.9.x·20150123·(prerelease)2 ··[·····0]··Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
 3 ··[····9d]··Linker:·LLD·14.0.6
  
696 B
readelf --wide --decompress --hex-dump=.ARM.attributes {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·dump·of·section·'.ARM.attributes':1 Hex·dump·of·section·'.ARM.attributes':
2 ··0x00000000·41350000·00616561·62690001·2b000000·A5...aeabi..+...2 ··0x00000000·413b0000·00616561·62690001·31000000·A;...aeabi..1...
3 ··0x00000010·0541524d·20763700·060a0741·08010902·.ARM·v7....A....3 ··0x00000010·43322e30·3900060a·07410801·09020a03·C2.09....A......
4 ··0x00000020·0a030c01·11021204·14011501·17031801·................4 ··0x00000020·0c010e00·0f011001·11021204·14011500·................
5 ··0x00000030·1a022201·2601·······················..".&.5 ··0x00000030·17031801·19011a02·22012601··········........".&.
  
2.04 KB
readelf --wide --decompress --hex-dump=.shstrtab {}
    
Offset 1, 20 lines modifiedOffset 1, 19 lines modified
  
1 Hex·dump·of·section·'.shstrtab':1 Hex·dump·of·section·'.shstrtab':
2 ··0x00000000·002e6669·6e695f61·72726179·002e4152·..fini_array..AR2 ··0x00000000·002e6669·6e695f61·72726179·002e4152·..fini_array..AR
3 ··0x00000010·4d2e6578·69647800·2e746578·74002e67·M.exidx..text..g3 ··0x00000010·4d2e6578·69647800·2e746578·74002e67·M.exidx..text..g
4 ··0x00000020·6f74002e·636f6d6d·656e7400·2e6e6f74·ot..comment..not4 ··0x00000020·6f74002e·636f6d6d·656e7400·2e6e6f74·ot..comment..not
5 ··0x00000030·652e616e·64726f69·642e6964·656e7400·e.android.ident.5 ··0x00000030·652e616e·64726f69·642e6964·656e7400·e.android.ident.
 6 ··0x00000040·2e676f74·2e706c74·002e7265·6c2e706c·.got.plt..rel.pl
 7 ··0x00000050·74002e62·7373002e·41524d2e·61747472·t..bss..ARM.attr
 8 ··0x00000060·69627574·6573002e·64796e73·7472002e·ibutes..dynstr..
 9 ··0x00000070·676e752e·76657273·696f6e5f·72002e64·gnu.version_r..d
 10 ··0x00000080·6174612e·72656c2e·726f002e·72656c2e·ata.rel.ro..rel.
6 ··0x00000040·2e72656c·2e706c74·002e6273·73002e41·.rel.plt..bss..A 
7 ··0x00000050·524d2e61·74747269·62757465·73002e64·RM.attributes..d 
8 ··0x00000060·796e7374·72002e67·6e752e76·65727369·ynstr..gnu.versi 
9 ··0x00000070·6f6e5f72·002e6461·74612e72·656c2e72·on_r..data.rel.r 
10 ··0x00000080·6f002e72·656c2e64·796e002e·676e752e·o..rel.dyn..gnu. 
11 ··0x00000090·76657273·696f6e00·2e6e6f74·652e676e·version..note.gn 
12 ··0x000000a0·752e676f·6c642d76·65727369·6f6e002e·u.gold-version.. 
13 ··0x000000b0·64796e73·796d002e·676e752e·68617368·dynsym..gnu.hash 
14 ··0x000000c0·002e6e6f·74652e67·6e752e62·75696c64·..note.gnu.build 
15 ··0x000000d0·2d696400·2e676e75·2e766572·73696f6e·-id..gnu.version11 ··0x00000090·64796e00·2e676e75·2e766572·73696f6e·dyn..gnu.version
 12 ··0x000000a0·002e6479·6e73796d·002e676e·752e6861·..dynsym..gnu.ha
 13 ··0x000000b0·7368002e·6e6f7465·2e676e75·2e627569·sh..note.gnu.bui
16 ··0x000000e0·5f64002e·64796e61·6d696300·2e41524d·_d..dynamic..ARM14 ··0x000000c0·6c642d69·64002e64·796e616d·6963002e·ld-id..dynamic..
17 ··0x000000f0·2e657874·6162002e·73687374·72746162·.extab..shstrtab15 ··0x000000d0·41524d2e·65787461·62002e73·68737472·ARM.extab..shstr
18 ··0x00000100·002e726f·64617461·002e6461·746100···..rodata..data.16 ··0x000000e0·74616200·2e726f64·61746100·2e646174·tab..rodata..dat
 17 ··0x000000f0·6100································a.
  
1.64 MB
lib/x86_64/libnetguard.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1010 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Advanced·Micro·Devices·X86-649 ··Machine:···························Advanced·Micro·Devices·X86-64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········90616·(bytes·into·file)13 ··Start·of·section·headers:··········88808·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········10
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2719 ··Number·of·section·headers:·········25
20 ··Section·header·string·table·index:·2620 ··Section·header·string·table·index:·24
2.88 KB
readelf --wide --program-header {}
    
Offset 1, 26 lines modifiedOffset 1, 30 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x02 Entry·point·0x0
3 There·are·8·program·headers,·starting·at·offset·643 There·are·10·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x86 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x000230·0x000230·R···0x8
7 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0152d8·0x0152d8·R·E·0x10007 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x0151b0·0x0151b0·R·E·0x1000
 8 ··LOAD···········0x0151b0·0x00000000000161b0·0x00000000000161b0·0x000788·0x000788·RW··0x1000
8 ··LOAD···········0x0157b8·0x00000000000167b8·0x00000000000167b8·0x000860·0x000b78·RW··0x10009 ··LOAD···········0x015938·0x0000000000017938·0x0000000000017938·0x000018·0x000320·RW··0x1000
9 ··DYNAMIC········0x015828·0x0000000000016828·0x0000000000016828·0x000220·0x000220·RW··0x810 ··DYNAMIC········0x0151c8·0x00000000000161c8·0x00000000000161c8·0x0001b0·0x0001b0·RW··0x8
10 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x411 ··GNU_RELRO······0x0151b0·0x00000000000161b0·0x00000000000161b0·0x000788·0x000e50·R···0x1
11 ··GNU_EH_FRAME···0x014f5c·0x0000000000014f5c·0x0000000000014f5c·0x00037c·0x00037c·R···0x412 ··GNU_EH_FRAME···0x006650·0x0000000000006650·0x0000000000006650·0x00037c·0x00037c·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
13 ··GNU_RELRO······0x0157b8·0x00000000000167b8·0x00000000000167b8·0x000848·0x000848·RW··0x814 ··NOTE···········0x000270·0x0000000000000270·0x0000000000000270·0x000098·0x000098·R···0x2
 15 ··NOTE···········0x000308·0x0000000000000308·0x0000000000000308·0x000024·0x000024·R···0x4
  
14 ·Section·to·Segment·mapping:16 ·Section·to·Segment·mapping:
15 ··Segment·Sections...17 ··Segment·Sections...
16 ···00·····18 ···00·····
17 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.gnu.hash·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·19 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
18 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·.data·.bss· 
19 ···03·····.dynamic· 
20 ···04·····.note.android.ident·.note.gnu.build-id· 
21 ···05·····.eh_frame_hdr· 
22 ···06····· 
23 ···07·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·20 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 21 ···03·····.data·.bss·
 22 ···04·····.dynamic·
 23 ···05·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 24 ···06·····.eh_frame_hdr·
 25 ···07·····
 26 ···08·····.note.android.ident·
 27 ···09·····.note.gnu.build-id·
5.04 KB
readelf --wide --sections {}
    
Offset 1, 36 lines modifiedOffset 1, 34 lines modified
1 There·are·27·section·headers,·starting·at·offset·0x161f8:1 There·are·25·section·headers,·starting·at·offset·0x15ae8:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············0000000000000200·000200·000098·00···A··0···0··25 ··[·1]·.note.android.ident·NOTE············0000000000000270·000270·000098·00···A··0···0··2
6 ··[·2]·.note.gnu.build-id·NOTE············0000000000000298·000298·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············0000000000000308·000308·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········00000000000002c0·0002c0·001500·18···A··4···1··87 ··[·3]·.dynsym···········DYNSYM··········0000000000000330·000330·0014a0·18···A··8···1··8
8 ··[·4]·.dynstr···········STRTAB··········00000000000017c0·0017c0·000c3c·00···A··0···0··1 
9 ··[·5]·.gnu.hash·········GNU_HASH········0000000000002400·002400·000504·00···A··3···0··8 
10 ··[·6]·.hash·············HASH············0000000000002908·002908·00069c·04···A··3···0··8 
11 ··[·7]·.gnu.version······VERSYM··········0000000000002fa4·002fa4·0001c0·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000000000017d0·0017d0·0001b8·02···A··3···0··2
12 ··[·8]·.gnu.version_d····VERDEF··········0000000000003164·003164·00001c·00···A··4···1··4 
13 ··[·9]·.gnu.version_r····VERNEED·········0000000000003180·003180·000020·00···A··4···1··49 ··[·5]·.gnu.version_r····VERNEED·········0000000000001988·001988·000020·00···A··8···1··4
 10 ··[·6]·.gnu.hash·········GNU_HASH········00000000000019a8·0019a8·000400·00···A··3···0··8
 11 ··[·7]·.hash·············HASH············0000000000001da8·001da8·0006e8·04···A··3···0··4
 12 ··[·8]·.dynstr···········STRTAB··········0000000000002490·002490·000c1c·00···A··0···0··1
14 ··[10]·.rela.dyn·········RELA············00000000000031a0·0031a0·0005d0·18···A··3···0··813 ··[·9]·.rela.dyn·········RELA············00000000000030b0·0030b0·0004c8·18···A··3···0··8
15 ··[11]·.rela.plt·········RELA············0000000000003770·003770·000c60·18··AI··3··12··814 ··[10]·.rela.plt·········RELA············0000000000003578·003578·000c78·18··AI··3··20··8
16 ··[12]·.plt··············PROGBITS········00000000000043d0·0043d0·000850·10··AX··0···0·1615 ··[11]·.rodata···········PROGBITS········00000000000041f0·0041f0·002460·00·AMS··0···0·16
 16 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000006650·006650·00037c·00···A··0···0··4
 17 ··[13]·.eh_frame·········PROGBITS········00000000000069d0·0069d0·001ab4·00···A··0···0··8
17 ··[13]·.text·············PROGBITS········0000000000004c20·004c20·00c4d0·00··AX··0···0·1618 ··[14]·.text·············PROGBITS········0000000000008490·008490·00c4be·00··AX··0···0·16
18 ··[14]·.rodata···········PROGBITS········00000000000110f0·0110f0·002351·00···A··0···0·1619 ··[15]·.plt··············PROGBITS········0000000000014950·014950·000860·00··AX··0···0·16
19 ··[15]·.eh_frame·········PROGBITS········0000000000013448·013448·001b14·00···A··0···0··8 
20 ··[16]·.eh_frame_hdr·····PROGBITS········0000000000014f5c·014f5c·00037c·00···A··0···0··4 
21 ··[17]·.data.rel.ro······PROGBITS········00000000000167b8·0157b8·000060·00··WA··0···0··820 ··[16]·.data.rel.ro······PROGBITS········00000000000161b0·0151b0·000008·00··WA··0···0··8
22 ··[18]·.fini_array·······FINI_ARRAY······0000000000016818·015818·000010·00··WA··0···0··821 ··[17]·.fini_array·······FINI_ARRAY······00000000000161b8·0151b8·000010·00··WA··0···0··8
23 ··[19]·.dynamic··········DYNAMIC·········0000000000016828·015828·000220·10··WA··4···0··822 ··[18]·.dynamic··········DYNAMIC·········00000000000161c8·0151c8·0001b0·10··WA··8···0··8
24 ··[20]·.got··············PROGBITS········0000000000016a48·015a48·000180·00··WA··0···0··823 ··[19]·.got··············PROGBITS········0000000000016378·015378·000180·00··WA··0···0··8
25 ··[21]·.got.plt··········PROGBITS········0000000000016bc8·015bc8·000438·00··WA··0···0··824 ··[20]·.got.plt··········PROGBITS········00000000000164f8·0154f8·000440·00··WA··0···0··8
26 ··[22]·.data·············PROGBITS········0000000000017000·016000·000018·00··WA··0···0··825 ··[21]·.data·············PROGBITS········0000000000017938·015938·000018·00··WA··0···0··8
 26 ··[22]·.bss··············NOBITS··········0000000000017950·015950·000308·00··WA··0···0·16
27 ··[23]·.comment··········PROGBITS········0000000000000000·016018·0000b6·01··MS··0···0··127 ··[23]·.comment··········PROGBITS········0000000000000000·015950·0000b1·01··MS··0···0··1
28 ··[24]·.bss··············NOBITS··········0000000000017020·016020·000310·00··WA··0···0·16 
29 ··[25]·.note.gnu.gold-version·NOTE············0000000000000000·0160d0·00001c·00······0···0··4 
30 ··[26]·.shstrtab·········STRTAB··········0000000000000000·0160ec·00010c·00······0···0··128 ··[24]·.shstrtab·········STRTAB··········0000000000000000·015a01·0000e6·00······0···0··1
31 Key·to·Flags:29 Key·to·Flags:
32 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),30 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
33 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),31 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
34 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),32 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
35 ··l·(large),·p·(processor·specific)33 ··l·(large),·p·(processor·specific)
33.3 KB
readelf --wide --symbols {}
    
Offset 1, 227 lines modifiedOffset 1, 223 lines modified
  
1 Symbol·table·'.dynsym'·contains·224·entries:1 Symbol·table·'.dynsym'·contains·220·entries:
2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2) 
5 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
 5 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
 6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)
6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)7 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
 8 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
 9 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)
7 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)10 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
8 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2) 
9 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2) 
10 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2) 
11 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2) 
12 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2) 
13 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)11 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)
 12 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2)
 13 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)
14 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2)14 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2)
 15 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
 16 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)
 17 ····14:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)
 18 ····15:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2)
 19 ····16:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2)
 20 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)
15 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)21 ····18:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)
16 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)22 ····19:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
17 ····14:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)23 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2)
18 ····15:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)24 ····21:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2)
19 ····16:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·isspace@LIBC·(2) 
20 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)25 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2)
21 ····18:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2) 
22 ····19:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2) 
23 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)26 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)
24 ····21:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2) 
25 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)27 ····24:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2)
26 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) 
27 ····24:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2) 
28 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2)28 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2)
29 ····26:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2) 
30 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2) 
31 ····28:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)29 ····26:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2)
32 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2) 
33 ····30:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2) 
34 ····31:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2) 
35 ····32:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2) 
36 ····33:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2) 
37 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)30 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
 31 ····28:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2)
38 ····35:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)32 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)
39 ····36:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2) 
40 ····37:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2) 
41 ····38:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2) 
42 ····39:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2) 
43 ····40:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)33 ····30:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
44 ····41:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)34 ····31:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)
 35 ····32:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2)
45 ····42:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)36 ····33:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)
46 ····43:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)37 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
 38 ····35:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)
 39 ····36:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2)
 40 ····37:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2)
 41 ····38:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2)
 42 ····39:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2)
 43 ····40:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2)
 44 ····41:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2)
47 ····44:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)45 ····42:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
48 ····45:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)46 ····43:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)
 47 ····44:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)
 48 ····45:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)
49 ····46:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)49 ····46:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)
 50 ····47:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2)
50 ····47:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)51 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
51 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)52 ····49:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2)
52 ····49:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2)53 ····50:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2)
53 ····50:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)54 ····51:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
54 ····51:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2) 
55 ····52:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)55 ····52:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2)
56 ····53:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2)56 ····53:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2)
 57 ····54:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2)
57 ····54:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2)58 ····55:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2)
 59 ····56:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)
58 ····55:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2)60 ····57:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)
59 ····56:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)61 ····58:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)
60 ····57:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2) 
61 ····58:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2) 
62 ····59:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)62 ····59:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2)
63 ····60:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)63 ····60:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)
64 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2) 
65 ····62:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)64 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2)
 65 ····62:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)
66 ····63:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)66 ····63:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2)
67 ····64:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)67 ····64:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)
68 ····65:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2) 
69 ····66:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2) 
70 ····67:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2) 
71 ····68:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2) 
72 ····69:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print68 ····65:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
73 ····70:·0000000000005b50···160·FUNC····GLOBAL·DEFAULT···13·Java_eu_faircode_netguard_Util_jni_1getprop69 ····66:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)
 70 ····67:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2)
 71 ····68:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)
 72 ····69:·00000000000112f0···582·FUNC····GLOBAL·DEFAULT···14·check_udp_socket
 73 ····70:·0000000000017950·····4·OBJECT··GLOBAL·DEFAULT···22·socks5_port
74 ····71:·0000000000017058·····8·OBJECT··GLOBAL·DEFAULT···23·fidTTL74 ····71:·0000000000017ae0·····8·OBJECT··GLOBAL·DEFAULT···22·fidTTL
75 ····72:·0000000000006ae0···357·FUNC····GLOBAL·DEFAULT···13·is_domain_blocked 
76 ····73:·0000000000017310·····8·OBJECT··GLOBAL·DEFAULT···23·clsAllowed 
77 ····74:·0000000000017038·····8·OBJECT··GLOBAL·DEFAULT···23·fidQTime 
78 ····75:·0000000000005350·····5·FUNC····GLOBAL·DEFAULT···13·ng_calloc 
79 ····76:·0000000000009c00···720·FUNC····GLOBAL·DEFAULT···13·get_uid 
80 ····77:·00000000000170a8·····8·OBJECT··GLOBAL·DEFAULT···23·fidVersion 
81 ····78:·0000000000005f90····77·FUNC····GLOBAL·DEFAULT···13·jniCheckException 
82 ····79:·0000000000005060···114·FUNC····GLOBAL·DEFAULT···13·jniFindClass 
83 ····80:·000000000000b040··4125·FUNC····GLOBAL·DEFAULT···13·check_tcp_socket 
84 ····81:·00000000000170b0·····8·OBJECT··GLOBAL·DEFAULT···23·fidProtocol75 ····72:·0000000000017b70·····8·OBJECT··GLOBAL·DEFAULT···22·fidProtocol
 76 ····73:·000000000000b770·····1·FUNC····GLOBAL·DEFAULT···14·Java_eu_faircode_netguard_Util_dump_1memory_1profile
85 ····82:·00000000000170e0·····8·OBJECT··GLOBAL·DEFAULT···23·fidData 
86 ····83:·0000000000005030····42·FUNC····GLOBAL·DEFAULT···13·jniGlobalRef 
87 ····84:·000000000000d000···832·FUNC····GLOBAL·DEFAULT···13·open_tcp_socket77 ····74:·0000000000010ac0··1403·FUNC····GLOBAL·DEFAULT···14·write_tcp
88 ····85:·000000000000abb0···526·FUNC····GLOBAL·DEFAULT···13·monitor_tcp_session78 ····75:·000000000000f670····63·FUNC····GLOBAL·DEFAULT···14·write_syn_ack
 79 ····76:·000000000000f6f0····53·FUNC····GLOBAL·DEFAULT···14·write_data
 80 ····77:·0000000000009860···549·FUNC····GLOBAL·DEFAULT···14·report_error
 81 ····78:·00000000000137e0···597·FUNC····GLOBAL·DEFAULT···14·check_dhcp
 82 ····79:·0000000000017938·····4·OBJECT··GLOBAL·DEFAULT···21·loglevel
 83 ····80:·0000000000009780···130·FUNC····GLOBAL·DEFAULT···14·jniGetMethodID
89 ····86:·00000000000170a0·····8·OBJECT··GLOBAL·DEFAULT···23·fidTime84 ····81:·0000000000017b60·····8·OBJECT··GLOBAL·DEFAULT···22·fidTime
Max diff block lines reached; -1/34019 bytes (-0.00%) of diff not shown.
34.8 KB
readelf --wide --relocs {}
    
Offset 1, 200 lines modifiedOffset 1, 190 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x31a0·contains·62·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x30b0·contains·51·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000000167b8··0000000000000008·R_X86_64_RELATIVE·························167b83 00000000000161b0··0000000000000008·R_X86_64_RELATIVE·························161b0
4 00000000000167c0··0000000000000008·R_X86_64_RELATIVE·························13178 
5 00000000000167c8··0000000000000008·R_X86_64_RELATIVE·························13184 
6 00000000000167d0··0000000000000008·R_X86_64_RELATIVE·························1318d 
7 00000000000167d8··0000000000000008·R_X86_64_RELATIVE·························13196 
8 00000000000167e0··0000000000000008·R_X86_64_RELATIVE·························131a0 
9 00000000000167e8··0000000000000008·R_X86_64_RELATIVE·························131aa 
10 00000000000167f0··0000000000000008·R_X86_64_RELATIVE·························131b4 
11 00000000000167f8··0000000000000008·R_X86_64_RELATIVE·························131ba 
12 0000000000016800··0000000000000008·R_X86_64_RELATIVE·························131c5 
13 0000000000016808··0000000000000008·R_X86_64_RELATIVE·························131ce 
14 0000000000016810··0000000000000008·R_X86_64_RELATIVE·························131d5 
15 0000000000016818··0000000000000008·R_X86_64_RELATIVE·························4c404 00000000000161b8··0000000000000008·R_X86_64_RELATIVE·························84b0
16 0000000000016820··0000000000000008·R_X86_64_RELATIVE·························4c205 00000000000161c0··0000000000000008·R_X86_64_RELATIVE·························8490
 6 00000000000163a8··0000004600000006·R_X86_64_GLOB_DAT······0000000000017950·socks5_port·+·0
17 0000000000016ae0··0000004700000006·R_X86_64_GLOB_DAT······0000000000017058·fidTTL·+·07 0000000000016410··0000004700000006·R_X86_64_GLOB_DAT······0000000000017ae0·fidTTL·+·0
18 0000000000016a50··0000004900000006·R_X86_64_GLOB_DAT······0000000000017310·clsAllowed·+·0 
19 0000000000016ac0··0000004a00000006·R_X86_64_GLOB_DAT······0000000000017038·fidQTime·+·0 
20 0000000000016b10··0000004d00000006·R_X86_64_GLOB_DAT······00000000000170a8·fidVersion·+·0 
21 0000000000016b18··0000005100000006·R_X86_64_GLOB_DAT······00000000000170b0·fidProtocol·+·08 0000000000016448··0000004800000006·R_X86_64_GLOB_DAT······0000000000017b70·fidProtocol·+·0
 9 0000000000016398··0000004f00000006·R_X86_64_GLOB_DAT······0000000000017938·loglevel·+·0
22 0000000000016b48··0000005200000006·R_X86_64_GLOB_DAT······00000000000170e0·fidData·+·010 0000000000016438··0000005100000006·R_X86_64_GLOB_DAT······0000000000017b60·fidTime·+·0
 11 0000000000016460··0000005200000006·R_X86_64_GLOB_DAT······0000000000017b88·fidSport·+·0
 12 00000000000164c0··0000005300000006·R_X86_64_GLOB_DAT······0000000000017be8·fidUsageDPort·+·0
 13 00000000000163b0··0000005500000006·R_X86_64_GLOB_DAT······00000000000179b0·socks5_username·+·0
 14 00000000000163c0··0000005600000006·R_X86_64_GLOB_DAT······0000000000017c50·pcap_file·+·0
 15 0000000000016498··0000005700000006·R_X86_64_GLOB_DAT······0000000000017bc0·midInitUsage·+·0
 16 00000000000163f8··0000005a00000006·R_X86_64_GLOB_DAT······0000000000017ac8·fidQName·+·0
 17 0000000000016388··0000005b00000006·R_X86_64_GLOB_DAT······0000000000017968·clsRR·+·0
 18 00000000000163d8··0000005c00000006·R_X86_64_GLOB_DAT······0000000000017948·pcap_file_size·+·0
 19 0000000000016408··0000005e00000006·R_X86_64_GLOB_DAT······0000000000017ad8·fidResource·+·0
 20 0000000000016420··0000005f00000006·R_X86_64_GLOB_DAT······0000000000017b10·fidRport·+·0
 21 0000000000016450··0000006000000006·R_X86_64_GLOB_DAT······0000000000017b78·fidFlags·+·0
23 0000000000016b08··0000005600000006·R_X86_64_GLOB_DAT······00000000000170a0·fidTime·+·022 00000000000163f0··0000006b00000006·R_X86_64_GLOB_DAT······0000000000017ac0·fidQTime·+·0
24 0000000000016ad8··0000005700000006·R_X86_64_GLOB_DAT······0000000000017050·fidResource·+·0 
25 0000000000016b00··0000005c00000006·R_X86_64_GLOB_DAT······0000000000017098·midInitPacket·+·0 
26 0000000000016b30··0000005e00000006·R_X86_64_GLOB_DAT······00000000000170c8·fidSport·+·0 
27 0000000000016bc0··0000006700000006·R_X86_64_GLOB_DAT······0000000000017164·is_play·+·0 
28 0000000000016b28··0000006800000006·R_X86_64_GLOB_DAT······00000000000170c0·fidSaddr·+·0 
29 0000000000016ad0··0000006900000006·R_X86_64_GLOB_DAT······0000000000017048·fidAName·+·023 00000000000164d0··0000006c00000006·R_X86_64_GLOB_DAT······0000000000017bf8·fidUsageSent·+·0
30 0000000000016b60··0000006a00000006·R_X86_64_GLOB_DAT······00000000000170f8·midAccountUsage·+·0 
31 0000000000016a48··0000006b00000006·R_X86_64_GLOB_DAT······0000000000017318·clsPacket·+·0 
32 0000000000016aa8··0000006c00000006·R_X86_64_GLOB_DAT······0000000000017010·pcap_file_size·+·0 
33 0000000000016a60··0000006f00000006·R_X86_64_GLOB_DAT······0000000000017328·clsUsage·+·0 
34 0000000000016af0··0000007000000006·R_X86_64_GLOB_DAT······0000000000017088·fidRport·+·0 
35 0000000000016aa0··0000007300000006·R_X86_64_GLOB_DAT······0000000000017008·pcap_record_size·+·0 
36 0000000000016b68··0000007900000006·R_X86_64_GLOB_DAT······0000000000017100·midInitUsage·+·0 
37 0000000000016bb0··0000007c00000006·R_X86_64_GLOB_DAT······0000000000017148·allocs·+·0 
38 0000000000016ae8··0000008000000006·R_X86_64_GLOB_DAT······0000000000017080·fidRaddr·+·0 
39 0000000000016a68··0000008900000006·R_X86_64_GLOB_DAT······0000000000017000·loglevel·+·0 
40 0000000000016bb8··0000009400000006·R_X86_64_GLOB_DAT······0000000000017150·alloc·+·024 0000000000016428··0000007400000006·R_X86_64_GLOB_DAT······0000000000017b20·allowed·+·0
 25 0000000000016488··0000007500000006·R_X86_64_GLOB_DAT······0000000000017bb0·fidAllowed·+·0
41 0000000000016a88··0000009600000006·R_X86_64_GLOB_DAT······00000000000171a0·socks5_password·+·026 00000000000163b8··0000007800000006·R_X86_64_GLOB_DAT······0000000000017a30·socks5_password·+·0
42 0000000000016a80··0000009700000006·R_X86_64_GLOB_DAT······0000000000017220·socks5_username·+·0 
43 0000000000016ac8··0000009900000006·R_X86_64_GLOB_DAT······0000000000017040·fidQName·+·0 
44 0000000000016b40··000000a800000006·R_X86_64_GLOB_DAT······00000000000170d8·fidDport·+·027 0000000000016470··0000007a00000006·R_X86_64_GLOB_DAT······0000000000017b98·fidDport·+·0
 28 0000000000016390··0000008200000006·R_X86_64_GLOB_DAT······0000000000017970·clsUsage·+·0
 29 0000000000016440··0000008400000006·R_X86_64_GLOB_DAT······0000000000017b68·fidVersion·+·0
 30 00000000000164f0··0000008500000006·R_X86_64_GLOB_DAT······0000000000017c24·is_play·+·0
 31 0000000000016378··0000008700000006·R_X86_64_GLOB_DAT······0000000000017958·clsPacket·+·0
 32 00000000000164c8··0000008900000006·R_X86_64_GLOB_DAT······0000000000017bf0·fidUsageUid·+·0
 33 0000000000016400··0000008c00000006·R_X86_64_GLOB_DAT······0000000000017ad0·fidAName·+·0
 34 0000000000016478··0000008d00000006·R_X86_64_GLOB_DAT······0000000000017ba0·fidData·+·0
 35 00000000000164e0··0000008e00000006·R_X86_64_GLOB_DAT······0000000000017c08·allocs·+·0
 36 0000000000016430··0000009600000006·R_X86_64_GLOB_DAT······0000000000017b58·midInitPacket·+·0
 37 00000000000164e8··000000a200000006·R_X86_64_GLOB_DAT······0000000000017c10·alloc·+·0
45 0000000000016b78··000000a900000006·R_X86_64_GLOB_DAT······0000000000017110·fidUsageVersion·+·038 00000000000164a8··000000a500000006·R_X86_64_GLOB_DAT······0000000000017bd0·fidUsageVersion·+·0
 39 00000000000163a0··000000a800000006·R_X86_64_GLOB_DAT······0000000000017980·socks5_addr·+·0
 40 00000000000163c8··000000ae00000006·R_X86_64_GLOB_DAT······0000000000017c20·max_tun_msg·+·0
46 0000000000016af8··000000ab00000006·R_X86_64_GLOB_DAT······00000000000172a0·allowed·+·041 0000000000016458··000000b100000006·R_X86_64_GLOB_DAT······0000000000017b80·fidSaddr·+·0
 42 00000000000164b8··000000b200000006·R_X86_64_GLOB_DAT······0000000000017be0·fidUsageDAddr·+·0
 43 0000000000016490··000000ba00000006·R_X86_64_GLOB_DAT······0000000000017bb8·midAccountUsage·+·0
47 0000000000016b80··000000ad00000006·R_X86_64_GLOB_DAT······0000000000017118·fidUsageProtocol·+·044 00000000000164b0··000000bb00000006·R_X86_64_GLOB_DAT······0000000000017bd8·fidUsageProtocol·+·0
48 0000000000016b58··000000af00000006·R_X86_64_GLOB_DAT······00000000000170f0·fidAllowed·+·0 
49 0000000000016b90··000000b300000006·R_X86_64_GLOB_DAT······0000000000017128·fidUsageDPort·+·0 
50 0000000000016b38··000000b600000006·R_X86_64_GLOB_DAT······00000000000170d0·fidDaddr·+·0 
51 0000000000016a78··000000b900000006·R_X86_64_GLOB_DAT······0000000000017020·socks5_port·+·0 
52 0000000000016ba0··000000bd00000006·R_X86_64_GLOB_DAT······0000000000017138·fidUsageSent·+·0 
53 0000000000016b50··000000c500000006·R_X86_64_GLOB_DAT······00000000000170e8·fidUid·+·0 
54 0000000000016b88··000000c900000006·R_X86_64_GLOB_DAT······0000000000017120·fidUsageDAddr·+·0 
55 0000000000016b20··000000ca00000006·R_X86_64_GLOB_DAT······00000000000170b8·fidFlags·+·0 
56 0000000000016a70··000000cc00000006·R_X86_64_GLOB_DAT······00000000000172e0·socks5_addr·+·0 
57 0000000000016ba8··000000cf00000006·R_X86_64_GLOB_DAT······0000000000017140·fidUsageReceived·+·045 00000000000164d8··000000bc00000006·R_X86_64_GLOB_DAT······0000000000017c00·fidUsageReceived·+·0
58 0000000000016a58··000000d600000006·R_X86_64_GLOB_DAT······0000000000017320·clsRR·+·046 0000000000016418··000000c100000006·R_X86_64_GLOB_DAT······0000000000017b08·fidRaddr·+·0
59 0000000000016a98··000000d700000006·R_X86_64_GLOB_DAT······0000000000017160·max_tun_msg·+·0 
60 0000000000016b98··000000d800000006·R_X86_64_GLOB_DAT······0000000000017130·fidUsageUid·+·047 0000000000016480··000000c400000006·R_X86_64_GLOB_DAT······0000000000017ba8·fidUid·+·0
61 0000000000016ab8··000000da00000006·R_X86_64_GLOB_DAT······0000000000017168·uid_cache_size·+·048 00000000000163e8··000000c800000006·R_X86_64_GLOB_DAT······0000000000017c28·uid_cache_size·+·0
62 0000000000016ab0··000000dc00000006·R_X86_64_GLOB_DAT······0000000000017170·uid_cache·+·049 0000000000016380··000000cc00000006·R_X86_64_GLOB_DAT······0000000000017960·clsAllowed·+·0
63 0000000000016b70··000000de00000006·R_X86_64_GLOB_DAT······0000000000017108·fidUsageTime·+·050 00000000000164a0··000000d000000006·R_X86_64_GLOB_DAT······0000000000017bc8·fidUsageTime·+·0
64 0000000000016a90··000000df00000006·R_X86_64_GLOB_DAT······0000000000017190·pcap_file·+·051 00000000000163d0··000000d400000006·R_X86_64_GLOB_DAT······0000000000017940·pcap_record_size·+·0
 52 0000000000016468··000000d500000006·R_X86_64_GLOB_DAT······0000000000017b90·fidDaddr·+·0
 53 00000000000163e0··000000d900000006·R_X86_64_GLOB_DAT······0000000000017c30·uid_cache·+·0
  
65 Relocation·section·'.rela.plt'·at·offset·0x3770·contains·132·entries:54 Relocation·section·'.rela.plt'·at·offset·0x3578·contains·133·entries:
66 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend55 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
67 0000000000016be0··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·056 0000000000016510··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·0
68 0000000000016be8··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·057 0000000000016518··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·0
69 0000000000016bf0··000000aa00000007·R_X86_64_JUMP_SLOT·····0000000000010950·log_android·+·058 0000000000016520··000000b700000007·R_X86_64_JUMP_SLOT·····0000000000013e50·log_android·+·0
70 0000000000016bf8··0000002a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·getrlimit@LIBC·+·059 0000000000016528··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·getrlimit@LIBC·+·0
71 0000000000016c00··0000000300000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·060 0000000000016530··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·0
72 0000000000016c08··0000004400000007·R_X86_64_JUMP_SLOT·····0000000000000000·strerror@LIBC·+·061 0000000000016538··0000000500000007·R_X86_64_JUMP_SLOT·····0000000000000000·strerror@LIBC·+·0
73 0000000000016c10··0000004200000007·R_X86_64_JUMP_SLOT·····0000000000000000·setrlimit@LIBC·+·062 0000000000016540··0000000600000007·R_X86_64_JUMP_SLOT·····0000000000000000·setrlimit@LIBC·+·0
74 0000000000016c18··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·063 0000000000016548··0000000700000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·0
 64 0000000000016550··000000a700000007·R_X86_64_JUMP_SLOT·····00000000000088d0·jniFindClass·+·0
75 0000000000016c20··0000000a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·calloc@LIBC·+·065 0000000000016558··0000000800000007·R_X86_64_JUMP_SLOT·····0000000000000000·calloc@LIBC·+·0
76 0000000000016c28··0000003a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_init@LIBC·+·066 0000000000016560··0000000900000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_init@LIBC·+·0
77 0000000000016c30··0000003800000007·R_X86_64_JUMP_SLOT·····0000000000000000·pipe@LIBC·+·067 0000000000016568··0000000a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pipe@LIBC·+·0
78 0000000000016c38··0000001500000007·R_X86_64_JUMP_SLOT·····0000000000000000·fcntl@LIBC·+·068 0000000000016570··0000000b00000007·R_X86_64_JUMP_SLOT·····0000000000000000·fcntl@LIBC·+·0
 69 0000000000016578··000000a900000007·R_X86_64_JUMP_SLOT·····0000000000008bc0·ng_calloc·+·0
79 0000000000016c40··0000003200000007·R_X86_64_JUMP_SLOT·····0000000000000000·malloc@LIBC·+·070 0000000000016580··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·malloc@LIBC·+·0
80 0000000000016c48··0000008d00000007·R_X86_64_JUMP_SLOT·····0000000000007fb0·handle_events·+·071 0000000000016588··0000006f00000007·R_X86_64_JUMP_SLOT·····000000000000b840·handle_events·+·0
 72 0000000000016590··000000cd00000007·R_X86_64_JUMP_SLOT·····0000000000008d00·ng_malloc·+·0
81 0000000000016c50··0000003e00000007·R_X86_64_JUMP_SLOT·····0000000000000000·write@LIBC·+·073 0000000000016598··0000000d00000007·R_X86_64_JUMP_SLOT·····0000000000000000·write@LIBC·+·0
82 0000000000016c58··0000009d00000007·R_X86_64_JUMP_SLOT·····0000000000007ef0·clear·+·074 00000000000165a0··0000008300000007·R_X86_64_JUMP_SLOT·····000000000000b780·clear·+·0
83 0000000000016c60··0000008800000007·R_X86_64_JUMP_SLOT·····0000000000008d80·get_mtu·+·075 00000000000165a8··0000009c00000007·R_X86_64_JUMP_SLOT·····000000000000c620·get_mtu·+·0
84 0000000000016c68··0000003b00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_lock@LIBC·+·076 00000000000165b0··0000000e00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_lock@LIBC·+·0
85 0000000000016c70··0000003d00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_unlock@LIBC·+·077 00000000000165b8··0000000f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·pthread_mutex_unlock@LIBC·+·0
86 0000000000016c78··0000003500000007·R_X86_64_JUMP_SLOT·····0000000000000000·opendir@LIBC·+·078 00000000000165c0··0000001000000007·R_X86_64_JUMP_SLOT·····0000000000000000·opendir@LIBC·+·0
87 0000000000016c80··0000003f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·readdir@LIBC·+·079 00000000000165c8··0000001100000007·R_X86_64_JUMP_SLOT·····0000000000000000·readdir@LIBC·+·0
88 0000000000016c88··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·closedir@LIBC·+·080 00000000000165d0··0000001200000007·R_X86_64_JUMP_SLOT·····0000000000000000·closedir@LIBC·+·0
89 0000000000016c90··0000002100000007·R_X86_64_JUMP_SLOT·····0000000000000000·fopen@LIBC·+·081 00000000000165d8··0000001300000007·R_X86_64_JUMP_SLOT·····0000000000000000·fopen@LIBC·+·0
90 0000000000016c98··0000001f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·fileno@LIBC·+·082 00000000000165e0··0000001400000007·R_X86_64_JUMP_SLOT·····0000000000000000·fileno@LIBC·+·0
91 0000000000016ca0··0000002600000007·R_X86_64_JUMP_SLOT·····0000000000000000·ftell@LIBC·+·083 00000000000165e8··0000001500000007·R_X86_64_JUMP_SLOT·····0000000000000000·ftell@LIBC·+·0
92 0000000000016ca8··0000002500000007·R_X86_64_JUMP_SLOT·····0000000000000000·fsync@LIBC·+·084 00000000000165f0··0000001600000007·R_X86_64_JUMP_SLOT·····0000000000000000·fsync@LIBC·+·0
Max diff block lines reached; -1/35565 bytes (-0.00%) of diff not shown.
2.63 KB
readelf --wide --dynamic {}
    
Offset 1, 32 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x15828·contains·29·entries:1 Dynamic·section·at·offset·0x151c8·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000003·(PLTGOT)·············0x16bc8 
4 ·0x0000000000000002·(PLTRELSZ)···········3168·(bytes) 
5 ·0x0000000000000017·(JMPREL)·············0x3770 
6 ·0x0000000000000014·(PLTREL)·············RELA 
7 ·0x0000000000000007·(RELA)···············0x31a0 
8 ·0x0000000000000008·(RELASZ)·············1488·(bytes) 
9 ·0x0000000000000009·(RELAENT)············24·(bytes) 
10 ·0x000000006ffffff9·(RELACOUNT)··········14 
11 ·0x0000000000000006·(SYMTAB)·············0x2c0 
12 ·0x000000000000000b·(SYMENT)·············24·(bytes) 
13 ·0x0000000000000005·(STRTAB)·············0x17c0 
14 ·0x000000000000000a·(STRSZ)··············3132·(bytes) 
15 ·0x000000006ffffef5·(GNU_HASH)···········0x2400 
16 ·0x0000000000000004·(HASH)···············0x2908 
17 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]
18 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
19 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
20 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
21 ·0x000000000000000e·(SONAME)·············Library·soname:·[libnetguard.so]7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libnetguard.so]
22 ·0x000000000000001a·(FINI_ARRAY)·········0x16818 
23 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes) 
24 ·0x000000000000001e·(FLAGS)··············BIND_NOW8 ·0x000000000000001e·(FLAGS)··············BIND_NOW
25 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW
 10 ·0x0000000000000007·(RELA)···············0x30b0
 11 ·0x0000000000000008·(RELASZ)·············1224·(bytes)
 12 ·0x0000000000000009·(RELAENT)············24·(bytes)
 13 ·0x000000006ffffff9·(RELACOUNT)··········3
 14 ·0x0000000000000017·(JMPREL)·············0x3578
 15 ·0x0000000000000002·(PLTRELSZ)···········3192·(bytes)
 16 ·0x0000000000000003·(PLTGOT)·············0x164f8
 17 ·0x0000000000000014·(PLTREL)·············RELA
 18 ·0x0000000000000006·(SYMTAB)·············0x330
 19 ·0x000000000000000b·(SYMENT)·············24·(bytes)
 20 ·0x0000000000000005·(STRTAB)·············0x2490
 21 ·0x000000000000000a·(STRSZ)··············3100·(bytes)
 22 ·0x000000006ffffef5·(GNU_HASH)···········0x19a8
 23 ·0x0000000000000004·(HASH)···············0x1da8
 24 ·0x000000000000001a·(FINI_ARRAY)·········0x161b8
 25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
26 ·0x000000006ffffff0·(VERSYM)·············0x2fa426 ·0x000000006ffffff0·(VERSYM)·············0x17d0
27 ·0x000000006ffffffc·(VERDEF)·············0x3164 
28 ·0x000000006ffffffd·(VERDEFNUM)··········1 
29 ·0x000000006ffffffe·(VERNEED)············0x318027 ·0x000000006ffffffe·(VERNEED)············0x1988
30 ·0x000000006fffffff·(VERNEEDNUM)·········128 ·0x000000006fffffff·(VERNEEDNUM)·········1
31 ·0x0000000000000000·(NULL)···············0x029 ·0x0000000000000000·(NULL)···············0x0
1.63 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e4f912af09a09314f6a8e9da4bd20e49c0333a846 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·9e573f76e3a46d69d053251f34967c9d205e12fb
  
7 Displaying·notes·found·in:·.note.gnu.gold-version 
8 ··Owner················Data·size·»  Description 
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12 
3.42 KB
readelf --wide --version-info {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·224·entries:1 Version·symbols·section·'.gnu.version'·contains·220·entries:
2 ·Addr:·0x0000000000002fa4··Offset:·0x002fa4··Link:·3·(.dynsym)2 ·Addr:·0x00000000000017d0··Offset:·0x0017d0··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
Offset 13, 16 lines modifiedOffset 13, 16 lines modified
13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
20 ··040:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······20 ··040:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······
21 ··044:···2·(LIBC)··········0·(*local*)·······1·(*global*)······1·(*global*)···21 ··044:···2·(LIBC)··········1·(*global*)······1·(*global*)······1·(*global*)···
22 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···22 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
23 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···23 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
Offset 52, 17 lines modifiedOffset 52, 12 lines modified
52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
59 ··0dc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
  
60 Version·definition·section·'.gnu.version_d'·contains·1·entry: 
61 ·Addr:·0x0000000000003164··Offset:·0x003164··Link:·4·(.dynstr) 
62 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libnetguard.so 
  
63 Version·needs·section·'.gnu.version_r'·contains·1·entry:59 Version·needs·section·'.gnu.version_r'·contains·1·entry:
64 ·Addr:·0x0000000000003180··Offset:·0x003180··Link:·4·(.dynstr)60 ·Addr:·0x0000000000001988··Offset:·0x001988··Link:·8·(.dynstr)
65 ··000000:·Version:·1··File:·libc.so··Cnt:·161 ··000000:·Version:·1··File:·libc.so··Cnt:·1
66 ··0x0010:···Name:·LIBC··Flags:·none··Version:·262 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
174 KB
readelf --wide --debug-dump=frames {}
    
Offset 9, 3332 lines modifiedOffset 9, 3297 lines modified
9 ··Return·address·column:·169 ··Return·address·column:·16
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·811 ··DW_CFA_def_cfa:·r7·(rsp)·ofs·8
12 ··DW_CFA_offset:·r16·(rip)·at·cfa-812 ··DW_CFA_offset:·r16·(rip)·at·cfa-8
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
  
15 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000004c20..0000000000004c2c15 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=0000000000008490..000000000000849c
16 ··DW_CFA_nop16 ··DW_CFA_nop
17 ··DW_CFA_nop17 ··DW_CFA_nop
18 ··DW_CFA_nop18 ··DW_CFA_nop
19 ··DW_CFA_nop19 ··DW_CFA_nop
20 ··DW_CFA_nop20 ··DW_CFA_nop
21 ··DW_CFA_nop21 ··DW_CFA_nop
22 ··DW_CFA_nop22 ··DW_CFA_nop
  
23 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=0000000000004c30..0000000000004c3123 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=00000000000084a0..00000000000084a1
24 ··DW_CFA_nop24 ··DW_CFA_nop
25 ··DW_CFA_nop25 ··DW_CFA_nop
26 ··DW_CFA_nop26 ··DW_CFA_nop
27 ··DW_CFA_nop27 ··DW_CFA_nop
28 ··DW_CFA_nop28 ··DW_CFA_nop
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
  
31 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000004c40..0000000000004c4531 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=00000000000084b0..00000000000084b5
32 ··DW_CFA_nop32 ··DW_CFA_nop
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
35 ··DW_CFA_nop35 ··DW_CFA_nop
36 ··DW_CFA_nop36 ··DW_CFA_nop
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
  
39 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=0000000000004c50..0000000000004c5839 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=00000000000084c0..00000000000084c8
40 ··DW_CFA_nop40 ··DW_CFA_nop
41 ··DW_CFA_nop41 ··DW_CFA_nop
42 ··DW_CFA_nop42 ··DW_CFA_nop
43 ··DW_CFA_nop43 ··DW_CFA_nop
44 ··DW_CFA_nop44 ··DW_CFA_nop
45 ··DW_CFA_nop45 ··DW_CFA_nop
46 ··DW_CFA_nop46 ··DW_CFA_nop
  
47 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000004c60..0000000000004c7647 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=00000000000084d0..00000000000084e6
48 ··DW_CFA_nop48 ··DW_CFA_nop
49 ··DW_CFA_nop49 ··DW_CFA_nop
50 ··DW_CFA_nop50 ··DW_CFA_nop
51 ··DW_CFA_nop51 ··DW_CFA_nop
52 ··DW_CFA_nop52 ··DW_CFA_nop
53 ··DW_CFA_nop53 ··DW_CFA_nop
54 ··DW_CFA_nop54 ··DW_CFA_nop
  
55 00000090·0000000000000034·00000094·FDE·cie=00000000·pc=0000000000004c80..000000000000502155 00000090·0000000000000034·00000094·FDE·cie=00000000·pc=00000000000084f0..0000000000008891
56 ··DW_CFA_advance_loc:·2·to·0000000000004c8256 ··DW_CFA_advance_loc:·2·to·00000000000084f2
57 ··DW_CFA_def_cfa_offset:·1657 ··DW_CFA_def_cfa_offset:·16
58 ··DW_CFA_advance_loc:·2·to·0000000000004c8458 ··DW_CFA_advance_loc:·2·to·00000000000084f4
59 ··DW_CFA_def_cfa_offset:·2459 ··DW_CFA_def_cfa_offset:·24
60 ··DW_CFA_advance_loc:·1·to·0000000000004c8560 ··DW_CFA_advance_loc:·1·to·00000000000084f5
61 ··DW_CFA_def_cfa_offset:·3261 ··DW_CFA_def_cfa_offset:·32
62 ··DW_CFA_advance_loc:·4·to·0000000000004c8962 ··DW_CFA_advance_loc:·4·to·00000000000084f9
63 ··DW_CFA_def_cfa_offset:·6463 ··DW_CFA_def_cfa_offset:·64
64 ··DW_CFA_offset:·r3·(rbx)·at·cfa-3264 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32
65 ··DW_CFA_offset:·r14·(r14)·at·cfa-2465 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
66 ··DW_CFA_offset:·r15·(r15)·at·cfa-1666 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
67 ··DW_CFA_advance_loc2:·881·to·0000000000004ffa67 ··DW_CFA_advance_loc2:·881·to·000000000000886a
68 ··DW_CFA_def_cfa_offset:·3268 ··DW_CFA_def_cfa_offset:·32
69 ··DW_CFA_advance_loc:·1·to·0000000000004ffb69 ··DW_CFA_advance_loc:·1·to·000000000000886b
70 ··DW_CFA_def_cfa_offset:·2470 ··DW_CFA_def_cfa_offset:·24
71 ··DW_CFA_advance_loc:·2·to·0000000000004ffd71 ··DW_CFA_advance_loc:·2·to·000000000000886d
72 ··DW_CFA_def_cfa_offset:·1672 ··DW_CFA_def_cfa_offset:·16
73 ··DW_CFA_advance_loc:·2·to·0000000000004fff73 ··DW_CFA_advance_loc:·2·to·000000000000886f
74 ··DW_CFA_def_cfa_offset:·874 ··DW_CFA_def_cfa_offset:·8
75 ··DW_CFA_advance_loc:·1·to·000000000000500075 ··DW_CFA_advance_loc:·1·to·0000000000008870
76 ··DW_CFA_def_cfa_offset:·6476 ··DW_CFA_def_cfa_offset:·64
77 ··DW_CFA_nop77 ··DW_CFA_nop
78 ··DW_CFA_nop78 ··DW_CFA_nop
79 ··DW_CFA_nop79 ··DW_CFA_nop
80 ··DW_CFA_nop80 ··DW_CFA_nop
  
81 000000c8·000000000000001c·000000cc·FDE·cie=00000000·pc=0000000000005030..000000000000505a81 000000c8·000000000000001c·000000cc·FDE·cie=00000000·pc=00000000000088a0..00000000000088ca
82 ··DW_CFA_advance_loc:·1·to·000000000000503182 ··DW_CFA_advance_loc:·1·to·00000000000088a1
83 ··DW_CFA_def_cfa_offset:·1683 ··DW_CFA_def_cfa_offset:·16
84 ··DW_CFA_offset:·r3·(rbx)·at·cfa-1684 ··DW_CFA_offset:·r3·(rbx)·at·cfa-16
85 ··DW_CFA_advance_loc:·40·to·000000000000505985 ··DW_CFA_advance_loc:·40·to·00000000000088c9
86 ··DW_CFA_def_cfa_offset:·886 ··DW_CFA_def_cfa_offset:·8
87 ··DW_CFA_nop87 ··DW_CFA_nop
88 ··DW_CFA_nop88 ··DW_CFA_nop
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
91 ··DW_CFA_nop91 ··DW_CFA_nop
92 ··DW_CFA_nop92 ··DW_CFA_nop
93 ··DW_CFA_nop93 ··DW_CFA_nop
  
94 000000e8·000000000000002c·000000ec·FDE·cie=00000000·pc=0000000000005060..00000000000050d294 000000e8·000000000000002c·000000ec·FDE·cie=00000000·pc=00000000000088d0..0000000000008942
95 ··DW_CFA_advance_loc:·2·to·000000000000506295 ··DW_CFA_advance_loc:·2·to·00000000000088d2
96 ··DW_CFA_def_cfa_offset:·1696 ··DW_CFA_def_cfa_offset:·16
97 ··DW_CFA_advance_loc:·2·to·000000000000506497 ··DW_CFA_advance_loc:·2·to·00000000000088d4
98 ··DW_CFA_def_cfa_offset:·2498 ··DW_CFA_def_cfa_offset:·24
99 ··DW_CFA_advance_loc:·1·to·000000000000506599 ··DW_CFA_advance_loc:·1·to·00000000000088d5
100 ··DW_CFA_def_cfa_offset:·32100 ··DW_CFA_def_cfa_offset:·32
101 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32101 ··DW_CFA_offset:·r3·(rbx)·at·cfa-32
102 ··DW_CFA_offset:·r14·(r14)·at·cfa-24102 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
103 ··DW_CFA_offset:·r15·(r15)·at·cfa-16103 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
104 ··DW_CFA_advance_loc1:·104·to·00000000000050cd104 ··DW_CFA_advance_loc1:·104·to·000000000000893d
105 ··DW_CFA_def_cfa_offset:·24105 ··DW_CFA_def_cfa_offset:·24
106 ··DW_CFA_advance_loc:·2·to·00000000000050cf106 ··DW_CFA_advance_loc:·2·to·000000000000893f
107 ··DW_CFA_def_cfa_offset:·16107 ··DW_CFA_def_cfa_offset:·16
108 ··DW_CFA_advance_loc:·2·to·00000000000050d1108 ··DW_CFA_advance_loc:·2·to·0000000000008941
109 ··DW_CFA_def_cfa_offset:·8109 ··DW_CFA_def_cfa_offset:·8
110 ··DW_CFA_nop110 ··DW_CFA_nop
111 ··DW_CFA_nop111 ··DW_CFA_nop
112 ··DW_CFA_nop112 ··DW_CFA_nop
113 ··DW_CFA_nop113 ··DW_CFA_nop
114 ··DW_CFA_nop114 ··DW_CFA_nop
115 ··DW_CFA_nop115 ··DW_CFA_nop
  
116 00000118·0000000000000014·0000011c·FDE·cie=00000000·pc=00000000000050e0..00000000000050e1116 00000118·0000000000000014·0000011c·FDE·cie=00000000·pc=0000000000008950..0000000000008951
117 ··DW_CFA_nop117 ··DW_CFA_nop
118 ··DW_CFA_nop118 ··DW_CFA_nop
119 ··DW_CFA_nop119 ··DW_CFA_nop
120 ··DW_CFA_nop120 ··DW_CFA_nop
121 ··DW_CFA_nop121 ··DW_CFA_nop
122 ··DW_CFA_nop122 ··DW_CFA_nop
123 ··DW_CFA_nop123 ··DW_CFA_nop
  
124 00000130·0000000000000024·00000134·FDE·cie=00000000·pc=00000000000050f0..00000000000051ba124 00000130·0000000000000024·00000134·FDE·cie=00000000·pc=0000000000008960..0000000000008a2a
125 ··DW_CFA_advance_loc:·1·to·00000000000050f1125 ··DW_CFA_advance_loc:·1·to·0000000000008961
Max diff block lines reached; 172810/178071 bytes (97.05%) of diff not shown.
23.3 KB
strings --all --bytes=8 {}
    
Offset 1, 174 lines modifiedOffset 1, 492 lines modified
1 __cxa_atexit 
2 libnetguard.so 
3 __cxa_finalize1 __cxa_finalize
 2 __cxa_atexit
4 JNI_OnLoad3 JNI_OnLoad
 4 log_android
 5 clsPacket
 6 clsAllowed
 7 clsUsage
 8 getrlimit
 9 strerror
 10 setrlimit
 11 __stack_chk_fail
 12 jniGlobalRef
 13 jniFindClass
 14 ng_add_alloc
5 JNI_OnUnload15 JNI_OnUnload
 16 ng_delete_alloc
 17 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init
 18 loglevel
 19 socks5_addr
 20 socks5_port
 21 socks5_username
 22 socks5_password
 23 pcap_file
 24 pthread_mutex_init
 25 ng_calloc
 26 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start
 27 max_tun_msg
 28 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run
 29 handle_events
 30 ng_malloc
 31 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop
6 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear32 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear
7 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done 
8 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu33 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu
9 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats34 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats
10 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init35 pthread_mutex_lock
 36 pthread_mutex_unlock
 37 closedir
11 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap38 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap
12 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run39 pcap_record_size
 40 pcap_file_size
 41 write_pcap_hdr
13 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks542 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks5
14 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start 
15 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop 
16 Java_eu_faircode_netguard_Util_dump_1memory_1profile 
17 Java_eu_faircode_netguard_Util_is_1numeric_1address 
18 Java_eu_faircode_netguard_Util_jni_1getprop 
19 __stack_chk_fail 
20 __strcpy_chk43 __strcpy_chk
 44 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done
 45 pthread_mutex_destroy
 46 uid_cache
 47 uid_cache_size
 48 Java_eu_faircode_netguard_Util_jni_1getprop
21 __system_property_get49 __system_property_get
 50 Java_eu_faircode_netguard_Util_is_1numeric_1address
 51 getaddrinfo
 52 gai_strerror
 53 freeaddrinfo
 54 report_exit
22 __vsprintf_chk55 __vsprintf_chk
 56 jniGetMethodID
 57 jniCheckException
 58 report_error
 59 protect_socket
 60 jniGetFieldID
 61 jniNewObject
 62 log_packet
23 account_usage 
24 closedir 
25 clsAllowed 
26 ftruncate 
27 clsPacket 
28 clock_gettime 
29 clsUsage 
30 create_packet 
31 dns_resolved63 dns_resolved
32 getsockname 
33 fidAName 
34 fidAllowed 
35 fidDaddr 
36 fidDport 
37 fidFlags 
38 recvfrom 
39 fidProtocol 
40 fidQName 
41 setsockopt 
42 fidQTime64 fidQTime
43 fidRaddr65 fidQName
 66 fidAName
44 fidResource67 fidResource
 68 is_domain_blocked
 69 get_uid_q
 70 is_address_allowed
 71 fidRaddr
45 fidRport72 fidRport
 73 create_packet
 74 midInitPacket
 75 fidVersion
 76 fidProtocol
 77 fidFlags
46 fidSaddr78 fidSaddr
47 fidSport79 fidSport
 80 fidDaddr
 81 fidDport
 82 fidAllowed
48 fidUsageDAddr 
49 fidUsageDPort 
50 fidUsageProtocol 
51 fidUsageReceived 
52 fidUsageSent 
53 fidUsageTime 
54 fidUsageUid 
55 fidUsageVersion 
56 __memcpy_chk 
57 fidVersion 
58 freeaddrinfo 
59 getsockopt 
60 inet_pton 
61 gai_strerror 
62 get_uid_q 
63 getaddrinfo 
64 getrlimit 
65 gettimeofday83 gettimeofday
Max diff block lines reached; 21019/23822 bytes (88.23%) of diff not shown.
25.7 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 199 lines modifiedOffset 1, 197 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
 2 ··0x00002490·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
2 ··0x000017c0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI3 ··0x000024a0·5f5f6378·615f6174·65786974·004a4e49·__cxa_atexit.JNI
3 ··0x000017d0·4243006c·6962632e·736f006c·69626e65·BC.libc.so.libne 
4 ··0x000017e0·74677561·72642e73·6f005f5f·6378615f·tguard.so.__cxa_ 
5 ··0x000017f0·66696e61·6c697a65·004a4e49·5f4f6e4c·finalize.JNI_OnL4 ··0x000024b0·5f4f6e4c·6f616400·6c6f675f·616e6472·_OnLoad.log_andr
 5 ··0x000024c0·6f696400·636c7350·61636b65·7400636c·oid.clsPacket.cl
 6 ··0x000024d0·73416c6c·6f776564·00636c73·52520063·sAllowed.clsRR.c
 7 ··0x000024e0·6c735573·61676500·67657472·6c696d69·lsUsage.getrlimi
 8 ··0x000024f0·74005f5f·6572726e·6f007374·72657272·t.__errno.strerr
 9 ··0x00002500·6f720073·6574726c·696d6974·005f5f73·or.setrlimit.__s
 10 ··0x00002510·7461636b·5f63686b·5f666169·6c006a6e·tack_chk_fail.jn
 11 ··0x00002520·69476c6f·62616c52·6566006a·6e694669·iGlobalRef.jniFi
 12 ··0x00002530·6e64436c·61737300·6e675f61·64645f61·ndClass.ng_add_a
6 ··0x00001800·6f616400·4a4e495f·4f6e556e·6c6f6164·oad.JNI_OnUnload13 ··0x00002540·6c6c6f63·004a4e49·5f4f6e55·6e6c6f61·lloc.JNI_OnUnloa
 14 ··0x00002550·64006e67·5f64656c·6574655f·616c6c6f·d.ng_delete_allo
7 ··0x00001810·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod 
8 ··0x00001820·655f6e65·74677561·72645f53·65727669·e_netguard_Servi 
9 ··0x00001830·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1 
10 ··0x00001840·636c6561·72004a61·76615f65·755f6661·clear.Java_eu_fa 
11 ··0x00001850·6972636f·64655f6e·65746775·6172645f·ircode_netguard_ 
12 ··0x00001860·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_ 
13 ··0x00001870·6a6e695f·31646f6e·65004a61·76615f65·jni_1done.Java_e 
14 ··0x00001880·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu 
15 ··0x00001890·6172645f·53657276·69636553·696e6b68·ard_ServiceSinkh 
16 ··0x000018a0·6f6c655f·6a6e695f·31676574·5f316d74·ole_jni_1get_1mt 
17 ··0x000018b0·75004a61·76615f65·755f6661·6972636f·u.Java_eu_fairco15 ··0x00002560·63004a61·76615f65·755f6661·6972636f·c.Java_eu_fairco
18 ··0x000018c0·64655f6e·65746775·6172645f·53657276·de_netguard_Serv16 ··0x00002570·64655f6e·65746775·6172645f·53657276·de_netguard_Serv
19 ··0x000018d0·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_17 ··0x00002580·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_
20 ··0x000018e0·31676574·5f317374·61747300·4a617661·1get_1stats.Java 
21 ··0x000018f0·5f65755f·66616972·636f6465·5f6e6574·_eu_faircode_net 
22 ··0x00001900·67756172·645f5365·72766963·6553696e·guard_ServiceSin 
23 ··0x00001910·6b686f6c·655f6a6e·695f3169·6e697400·khole_jni_1init.18 ··0x00002590·31696e69·74006361·6c6c6f63·006c6f67·1init.calloc.log
 19 ··0x000025a0·6c657665·6c00736f·636b7335·5f616464·level.socks5_add
 20 ··0x000025b0·7200736f·636b7335·5f706f72·7400736f·r.socks5_port.so
 21 ··0x000025c0·636b7335·5f757365·726e616d·6500736f·cks5_username.so
 22 ··0x000025d0·636b7335·5f706173·73776f72·64007063·cks5_password.pc
 23 ··0x000025e0·61705f66·696c6500·70746872·6561645f·ap_file.pthread_
 24 ··0x000025f0·6d757465·785f696e·69740070·69706500·mutex_init.pipe.
 25 ··0x00002600·66636e74·6c006e67·5f63616c·6c6f6300·fcntl.ng_calloc.
24 ··0x00001920·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode26 ··0x00002610·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode
25 ··0x00001930·5f6e6574·67756172·645f5365·72766963·_netguard_Servic27 ··0x00002620·5f6e6574·67756172·645f5365·72766963·_netguard_Servic
26 ··0x00001940·6553696e·6b686f6c·655f6a6e·695f3170·eSinkhole_jni_1p28 ··0x00002630·6553696e·6b686f6c·655f6a6e·695f3173·eSinkhole_jni_1s
 29 ··0x00002640·74617274·006d6178·5f74756e·5f6d7367·tart.max_tun_msg
 30 ··0x00002650·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
 31 ··0x00002660·655f6e65·74677561·72645f53·65727669·e_netguard_Servi
 32 ··0x00002670·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1
 33 ··0x00002680·72756e00·6d616c6c·6f630068·616e646c·run.malloc.handl
 34 ··0x00002690·655f6576·656e7473·006e675f·6d616c6c·e_events.ng_mall
27 ··0x00001950·63617000·4a617661·5f65755f·66616972·cap.Java_eu_fair35 ··0x000026a0·6f63004a·6176615f·65755f66·61697263·oc.Java_eu_fairc
28 ··0x00001960·636f6465·5f6e6574·67756172·645f5365·code_netguard_Se36 ··0x000026b0·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
29 ··0x00001970·72766963·6553696e·6b686f6c·655f6a6e·rviceSinkhole_jn37 ··0x000026c0·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
 38 ··0x000026d0·5f317374·6f700077·72697465·004a6176·_1stop.write.Jav
30 ··0x00001980·695f3172·756e004a·6176615f·65755f66·i_1run.Java_eu_f 
31 ··0x00001990·61697263·6f64655f·6e657467·75617264·aircode_netguard 
32 ··0x000019a0·5f536572·76696365·53696e6b·686f6c65·_ServiceSinkhole 
33 ··0x000019b0·5f6a6e69·5f31736f·636b7335·004a6176·_jni_1socks5.Jav 
34 ··0x000019c0·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne39 ··0x000026e0·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne
35 ··0x000019d0·74677561·72645f53·65727669·63655369·tguard_ServiceSi40 ··0x000026f0·74677561·72645f53·65727669·63655369·tguard_ServiceSi
36 ··0x000019e0·6e6b686f·6c655f6a·6e695f31·73746172·nkhole_jni_1star41 ··0x00002700·6e6b686f·6c655f6a·6e695f31·636c6561·nkhole_jni_1clea
 42 ··0x00002710·7200636c·65617200·4a617661·5f65755f·r.clear.Java_eu_
 43 ··0x00002720·66616972·636f6465·5f6e6574·67756172·faircode_netguar
 44 ··0x00002730·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
 45 ··0x00002740·655f6a6e·695f3167·65745f31·6d747500·e_jni_1get_1mtu.
 46 ··0x00002750·6765745f·6d747500·4a617661·5f65755f·get_mtu.Java_eu_
 47 ··0x00002760·66616972·636f6465·5f6e6574·67756172·faircode_netguar
 48 ··0x00002770·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
 49 ··0x00002780·655f6a6e·695f3167·65745f31·73746174·e_jni_1get_1stat
 50 ··0x00002790·73007074·68726561·645f6d75·7465785f·s.pthread_mutex_
 51 ··0x000027a0·6c6f636b·00707468·72656164·5f6d7574·lock.pthread_mut
 52 ··0x000027b0·65785f75·6e6c6f63·6b006f70·656e6469·ex_unlock.opendi
 53 ··0x000027c0·72007265·61646469·7200636c·6f736564·r.readdir.closed
37 ··0x000019f0·74004a61·76615f65·755f6661·6972636f·t.Java_eu_fairco54 ··0x000027d0·6972004a·6176615f·65755f66·61697263·ir.Java_eu_fairc
38 ··0x00001a00·64655f6e·65746775·6172645f·53657276·de_netguard_Serv55 ··0x000027e0·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
39 ··0x00001a10·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_56 ··0x000027f0·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
 57 ··0x00002800·5f317063·61700070·6361705f·7265636f·_1pcap.pcap_reco
 58 ··0x00002810·72645f73·697a6500·70636170·5f66696c·rd_size.pcap_fil
 59 ··0x00002820·655f7369·7a650066·6f70656e·0066696c·e_size.fopen.fil
 60 ··0x00002830·656e6f00·6674656c·6c006673·796e6300·eno.ftell.fsync.
 61 ··0x00002840·66636c6f·73650077·72697465·5f706361·fclose.write_pca
40 ··0x00001a20·3173746f·70004a61·76615f65·755f6661·1stop.Java_eu_fa62 ··0x00002850·705f6864·72004a61·76615f65·755f6661·p_hdr.Java_eu_fa
41 ··0x00001a30·6972636f·64655f6e·65746775·6172645f·ircode_netguard_63 ··0x00002860·6972636f·64655f6e·65746775·6172645f·ircode_netguard_
42 ··0x00001a40·5574696c·5f64756d·705f316d·656d6f72·Util_dump_1memor 
43 ··0x00001a50·795f3170·726f6669·6c65004a·6176615f·y_1profile.Java_ 
44 ··0x00001a60·65755f66·61697263·6f64655f·6e657467·eu_faircode_netg 
45 ··0x00001a70·75617264·5f557469·6c5f6973·5f316e75·uard_Util_is_1nu 
46 ··0x00001a80·6d657269·635f3161·64647265·7373004a·meric_1address.J64 ··0x00002870·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_
 65 ··0x00002880·6a6e695f·31736f63·6b733500·5f5f7374·jni_1socks5.__st
 66 ··0x00002890·72637079·5f63686b·004a6176·615f6575·rcpy_chk.Java_eu
 67 ··0x000028a0·5f666169·72636f64·655f6e65·74677561·_faircode_netgua
 68 ··0x000028b0·72645f53·65727669·63655369·6e6b686f·rd_ServiceSinkho
 69 ··0x000028c0·6c655f6a·6e695f31·646f6e65·00707468·le_jni_1done.pth
 70 ··0x000028d0·72656164·5f6d7574·65785f64·65737472·read_mutex_destr
 71 ··0x000028e0·6f790063·6c6f7365·00756964·5f636163·oy.close.uid_cac
 72 ··0x000028f0·68650066·72656500·7569645f·63616368·he.free.uid_cach
 73 ··0x00002900·655f7369·7a65006e·675f6672·6565004a·e_size.ng_free.J
47 ··0x00001a90·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_74 ··0x00002910·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_
48 ··0x00001aa0·6e657467·75617264·5f557469·6c5f6a6e·netguard_Util_jn75 ··0x00002920·6e657467·75617264·5f557469·6c5f6a6e·netguard_Util_jn
49 ··0x00001ab0·695f3167·65747072·6f70005f·5f657272·i_1getprop.__err76 ··0x00002930·695f3167·65747072·6f70005f·5f737973·i_1getprop.__sys
50 ··0x00001ac0·6e6f005f·5f737461·636b5f63·686b5f66·no.__stack_chk_f 
51 ··0x00001ad0·61696c00·5f5f7374·72637079·5f63686b·ail.__strcpy_chk 
52 ··0x00001ae0·005f5f73·79737465·6d5f7072·6f706572·.__system_proper77 ··0x00002940·74656d5f·70726f70·65727479·5f676574·tem_property_get
 78 ··0x00002950·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
 79 ··0x00002960·655f6e65·74677561·72645f55·74696c5f·e_netguard_Util_
 80 ··0x00002970·69735f31·6e756d65·7269635f·31616464·is_1numeric_1add
 81 ··0x00002980·72657373·00676574·61646472·696e666f·ress.getaddrinfo
 82 ··0x00002990·00676169·5f737472·6572726f·72006672·.gai_strerror.fr
 83 ··0x000029a0·65656164·6472696e·666f0072·65706f72·eeaddrinfo.repor
53 ··0x00001af0·74795f67·6574005f·5f767370·72696e74·ty_get.__vsprint84 ··0x000029b0·745f6578·6974005f·5f767370·72696e74·t_exit.__vsprint
 85 ··0x000029c0·665f6368·6b006a6e·69476574·4d657468·f_chk.jniGetMeth
 86 ··0x000029d0·6f644944·006a6e69·43686563·6b457863·odID.jniCheckExc
 87 ··0x000029e0·65707469·6f6e0072·65706f72·745f6572·eption.report_er
 88 ··0x000029f0·726f7200·70726f74·6563745f·736f636b·ror.protect_sock
 89 ··0x00002a00·6574006a·6e694765·74466965·6c644944·et.jniGetFieldID
 90 ··0x00002a10·006a6e69·4e65774f·626a6563·74006c6f·.jniNewObject.lo
 91 ··0x00002a20·675f7061·636b6574·00646e73·5f726573·g_packet.dns_res
 92 ··0x00002a30·6f6c7665·64006669·64515469·6d650066·olved.fidQTime.f
 93 ··0x00002a40·6964514e·616d6500·66696441·4e616d65·idQName.fidAName
 94 ··0x00002a50·00666964·5265736f·75726365·00666964·.fidResource.fid
 95 ··0x00002a60·54544c00·74696d65·0069735f·646f6d61·TTL.time.is_doma
 96 ··0x00002a70·696e5f62·6c6f636b·65640067·65745f75·in_blocked.get_u
54 ··0x00001b00·665f6368·6b006163·636f756e·745f7573·f_chk.account_us 
55 ··0x00001b10·61676500·616c6c6f·6300616c·6c6f6373·age.alloc.allocs 
56 ··0x00001b20·00616c6c·6f776564·00616c6f·636b006c·.allowed.alock.l 
57 ··0x00001b30·7365656b·0062616c·616e6365·00667772·seek.balance.fwr 
58 ··0x00001b40·69746500·63616c6c·6f630063·6c656172·ite.calloc.clear 
Max diff block lines reached; 0/26178 bytes (0.00%) of diff not shown.
9.63 KB
readelf --wide --decompress --hex-dump=.gnu.hash {}
    
Offset 1, 84 lines modifiedOffset 1, 67 lines modified
  
1 Hex·dump·of·section·'.gnu.hash':1 Hex·dump·of·section·'.gnu.hash':
2 ··0x00002400·83000000·46000000·10000000·0a000000·....F........... 
3 ··0x00002410·020c81c5·04112840·2380c085·24408da0·......(@#...$@.. 
4 ··0x00002420·22088e15·c40c0008·998cc090·001299c5·"............... 
5 ··0x00002430·20478a04·040d000a·08848300·a3000082··G.............. 
6 ··0x00002440·c3916008·01000b04·0e040391·00e00008·..`............. 
7 ··0x00002450·c0302330·010183c4·90030226·b2245041·.0#0.......&.$PA 
8 ··0x00002460·a9280001·00429a12·608c4041·008008a8·.(...B..`.@A.... 
9 ··0x00002470·70880244·c8ae0084·41804802·035c8011·p..D....A.H..\.. 
10 ··0x00002480·3251d802·c0404e9f·40310800·0c84509a·2Q...@N.@1....P. 
11 ··0x00002490·46000000·00000000·49000000·4c000000·F.......I...L... 
12 ··0x000024a0·4d000000·4f000000·51000000·52000000·M...O...Q...R...2 ··0x000019a8·25000000·45000000·20000000·1a000000·%...E...·.......
13 ··0x000024b0·53000000·55000000·56000000·57000000·S...U...V...W... 
14 ··0x000024c0·5a000000·00000000·5c000000·5d000000·Z.......\...]... 
15 ··0x000024d0·5e000000·00000000·00000000·00000000·^............... 
16 ··0x000024e0·00000000·00000000·5f000000·60000000·........_...`... 
17 ··0x000024f0·62000000·63000000·64000000·66000000·b...c...d...f... 
18 ··0x00002500·68000000·00000000·69000000·6b000000·h.......i...k...3 ··0x000019b8·20000004·001000d0·00000001·20400080··...........·@..
 4 ··0x000019c8·10000614·c0000010·89800010·00120888·................
 5 ··0x000019d8·00428800·00141100·80000180·80000000·.B..............
 6 ··0x000019e8·80810000·40080120·8a004200·00200018·....@..·..B..·..
 7 ··0x000019f8·08100020·0401c200·80000a40·00361040·...·.......@.6.@
 8 ··0x00001a08·80300600·00000002·240c8000·10c00000·.0......$.......
19 ··0x00002510·00000000·00000000·6c000000·00000000·........l.......9 ··0x00001a18·00000000·00000000·c3000002·02940013·................
20 ··0x00002520·6d000000·6f000000·70000000·00000000·m...o...p.......10 ··0x00001a28·3200d800·a0370a48·00000200·0c440010·2....7.H.....D..
 11 ··0x00001a38·08801181·10110000·a18a0005·04042d20·..............-·
 12 ··0x00001a48·02080822·04008000·0004c801·40000195·..."........@...
 13 ··0x00001a58·2c118084·00090000·00000810·a9000080·,...............
 14 ··0x00001a68·0a106108·81000000·10002090·00000000·..a.......·.....
 15 ··0x00001a78·c0002021·00200940·00001082·02004009·..·!.·.@......@.
 16 ··0x00001a88·a8001001·00105210·20825001·02002800·......R.·.P...(.
 17 ··0x00001a98·d8980444·c10c00a4·88800800·02098000·...D............
 18 ··0x00001aa8·00500800·00004d04·04020900·28007022·.P....M.....(.p"
 19 ··0x00001ab8·45000000·46000000·4d000000·4f000000·E...F...M...O...
 20 ··0x00001ac8·55000000·59000000·5b000000·65000000·U...Y...[...e...
21 ··0x00002530·00000000·00000000·72000000·75000000·........r...u...21 ··0x00001ad8·6a000000·6e000000·72000000·78000000·j...n...r...x...
22 ··0x00002540·78000000·00000000·79000000·7b000000·x.......y...{... 
23 ··0x00002550·00000000·7d000000·80000000·00000000·....}........... 
24 ··0x00002560·84000000·86000000·87000000·88000000·................22 ··0x00001ae8·7e000000·82000000·87000000·89000000·~...............
25 ··0x00002570·00000000·00000000·8b000000·8c000000·................23 ··0x00001af8·8c000000·91000000·94000000·95000000·................
26 ··0x00002580·8d000000·8e000000·91000000·92000000·................ 
27 ··0x00002590·93000000·94000000·95000000·00000000·................24 ··0x00001b08·99000000·9c000000·9e000000·a0000000·................
28 ··0x000025a0·96000000·00000000·00000000·99000000·................ 
29 ··0x000025b0·9c000000·9d000000·00000000·00000000·................ 
30 ··0x000025c0·00000000·9f000000·a1000000·00000000·................ 
31 ··0x000025d0·a2000000·00000000·00000000·a4000000·................ 
32 ··0x000025e0·a8000000·ab000000·ac000000·ad000000·................25 ··0x00001b18·a5000000·a7000000·ae000000·b1000000·................
33 ··0x000025f0·af000000·00000000·00000000·b0000000·................ 
34 ··0x00002600·00000000·b1000000·00000000·b3000000·................ 
35 ··0x00002610·b4000000·00000000·b9000000·ba000000·................26 ··0x00001b28·b3000000·b7000000·bf000000·c4000000·................
36 ··0x00002620·bc000000·c3000000·00000000·c5000000·................ 
37 ··0x00002630·00000000·c7000000·00000000·c8000000·................ 
38 ··0x00002640·00000000·ca000000·cc000000·cd000000·................27 ··0x00001b38·c5000000·c8000000·cc000000·d4000000·................
 28 ··0x00001b48·d9000000·7394002c·80ec4877·2c8871fd·....s..,..Hw,.q.
 29 ··0x00001b58·2a89ab5e·b02ed251·f6efd8f5·d6cc84fe·*..^...Q........
 30 ··0x00001b68·0921eeb0·6ae3dc04·81139813·7e851880·.!..j.......~...
 31 ··0x00001b78·74e29fa5·a6eba2ab·5029f21f·76967f52·t.......P)..v..R
 32 ··0x00001b88·b7675fcd·fc1bf645·28ed067d·2872aada·.g_....E(..}(r..
 33 ··0x00001b98·054787ff·40142ed6·2b17bb1f·0aa73b0f·.G..@...+.....;.
 34 ··0x00001ba8·625ca9cb·6c22d878·a0cd7757·ce10e01f·b\..l".x..wW....
 35 ··0x00001bb8·447c041f·509279b3·d8feba84·4e3c46cb·D|..P.y.....N<F.
 36 ··0x00001bc8·bbe7bdc0·96bb64c4·7876a0ef·2aaf2630·......d.xv..*.&0
 37 ··0x00001bd8·929bfda0·65e5b870·d6dc9263·7883be1f·....e..p...cx...
 38 ··0x00001be8·a6700c12·b34f8aea·b4ce0dda·84f342f9·.p...O........B.
 39 ··0x00001bf8·b0013eac·0545940a·e223828e·ecd0bdec·..>..E...#......
 40 ··0x00001c08·8c025f32·c000fd71·26471b83·a3141ddc·.._2...q&G......
 41 ··0x00001c18·ee2ad45f·86f2d548·c0b9e21e·0e29ddd1·.*._...H.....)..
 42 ··0x00001c28·8c67b74f·9b607e70·06368f63·064639cf·.g.O.`~p.6.c.F9.
 43 ··0x00001c38·3e78c617·27b7364a·7c5b3e65·8c6d3b0f·>x..'.6J|[>e.m;.
 44 ··0x00001c48·7e6a9eb2·96239aa9·59f4d8f5·fe701b00·~j...#..Y....p..
 45 ··0x00001c58·b9ba6946·cebe5527·c42a24b8·99e6f0b0·..iF..U'.*$.....
 46 ··0x00001c68·1a8f991e·72049aab·82de02f2·4e67170f·....r.......Ng..
 47 ··0x00001c78·7f585661·f87c8c63·96bb6f96·fb2c7df0·.XVa.|.c..o..,}.
 48 ··0x00001c88·f13cb74f·fa097a0e·2a5d0a23·d2370440·.<.O..z.*].#.7.@
 49 ··0x00001c98·6b12464e·d616a5cd·88e9d8f5·31ea3289·k.FN........1.2.
 50 ··0x00001ca8·1a2870f0·c5f6b552·46aaa7fb·b3bbf4b0·.(p....RF.......
 51 ··0x00001cb8·643d8d4c·c2f860fc·105c170f·40bb8485·d=.L..`..\..@...
 52 ··0x00001cc8·cb7a880b·925c8a8b·1fd4f790·1c565d56·.z...\.......V]V
 53 ··0x00001cd8·36824077·665df58c·d041045a·52af39ad·6.@wf]...A.ZR.9.
 54 ··0x00001ce8·28040a3d·1f9fd8f5·6681f27c·0eff780e·(..=....f..|..x.
 55 ··0x00001cf8·e97041ce·06bfe91f·2d2c7752·12a136c1·.pA.....-,wR..6.
 56 ··0x00001d08·a64870f0·3e46acb5·619e9e7c·861955ac·.Hp.>F..a..|..U.
 57 ··0x00001d18·f83708d5·ca1a0b93·60df2ba2·debd1555·.7......`.+....U
 58 ··0x00001d28·f4ffd327·9655c830·f9bf6f96·ca1c979b·...'.U.0..o.....
 59 ··0x00001d38·ec2942f3·84a6d71f·70dcf426·9bc5359e·.)B.....p..&..5.
 60 ··0x00001d48·3b8f71fd·18cc9463·0c427e0c·6db343e6·;.q....c.B~.m.C.
 61 ··0x00001d58·94e31e94·8effa64f·16e58330·eb3354ba·.......O...0.3T.
 62 ··0x00001d68·8e192e9b·b0f348a4·46b3a0bf·5a7cd0aa·......H.F...Z|..
 63 ··0x00001d78·dc0d0d12·90a8cf4b·6e88e595·31fe1fce·.......Kn...1...
 64 ··0x00001d88·8005af40·764fda1e·ba23d8b6·58266164·...@vO...#..X&ad
 65 ··0x00001d98·e38fc30b·1aad8c0c·8aaca865·f3ee36d5·...........e..6.
39 ··0x00002650·00000000·cf000000·00000000·00000000·................ 
40 ··0x00002660·d2000000·00000000·d4000000·d5000000·................ 
41 ··0x00002670·d6000000·d7000000·d8000000·00000000·................ 
42 ··0x00002680·d9000000·db000000·dc000000·dd000000·................ 
43 ··0x00002690·de000000·00000000·df000000·c2f860fc·..............`. 
44 ··0x000026a0·2c8871fd·cb1a0b93·8e192e9b·7883be1f·,.q.........x... 
45 ··0x000026b0·675df58c·a74870f0·7e6a9eb2·53af39ad·g]...Hp.~j..S.9. 
46 ··0x000026c0·1c565d56·519279b3·2b89ab5e·73049aab·.V]VQ.y.+..^s... 
47 ··0x000026d0·b4ce0dda·0545940a·9755c830·a7eba2ab·.....E...U.0.... 
48 ··0x000026e0·a0cd7757·ecd0bdec·c52a24b8·ba23d8b6·..wW.....*$..#.. 
49 ··0x000026f0·3f46acb5·2b5d0a23·f13cb74f·5129f21f·?F..+].#.<.OQ).. 
50 ··0x00002700·75e29fa5·70dcf426·65e5b870·cb1c979b·u...p..&e..p.... 
51 ··0x00002710·cb7a880b·064639cf·bbe7bdc0·9ac5359e·.z...F9.......5. 
52 ··0x00002720·97239aa9·07bfe91f·1a8f991e·61df2ba2·.#..........a.+. 
53 ··0x00002730·ff701b00·635ca9cb·18cc9463·6be3dc04·.p..c\.....ck... 
54 ··0x00002740·7d5b3e65·ce10e01f·29040a3d·d041045a·}[>e....)..=.A.Z 
55 ··0x00002750·8005af40·f7efd8f5·0eff780e·b8ba6946·...@......x...iF 
56 ··0x00002760·f9bf6f96·1f9fd8f5·2872aada·0f29ddd1·..o.....(r...).. 
57 ··0x00002770·40142ed6·83de02f2·f83708d5·46b3a0bf·@........7..F... 
58 ··0x00002780·4f3c46cb·84a6d71f·12a136c1·8c67b74f·O<F.......6..g.O 
59 ··0x00002790·99e6f0b0·b02ed251·ed2942f3·7976a0ef·.......Q.)B.yv.. 
60 ··0x000027a0·653d8d4c·1a2870f0·7e851880·054787ff·e=.L.(p.~....G.. 
61 ··0x000027b0·d7dc9263·f97c8c63·85f342f9·3e78c617·...c.|.c..B.>x.. 
62 ··0x000027c0·26471b83·619e9e7c·4f67170f·d9feba84·&G..a..|Og...... 
63 ··0x000027d0·d971581c·115c170f·31ea3289·ee2ad45f·.qX..\..1.2..*._ 
64 ··0x000027e0·fc1bf645·fb2c7df0·2a17bb1f·16e58330·...E.,}.*......0 
65 ··0x000027f0·a3141ddc·7394002c·8c6d3b0f·81139813·....s..,.m;..... 
66 ··0x00002800·f2ee36d5·31fe1fce·b1f348a4·2aaf2630·..6.1.....H.*.&0 
67 ··0x00002810·6b12464e·06368f63·90a8cf4b·e28fc30b·k.FN.6.c...K.... 
68 ··0x00002820·7f585661·c0b9e21e·925c8a8b·871955ac·.XVa.....\....U. 
69 ··0x00002830·8d025f32·b3bbf4b0·debd1555·d3370440·.._2.......U.7.@ 
70 ··0x00002840·c100fd71·bbe3927c·e223828e·59266164·...q...|.#..Y&ad 
71 ··0x00002850·77967f52·26b7364a·b0013eac·764fda1e·w..R&.6J..>.vO.. 
72 ··0x00002860·9a607e70·939bfda0·81ec4877·88e9d8f5·.`~p......Hw.... 
73 ··0x00002870·4345d5ec·86f2d548·a6700c12·8effa64f·CE.....H.p.....O 
Max diff block lines reached; 0/9759 bytes (0.00%) of diff not shown.
14.3 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 109 lines modifiedOffset 1, 114 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00002908·c5000000·e0000000·11000000·b9000000·................ 
3 ··0x00002918·d8000000·83000000·6d000000·4b000000·........m...K... 
4 ··0x00002928·d3000000·c1000000·00000000·00000000·................2 ··0x00001da8·dc000000·dc000000·52000000·30000000·........R...0...
5 ··0x00002938·00000000·00000000·00000000·b7000000·................ 
6 ··0x00002948·27000000·4c000000·90000000·bf000000·'...L........... 
7 ··0x00002958·97000000·2a000000·aa000000·42000000·....*.......B... 
8 ··0x00002968·9f000000·00000000·65000000·07000000·........e....... 
9 ··0x00002978·28000000·c2000000·59000000·1f000000·(.......Y....... 
10 ··0x00002988·5e000000·ab000000·34000000·a0000000·^.......4....... 
11 ··0x00002998·6e000000·a7000000·00000000·00000000·n...............3 ··0x00001db8·6e000000·23000000·00000000·19000000·n...#...........
12 ··0x000029a8·84000000·9c000000·00000000·c7000000·................ 
13 ··0x000029b8·98000000·00000000·00000000·5c000000·............\... 
14 ··0x000029c8·a1000000·43000000·00000000·00000000·....C........... 
15 ··0x000029d8·0f000000·00000000·9b000000·00000000·................ 
16 ··0x000029e8·00000000·2b000000·00000000·93000000·....+........... 
17 ··0x000029f8·a6000000·4e000000·bb000000·88000000·....N........... 
18 ··0x00002a08·86000000·5d000000·00000000·95000000·....]........... 
19 ··0x00002a18·00000000·71000000·91000000·00000000·....q...........4 ··0x00001dc8·00000000·8f000000·af000000·d0000000·................
20 ··0x00002a28·7d000000·02000000·00000000·b8000000·}............... 
21 ··0x00002a38·d6000000·29000000·00000000·3e000000·....).......>... 
22 ··0x00002a48·6a000000·75000000·00000000·57000000·j...u.......W... 
23 ··0x00002a58·00000000·d4000000·6f000000·47000000·........o...G... 
24 ··0x00002a68·62000000·0e000000·8f000000·58000000·b...........X... 
25 ··0x00002a78·5a000000·1c000000·77000000·00000000·Z.......w....... 
26 ··0x00002a88·14000000·48000000·dd000000·00000000·....H........... 
27 ··0x00002a98·8d000000·17000000·b5000000·99000000·................ 
28 ··0x00002aa8·9e000000·8c000000·a3000000·8e000000·................ 
29 ··0x00002ab8·5b000000·da000000·21000000·d2000000·[.......!....... 
30 ··0x00002ac8·c5000000·df000000·16000000·a5000000·................ 
31 ··0x00002ad8·00000000·a2000000·00000000·00000000·................5 ··0x00001dd8·00000000·00000000·00000000·00000000·................
32 ··0x00002ae8·00000000·35000000·64000000·00000000·....5...d....... 
33 ··0x00002af8·00000000·46000000·61000000·00000000·....F...a....... 
34 ··0x00002b08·33000000·00000000·00000000·15000000·3............... 
35 ··0x00002b18·4a000000·8a000000·dc000000·3f000000·J...........?... 
36 ··0x00002b28·00000000·7f000000·00000000·00000000·................ 
37 ··0x00002b38·7a000000·50000000·00000000·cb000000·z...P........... 
38 ··0x00002b48·79000000·00000000·ba000000·82000000·y...............6 ··0x00001de8·d2000000·00000000·ca000000·00000000·................
39 ··0x00002b58·0a000000·38000000·6c000000·81000000·....8...l....... 
40 ··0x00002b68·b2000000·19000000·26000000·3d000000·........&...=... 
41 ··0x00002b78·00000000·00000000·92000000·00000000·................7 ··0x00001df8·00000000·00000000·b4000000·00000000·................
 8 ··0x00001e08·00000000·ad000000·7f000000·da000000·................
 9 ··0x00001e18·5b000000·d8000000·1c000000·00000000·[...............
 10 ··0x00001e28·00000000·aa000000·cf000000·00000000·................
 11 ··0x00001e38·ac000000·6f000000·00000000·99000000·....o...........
 12 ··0x00001e48·00000000·73000000·b7000000·8d000000·....s...........
 13 ··0x00001e58·00000000·00000000·6a000000·82000000·........j.......
 14 ··0x00001e68·b1000000·65000000·9b000000·00000000·....e...........
 15 ··0x00001e78·00000000·a9000000·76000000·9c000000·........v.......
 16 ··0x00001e88·00000000·00000000·70000000·67000000·........p...g...
 17 ··0x00001e98·b8000000·60000000·c5000000·40000000·....`.......@...
 18 ··0x00001ea8·00000000·00000000·cb000000·95000000·................
 19 ··0x00001eb8·00000000·14000000·09000000·5c000000·............\...
 20 ··0x00001ec8·c1000000·00000000·c4000000·00000000·................
 21 ··0x00001ed8·7b000000·00000000·9a000000·64000000·{...........d...
 22 ··0x00001ee8·a3000000·00000000·00000000·81000000·................
 23 ··0x00001ef8·39000000·a2000000·8b000000·bf000000·9...............
 24 ··0x00001f08·00000000·00000000·cc000000·00000000·................
 25 ··0x00001f18·00000000·ae000000·d1000000·85000000·................
 26 ··0x00001f28·c7000000·b5000000·5d000000·d9000000·........].......
 27 ··0x00001f38·10000000·d6000000·b0000000·3e000000·............>...
 28 ··0x00001f48·00000000·00000000·61000000·57000000·........a...W...
 29 ··0x00001f58·8a000000·18000000·d3000000·b6000000·................
 30 ··0x00001f68·00000000·4b000000·80000000·1b000000·....K...........
 31 ··0x00001f78·b2000000·00000000·47000000·91000000·........G.......
 32 ··0x00001f88·00000000·00000000·77000000·25000000·........w...%...
 33 ··0x00001f98·00000000·8e000000·c9000000·d4000000·................
 34 ··0x00001fa8·c6000000·93000000·4e000000·00000000·........N.......
 35 ··0x00001fb8·05000000·00000000·00000000·ba000000·................
 36 ··0x00001fc8·4d000000·2f000000·00000000·00000000·M.../...........
 37 ··0x00001fd8·94000000·00000000·7a000000·5a000000·........z...Z...
 38 ··0x00001fe8·00000000·c3000000·b3000000·a6000000·................
 39 ··0x00001ff8·13000000·3f000000·00000000·4c000000·....?.......L...
 40 ··0x00002008·bd000000·00000000·00000000·35000000·............5...
 41 ··0x00002018·3b000000·00000000·62000000·00000000·;.......b.......
 42 ··0x00002028·00000000·00000000·41000000·00000000·........A.......
 43 ··0x00002038·00000000·00000000·44000000·00000000·........D.......
 44 ··0x00002048·00000000·00000000·00000000·66000000·............f...
 45 ··0x00002058·00000000·cd000000·71000000·00000000·........q.......
 46 ··0x00002068·79000000·ce000000·7e000000·00000000·y.......~.......
42 ··0x00002b88·c6000000·39000000·74000000·76000000·....9...t...v...47 ··0x00002078·00000000·a7000000·74000000·6d000000·........t...m...
 48 ··0x00002088·a5000000·0e000000·4a000000·00000000·........J.......
 49 ··0x00002098·d5000000·00000000·00000000·00000000·................
 50 ··0x000020a8·00000000·00000000·3c000000·00000000·........<.......
43 ··0x00002b98·d0000000·00000000·cd000000·55000000·............U...51 ··0x000020b8·00000000·00000000·00000000·51000000·............Q...
44 ··0x00002ba8·00000000·66000000·00000000·00000000·....f...........52 ··0x000020c8·2b000000·58000000·db000000·17000000·+...X...........
45 ··0x00002bb8·52000000·00000000·20000000·d1000000·R.......·....... 
46 ··0x00002bc8·45000000·05000000·2d000000·00000000·E.......-....... 
47 ··0x00002bd8·00000000·36000000·ac000000·b0000000·....6...........53 ··0x000020d8·00000000·36000000·a0000000·00000000·....6...........
48 ··0x00002be8·7b000000·ae000000·00000000·ce000000·{............... 
49 ··0x00002bf8·00000000·96000000·54000000·63000000·........T...c...54 ··0x000020e8·00000000·00000000·9f000000·c8000000·................
 55 ··0x000020f8·00000000·00000000·d7000000·5e000000·............^...
 56 ··0x00002108·00000000·00000000·6c000000·00000000·........l.......
50 ··0x00002c08·3b000000·00000000·00000000·60000000·;...........`...57 ··0x00002118·88000000·00000000·00000000·00000000·................
51 ··0x00002c18·00000000·41000000·bd000000·00000000·....A........... 
52 ··0x00002c28·00000000·00000000·00000000·00000000·................58 ··0x00002128·00000000·00000000·00000000·00000000·................
53 ··0x00002c38·00000000·00000000·00000000·00000000·................59 ··0x00002138·00000000·00000000·04000000·00000000·................
54 ··0x00002c48·00000000·00000000·00000000·94000000·................ 
55 ··0x00002c58·00000000·00000000·8b000000·00000000·................ 
56 ··0x00002c68·b1000000·00000000·00000000·00000000·................ 
57 ··0x00002c78·04000000·00000000·00000000·00000000·................ 
58 ··0x00002c88·00000000·a8000000·0d000000·00000000·................ 
59 ··0x00002c98·00000000·68000000·c8000000·00000000·....h........... 
60 ··0x00002ca8·00000000·00000000·00000000·7e000000·............~... 
61 ··0x00002cb8·00000000·00000000·00000000·00000000·................60 ··0x00002148·00000000·00000000·00000000·00000000·................
62 ··0x00002cc8·56000000·00000000·00000000·69000000·V...........i... 
63 ··0x00002cd8·13000000·00000000·10000000·22000000·............"... 
64 ··0x00002ce8·85000000·00000000·00000000·b4000000·................ 
65 ··0x00002cf8·89000000·00000000·00000000·73000000·............s... 
66 ··0x00002d08·9a000000·b3000000·00000000·4f000000·............O... 
67 ··0x00002d18·00000000·00000000·7c000000·12000000·........|....... 
68 ··0x00002d28·00000000·00000000·d7000000·00000000·................ 
69 ··0x00002d38·c0000000·00000000·00000000·70000000·............p... 
70 ··0x00002d48·00000000·01000000·00000000·00000000·................ 
71 ··0x00002d58·00000000·00000000·00000000·00000000·................61 ··0x00002158·00000000·00000000·00000000·00000000·................
72 ··0x00002d68·00000000·00000000·00000000·0b000000·................62 ··0x00002168·00000000·00000000·00000000·00000000·................
 63 ··0x00002178·00000000·00000000·00000000·0a000000·................
 64 ··0x00002188·00000000·00000000·06000000·0c000000·................
 65 ··0x00002198·00000000·00000000·08000000·00000000·................
 66 ··0x000021a8·21000000·00000000·00000000·00000000·!...............
73 ··0x00002d78·00000000·0c000000·00000000·00000000·................67 ··0x000021b8·00000000·00000000·00000000·00000000·................
74 ··0x00002d88·23000000·00000000·00000000·1e000000·#............... 
75 ··0x00002d98·18000000·00000000·c9000000·00000000·................ 
76 ··0x00002da8·30000000·00000000·5f000000·1b000000·0......._....... 
77 ··0x00002db8·72000000·2e000000·be000000·00000000·r............... 
78 ··0x00002dc8·00000000·00000000·00000000·00000000·................68 ··0x000021c8·00000000·00000000·00000000·00000000·................
Max diff block lines reached; 0/14581 bytes (0.00%) of diff not shown.
29.9 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 672 lines modifiedOffset 1, 674 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00000000000043d0·<__cxa_finalize@plt-0x10>:2 0000000000014950·<__cxa_finalize@plt-0x10>:
3 »       pushq··0x127fa(%rip)········3 »       pushq··0x1baa(%rip)········
4 »       jmpq···*0x127fc(%rip)········4 »       jmpq···*0x1bac(%rip)········
 5 »       nopl···0x0(%rax)
5 »       nop 
6 »       nop 
7 »       nop 
8 »       nop 
  
9 00000000000043e0·<__cxa_finalize@plt>:6 0000000000014960·<__cxa_finalize@plt>:
10 »       jmpq···*0x127fa(%rip)········7 »       jmpq···*0x1baa(%rip)········
11 »       pushq··$0x08 »       pushq··$0x0
12 »       jmpq···43d0·<__cxa_finalize@plt-0x10>9 »       jmpq···14950·<get_ms@@Base+0x60>
  
13 00000000000043f0·<__cxa_atexit@plt>:10 0000000000014970·<__cxa_atexit@plt>:
14 »       jmpq···*0x127f2(%rip)········11 »       jmpq···*0x1ba2(%rip)········
15 »       pushq··$0x112 »       pushq··$0x1
16 »       jmpq···43d0·<__cxa_finalize@plt-0x10>13 »       jmpq···14950·<get_ms@@Base+0x60>
  
17 0000000000004400·<log_android@plt>:14 0000000000014980·<log_android@plt>:
18 »       jmpq···*0x127ea(%rip)········15 »       jmpq···*0x1b9a(%rip)········
19 »       pushq··$0x216 »       pushq··$0x2
20 »       jmpq···43d0·<__cxa_finalize@plt-0x10>17 »       jmpq···14950·<get_ms@@Base+0x60>
  
21 0000000000004410·<getrlimit@plt>:18 0000000000014990·<getrlimit@plt>:
22 »       jmpq···*0x127e2(%rip)········19 »       jmpq···*0x1b92(%rip)········
23 »       pushq··$0x320 »       pushq··$0x3
24 »       jmpq···43d0·<__cxa_finalize@plt-0x10>21 »       jmpq···14950·<get_ms@@Base+0x60>
  
25 0000000000004420·<__errno@plt>:22 00000000000149a0·<__errno@plt>:
26 »       jmpq···*0x127da(%rip)········23 »       jmpq···*0x1b8a(%rip)········
27 »       pushq··$0x424 »       pushq··$0x4
28 »       jmpq···43d0·<__cxa_finalize@plt-0x10>25 »       jmpq···14950·<get_ms@@Base+0x60>
  
29 0000000000004430·<strerror@plt>:26 00000000000149b0·<strerror@plt>:
30 »       jmpq···*0x127d2(%rip)········27 »       jmpq···*0x1b82(%rip)········
31 »       pushq··$0x528 »       pushq··$0x5
32 »       jmpq···43d0·<__cxa_finalize@plt-0x10>29 »       jmpq···14950·<get_ms@@Base+0x60>
  
33 0000000000004440·<setrlimit@plt>:30 00000000000149c0·<setrlimit@plt>:
34 »       jmpq···*0x127ca(%rip)········31 »       jmpq···*0x1b7a(%rip)········
35 »       pushq··$0x632 »       pushq··$0x6
36 »       jmpq···43d0·<__cxa_finalize@plt-0x10>33 »       jmpq···14950·<get_ms@@Base+0x60>
  
37 0000000000004450·<__stack_chk_fail@plt>:34 00000000000149d0·<__stack_chk_fail@plt>:
38 »       jmpq···*0x127c2(%rip)········35 »       jmpq···*0x1b72(%rip)········
39 »       pushq··$0x736 »       pushq··$0x7
40 »       jmpq···43d0·<__cxa_finalize@plt-0x10>37 »       jmpq···14950·<get_ms@@Base+0x60>
  
41 0000000000004460·<calloc@plt>:38 00000000000149e0·<jniFindClass@plt>:
42 »       jmpq···*0x127ba(%rip)········39 »       jmpq···*0x1b6a(%rip)········
43 »       pushq··$0x840 »       pushq··$0x8
44 »       jmpq···43d0·<__cxa_finalize@plt-0x10>41 »       jmpq···14950·<get_ms@@Base+0x60>
  
45 0000000000004470·<pthread_mutex_init@plt>:42 00000000000149f0·<calloc@plt>:
46 »       jmpq···*0x127b2(%rip)········43 »       jmpq···*0x1b62(%rip)········
47 »       pushq··$0x944 »       pushq··$0x9
48 »       jmpq···43d0·<__cxa_finalize@plt-0x10>45 »       jmpq···14950·<get_ms@@Base+0x60>
  
49 0000000000004480·<pipe@plt>:46 0000000000014a00·<pthread_mutex_init@plt>:
50 »       jmpq···*0x127aa(%rip)········47 »       jmpq···*0x1b5a(%rip)········
51 »       pushq··$0xa48 »       pushq··$0xa
52 »       jmpq···43d0·<__cxa_finalize@plt-0x10>49 »       jmpq···14950·<get_ms@@Base+0x60>
  
53 0000000000004490·<fcntl@plt>:50 0000000000014a10·<pipe@plt>:
54 »       jmpq···*0x127a2(%rip)········51 »       jmpq···*0x1b52(%rip)········
55 »       pushq··$0xb52 »       pushq··$0xb
56 »       jmpq···43d0·<__cxa_finalize@plt-0x10>53 »       jmpq···14950·<get_ms@@Base+0x60>
  
57 00000000000044a0·<malloc@plt>:54 0000000000014a20·<fcntl@plt>:
58 »       jmpq···*0x1279a(%rip)········55 »       jmpq···*0x1b4a(%rip)········
59 »       pushq··$0xc56 »       pushq··$0xc
60 »       jmpq···43d0·<__cxa_finalize@plt-0x10>57 »       jmpq···14950·<get_ms@@Base+0x60>
  
61 00000000000044b0·<handle_events@plt>:58 0000000000014a30·<ng_calloc@plt>:
62 »       jmpq···*0x12792(%rip)········59 »       jmpq···*0x1b42(%rip)········
63 »       pushq··$0xd60 »       pushq··$0xd
64 »       jmpq···43d0·<__cxa_finalize@plt-0x10>61 »       jmpq···14950·<get_ms@@Base+0x60>
  
65 00000000000044c0·<write@plt>:62 0000000000014a40·<malloc@plt>:
66 »       jmpq···*0x1278a(%rip)········63 »       jmpq···*0x1b3a(%rip)········
67 »       pushq··$0xe64 »       pushq··$0xe
68 »       jmpq···43d0·<__cxa_finalize@plt-0x10>65 »       jmpq···14950·<get_ms@@Base+0x60>
  
69 00000000000044d0·<clear@plt>:66 0000000000014a50·<handle_events@plt>:
70 »       jmpq···*0x12782(%rip)········67 »       jmpq···*0x1b32(%rip)········
71 »       pushq··$0xf68 »       pushq··$0xf
72 »       jmpq···43d0·<__cxa_finalize@plt-0x10>69 »       jmpq···14950·<get_ms@@Base+0x60>
  
73 00000000000044e0·<get_mtu@plt>:70 0000000000014a60·<ng_malloc@plt>:
74 »       jmpq···*0x1277a(%rip)········71 »       jmpq···*0x1b2a(%rip)········
75 »       pushq··$0x1072 »       pushq··$0x10
76 »       jmpq···43d0·<__cxa_finalize@plt-0x10>73 »       jmpq···14950·<get_ms@@Base+0x60>
  
77 00000000000044f0·<pthread_mutex_lock@plt>:74 0000000000014a70·<write@plt>:
78 »       jmpq···*0x12772(%rip)········75 »       jmpq···*0x1b22(%rip)········
79 »       pushq··$0x1176 »       pushq··$0x11
80 »       jmpq···43d0·<__cxa_finalize@plt-0x10>77 »       jmpq···14950·<get_ms@@Base+0x60>
  
81 0000000000004500·<pthread_mutex_unlock@plt>:78 0000000000014a80·<clear@plt>:
82 »       jmpq···*0x1276a(%rip)········79 »       jmpq···*0x1b1a(%rip)········
83 »       pushq··$0x1280 »       pushq··$0x12
84 »       jmpq···43d0·<__cxa_finalize@plt-0x10>81 »       jmpq···14950·<get_ms@@Base+0x60>
  
85 0000000000004510·<opendir@plt>:82 0000000000014a90·<get_mtu@plt>:
86 »       jmpq···*0x12762(%rip)········83 »       jmpq···*0x1b12(%rip)········
87 »       pushq··$0x1384 »       pushq··$0x13
88 »       jmpq···43d0·<__cxa_finalize@plt-0x10>85 »       jmpq···14950·<get_ms@@Base+0x60>
  
89 0000000000004520·<readdir@plt>:86 0000000000014aa0·<pthread_mutex_lock@plt>:
90 »       jmpq···*0x1275a(%rip)········87 »       jmpq···*0x1b0a(%rip)········
91 »       pushq··$0x1488 »       pushq··$0x14
92 »       jmpq···43d0·<__cxa_finalize@plt-0x10>89 »       jmpq···14950·<get_ms@@Base+0x60>
  
93 0000000000004530·<closedir@plt>:90 0000000000014ab0·<pthread_mutex_unlock@plt>:
94 »       jmpq···*0x12752(%rip)········91 »       jmpq···*0x1b02(%rip)········
95 »       pushq··$0x1592 »       pushq··$0x15
96 »       jmpq···43d0·<__cxa_finalize@plt-0x10>93 »       jmpq···14950·<get_ms@@Base+0x60>
  
97 0000000000004540·<fopen@plt>:94 0000000000014ac0·<opendir@plt>:
98 »       jmpq···*0x1274a(%rip)········95 »       jmpq···*0x1afa(%rip)········
99 »       pushq··$0x1696 »       pushq··$0x16
Max diff block lines reached; 24969/30481 bytes (81.92%) of diff not shown.
469 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 940 lines modifiedOffset 1, 1082 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000004c20·<JNI_OnLoad@@Base-0x60>:2 0000000000008490·<JNI_OnLoad@@Base-0x60>:
3 »       lea····0x11b91(%rip),%rdi········3 »       lea····0xdd19(%rip),%rdi········
4 »       jmpq···43e0·<__cxa_finalize@plt>4 »       jmpq···14960·<__cxa_finalize@plt>
5 »       nopl···0x0(%rax)5 »       nopl···0x0(%rax)
6 »       retq···6 »       retq···
7 »       nopw···%cs:0x0(%rax,%rax,1)7 »       nopw···%cs:0x0(%rax,%rax,1)
8 »       nopl···0x0(%rax,%rax,1)8 »       nopl···0x0(%rax,%rax,1)
9 »       jmpq···4c30·<poll@plt+0x20>9 »       jmpq···84a0·<JNI_OnLoad@@Base-0x50>
10 »       nopw···%cs:0x0(%rax,%rax,1)10 »       nopw···%cs:0x0(%rax,%rax,1)
11 »       nop11 »       nop
12 »       test···%rdi,%rdi12 »       test···%rdi,%rdi
13 »       je·····4c57·<poll@plt+0x47>13 »       je·····84c7·<JNI_OnLoad@@Base-0x29>
14 »       jmpq···*%rdi14 »       jmpq···*%rdi
15 »       retq···15 »       retq···
16 »       nopl···0x0(%rax,%rax,1)16 »       nopl···0x0(%rax,%rax,1)
17 »       mov····%rdi,%rsi17 »       mov····%rdi,%rsi
18 »       lea····-0x1a(%rip),%rdi········18 »       lea····-0x1a(%rip),%rdi········
19 »       lea····0x11b47(%rip),%rdx········19 »       lea····0xdccf(%rip),%rdx········
20 »       jmpq···43f0·<__cxa_atexit@plt>20 »       jmpq···14970·<__cxa_atexit@plt>
21 »       xchg···%ax,%ax 
22 »       nopl···0x0(%rax,%rax,1)21 »       int3···
 22 »       int3···
 23 »       int3···
 24 »       int3···
 25 »       int3···
 26 »       int3···
 27 »       int3···
 28 »       int3···
 29 »       int3···
 30 »       int3···
  
23 0000000000004c80·<JNI_OnLoad@@Base>:31 00000000000084f0·<JNI_OnLoad@@Base>:
24 »       push···%r1532 »       push···%r15
25 »       push···%r1433 »       push···%r14
26 »       push···%rbx34 »       push···%rbx
27 »       sub····$0x20,%rsp35 »       sub····$0x20,%rsp
28 »       mov····%rdi,%rbx36 »       mov····%rdi,%rbx
29 »       mov····%fs:0x28,%rax37 »       mov····%fs:0x28,%rax
30 »       mov····%rax,0x18(%rsp)38 »       mov····%rax,0x18(%rsp)
31 »       lea····0xc44f(%rip),%rsi········39 »       lea····-0x23ce(%rip),%rsi········
32 »       mov····$0x4,%edi40 »       mov····$0x4,%edi
33 »       xor····%eax,%eax41 »       xor····%eax,%eax
34 »       callq··4400·<log_android@plt>42 »       callq··14980·<log_android@plt>
35 »       mov····(%rbx),%rax43 »       mov····(%rbx),%rax
36 »       lea····0x10(%rsp),%rsi44 »       lea····0x10(%rsp),%rsi
37 »       mov····%rbx,%rdi45 »       mov····%rbx,%rdi
38 »       mov····$0x10006,%edx46 »       mov····$0x10006,%edx
39 »       callq··*0x30(%rax)47 »       callq··*0x30(%rax)
40 »       test···%eax,%eax48 »       test···%eax,%eax
41 »       je·····4ce1·<JNI_OnLoad@@Base+0x61>49 »       je·····8551·<JNI_OnLoad@@Base+0x61>
42 »       lea····0xc42e(%rip),%rsi········50 »       lea····-0x2cc9(%rip),%rsi········
43 »       mov····$0x4,%edi51 »       mov····$0x4,%edi
44 »       xor····%eax,%eax52 »       xor····%eax,%eax
45 »       callq··4400·<log_android@plt>53 »       callq··14980·<log_android@plt>
46 »       mov····$0xffffffff,%eax54 »       mov····$0xffffffff,%eax
47 »       jmpq···4fe6·<JNI_OnLoad@@Base+0x366>55 »       jmpq···8856·<JNI_OnLoad@@Base+0x366>
48 »       mov····0x10(%rsp),%rbx56 »       mov····0x10(%rsp),%rbx
49 »       mov····(%rbx),%rax57 »       mov····(%rbx),%rax
50 »       lea····0xc420(%rip),%rsi········58 »       lea····-0x4074(%rip),%rsi········
51 »       mov····%rbx,%rdi59 »       mov····%rbx,%rdi
52 »       callq··*0x30(%rax)60 »       callq··*0x30(%rax)
53 »       mov····%rax,%r1461 »       mov····%rax,%r14
54 »       test···%rax,%rax62 »       test···%rax,%rax
55 »       je·····4d38·<JNI_OnLoad@@Base+0xb8>63 »       je·····85a8·<JNI_OnLoad@@Base+0xb8>
56 »       mov····(%rbx),%rax64 »       mov····(%rbx),%rax
57 »       mov····%rbx,%rdi65 »       mov····%rbx,%rdi
58 »       callq··*0x78(%rax)66 »       callq··*0x78(%rax)
59 »       test···%rax,%rax67 »       test···%rax,%rax
60 »       je·····4d52·<JNI_OnLoad@@Base+0xd2>68 »       je·····85c2·<JNI_OnLoad@@Base+0xd2>
61 »       mov····%rax,%r1569 »       mov····%rax,%r15
62 »       mov····(%rbx),%rax70 »       mov····(%rbx),%rax
63 »       mov····%rbx,%rdi71 »       mov····%rbx,%rdi
64 »       callq··*0x80(%rax)72 »       callq··*0x80(%rax)
65 »       mov····(%rbx),%rax73 »       mov····(%rbx),%rax
66 »       mov····%rbx,%rdi74 »       mov····%rbx,%rdi
67 »       callq··*0x88(%rax)75 »       callq··*0x88(%rax)
68 »       mov····(%rbx),%rax76 »       mov····(%rbx),%rax
69 »       mov····%rbx,%rdi77 »       mov····%rbx,%rdi
70 »       mov····%r15,%rsi78 »       mov····%r15,%rsi
71 »       callq··*0xb8(%rax)79 »       callq··*0xb8(%rax)
72 »       jmp····4d52·<JNI_OnLoad@@Base+0xd2>80 »       jmp····85c2·<JNI_OnLoad@@Base+0xd2>
73 »       lea····0xc7f4(%rip),%rsi········81 »       lea····-0x4095(%rip),%rsi········
74 »       lea····0xc3ca(%rip),%rdx········82 »       lea····-0x40ca(%rip),%rdx········
75 »       mov····$0x6,%edi83 »       mov····$0x6,%edi
76 »       xor····%eax,%eax84 »       xor····%eax,%eax
77 »       callq··4400·<log_android@plt>85 »       callq··14980·<log_android@plt>
78 »       mov····(%rbx),%rax86 »       mov····(%rbx),%rax
79 »       mov····%rbx,%rdi87 »       mov····%rbx,%rdi
80 »       mov····%r14,%rsi88 »       mov····%r14,%rsi
81 »       callq··*0xa8(%rax)89 »       callq··*0xa8(%rax)
82 »       mov····%rax,%rbx90 »       mov····%rax,%rbx
83 »       test···%rax,%rax91 »       test···%rax,%rax
84 »       jne····4d7c·<JNI_OnLoad@@Base+0xfc>92 »       jne····85ec·<JNI_OnLoad@@Base+0xfc>
85 »       lea····0xc7a0(%rip),%rsi········93 »       lea····-0x246b(%rip),%rsi········
86 »       mov····$0x6,%edi94 »       mov····$0x6,%edi
87 »       xor····%eax,%eax95 »       xor····%eax,%eax
88 »       callq··4400·<log_android@plt>96 »       callq··14980·<log_android@plt>
89 »       mov····0x11cc5(%rip),%rax········97 »       mov····0xdd85(%rip),%rax········
90 »       mov····%rbx,(%rax)98 »       mov····%rbx,(%rax)
91 »       mov····0x10(%rsp),%rbx99 »       mov····0x10(%rsp),%rbx
92 »       mov····(%rbx),%rax100 »       mov····(%rbx),%rax
93 »       lea····0xc397(%rip),%rsi········101 »       lea····-0x3a52(%rip),%rsi········
94 »       mov····%rbx,%rdi102 »       mov····%rbx,%rdi
95 »       callq··*0x30(%rax)103 »       callq··*0x30(%rax)
96 »       mov····%rax,%r14104 »       mov····%rax,%r14
97 »       test···%rax,%rax105 »       test···%rax,%rax
98 »       je·····4ddd·<JNI_OnLoad@@Base+0x15d>106 »       je·····864d·<JNI_OnLoad@@Base+0x15d>
99 »       mov····(%rbx),%rax107 »       mov····(%rbx),%rax
100 »       mov····%rbx,%rdi108 »       mov····%rbx,%rdi
101 »       callq··*0x78(%rax)109 »       callq··*0x78(%rax)
102 »       test···%rax,%rax110 »       test···%rax,%rax
103 »       je·····4df7·<JNI_OnLoad@@Base+0x177>111 »       je·····8667·<JNI_OnLoad@@Base+0x177>
104 »       mov····%rax,%r15112 »       mov····%rax,%r15
105 »       mov····(%rbx),%rax113 »       mov····(%rbx),%rax
106 »       mov····%rbx,%rdi114 »       mov····%rbx,%rdi
107 »       callq··*0x80(%rax)115 »       callq··*0x80(%rax)
108 »       mov····(%rbx),%rax116 »       mov····(%rbx),%rax
109 »       mov····%rbx,%rdi117 »       mov····%rbx,%rdi
110 »       callq··*0x88(%rax)118 »       callq··*0x88(%rax)
111 »       mov····(%rbx),%rax119 »       mov····(%rbx),%rax
112 »       mov····%rbx,%rdi120 »       mov····%rbx,%rdi
113 »       mov····%r15,%rsi121 »       mov····%r15,%rsi
Max diff block lines reached; 475787/479680 bytes (99.19%) of diff not shown.
767 KB
.rodata
    
Offset 1, 5438 lines modifiedOffset 1, 5438 lines modified
00000000:·7f45·4c46·0201·0100·0000·0000·0000·0000··.ELF............00000000:·7f45·4c46·0201·0100·0000·0000·0000·0000··.ELF............
00000010:·0300·3e00·0100·0000·0000·0000·0000·0000··..>.............00000010:·0300·3e00·0100·0000·0000·0000·0000·0000··..>.............
00000020:·4000·0000·0000·0000·f861·0100·0000·0000··@........a......00000020:·4000·0000·0000·0000·e85a·0100·0000·0000··@........Z......
00000030:·0000·0000·4000·3800·0800·4000·1b00·1a00··....@.8...@.....00000030:·0000·0000·4000·3800·0a00·4000·1900·1800··....@.8...@.....
00000040:·0600·0000·0400·0000·4000·0000·0000·0000··........@.......00000040:·0600·0000·0400·0000·4000·0000·0000·0000··........@.......
00000050:·4000·0000·0000·0000·4000·0000·0000·0000··@.......@.......00000050:·4000·0000·0000·0000·4000·0000·0000·0000··@.......@.......
00000060:·c001·0000·0000·0000·c001·0000·0000·0000··................00000060:·3002·0000·0000·0000·3002·0000·0000·0000··0.......0.......
00000070:·0800·0000·0000·0000·0100·0000·0500·0000··................00000070:·0800·0000·0000·0000·0100·0000·0500·0000··................
00000080:·0000·0000·0000·0000·0000·0000·0000·0000··................00000080:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000090:·0000·0000·0000·0000·d852·0100·0000·0000··.........R......00000090:·0000·0000·0000·0000·b051·0100·0000·0000··.........Q......
000000a0:·d852·0100·0000·0000·0010·0000·0000·0000··.R..............000000a0:·b051·0100·0000·0000·0010·0000·0000·0000··.Q..............
000000b0:·0100·0000·0600·0000·b857·0100·0000·0000··.........W......000000b0:·0100·0000·0600·0000·b051·0100·0000·0000··.........Q......
000000c0:·b867·0100·0000·0000·b867·0100·0000·0000··.g.......g......000000c0:·b061·0100·0000·0000·b061·0100·0000·0000··.a.......a......
000000d0:·6008·0000·0000·0000·780b·0000·0000·0000··`.......x.......000000d0:·8807·0000·0000·0000·8807·0000·0000·0000··................
000000e0:·0010·0000·0000·0000·0200·0000·0600·0000··................000000e0:·0010·0000·0000·0000·0100·0000·0600·0000··................
000000f0:·2858·0100·0000·0000·2868·0100·0000·0000··(X......(h......000000f0:·3859·0100·0000·0000·3879·0100·0000·0000··8Y......8y......
00000100:·2868·0100·0000·0000·2002·0000·0000·0000··(h......·.......00000100:·3879·0100·0000·0000·1800·0000·0000·0000··8y..............
00000110:·2002·0000·0000·0000·0800·0000·0000·0000···...............00000110:·2003·0000·0000·0000·0010·0000·0000·0000···...............
00000120:·0400·0000·0400·0000·0002·0000·0000·0000··................00000120:·0200·0000·0600·0000·c851·0100·0000·0000··.........Q......
00000130:·0002·0000·0000·0000·0002·0000·0000·0000··................00000130:·c861·0100·0000·0000·c861·0100·0000·0000··.a.......a......
00000140:·bc00·0000·0000·0000·bc00·0000·0000·0000··................00000140:·b001·0000·0000·0000·b001·0000·0000·0000··................
00000150:·0400·0000·0000·0000·50e5·7464·0400·0000··........P.td....00000150:·0800·0000·0000·0000·52e5·7464·0400·0000··........R.td....
00000160:·5c4f·0100·0000·0000·5c4f·0100·0000·0000··\O......\O......00000160:·b051·0100·0000·0000·b061·0100·0000·0000··.Q.......a......
00000170:·5c4f·0100·0000·0000·7c03·0000·0000·0000··\O......|.......00000170:·b061·0100·0000·0000·8807·0000·0000·0000··.a..............
00000180:·7c03·0000·0000·0000·0400·0000·0000·0000··|...............00000180:·500e·0000·0000·0000·0100·0000·0000·0000··P...............
00000190:·51e5·7464·0600·0000·0000·0000·0000·0000··Q.td............00000190:·50e5·7464·0400·0000·5066·0000·0000·0000··P.td....Pf......
 000001a0:·5066·0000·0000·0000·5066·0000·0000·0000··Pf......Pf......
 000001b0:·7c03·0000·0000·0000·7c03·0000·0000·0000··|.......|.......
 000001c0:·0400·0000·0000·0000·51e5·7464·0600·0000··........Q.td....
000001a0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001d0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001b0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001c0:·1000·0000·0000·0000·52e5·7464·0600·0000··........R.td....000001f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000200:·0400·0000·0400·0000·7002·0000·0000·0000··........p.......
000001d0:·b857·0100·0000·0000·b867·0100·0000·0000··.W.......g......00000210:·7002·0000·0000·0000·7002·0000·0000·0000··p.......p.......
000001e0:·b867·0100·0000·0000·4808·0000·0000·0000··.g......H....... 
000001f0:·4808·0000·0000·0000·0800·0000·0000·0000··H...............00000220:·9800·0000·0000·0000·9800·0000·0000·0000··................
 00000230:·0200·0000·0000·0000·0400·0000·0400·0000··................
 00000240:·0803·0000·0000·0000·0803·0000·0000·0000··................
 00000250:·0803·0000·0000·0000·2400·0000·0000·0000··........$.......
 00000260:·2400·0000·0000·0000·0400·0000·0000·0000··$...............
00000200:·0800·0000·8400·0000·0100·0000·416e·6472··............Andr00000270:·0800·0000·8400·0000·0100·0000·416e·6472··............Andr
00000210:·6f69·6400·1600·0000·7232·3165·0000·0000··oid.....r21e....00000280:·6f69·6400·1600·0000·7232·3562·0000·0000··oid.....r25b....
00000220:·0000·0000·0000·0000·0000·0000·0000·0000··................00000290:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000230:·0000·0000·0000·0000·0000·0000·0000·0000··................000002a0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000240:·0000·0000·0000·0000·0000·0000·0000·0000··................000002b0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000250:·0000·0000·0000·0000·3730·3735·3532·3900··........7075529.000002c0:·0000·0000·0000·0000·3839·3337·3339·3300··........8937393.
00000260:·0000·0000·0000·0000·0000·0000·0000·0000··................000002d0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000270:·0000·0000·0000·0000·0000·0000·0000·0000··................ 
00000280:·0000·0000·0000·0000·0000·0000·0000·0000··................ 
00000290:·0000·0000·0000·0000·0400·0000·1400·0000··................ 
000002a0:·0300·0000·474e·5500·e4f9·12af·09a0·9314··....GNU......... 
000002b0:·f6a8·e9da·4bd2·0e49·c033·3a84·0000·0000··....K..I.3:..... 
000002c0:·0000·0000·0000·0000·0000·0000·0000·0000··................ 
000002d0:·0000·0000·0000·0000·0100·0000·1200·0000··................ 
Diff chunk too large, falling back to line-by-line diff (5384 lines added, 5384 lines removed)
000002e0:·0000·0000·0000·0000·0000·0000·0000·0000··................000002e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000002f0:·2a00·0000·1200·0000·0000·0000·0000·0000··*...............000002f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000300:·0000·0000·0000·0000·fb02·0000·1200·0000··................00000300:·0000·0000·0000·0000·0400·0000·1400·0000··................
00000310:·0000·0000·0000·0000·0000·0000·0000·0000··................00000310:·0300·0000·474e·5500·9e57·3f76·e3a4·6d69··....GNU..W?v..mi
00000320:·0303·0000·1200·0000·0000·0000·0000·0000··................00000320:·d053·251f·3496·7c9d·205e·12fb·0000·0000··.S%.4.|.·^......
00000330:·0000·0000·0000·0000·1403·0000·1200·0000··................00000330:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000340:·0000·0000·0000·0000·0000·0000·0000·0000··................00000340:·0000·0000·0000·0000·0100·0000·1200·0000··................
00000350:·2103·0000·1200·0000·0000·0000·0000·0000··!...............00000350:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000360:·0000·0000·0000·0000·3703·0000·1200·0000··........7.......00000360:·1000·0000·1200·0000·0000·0000·0000·0000··................
00000370:·0000·0000·0000·0000·0000·0000·0000·0000··................00000370:·0000·0000·0000·0000·5800·0000·1200·0000··........X.......
00000380:·6f03·0000·1200·0000·0000·0000·0000·0000··o...............00000380:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000390:·0000·0000·0000·0000·7d03·0000·1200·0000··........}.......00000390:·6200·0000·1200·0000·0000·0000·0000·0000··b...............
000003a0:·0000·0000·0000·0000·0000·0000·0000·0000··................000003a0:·0000·0000·0000·0000·6a00·0000·1200·0000··........j.......
000003b0:·8403·0000·1200·0000·0000·0000·0000·0000··................000003b0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000003c0:·0000·0000·0000·0000·9103·0000·1200·0000··................000003c0:·7300·0000·1200·0000·0000·0000·0000·0000··s...............
000003d0:·0000·0000·0000·0000·0000·0000·0000·0000··................000003d0:·0000·0000·0000·0000·7d00·0000·1200·0000··........}.......
000003e0:·9703·0000·1200·0000·0000·0000·0000·0000··................000003e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000003f0:·0000·0000·0000·0000·ab03·0000·1200·0000··................000003f0:·0601·0000·1200·0000·0000·0000·0000·0000··................
00000400:·0000·0000·0000·0000·0000·0000·0000·0000··................00000400:·0000·0000·0000·0000·5801·0000·1200·0000··........X.......
00000410:·bf03·0000·1200·0000·0000·0000·0000·0000··................00000410:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000420:·0000·0000·0000·0000·d303·0000·1200·0000··................00000420:·6b01·0000·1200·0000·0000·0000·0000·0000··k...............
00000430:·0000·0000·0000·0000·0000·0000·0000·0000··................00000430:·0000·0000·0000·0000·7001·0000·1200·0000··........p.......
00000440:·e103·0000·1200·0000·0000·0000·0000·0000··................00000440:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000450:·0000·0000·0000·0000·f703·0000·1200·0000··................00000450:·f401·0000·1200·0000·0000·0000·0000·0000··................
00000460:·0000·0000·0000·0000·0000·0000·0000·0000··................00000460:·0000·0000·0000·0000·4702·0000·1200·0000··........G.......
00000470:·fe03·0000·1200·0000·0000·0000·0000·0000··................00000470:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000480:·0000·0000·0000·0000·1104·0000·1200·0000··................00000480:·0203·0000·1200·0000·0000·0000·0000·0000··................
00000490:·0000·0000·0000·0000·0000·0000·0000·0000··................00000490:·0000·0000·0000·0000·1503·0000·1200·0000··................
000004a0:·1d04·0000·1200·0000·0000·0000·0000·0000··................000004a0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000004b0:·0000·0000·0000·0000·2404·0000·1200·0000··........$.......000004b0:·2a03·0000·1200·0000·0000·0000·0000·0000··*...............
000004c0:·0000·0000·0000·0000·0000·0000·0000·0000··................000004c0:·0000·0000·0000·0000·3203·0000·1200·0000··........2.......
000004d0:·3e04·0000·1200·0000·0000·0000·0000·0000··>...............000004d0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000004e0:·0000·0000·0000·0000·4e04·0000·1200·0000··........N.......000004e0:·3a03·0000·1200·0000·0000·0000·0000·0000··:...............
000004f0:·0000·0000·0000·0000·0000·0000·0000·0000··................000004f0:·0000·0000·0000·0000·9703·0000·1200·0000··................
00000500:·6f04·0000·1200·0000·0000·0000·0000·0000··o...............00000500:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000510:·0000·0000·0000·0000·8404·0000·1200·0000··................00000510:·9d03·0000·1200·0000·0000·0000·0000·0000··................
00000520:·0000·0000·0000·0000·0000·0000·0000·0000··................00000520:·0000·0000·0000·0000·a403·0000·1200·0000··................
00000530:·9204·0000·1200·0000·0000·0000·0000·0000··................00000530:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000540:·0000·0000·0000·0000·a604·0000·1200·0000··................00000540:·aa03·0000·1200·0000·0000·0000·0000·0000··................
00000550:·0000·0000·0000·0000·0000·0000·0000·0000··................00000550:·0000·0000·0000·0000·b003·0000·1200·0000··................
00000560:·0f05·0000·1200·0000·0000·0000·0000·0000··................00000560:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000570:·0000·0000·0000·0000·4605·0000·1200·0000··........F.......00000570:·fc03·0000·1200·0000·0000·0000·0000·0000··................
00000580:·0000·0000·0000·0000·0000·0000·0000·0000··................00000580:·0000·0000·0000·0000·3d04·0000·1200·0000··........=.......
00000590:·7705·0000·1200·0000·0000·0000·0000·0000··w...............00000590:·0000·0000·0000·0000·0000·0000·0000·0000··................
000005a0:·0000·0000·0000·0000·8f05·0000·1200·0000··................000005a0:·5304·0000·1200·0000·0000·0000·0000·0000··S...............
000005b0:·0000·0000·0000·0000·0000·0000·0000·0000··................000005b0:·0000·0000·0000·0000·6304·0000·1200·0000··........c.......
000005c0:·9605·0000·1200·0000·0000·0000·0000·0000··................000005c0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000005d0:·0000·0000·0000·0000·9c05·0000·1200·0000··................000005d0:·ab04·0000·1200·0000·0000·0000·0000·0000··................
000005e0:·0000·0000·0000·0000·0000·0000·0000·0000··................000005e0:·0000·0000·0000·0000·f504·0000·1200·0000··................
000005f0:·a205·0000·1200·0000·0000·0000·0000·0000··................000005f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000600:·0000·0000·0000·0000·a705·0000·1200·0000··................00000600:·0105·0000·1200·0000·0000·0000·0000·0000··................
00000610:·0000·0000·0000·0000·0000·0000·0000·0000··................00000610:·0000·0000·0000·0000·0e05·0000·1200·0000··................
00000620:·b405·0000·1200·0000·0000·0000·0000·0000··................00000620:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000630:·0000·0000·0000·0000·bf05·0000·1200·0000··................00000630:·2705·0000·1200·0000·0000·0000·0000·0000··'...............
00000640:·0000·0000·0000·0000·0000·0000·0000·0000··................00000640:·0000·0000·0000·0000·d405·0000·1200·0000··................
00000650:·c505·0000·1200·0000·0000·0000·0000·0000··................00000650:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000660:·0000·0000·0000·0000·cb05·0000·1200·0000··................00000660:·a406·0000·1200·0000·0000·0000·0000·0000··................
00000670:·0000·0000·0000·0000·0000·0000·0000·0000··................00000670:·0000·0000·0000·0000·5b07·0000·1200·0000··........[.......
00000680:·d505·0000·1200·0000·0000·0000·0000·0000··................00000680:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000690:·0000·0000·0000·0000·f405·0000·1200·0000··................00000690:·7807·0000·1200·0000·0000·0000·0000·0000··x...............
000006a0:·0000·0000·0000·0000·0000·0000·0000·0000··................000006a0:·0000·0000·0000·0000·de07·0000·1200·0000··................
000006b0:·0006·0000·1200·0000·0000·0000·0000·0000··................000006b0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000006c0:·0000·0000·0000·0000·0a06·0000·1200·0000··................000006c0:·eb07·0000·1200·0000·0000·0000·0000·0000··................
000006d0:·0000·0000·0000·0000·0000·0000·0000·0000··................000006d0:·0000·0000·0000·0000·7808·0000·1200·0000··........x.......
000006e0:·6906·0000·1200·0000·0000·0000·0000·0000··i...............000006e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000006f0:·0000·0000·0000·0000·7e06·0000·1200·0000··........~.......000006f0:·a608·0000·1200·0000·0000·0000·0000·0000··................
00000700:·0000·0000·0000·0000·0000·0000·0000·0000··................00000700:·0000·0000·0000·0000·d208·0000·1200·0000··................
00000710:·9506·0000·1200·0000·0000·0000·0000·0000··................00000710:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000720:·0000·0000·0000·0000·c206·0000·1200·0000··................00000720:·4809·0000·1200·0000·0000·0000·0000·0000··H...............
00000730:·0000·0000·0000·0000·0000·0000·0000·0000··................00000730:·0000·0000·0000·0000·6009·0000·1200·0000··........`.......
00000740:·d406·0000·1200·0000·0000·0000·0000·0000··................00000740:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000750:·0000·0000·0000·0000·e406·0000·1200·0000··................00000750:·b309·0000·1200·0000·0000·0000·0000·0000··................
Max diff block lines reached; 36028/785114 bytes (4.59%) of diff not shown.
56.5 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 437 lines modifiedOffset 1, 431 lines modified
  
Diff chunk too large, falling back to line-by-line diff (428 lines added, 434 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00013448·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x000069d0·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x00013458·1b0c0708·90010000·14000000·1c000000·................3 ··0x000069e0·1b0c0708·90010000·14000000·1c000000·................
4 ··0x00013468·b817ffff·0c000000·00000000·00000000·................4 ··0x000069f0·a01a0000·0c000000·00000000·00000000·................
5 ··0x00013478·14000000·34000000·b017ffff·01000000·....4...........5 ··0x00006a00·14000000·34000000·981a0000·01000000·....4...........
6 ··0x00013488·00000000·00000000·14000000·4c000000·............L...6 ··0x00006a10·00000000·00000000·14000000·4c000000·............L...
7 ··0x00013498·a817ffff·05000000·00000000·00000000·................7 ··0x00006a20·901a0000·05000000·00000000·00000000·................
8 ··0x000134a8·14000000·64000000·a017ffff·08000000·....d...........8 ··0x00006a30·14000000·64000000·881a0000·08000000·....d...........
9 ··0x000134b8·00000000·00000000·14000000·7c000000·............|...9 ··0x00006a40·00000000·00000000·14000000·7c000000·............|...
10 ··0x000134c8·9817ffff·16000000·00000000·00000000·................10 ··0x00006a50·801a0000·16000000·00000000·00000000·................
11 ··0x000134d8·34000000·94000000·a017ffff·a1030000·4...............11 ··0x00006a60·34000000·94000000·881a0000·a1030000·4...............
12 ··0x000134e8·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...12 ··0x00006a70·00420e10·420e1841·0e20440e·4083048e·.B..B..A.·D.@...
13 ··0x000134f8·038f0203·71030e20·410e1842·0e10420e·....q..·A..B..B.13 ··0x00006a80·038f0203·71030e20·410e1842·0e10420e·....q..·A..B..B.
14 ··0x00013508·08410e40·00000000·1c000000·cc000000·.A.@............14 ··0x00006a90·08410e40·00000000·1c000000·cc000000·.A.@............
15 ··0x00013518·181bffff·2a000000·00410e10·8302680e·....*....A....h.15 ··0x00006aa0·001e0000·2a000000·00410e10·8302680e·....*....A....h.
16 ··0x00013528·08000000·00000000·2c000000·ec000000·........,.......16 ··0x00006ab0·08000000·00000000·2c000000·ec000000·........,.......
17 ··0x00013538·281bffff·72000000·00420e10·420e1841·(...r....B..B..A17 ··0x00006ac0·101e0000·72000000·00420e10·420e1841·....r....B..B..A
18 ··0x00013548·0e208304·8e038f02·02680e18·420e1042·.·.......h..B..B18 ··0x00006ad0·0e208304·8e038f02·02680e18·420e1042·.·.......h..B..B
19 ··0x00013558·0e080000·00000000·14000000·1c010000·................19 ··0x00006ae0·0e080000·00000000·14000000·1c010000·................
20 ··0x00013568·781bffff·01000000·00000000·00000000·x...............20 ··0x00006af0·601e0000·01000000·00000000·00000000·`...............
21 ··0x00013578·24000000·34010000·701bffff·ca000000·$...4...p.......21 ··0x00006b00·24000000·34010000·581e0000·ca000000·$...4...X.......
22 ··0x00013588·00410e10·440e2083·0202be0e·10410e08·.A..D.·......A..22 ··0x00006b10·00410e10·440e2083·0202be0e·10410e08·.A..D.·......A..
23 ··0x00013598·410e2000·00000000·14000000·5c010000·A.·.........\...23 ··0x00006b20·410e2000·00000000·14000000·5c010000·A.·.........\...
24 ··0x000135a8·181cffff·01000000·00000000·00000000·................24 ··0x00006b30·001f0000·01000000·00000000·00000000·................
25 ··0x000135b8·2c000000·74010000·101cffff·7c010000·,...t.......|...25 ··0x00006b40·2c000000·74010000·f81e0000·7c010000·,...t.......|...
26 ··0x000135c8·00420e10·410e1841·0e208303·8e020374·.B..A..A.·.....t26 ··0x00006b50·00420e10·410e1841·0e208303·8e020374·.B..A..A.·.....t
27 ··0x000135d8·010e1841·0e10420e·08000000·00000000·...A..B.........27 ··0x00006b60·010e1841·0e10420e·08000000·00000000·...A..B.........
28 ··0x000135e8·14000000·a4010000·601dffff·05000000·........`.......28 ··0x00006b70·14000000·a4010000·48200000·05000000·........H·......
29 ··0x000135f8·00000000·00000000·14000000·bc010000·................29 ··0x00006b80·00000000·00000000·14000000·bc010000·................
30 ··0x00013608·581dffff·32000000·00000000·00000000·X...2...........30 ··0x00006b90·40200000·32000000·00000000·00000000·@·..2...........
31 ··0x00013618·44000000·d4010000·801dffff·ce000000·D...............31 ··0x00006ba0·44000000·d4010000·68200000·e5000000·D.......h·......
32 ··0x00013628·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.032 ··0x00006bb0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
33 ··0x00013638·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........33 ··0x00006bc0·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........
34 ··0x00013648·860202b4·0e38410e·30420e28·420e2042·.....8A.0B.(B.·B34 ··0x00006bd0·860202cb·0e38410e·30420e28·420e2042·.....8A.0B.(B.·B
35 ··0x00013658·0e18420e·10410e08·14000000·1c020000·..B..A..........35 ··0x00006be0·0e18420e·10410e08·14000000·1c020000·..B..A..........
36 ··0x00013668·081effff·05000000·00000000·00000000·................36 ··0x00006bf0·10210000·05000000·00000000·00000000·.!..............
37 ··0x00013678·1c000000·34020000·001effff·60000000·....4.......`...37 ··0x00006c00·1c000000·34020000·08210000·60000000·....4....!..`...
38 ··0x00013688·00410e10·8302770e·08410e10·620e0800·.A....w..A..b...38 ··0x00006c10·00410e10·8302770e·08410e10·620e0800·.A....w..A..b...
39 ··0x00013698·14000000·54020000·401effff·08000000·....T...@.......39 ··0x00006c20·14000000·54020000·48210000·08000000·....T...H!......
40 ··0x000136a8·00000000·00000000·14000000·6c020000·............l...40 ··0x00006c30·00000000·00000000·14000000·6c020000·............l...
41 ··0x000136b8·381effff·0d000000·00410e10·4b0e0800·8........A..K...41 ··0x00006c40·40210000·0d000000·00410e10·4b0e0800·@!.......A..K...
42 ··0x000136c8·44000000·84020000·301effff·a7010000·D.......0.......42 ··0x00006c50·44000000·84020000·38210000·97010000·D.......8!......
43 ··0x000136d8·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.043 ··0x00006c60·00420e10·420e1842·0e20420e·28410e30·.B..B..B.·B.(A.0
44 ··0x000136e8·440e5083·068c058d·048e038f·02038b01·D.P.............44 ··0x00006c70·440e5083·068c058d·048e038f·02037b01·D.P...........{.
45 ··0x000136f8·0e30410e·28420e20·420e1842·0e10420e·.0A.(B.·B..B..B.45 ··0x00006c80·0e30410e·28420e20·420e1842·0e10420e·.0A.(B.·B..B..B.
46 ··0x00013708·08410e50·00000000·64000000·cc020000·.A.P....d.......46 ··0x00006c90·08410e50·00000000·64000000·cc020000·.A.P....d.......
47 ··0x00013718·981fffff·8e020000·00410e10·420e1842·.........A..B..B47 ··0x00006ca0·90220000·8e020000·00410e10·420e1842·.".......A..B..B
48 ··0x00013728·0e20420e·28420e30·410e3841·0e408307·.·B.(B.0A.8A.@..48 ··0x00006cb0·0e20420e·28420e30·410e3841·0e408307·.·B.(B.0A.8A.@..
49 ··0x00013738·8c068d05·8e048f03·8602030e·020e3841·..............8A49 ··0x00006cc0·8c068d05·8e048f03·8602030e·020e3841·..............8A
50 ··0x00013748·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A.50 ··0x00006cd0·0e30420e·28420e20·420e1842·0e10410e·.0B.(B.·B..B..A.
51 ··0x00013758·08450e40·025a0e38·410e3042·0e28420e·.E.@.Z.8A.0B.(B.51 ··0x00006ce0·08450e40·025a0e38·410e3042·0e28420e·.E.@.Z.8A.0B.(B.
52 ··0x00013768·20420e18·420e1041·0e080000·00000000··B..B..A........52 ··0x00006cf0·20420e18·420e1041·0e080000·00000000··B..B..A........
53 ··0x00013778·44000000·34030000·c021ffff·17010000·D...4....!......53 ··0x00006d00·44000000·34030000·b8240000·17010000·D...4....$......
54 ··0x00013788·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.054 ··0x00006d10·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
55 ··0x00013798·410e3844·0e508307·8c068d05·8e048f03·A.8D.P..........55 ··0x00006d20·410e3844·0e508307·8c068d05·8e048f03·A.8D.P..........
56 ··0x000137a8·860202fd·0e38410e·30420e28·420e2042·.....8A.0B.(B.·B56 ··0x00006d30·860202fd·0e38410e·30420e28·420e2042·.....8A.0B.(B.·B
57 ··0x000137b8·0e18420e·10410e08·24000000·7c030000·..B..A..$...|...57 ··0x00006d40·0e18420e·10410e08·24000000·7c030000·..B..A..$...|...
58 ··0x000137c8·9822ffff·dc000000·00410e10·410e1841·.".......A..A..A58 ··0x00006d50·90250000·dc000000·00410e10·410e1841·.%.......A..A..A
59 ··0x000137d8·0e208303·860202d2·0e18410e·10410e08·.·........A..A..59 ··0x00006d60·0e208303·860202d2·0e18410e·10410e08·.·........A..A..
60 ··0x000137e8·14000000·a4030000·5023ffff·05000000·........P#......60 ··0x00006d70·14000000·a4030000·48260000·05000000·........H&......
61 ··0x000137f8·00000000·00000000·3c000000·bc030000·........<.......61 ··0x00006d80·00000000·00000000·3c000000·bc030000·........<.......
62 ··0x00013808·4823ffff·a0000000·00420e10·420e1842·H#.......B..B..B62 ··0x00006d90·40260000·a0000000·00420e10·420e1842·@&.......B..B..B
63 ··0x00013818·0e20410e·28440e90·0183058c·048e038f·.·A.(D..........63 ··0x00006da0·0e20410e·28440e90·0183058c·048e038f·.·A.(D..........
64 ··0x00013828·0202880e·28410e20·420e1842·0e10420e·....(A.·B..B..B.64 ··0x00006db0·0202880e·28410e20·420e1842·0e10420e·....(A.·B..B..B.
65 ··0x00013838·08410e90·01000000·44000000·fc030000·.A......D.......65 ··0x00006dc0·08410e90·01000000·44000000·fc030000·.A......D.......
66 ··0x00013848·a823ffff·e3000000·00410e10·420e1842·.#.......A..B..B66 ··0x00006dd0·a0260000·e3000000·00410e10·420e1842·.&.......A..B..B
67 ··0x00013858·0e20420e·28410e30·440e8001·83068c05·.·B.(A.0D.......67 ··0x00006de0·0e20420e·28410e30·440e8001·83068c05·.·B.(A.0D.......
68 ··0x00013868·8e048f03·860202b6·0e30410e·28420e20·.........0A.(B.·68 ··0x00006df0·8e048f03·860202b6·0e30410e·28420e20·.........0A.(B.·
69 ··0x00013878·420e1842·0e10410e·08410e80·01000000·B..B..A..A......69 ··0x00006e00·420e1842·0e10410e·08410e80·01000000·B..B..A..A......
70 ··0x00013888·4c000000·44040000·5024ffff·17020000·L...D...P$......70 ··0x00006e10·4c000000·44040000·48270000·16020000·L...D...H'......
71 ··0x00013898·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.071 ··0x00006e20·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
72 ··0x000138a8·410e3847·0e900a83·078c068d·058e048f·A.8G............72 ··0x00006e30·410e3847·0e900a83·078c068d·058e048f·A.8G............
73 ··0x000138b8·03860203·f6010e38·410e3042·0e28420e·.......8A.0B.(B.73 ··0x00006e40·03860203·f5010e38·410e3042·0e28420e·.......8A.0B.(B.
74 ··0x000138c8·20420e18·420e1041·0e08410e·900a0000··B..B..A..A.....74 ··0x00006e50·20420e18·420e1041·0e08410e·900a0000··B..B..A..A.....
75 ··0x000138d8·34000000·94040000·2026ffff·82000000·4.......·&......75 ··0x00006e60·34000000·94040000·18290000·82000000·4........)......
76 ··0x000138e8·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.076 ··0x00006e70·00420e10·420e1842·0e20410e·28410e30·.B..B..B.·A.(A.0
77 ··0x000138f8·83058c04·8e038f02·02720e28·410e2042·.........r.(A.·B77 ··0x00006e80·83058c04·8e038f02·02720e28·410e2042·.........r.(A.·B
78 ··0x00013908·0e18420e·10420e08·24000000·cc040000·..B..B..$.......78 ··0x00006e90·0e18420e·10420e08·24000000·cc040000·..B..B..$.......
79 ··0x00013918·7826ffff·4d000000·00420e10·410e1841·x&..M....B..A..A79 ··0x00006ea0·70290000·4d000000·00420e10·410e1841·p)..M....B..A..A
80 ··0x00013928·0e208303·8e020245·0e18410e·10420e08·.·.....E..A..B..80 ··0x00006eb0·0e208303·8e020245·0e18410e·10420e08·.·.....E..A..B..
81 ··0x00013938·4c000000·f4040000·a026ffff·25020000·L........&..%...81 ··0x00006ec0·4c000000·f4040000·98290000·25020000·L........)..%...
82 ··0x00013948·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.082 ··0x00006ed0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
83 ··0x00013958·410e3847·0ea00a83·078c068d·058e048f·A.8G............83 ··0x00006ee0·410e3847·0ea00a83·078c068d·058e048f·A.8G............
84 ··0x00013968·03860203·04020e38·410e3042·0e28420e·.......8A.0B.(B.84 ··0x00006ef0·03860203·04020e38·410e3042·0e28420e·.......8A.0B.(B.
85 ··0x00013978·20420e18·420e1041·0e08410e·a00a0000··B..B..A..A.....85 ··0x00006f00·20420e18·420e1041·0e08410e·a00a0000··B..B..A..A.....
86 ··0x00013988·3c000000·44050000·8028ffff·82010000·<...D....(......86 ··0x00006f10·3c000000·44050000·782b0000·82010000·<...D...x+......
87 ··0x00013998·00410e10·420e1842·0e20420e·28410e30·.A..B..B.·B.(A.087 ··0x00006f20·00410e10·420e1842·0e20420e·28410e30·.A..B..B.·B.(A.0
88 ··0x000139a8·83068c05·8e048f03·86020372·010e2842·...........r..(B88 ··0x00006f30·83068c05·8e048f03·86020372·010e2842·...........r..(B
89 ··0x000139b8·0e20420e·18420e10·410e0800·00000000·.·B..B..A.......89 ··0x00006f40·0e20420e·18420e10·410e0800·00000000·.·B..B..A.......
90 ··0x000139c8·2c000000·84050000·d029ffff·3e000000·,........)..>...90 ··0x00006f50·2c000000·84050000·c82c0000·3e000000·,........,..>...
91 ··0x000139d8·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......91 ··0x00006f60·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
92 ··0x000139e8·740e1842·0e10420e·08000000·00000000·t..B..B.........92 ··0x00006f70·740e1842·0e10420e·08000000·00000000·t..B..B.........
93 ··0x000139f8·2c000000·b4050000·e029ffff·77000000·,........)..w...93 ··0x00006f80·2c000000·b4050000·d82c0000·77000000·,........,..w...
94 ··0x00013a08·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......94 ··0x00006f90·00420e10·420e1841·0e208304·8e038f02·.B..B..A.·......
95 ··0x00013a18·026d0e18·420e1042·0e080000·00000000·.m..B..B........95 ··0x00006fa0·026d0e18·420e1042·0e080000·00000000·.m..B..B........
96 ··0x00013a28·4c000000·e4050000·302affff·49010000·L.......0*..I...96 ··0x00006fb0·4c000000·e4050000·282d0000·49010000·L.......(-..I...
97 ··0x00013a38·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.097 ··0x00006fc0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
98 ··0x00013a48·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........98 ··0x00006fd0·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........
99 ··0x00013a58·86020332·010e3841·0e30420e·28420e20·...2..8A.0B.(B.·99 ··0x00006fe0·86020332·010e3841·0e30420e·28420e20·...2..8A.0B.(B.·
100 ··0x00013a68·420e1842·0e10410e·08000000·00000000·B..B..A.........100 ··0x00006ff0·420e1842·0e10410e·08000000·00000000·B..B..A.........
101 ··0x00013a78·4c000000·34060000·302bffff·29050000·L...4...0+..)...101 ··0x00007000·4c000000·34060000·282e0000·29050000·L...4...(...)...
102 ··0x00013a88·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0102 ··0x00007010·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
103 ··0x00013a98·410e3844·0e608307·8c068d05·8e048f03·A.8D.`..........103 ··0x00007020·410e3844·0e608307·8c068d05·8e048f03·A.8D.`..........
104 ··0x00013aa8·8602030f·050e3841·0e30420e·28420e20·......8A.0B.(B.·104 ··0x00007030·8602030f·050e3841·0e30420e·28420e20·......8A.0B.(B.·
105 ··0x00013ab8·420e1842·0e10410e·08000000·00000000·B..B..A.........105 ··0x00007040·420e1842·0e10410e·08000000·00000000·B..B..A.........
106 ··0x00013ac8·4c000000·84060000·1030ffff·65010000·L........0..e...106 ··0x00007050·4c000000·84060000·08330000·65010000·L........3..e...
107 ··0x00013ad8·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0107 ··0x00007060·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
108 ··0x00013ae8·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........108 ··0x00007070·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........
109 ··0x00013af8·8602034f·010e3841·0e30420e·28420e20·...O..8A.0B.(B.·109 ··0x00007080·8602034f·010e3841·0e30420e·28420e20·...O..8A.0B.(B.·
110 ··0x00013b08·420e1842·0e10410e·08000000·00000000·B..B..A.........110 ··0x00007090·420e1842·0e10410e·08000000·00000000·B..B..A.........
111 ··0x00013b18·5c000000·d4060000·3031ffff·ce010000·\.......01......111 ··0x000070a0·5c000000·d4060000·28340000·cb010000·\.......(4......
112 ··0x00013b28·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0112 ··0x000070b0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
113 ··0x00013b38·410e3844·0e608307·8c068d05·8e048f03·A.8D.`..........113 ··0x000070c0·410e3844·0e608307·8c068d05·8e048f03·A.8D.`..........
114 ··0x00013b48·8602031a·010e6853·0e70420e·78440e80·......hS.pB.xD..114 ··0x000070d0·8602031a·010e6850·0e70420e·78440e80·......hP.pB.xD..
115 ··0x00013b58·014a0e60·02780e38·410e3042·0e28420e·.J.`.x.8A.0B.(B.115 ··0x000070e0·014a0e60·02780e38·410e3042·0e28420e·.J.`.x.8A.0B.(B.
116 ··0x00013b68·20420e18·420e1041·0e080000·00000000··B..B..A........116 ··0x000070f0·20420e18·420e1041·0e080000·00000000··B..B..A........
117 ··0x00013b78·4c000000·34070000·a032ffff·c8020000·L...4....2......117 ··0x00007100·4c000000·34070000·98350000·c0020000·L...4....5......
118 ··0x00013b88·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0118 ··0x00007110·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
119 ··0x00013b98·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........119 ··0x00007120·410e3841·0e408307·8c068d05·8e048f03·A.8A.@..........
120 ··0x00013ba8·860203b2·020e3841·0e30420e·28420e20·......8A.0B.(B.·120 ··0x00007130·860203aa·020e3841·0e30420e·28420e20·......8A.0B.(B.·
121 ··0x00013bb8·420e1842·0e10410e·08000000·00000000·B..B..A.........121 ··0x00007140·420e1842·0e10410e·08000000·00000000·B..B..A.........
122 ··0x00013bc8·4c000000·84070000·2035ffff·f4060000·L.......·5......122 ··0x00007150·4c000000·84070000·08380000·13070000·L........8......
123 ··0x00013bd8·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0123 ··0x00007160·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
124 ··0x00013be8·410e3844·0e708307·8c068d05·8e048f03·A.8D.p..........124 ··0x00007170·410e3844·0e800183·078c068d·058e048f·A.8D............
125 ··0x00013bf8·860203db·060e3841·0e30420e·28420e20·......8A.0B.(B.·125 ··0x00007180·03860203·f5060e38·410e3042·0e28420e·.......8A.0B.(B.
Max diff block lines reached; 0/57788 bytes (0.00%) of diff not shown.
7.49 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 59 lines modifiedOffset 1, 59 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00014f5c·011b033b·e8e4ffff·6e000000·74f4feff·...;....n...t... 
3 ··0x00014f6c·d4ffffff·c4fcfeff·04e5ffff·d4fcfeff·................ 
4 ··0x00014f7c·1ce5ffff·e4fcfeff·34e5ffff·f4fcfeff·........4....... 
5 ··0x00014f8c·4ce5ffff·04fdfeff·64e5ffff·24fdfeff·L.......d...$... 
6 ··0x00014f9c·7ce5ffff·d400ffff·b4e5ffff·0401ffff·|............... 
7 ··0x00014fac·d4e5ffff·8401ffff·04e6ffff·9401ffff·................ 
8 ··0x00014fbc·1ce6ffff·6402ffff·44e6ffff·7402ffff·....d...D...t... 
9 ··0x00014fcc·5ce6ffff·f403ffff·8ce6ffff·0404ffff·\............... 
10 ··0x00014fdc·a4e6ffff·4404ffff·bce6ffff·1405ffff·....D........... 
11 ··0x00014fec·04e7ffff·2405ffff·1ce7ffff·8405ffff·....$........... 
12 ··0x00014ffc·3ce7ffff·9405ffff·54e7ffff·a405ffff·<.......T....... 
13 ··0x0001500c·6ce7ffff·5407ffff·b4e7ffff·e409ffff·l...T........... 
14 ··0x0001501c·1ce8ffff·040bffff·64e8ffff·e40bffff·........d....... 
15 ··0x0001502c·8ce8ffff·f40bffff·a4e8ffff·940cffff·................ 
16 ··0x0001503c·e4e8ffff·840dffff·2ce9ffff·a40fffff·........,....... 
17 ··0x0001504c·7ce9ffff·3410ffff·b4e9ffff·8410ffff·|...4........... 
18 ··0x0001505c·dce9ffff·b412ffff·2ceaffff·4414ffff·........,...D... 
19 ··0x0001506c·6ceaffff·8414ffff·9ceaffff·0415ffff·l............... 
20 ··0x0001507c·cceaffff·5416ffff·1cebffff·841bffff·....T........... 
21 ··0x0001508c·6cebffff·f41cffff·bcebffff·c41effff·l............... 
22 ··0x0001509c·1cecffff·9421ffff·6cecffff·9428ffff·.....!..l....(.. 
23 ··0x000150ac·bcecffff·d42effff·0cedffff·e42effff·................ 
24 ··0x000150bc·24edffff·842fffff·6cedffff·942fffff·$..../..l..../.. 
25 ··0x000150cc·84edffff·5430ffff·ccedffff·543affff·....T0......T:.. 
26 ··0x000150dc·54eeffff·243effff·fceeffff·343effff·T...$>......4>.. 
27 ··0x000150ec·14efffff·543effff·2cefffff·a440ffff·....T>..,....@.. 
28 ··0x000150fc·7cefffff·844bffff·44f0ffff·b44bffff·|....K..D....K.. 
29 ··0x0001510c·5cf0ffff·d44bffff·74f0ffff·a44cffff·\....K..t....L.. 
30 ··0x0001511c·94f0ffff·744fffff·54f1ffff·1456ffff·....tO..T....V.. 
31 ··0x0001512c·ccf1ffff·d457ffff·fcf1ffff·3458ffff·.....W......4X.. 
32 ··0x0001513c·2cf2ffff·7458ffff·44f2ffff·445bffff·,...tX..D...D[.. 
33 ··0x0001514c·c4f2ffff·145cffff·e4f2ffff·545cffff·.....\......T\.. 
34 ··0x0001515c·0cf3ffff·645effff·64f3ffff·b45effff·....d^..d....^.. 
35 ··0x0001516c·84f3ffff·045fffff·b4f3ffff·4460ffff·....._......D`.. 
36 ··0x0001517c·e4f3ffff·e460ffff·14f4ffff·0471ffff·.....`.......q.. 
37 ··0x0001518c·04f5ffff·5471ffff·34f5ffff·a471ffff·....Tq..4....q.. 
38 ··0x0001519c·64f5ffff·e471ffff·94f5ffff·a480ffff·d....q.......... 
39 ··0x000151ac·74f6ffff·e483ffff·bcf6ffff·8486ffff·t............... 
40 ··0x000151bc·3cf7ffff·f48bffff·c4f7ffff·348cffff·<...........4... 
41 ··0x000151cc·dcf7ffff·a48effff·5cf8ffff·e490ffff·........\....... 
42 ··0x000151dc·acf8ffff·2494ffff·0cf9ffff·e494ffff·....$........... 
43 ··0x000151ec·24f9ffff·5496ffff·74f9ffff·e49bffff·$...T...t....... 
44 ··0x000151fc·c4f9ffff·449effff·fcf9ffff·749effff·....D.......t... 
45 ··0x0001520c·14faffff·c49fffff·64faffff·84a2ffff·........d....... 
46 ··0x0001521c·ccfaffff·04a5ffff·34fbffff·e4a9ffff·........4....... 
47 ··0x0001522c·9cfbffff·64aaffff·c4fbffff·94acffff·....d........... 
48 ··0x0001523c·14fcffff·74b2ffff·9cfcffff·44b3ffff·....t.......D... 
49 ··0x0001524c·c4fcffff·a4b5ffff·14fdffff·f4b5ffff·................ 
50 ··0x0001525c·2cfdffff·e4b6ffff·64fdffff·e4b7ffff·,.......d....... 
51 ··0x0001526c·acfdffff·64b9ffff·c4fdffff·a4b9ffff·....d........... 
52 ··0x0001527c·dcfdffff·f4b9ffff·04feffff·f4baffff·................ 
53 ··0x0001528c·34feffff·24bbffff·4cfeffff·e4bdffff·4...$...L....... 
54 ··0x0001529c·7cfeffff·54beffff·acfeffff·74beffff·|...T.......t... 
55 ··0x000152ac·c4feffff·f4beffff·fcfeffff·84bfffff·................ 
56 ··0x000152bc·24ffffff·14c0ffff·54ffffff·a4c0ffff·$.......T....... 
57 ··0x000152cc·84ffffff·34c1ffff·b4ffffff··········....4.......2 ··0x00006650·011b033b·7c030000·6e000000·401e0000·...;|...n...@...
 3 ··0x00006660·98030000·501e0000·b0030000·601e0000·....P.......`...
 4 ··0x00006670·c8030000·701e0000·e0030000·801e0000·....p...........
 5 ··0x00006680·f8030000·a01e0000·10040000·50220000·............P"..
 6 ··0x00006690·48040000·80220000·68040000·00230000·H...."..h....#..
 7 ··0x000066a0·98040000·10230000·b0040000·e0230000·.....#.......#..
 8 ··0x000066b0·d8040000·f0230000·f0040000·70250000·.....#......p%..
 9 ··0x000066c0·20050000·80250000·38050000·c0250000··....%..8....%..
 10 ··0x000066d0·50050000·b0260000·98050000·c0260000·P....&.......&..
 11 ··0x000066e0·b0050000·20270000·d0050000·30270000·....·'......0'..
 12 ··0x000066f0·e8050000·40270000·00060000·e0280000·....@'.......(..
 13 ··0x00006700·48060000·702b0000·b0060000·902c0000·H...p+.......,..
 14 ··0x00006710·f8060000·702d0000·20070000·802d0000·....p-..·....-..
 15 ··0x00006720·38070000·202e0000·78070000·102f0000·8...·...x..../..
 16 ··0x00006730·c0070000·30310000·10080000·c0310000·....01.......1..
 17 ··0x00006740·48080000·10320000·70080000·40340000·H....2..p...@4..
 18 ··0x00006750·c0080000·d0350000·00090000·10360000·.....5.......6..
 19 ··0x00006760·30090000·90360000·60090000·e0370000·0....6..`....7..
 20 ··0x00006770·b0090000·103d0000·000a0000·803e0000·.....=.......>..
 21 ··0x00006780·500a0000·50400000·b00a0000·10430000·P...P@.......C..
 22 ··0x00006790·000b0000·304a0000·500b0000·70500000·....0J..P...pP..
 23 ··0x000067a0·a00b0000·80500000·b80b0000·20510000·.....P......·Q..
 24 ··0x000067b0·000c0000·30510000·180c0000·f0510000·....0Q.......Q..
 25 ··0x000067c0·600c0000·205c0000·000d0000·d05f0000·`...·\......._..
 26 ··0x000067d0·b00d0000·e05f0000·c80d0000·00600000·....._.......`..
 27 ··0x000067e0·e00d0000·50620000·300e0000·906c0000·....Pb..0....l..
 28 ··0x000067f0·f80e0000·c06c0000·100f0000·e06c0000·.....l.......l..
 29 ··0x00006800·280f0000·b06d0000·480f0000·70700000·(....m..H...pp..
 30 ··0x00006810·08100000·00770000·80100000·b0770000·.....w.......w..
 31 ··0x00006820·98100000·90780000·c8100000·f0780000·.....x.......x..
 32 ··0x00006830·f8100000·30790000·10110000·007c0000·....0y.......|..
 33 ··0x00006840·90110000·d07c0000·b0110000·107d0000·.....|.......}..
 34 ··0x00006850·d8110000·007f0000·30120000·507f0000·........0...P...
 35 ··0x00006860·50120000·907f0000·80120000·d0800000·P...............
 36 ··0x00006870·b0120000·70810000·e0120000·20900000·....p.......·...
 37 ··0x00006880·98130000·60900000·c8130000·a0900000·....`...........
 38 ··0x00006890·f8130000·e0900000·28140000·909e0000·........(.......
 39 ··0x000068a0·d8140000·d0a10000·20150000·70a40000·........·...p...
 40 ··0x000068b0·a0150000·f0a90000·28160000·30aa0000·........(...0...
 41 ··0x000068c0·40160000·a0ac0000·c0160000·f0ae0000·@...............
 42 ··0x000068d0·10170000·40b20000·70170000·f0b20000·....@...p.......
 43 ··0x000068e0·88170000·60b40000·d8170000·50ba0000·....`.......P...
 44 ··0x000068f0·28180000·b0bc0000·60180000·e0bc0000·(.......`.......
 45 ··0x00006900·78180000·30be0000·c8180000·e0c00000·x...0...........
 46 ··0x00006910·30190000·60c30000·98190000·50c80000·0...`.......P...
 47 ··0x00006920·001a0000·d0c80000·281a0000·c0ca0000·........(.......
 48 ··0x00006930·781a0000·c0d00000·001b0000·90d10000·x...............
 49 ··0x00006940·281b0000·f0d30000·781b0000·60d40000·(.......x...`...
 50 ··0x00006950·981b0000·50d50000·d01b0000·50d60000·....P.......P...
 51 ··0x00006960·181c0000·80d70000·301c0000·b0d70000·........0.......
 52 ··0x00006970·481c0000·00d80000·701c0000·00d90000·H.......p.......
 53 ··0x00006980·a01c0000·30d90000·b81c0000·40df0000·....0.......@...
 54 ··0x00006990·e81c0000·b0df0000·081d0000·e0df0000·................
 55 ··0x000069a0·201d0000·60e00000·581d0000·f0e00000··...`...X.......
 56 ··0x000069b0·801d0000·80e10000·b01d0000·10e20000·................
 57 ··0x000069c0·e01d0000·a0e20000·101e0000··········............
  
626 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 9 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
 2 ··0x000161b0·00000000·00000000···················........
2 ··0x000167b8·b8670100·00000000·78310100·00000000·.g......x1...... 
3 ··0x000167c8·84310100·00000000·8d310100·00000000·.1.......1...... 
4 ··0x000167d8·96310100·00000000·a0310100·00000000·.1.......1...... 
5 ··0x000167e8·aa310100·00000000·b4310100·00000000·.1.......1...... 
6 ··0x000167f8·ba310100·00000000·c5310100·00000000·.1.......1...... 
7 ··0x00016808·ce310100·00000000·d5310100·00000000·.1.......1...... 
  
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00016818·404c0000·00000000·204c0000·00000000·@L......·L......2 ··0x000161b8·00000000·00000000·00000000·00000000·................
  
3.28 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 27 lines modifiedOffset 1, 27 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ··0x00016a48·00000000·00000000·00000000·00000000·................ 
3 ··0x00016a58·00000000·00000000·00000000·00000000·................ 
4 ··0x00016a68·00000000·00000000·00000000·00000000·................ 
5 ··0x00016a78·00000000·00000000·00000000·00000000·................2 ··0x00016378·00000000·00000000·00000000·00000000·................
6 ··0x00016a88·00000000·00000000·00000000·00000000·................3 ··0x00016388·00000000·00000000·00000000·00000000·................
7 ··0x00016a98·00000000·00000000·00000000·00000000·................4 ··0x00016398·00000000·00000000·00000000·00000000·................
8 ··0x00016aa8·00000000·00000000·00000000·00000000·................5 ··0x000163a8·00000000·00000000·00000000·00000000·................
9 ··0x00016ab8·00000000·00000000·00000000·00000000·................6 ··0x000163b8·00000000·00000000·00000000·00000000·................
10 ··0x00016ac8·00000000·00000000·00000000·00000000·................7 ··0x000163c8·00000000·00000000·00000000·00000000·................
11 ··0x00016ad8·00000000·00000000·00000000·00000000·................8 ··0x000163d8·00000000·00000000·00000000·00000000·................
12 ··0x00016ae8·00000000·00000000·00000000·00000000·................9 ··0x000163e8·00000000·00000000·00000000·00000000·................
13 ··0x00016af8·00000000·00000000·00000000·00000000·................10 ··0x000163f8·00000000·00000000·00000000·00000000·................
14 ··0x00016b08·00000000·00000000·00000000·00000000·................11 ··0x00016408·00000000·00000000·00000000·00000000·................
15 ··0x00016b18·00000000·00000000·00000000·00000000·................12 ··0x00016418·00000000·00000000·00000000·00000000·................
16 ··0x00016b28·00000000·00000000·00000000·00000000·................13 ··0x00016428·00000000·00000000·00000000·00000000·................
17 ··0x00016b38·00000000·00000000·00000000·00000000·................14 ··0x00016438·00000000·00000000·00000000·00000000·................
18 ··0x00016b48·00000000·00000000·00000000·00000000·................15 ··0x00016448·00000000·00000000·00000000·00000000·................
19 ··0x00016b58·00000000·00000000·00000000·00000000·................16 ··0x00016458·00000000·00000000·00000000·00000000·................
20 ··0x00016b68·00000000·00000000·00000000·00000000·................17 ··0x00016468·00000000·00000000·00000000·00000000·................
21 ··0x00016b78·00000000·00000000·00000000·00000000·................18 ··0x00016478·00000000·00000000·00000000·00000000·................
22 ··0x00016b88·00000000·00000000·00000000·00000000·................19 ··0x00016488·00000000·00000000·00000000·00000000·................
23 ··0x00016b98·00000000·00000000·00000000·00000000·................20 ··0x00016498·00000000·00000000·00000000·00000000·................
24 ··0x00016ba8·00000000·00000000·00000000·00000000·................21 ··0x000164a8·00000000·00000000·00000000·00000000·................
25 ··0x00016bb8·00000000·00000000·00000000·00000000·................22 ··0x000164b8·00000000·00000000·00000000·00000000·................
 23 ··0x000164c8·00000000·00000000·00000000·00000000·................
 24 ··0x000164d8·00000000·00000000·00000000·00000000·................
 25 ··0x000164e8·00000000·00000000·00000000·00000000·................
  
9.13 KB
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 71 lines modifiedOffset 1, 72 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
 2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
2 ··0x00016bc8·28680100·00000000·00000000·00000000·(h..............3 ··0x000164f8·c8610100·00000000·00000000·00000000·.a..............
3 ··0x00016bd8·00000000·00000000·e6430000·00000000·.........C......4 ··0x00016508·00000000·00000000·66490100·00000000·........fI......
4 ··0x00016be8·f6430000·00000000·06440000·00000000·.C.......D...... 
5 ··0x00016bf8·16440000·00000000·26440000·00000000·.D......&D...... 
6 ··0x00016c08·36440000·00000000·46440000·00000000·6D......FD...... 
7 ··0x00016c18·56440000·00000000·66440000·00000000·VD......fD...... 
8 ··0x00016c28·76440000·00000000·86440000·00000000·vD.......D...... 
9 ··0x00016c38·96440000·00000000·a6440000·00000000·.D.......D...... 
10 ··0x00016c48·b6440000·00000000·c6440000·00000000·.D.......D...... 
11 ··0x00016c58·d6440000·00000000·e6440000·00000000·.D.......D...... 
12 ··0x00016c68·f6440000·00000000·06450000·00000000·.D.......E...... 
13 ··0x00016c78·16450000·00000000·26450000·00000000·.E......&E...... 
14 ··0x00016c88·36450000·00000000·46450000·00000000·6E......FE...... 
15 ··0x00016c98·56450000·00000000·66450000·00000000·VE......fE...... 
16 ··0x00016ca8·76450000·00000000·86450000·00000000·vE.......E...... 
17 ··0x00016cb8·96450000·00000000·a6450000·00000000·.E.......E...... 
18 ··0x00016cc8·b6450000·00000000·c6450000·00000000·.E.......E...... 
19 ··0x00016cd8·d6450000·00000000·e6450000·00000000·.E.......E...... 
20 ··0x00016ce8·f6450000·00000000·06460000·00000000·.E.......F...... 
21 ··0x00016cf8·16460000·00000000·26460000·00000000·.F......&F...... 
22 ··0x00016d08·36460000·00000000·46460000·00000000·6F......FF...... 
23 ··0x00016d18·56460000·00000000·66460000·00000000·VF......fF...... 
24 ··0x00016d28·76460000·00000000·86460000·00000000·vF.......F...... 
25 ··0x00016d38·96460000·00000000·a6460000·00000000·.F.......F...... 
26 ··0x00016d48·b6460000·00000000·c6460000·00000000·.F.......F...... 
27 ··0x00016d58·d6460000·00000000·e6460000·00000000·.F.......F...... 
28 ··0x00016d68·f6460000·00000000·06470000·00000000·.F.......G...... 
29 ··0x00016d78·16470000·00000000·26470000·00000000·.G......&G...... 
30 ··0x00016d88·36470000·00000000·46470000·00000000·6G......FG...... 
31 ··0x00016d98·56470000·00000000·66470000·00000000·VG......fG...... 
32 ··0x00016da8·76470000·00000000·86470000·00000000·vG.......G...... 
33 ··0x00016db8·96470000·00000000·a6470000·00000000·.G.......G...... 
34 ··0x00016dc8·b6470000·00000000·c6470000·00000000·.G.......G...... 
35 ··0x00016dd8·d6470000·00000000·e6470000·00000000·.G.......G...... 
36 ··0x00016de8·f6470000·00000000·06480000·00000000·.G.......H...... 
37 ··0x00016df8·16480000·00000000·26480000·00000000·.H......&H...... 
38 ··0x00016e08·36480000·00000000·46480000·00000000·6H......FH...... 
39 ··0x00016e18·56480000·00000000·66480000·00000000·VH......fH...... 
40 ··0x00016e28·76480000·00000000·86480000·00000000·vH.......H...... 
41 ··0x00016e38·96480000·00000000·a6480000·00000000·.H.......H...... 
42 ··0x00016e48·b6480000·00000000·c6480000·00000000·.H.......H...... 
43 ··0x00016e58·d6480000·00000000·e6480000·00000000·.H.......H...... 
44 ··0x00016e68·f6480000·00000000·06490000·00000000·.H.......I...... 
45 ··0x00016e78·16490000·00000000·26490000·00000000·.I......&I...... 
46 ··0x00016e88·36490000·00000000·46490000·00000000·6I......FI...... 
47 ··0x00016e98·56490000·00000000·66490000·00000000·VI......fI...... 
48 ··0x00016ea8·76490000·00000000·86490000·00000000·vI.......I......5 ··0x00016518·76490100·00000000·86490100·00000000·vI.......I......
49 ··0x00016eb8·96490000·00000000·a6490000·00000000·.I.......I......6 ··0x00016528·96490100·00000000·a6490100·00000000·.I.......I......
50 ··0x00016ec8·b6490000·00000000·c6490000·00000000·.I.......I......7 ··0x00016538·b6490100·00000000·c6490100·00000000·.I.......I......
51 ··0x00016ed8·d6490000·00000000·e6490000·00000000·.I.......I......8 ··0x00016548·d6490100·00000000·e6490100·00000000·.I.......I......
52 ··0x00016ee8·f6490000·00000000·064a0000·00000000·.I.......J......9 ··0x00016558·f6490100·00000000·064a0100·00000000·.I.......J......
53 ··0x00016ef8·164a0000·00000000·264a0000·00000000·.J......&J......10 ··0x00016568·164a0100·00000000·264a0100·00000000·.J......&J......
54 ··0x00016f08·364a0000·00000000·464a0000·00000000·6J......FJ......11 ··0x00016578·364a0100·00000000·464a0100·00000000·6J......FJ......
55 ··0x00016f18·564a0000·00000000·664a0000·00000000·VJ......fJ......12 ··0x00016588·564a0100·00000000·664a0100·00000000·VJ......fJ......
56 ··0x00016f28·764a0000·00000000·864a0000·00000000·vJ.......J......13 ··0x00016598·764a0100·00000000·864a0100·00000000·vJ.......J......
57 ··0x00016f38·964a0000·00000000·a64a0000·00000000·.J.......J......14 ··0x000165a8·964a0100·00000000·a64a0100·00000000·.J.......J......
58 ··0x00016f48·b64a0000·00000000·c64a0000·00000000·.J.......J......15 ··0x000165b8·b64a0100·00000000·c64a0100·00000000·.J.......J......
59 ··0x00016f58·d64a0000·00000000·e64a0000·00000000·.J.......J......16 ··0x000165c8·d64a0100·00000000·e64a0100·00000000·.J.......J......
60 ··0x00016f68·f64a0000·00000000·064b0000·00000000·.J.......K......17 ··0x000165d8·f64a0100·00000000·064b0100·00000000·.J.......K......
61 ··0x00016f78·164b0000·00000000·264b0000·00000000·.K......&K......18 ··0x000165e8·164b0100·00000000·264b0100·00000000·.K......&K......
62 ··0x00016f88·364b0000·00000000·464b0000·00000000·6K......FK......19 ··0x000165f8·364b0100·00000000·464b0100·00000000·6K......FK......
63 ··0x00016f98·564b0000·00000000·664b0000·00000000·VK......fK......20 ··0x00016608·564b0100·00000000·664b0100·00000000·VK......fK......
64 ··0x00016fa8·764b0000·00000000·864b0000·00000000·vK.......K......21 ··0x00016618·764b0100·00000000·864b0100·00000000·vK.......K......
65 ··0x00016fb8·964b0000·00000000·a64b0000·00000000·.K.......K......22 ··0x00016628·964b0100·00000000·a64b0100·00000000·.K.......K......
66 ··0x00016fc8·b64b0000·00000000·c64b0000·00000000·.K.......K......23 ··0x00016638·b64b0100·00000000·c64b0100·00000000·.K.......K......
67 ··0x00016fd8·d64b0000·00000000·e64b0000·00000000·.K.......K......24 ··0x00016648·d64b0100·00000000·e64b0100·00000000·.K.......K......
68 ··0x00016fe8·f64b0000·00000000·064c0000·00000000·.K.......L......25 ··0x00016658·f64b0100·00000000·064c0100·00000000·.K.......L......
69 ··0x00016ff8·164c0000·00000000···················.L......26 ··0x00016668·164c0100·00000000·264c0100·00000000·.L......&L......
 27 ··0x00016678·364c0100·00000000·464c0100·00000000·6L......FL......
 28 ··0x00016688·564c0100·00000000·664c0100·00000000·VL......fL......
 29 ··0x00016698·764c0100·00000000·864c0100·00000000·vL.......L......
 30 ··0x000166a8·964c0100·00000000·a64c0100·00000000·.L.......L......
 31 ··0x000166b8·b64c0100·00000000·c64c0100·00000000·.L.......L......
 32 ··0x000166c8·d64c0100·00000000·e64c0100·00000000·.L.......L......
 33 ··0x000166d8·f64c0100·00000000·064d0100·00000000·.L.......M......
 34 ··0x000166e8·164d0100·00000000·264d0100·00000000·.M......&M......
 35 ··0x000166f8·364d0100·00000000·464d0100·00000000·6M......FM......
 36 ··0x00016708·564d0100·00000000·664d0100·00000000·VM......fM......
 37 ··0x00016718·764d0100·00000000·864d0100·00000000·vM.......M......
 38 ··0x00016728·964d0100·00000000·a64d0100·00000000·.M.......M......
 39 ··0x00016738·b64d0100·00000000·c64d0100·00000000·.M.......M......
 40 ··0x00016748·d64d0100·00000000·e64d0100·00000000·.M.......M......
 41 ··0x00016758·f64d0100·00000000·064e0100·00000000·.M.......N......
 42 ··0x00016768·164e0100·00000000·264e0100·00000000·.N......&N......
 43 ··0x00016778·364e0100·00000000·464e0100·00000000·6N......FN......
 44 ··0x00016788·564e0100·00000000·664e0100·00000000·VN......fN......
 45 ··0x00016798·764e0100·00000000·864e0100·00000000·vN.......N......
 46 ··0x000167a8·964e0100·00000000·a64e0100·00000000·.N.......N......
 47 ··0x000167b8·b64e0100·00000000·c64e0100·00000000·.N.......N......
 48 ··0x000167c8·d64e0100·00000000·e64e0100·00000000·.N.......N......
 49 ··0x000167d8·f64e0100·00000000·064f0100·00000000·.N.......O......
 50 ··0x000167e8·164f0100·00000000·264f0100·00000000·.O......&O......
 51 ··0x000167f8·364f0100·00000000·464f0100·00000000·6O......FO......
 52 ··0x00016808·564f0100·00000000·664f0100·00000000·VO......fO......
 53 ··0x00016818·764f0100·00000000·864f0100·00000000·vO.......O......
 54 ··0x00016828·964f0100·00000000·a64f0100·00000000·.O.......O......
 55 ··0x00016838·b64f0100·00000000·c64f0100·00000000·.O.......O......
 56 ··0x00016848·d64f0100·00000000·e64f0100·00000000·.O.......O......
 57 ··0x00016858·f64f0100·00000000·06500100·00000000·.O.......P......
 58 ··0x00016868·16500100·00000000·26500100·00000000·.P......&P......
 59 ··0x00016878·36500100·00000000·46500100·00000000·6P......FP......
 60 ··0x00016888·56500100·00000000·66500100·00000000·VP......fP......
 61 ··0x00016898·76500100·00000000·86500100·00000000·vP.......P......
 62 ··0x000168a8·96500100·00000000·a6500100·00000000·.P.......P......
 63 ··0x000168b8·b6500100·00000000·c6500100·00000000·.P.......P......
 64 ··0x000168c8·d6500100·00000000·e6500100·00000000·.P.......P......
 65 ··0x000168d8·f6500100·00000000·06510100·00000000·.P.......Q......
 66 ··0x000168e8·16510100·00000000·26510100·00000000·.Q......&Q......
 67 ··0x000168f8·36510100·00000000·46510100·00000000·6Q......FQ......
 68 ··0x00016908·56510100·00000000·66510100·00000000·VQ......fQ......
 69 ··0x00016918·76510100·00000000·86510100·00000000·vQ.......Q......
 70 ··0x00016928·96510100·00000000·a6510100·00000000·.Q.......Q......
  
396 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 5 lines modifiedOffset 1, 5 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00017000·05000000·00000000·40000000·00000000·........@.......2 ··0x00017938·05000000·00000000·40000000·00000000·........@.......
3 ··0x00017010·00002000·00000000···················..·.....3 ··0x00017948·00002000·00000000···················..·.....
  
558 B
readelf --wide --decompress --string-dump=.comment {}
    
Offset 1, 4 lines modifiedOffset 1, 5 lines modified
  
1 String·dump·of·section·'.comment':1 String·dump·of·section·'.comment':
2 ··[·····1]··Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)2 ··[·····0]··Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
 3 ··[····9d]··Linker:·LLD·14.0.6
  
1.48 KB
readelf --wide --decompress --hex-dump=.shstrtab {}
    
Offset 5, 16 lines modifiedOffset 5, 14 lines modified
5 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i5 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i
6 ··0x00000030·64656e74·002e676f·742e706c·74002e72·dent..got.plt..r6 ··0x00000030·64656e74·002e676f·742e706c·74002e72·dent..got.plt..r
7 ··0x00000040·656c612e·706c7400·2e627373·002e6479·ela.plt..bss..dy7 ··0x00000040·656c612e·706c7400·2e627373·002e6479·ela.plt..bss..dy
8 ··0x00000050·6e737472·002e6568·5f667261·6d655f68·nstr..eh_frame_h8 ··0x00000050·6e737472·002e6568·5f667261·6d655f68·nstr..eh_frame_h
9 ··0x00000060·6472002e·676e752e·76657273·696f6e5f·dr..gnu.version_9 ··0x00000060·6472002e·676e752e·76657273·696f6e5f·dr..gnu.version_
10 ··0x00000070·72002e64·6174612e·72656c2e·726f002e·r..data.rel.ro..10 ··0x00000070·72002e64·6174612e·72656c2e·726f002e·r..data.rel.ro..
11 ··0x00000080·72656c61·2e64796e·002e676e·752e7665·rela.dyn..gnu.ve11 ··0x00000080·72656c61·2e64796e·002e676e·752e7665·rela.dyn..gnu.ve
 12 ··0x00000090·7273696f·6e002e64·796e7379·6d002e67·rsion..dynsym..g
 13 ··0x000000a0·6e752e68·61736800·2e65685f·6672616d·nu.hash..eh_fram
12 ··0x00000090·7273696f·6e002e6e·6f74652e·676e752e·rsion..note.gnu.14 ··0x000000b0·65002e6e·6f74652e·676e752e·6275696c·e..note.gnu.buil
 15 ··0x000000c0·642d6964·002e6479·6e616d69·63002e73·d-id..dynamic..s
 16 ··0x000000d0·68737472·74616200·2e726f64·61746100·hstrtab..rodata.
 17 ··0x000000e0·2e646174·6100·······················.data.
13 ··0x000000a0·676f6c64·2d766572·73696f6e·002e6479·gold-version..dy 
14 ··0x000000b0·6e73796d·002e676e·752e6861·7368002e·nsym..gnu.hash.. 
15 ··0x000000c0·65685f66·72616d65·002e6e6f·74652e67·eh_frame..note.g 
16 ··0x000000d0·6e752e62·75696c64·2d696400·2e676e75·nu.build-id..gnu 
17 ··0x000000e0·2e766572·73696f6e·5f64002e·64796e61·.version_d..dyna 
18 ··0x000000f0·6d696300·2e736873·74727461·62002e72·mic..shstrtab..r 
19 ··0x00000100·6f646174·61002e64·61746100··········odata..data. 
  
1.53 MB
lib/arm64-v8a/libnetguard.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.12 KB
readelf --wide --file-header {}
    
Offset 4, 17 lines modifiedOffset 4, 17 lines modified
4 ··Data:······························2's·complement,·little·endian4 ··Data:······························2's·complement,·little·endian
5 ··Version:···························1·(current)5 ··Version:···························1·(current)
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························AArch649 ··Machine:···························AArch64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x4bd011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········86448·(bytes·into·file)13 ··Start·of·section·headers:··········84368·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········2419 ··Number·of·section·headers:·········25
20 ··Section·header·string·table·index:·2320 ··Section·header·string·table·index:·24
2.78 KB
readelf --wide --program-header {}
    
Offset 1, 26 lines modifiedOffset 1, 28 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x4bd02 Entry·point·0x0
3 There·are·8·program·headers,·starting·at·offset·643 There·are·9·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
 6 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001f8·0x0001f8·R···0x8
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x013f50·0x013f50·R·E·0x10007 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x014060·0x014060·R·E·0x1000
 8 ··LOAD···········0x014060·0x0000000000015060·0x0000000000015060·0x000780·0x000780·RW··0x1000
7 ··LOAD···········0x0147e8·0x00000000000157e8·0x00000000000157e8·0x000830·0x000b28·RW··0x10009 ··LOAD···········0x0147e0·0x00000000000167e0·0x00000000000167e0·0x000018·0x000310·RW··0x1000
8 ··DYNAMIC········0x014858·0x0000000000015858·0x0000000000015858·0x0001f0·0x0001f0·RW··0x810 ··DYNAMIC········0x014078·0x0000000000015078·0x0000000000015078·0x0001b0·0x0001b0·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x411 ··GNU_RELRO······0x014060·0x0000000000015060·0x0000000000015060·0x000780·0x000fa0·R···0x1
10 ··NOTE···········0x013eb8·0x0000000000013eb8·0x0000000000013eb8·0x000098·0x000098·R···0x4 
11 ··GNU_EH_FRAME···0x012c94·0x0000000000012c94·0x0000000000012c94·0x00034c·0x00034c·R···0x412 ··GNU_EH_FRAME···0x00632c·0x000000000000632c·0x000000000000632c·0x00037c·0x00037c·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0
13 ··GNU_RELRO······0x0147e8·0x00000000000157e8·0x00000000000157e8·0x000818·0x000818·R···0x114 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x0000bc·0x0000bc·R···0x4
  
14 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
15 ··Segment·Sections...16 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.gnu.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident· 
17 ···01·····.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·17 ···00·····
 18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rela.dyn·.rela.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
 19 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 20 ···03·····.data·.bss·
18 ···02·····.dynamic·21 ···04·····.dynamic·
 22 ···05·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
19 ···03·····.note.gnu.build-id· 
20 ···04·····.note.android.ident· 
21 ···05·····.eh_frame_hdr·23 ···06·····.eh_frame_hdr·
22 ···06·····24 ···07·····
23 ···07·····.fini_array·.data.rel.ro·.dynamic·.got·25 ···08·····.note.android.ident·.note.gnu.build-id·
4.76 KB
readelf --wide --sections {}
    
Offset 1, 33 lines modifiedOffset 1, 34 lines modified
1 There·are·24·section·headers,·starting·at·offset·0x151b0:1 There·are·25·section·headers,·starting·at·offset·0x14990:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
 5 ··[·1]·.note.android.ident·NOTE············0000000000000238·000238·000098·00···A··0···0··4
5 ··[·1]·.note.gnu.build-id·NOTE············0000000000000200·000200·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············00000000000002d0·0002d0·000024·00···A··0···0··4
6 ··[·2]·.hash·············HASH············0000000000000228·000228·0006b0·04···A··4···0··8 
7 ··[·3]·.gnu.hash·········GNU_HASH········00000000000008d8·0008d8·000514·00···A··4···0··8 
8 ··[·4]·.dynsym···········DYNSYM··········0000000000000df0·000df0·001578·18···A··5···3··87 ··[·3]·.dynsym···········DYNSYM··········00000000000002f8·0002f8·001488·18···A··8···1··8
 8 ··[·4]·.gnu.version······VERSYM··········0000000000001780·001780·0001b6·02···A··3···0··2
 9 ··[·5]·.gnu.version_r····VERNEED·········0000000000001938·001938·000020·00···A··8···1··4
 10 ··[·6]·.gnu.hash·········GNU_HASH········0000000000001958·001958·000400·00···A··3···0··8
 11 ··[·7]·.hash·············HASH············0000000000001d58·001d58·0006e0·04···A··3···0··4
9 ··[·5]·.dynstr···········STRTAB··········0000000000002368·002368·000c07·00···A··0···0··112 ··[·8]·.dynstr···········STRTAB··········0000000000002438·002438·000c15·00···A··0···0··1
10 ··[·6]·.gnu.version······VERSYM··········0000000000002f70·002f70·0001ca·02···A··4···0··2 
11 ··[·7]·.gnu.version_r····VERNEED·········0000000000003140·003140·000020·00···A··5···1··8 
12 ··[·8]·.rela.dyn·········RELA············0000000000003160·003160·0005d0·18···A··4···0··813 ··[·9]·.rela.dyn·········RELA············0000000000003050·003050·0004c8·18···A··3···0··8
13 ··[·9]·.rela.plt·········RELA············0000000000003730·003730·000c48·18··AI··4··19··814 ··[10]·.rela.plt·········RELA············0000000000003518·003518·000c60·18··AI··3··20··8
 15 ··[11]·.rodata···········PROGBITS········0000000000004178·004178·0021b4·00·AMS··0···0··4
 16 ··[12]·.eh_frame_hdr·····PROGBITS········000000000000632c·00632c·00037c·00···A··0···0··4
 17 ··[13]·.eh_frame·········PROGBITS········00000000000066a8·0066a8·000f74·00···A··0···0··8
 18 ··[14]·.text·············PROGBITS········000000000000761c·00761c·00c1dc·00··AX··0···0··4
14 ··[10]·.plt··············PROGBITS········0000000000004380·004380·000850·10··AX··0···0·1619 ··[15]·.plt··············PROGBITS········0000000000013800·013800·000860·00··AX··0···0·16
15 ··[11]·.text·············PROGBITS········0000000000004bd0·004bd0·00bfb8·00··AX··0···0··4 
16 ··[12]·.rodata···········PROGBITS········0000000000010b88·010b88·00210a·00···A··0···0··120 ··[16]·.data.rel.ro······PROGBITS········0000000000015060·014060·000008·00··WA··0···0··8
17 ··[13]·.eh_frame_hdr·····PROGBITS········0000000000012c94·012c94·00034c·00···A··0···0··4 
18 ··[14]·.eh_frame·········PROGBITS········0000000000012fe0·012fe0·000ed8·00···A··0···0··8 
19 ··[15]·.note.android.ident·NOTE············0000000000013eb8·013eb8·000098·00···A··0···0··4 
20 ··[16]·.fini_array·······FINI_ARRAY······00000000000157e8·0147e8·000010·08··WA··0···0··821 ··[17]·.fini_array·······FINI_ARRAY······0000000000015068·014068·000010·00··WA··0···0··8
21 ··[17]·.data.rel.ro······PROGBITS········00000000000157f8·0147f8·000060·00··WA··0···0··8 
22 ··[18]·.dynamic··········DYNAMIC·········0000000000015858·014858·0001f0·10··WA··5···0··822 ··[18]·.dynamic··········DYNAMIC·········0000000000015078·014078·0001b0·10··WA··8···0··8
23 ··[19]·.got··············PROGBITS········0000000000015a48·014a48·0005b8·08··WA··0···0··823 ··[19]·.got··············PROGBITS········0000000000015228·014228·000180·00··WA··0···0··8
 24 ··[20]·.got.plt··········PROGBITS········00000000000153a8·0143a8·000438·00··WA··0···0··8
24 ··[20]·.data·············PROGBITS········0000000000016000·015000·000018·00··WA··0···0··825 ··[21]·.data·············PROGBITS········00000000000167e0·0147e0·000018·00··WA··0···0··8
25 ··[21]·.bss··············NOBITS··········0000000000016018·015018·0002f8·00··WA··0···0··826 ··[22]·.bss··············NOBITS··········00000000000167f8·0147f8·0002f8·00··WA··0···0··8
26 ··[22]·.comment··········PROGBITS········0000000000000000·015018·0000b5·01··MS··0···0··127 ··[23]·.comment··········PROGBITS········0000000000000000·0147f8·0000b1·01··MS··0···0··1
27 ··[23]·.shstrtab·········STRTAB··········0000000000000000·0150cd·0000dd·00······0···0··128 ··[24]·.shstrtab·········STRTAB··········0000000000000000·0148a9·0000e6·00······0···0··1
28 Key·to·Flags:29 Key·to·Flags:
29 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),30 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
30 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),31 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
31 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),32 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
32 ··p·(processor·specific)33 ··p·(processor·specific)
33.4 KB
readelf --wide --symbols {}
    
Offset 1, 232 lines modifiedOffset 1, 222 lines modified
  
1 Symbol·table·'.dynsym'·contains·229·entries:1 Symbol·table·'.dynsym'·contains·219·entries:
2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·0000000000004bd0·····0·SECTION·LOCAL··DEFAULT···11· 
5 ·····2:·00000000000157f8·····0·SECTION·LOCAL··DEFAULT···17·4 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
 5 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)6 ·····3:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)
7 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2) 
8 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2) 
9 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)7 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
10 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)8 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
 9 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)
 10 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
11 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)11 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)
12 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2) 
13 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2) 
14 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2) 
15 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2) 
16 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2) 
17 ····14:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2) 
18 ····15:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2) 
19 ····16:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2) 
20 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2)12 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2)
 13 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)
 14 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2)
 15 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
 16 ····13:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)
 17 ····14:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)
 18 ····15:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2)
 19 ····16:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2)
 20 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)
21 ····18:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)21 ····18:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)
22 ····19:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)22 ····19:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
23 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)23 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2)
24 ····21:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2)24 ····21:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2)
25 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)25 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2)
26 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2) 
27 ····24:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2) 
28 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2) 
29 ····26:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2) 
30 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)26 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)
 27 ····24:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2)
 28 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2)
31 ····28:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2)29 ····26:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2)
 30 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
 31 ····28:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2)
 32 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)
 33 ····30:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
32 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)34 ····31:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)
33 ····30:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2) 
34 ····31:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)35 ····32:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2)
35 ····32:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)36 ····33:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)
36 ····33:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)37 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
 38 ····35:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)
 39 ····36:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2)
 40 ····37:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2)
 41 ····38:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2)
 42 ····39:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2)
 43 ····40:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2)
37 ····34:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2)44 ····41:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2)
 45 ····42:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)
 46 ····43:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)
 47 ····44:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)
 48 ····45:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)
 49 ····46:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2)
 50 ····47:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
 51 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2)
 52 ····49:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2)
38 ····35:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)53 ····50:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
39 ····36:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2) 
40 ····37:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2) 
41 ····38:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2)54 ····51:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2)
42 ····39:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2) 
43 ····40:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print 
44 ····41:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)55 ····52:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2)
45 ····42:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2) 
46 ····43:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2) 
47 ····44:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2) 
48 ····45:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2) 
49 ····46:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2) 
50 ····47:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2)56 ····53:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2)
51 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2) 
52 ····49:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)57 ····54:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2)
53 ····50:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2) 
54 ····51:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2) 
55 ····52:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2) 
56 ····53:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2) 
57 ····54:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)58 ····55:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)
58 ····55:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2) 
59 ····56:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2)59 ····56:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)
 60 ····57:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)
 61 ····58:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2)
60 ····57:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)62 ····59:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)
61 ····58:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2) 
62 ····59:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) 
63 ····60:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2)63 ····60:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2)
64 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2) 
65 ····62:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)64 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)
66 ····63:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2) 
67 ····64:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)65 ····62:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2)
68 ····65:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2) 
69 ····66:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2) 
70 ····67:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)66 ····63:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)
71 ····68:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)67 ····64:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
72 ····69:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)68 ····65:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)
 69 ····66:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2)
73 ····70:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·isspace@LIBC·(2)70 ····67:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)
74 ····71:·0000000000006d8c···436·FUNC····GLOBAL·DEFAULT···11·is_domain_blocked 
75 ····72:·0000000000005bf4···176·FUNC····GLOBAL·DEFAULT···11·Java_eu_faircode_netguard_Util_jni_1getprop71 ····68:·0000000000010654···604·FUNC····GLOBAL·DEFAULT···14·check_udp_socket
 72 ····69:·00000000000167f8·····4·OBJECT··GLOBAL·DEFAULT···22·socks5_port
76 ····73:·0000000000016050·····8·OBJECT··GLOBAL·DEFAULT···21·fidTTL73 ····70:·0000000000016980·····8·OBJECT··GLOBAL·DEFAULT···22·fidTTL
77 ····74:·00000000000053bc·····4·FUNC····GLOBAL·DEFAULT···11·ng_calloc 
78 ····75:·0000000000016278·····8·OBJECT··GLOBAL·DEFAULT···21·clsAllowed 
79 ····76:·0000000000016030·····8·OBJECT··GLOBAL·DEFAULT···21·fidQTime 
80 ····77:·0000000000009f58···580·FUNC····GLOBAL·DEFAULT···11·get_uid 
81 ····78:·0000000000006070···104·FUNC····GLOBAL·DEFAULT···11·jniCheckException 
82 ····79:·00000000000160a0·····8·OBJECT··GLOBAL·DEFAULT···21·fidVersion 
83 ····80:·000000000000b294··3688·FUNC····GLOBAL·DEFAULT···11·check_tcp_socket 
84 ····81:·0000000000005090···164·FUNC····GLOBAL·DEFAULT···11·jniFindClass 
85 ····82:·00000000000160a8·····8·OBJECT··GLOBAL·DEFAULT···21·fidProtocol74 ····71:·0000000000016a10·····8·OBJECT··GLOBAL·DEFAULT···22·fidProtocol
 75 ····72:·000000000000af24·····4·FUNC····GLOBAL·DEFAULT···14·Java_eu_faircode_netguard_Util_dump_1memory_1profile
 76 ····73:·000000000000ff1c··1180·FUNC····GLOBAL·DEFAULT···14·write_tcp
 77 ····74:·000000000000ebcc····80·FUNC····GLOBAL·DEFAULT···14·write_syn_ack
 78 ····75:·000000000000ec6c····72·FUNC····GLOBAL·DEFAULT···14·write_data
 79 ····76:·0000000000008b24···564·FUNC····GLOBAL·DEFAULT···14·report_error
 80 ····77:·0000000000012970···636·FUNC····GLOBAL·DEFAULT···14·check_dhcp
Max diff block lines reached; -1/34117 bytes (-0.00%) of diff not shown.
34.6 KB
readelf --wide --relocs {}
    
Offset 1, 199 lines modifiedOffset 1, 189 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x3160·contains·62·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x3050·contains·51·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
 3 0000000000015060··0000000000000403·R_AARCH64_RELATIVE························15060
3 00000000000157e8··0000000000000403·R_AARCH64_RELATIVE························4be04 0000000000015068··0000000000000403·R_AARCH64_RELATIVE························7634
4 00000000000157f0··0000000000000403·R_AARCH64_RELATIVE························4bd0 
5 00000000000157f8··0000000000000403·R_AARCH64_RELATIVE························157f8 
6 0000000000015800··0000000000000403·R_AARCH64_RELATIVE························12bdc5 0000000000015070··0000000000000403·R_AARCH64_RELATIVE························761c
7 0000000000015808··0000000000000403·R_AARCH64_RELATIVE························12be8 
8 0000000000015810··0000000000000403·R_AARCH64_RELATIVE························12bf1 
9 0000000000015818··0000000000000403·R_AARCH64_RELATIVE························12bfa 
10 0000000000015820··0000000000000403·R_AARCH64_RELATIVE························12c04 
11 0000000000015828··0000000000000403·R_AARCH64_RELATIVE························12c0e 
12 0000000000015830··0000000000000403·R_AARCH64_RELATIVE························12c18 
13 0000000000015838··0000000000000403·R_AARCH64_RELATIVE························12c1e 
14 0000000000015840··0000000000000403·R_AARCH64_RELATIVE························12c29 
15 0000000000015848··0000000000000403·R_AARCH64_RELATIVE························12c32 
16 0000000000015850··0000000000000403·R_AARCH64_RELATIVE························12c396 0000000000015260··0000004500000401·R_AARCH64_GLOB_DAT·····00000000000167f8·socks5_port·+·0
 7 00000000000152c0··0000004600000401·R_AARCH64_GLOB_DAT·····0000000000016980·fidTTL·+·0
 8 00000000000152f8··0000004700000401·R_AARCH64_GLOB_DAT·····0000000000016a10·fidProtocol·+·0
 9 0000000000015248··0000004e00000401·R_AARCH64_GLOB_DAT·····00000000000167e0·loglevel·+·0
 10 00000000000152e8··0000005000000401·R_AARCH64_GLOB_DAT·····0000000000016a00·fidTime·+·0
 11 0000000000015328··0000005100000401·R_AARCH64_GLOB_DAT·····0000000000016a28·fidSport·+·0
 12 0000000000015370··0000005200000401·R_AARCH64_GLOB_DAT·····0000000000016a88·fidUsageDPort·+·0
 13 0000000000015250··0000005400000401·R_AARCH64_GLOB_DAT·····0000000000016ae8·pcap_file·+·0
 14 0000000000015268··0000005500000401·R_AARCH64_GLOB_DAT·····000000000001684f·socks5_username·+·0
 15 0000000000015348··0000005600000401·R_AARCH64_GLOB_DAT·····0000000000016a60·midInitUsage·+·0
 16 00000000000152a8··0000005900000401·R_AARCH64_GLOB_DAT·····0000000000016968·fidQName·+·0
 17 0000000000015238··0000005a00000401·R_AARCH64_GLOB_DAT·····0000000000016810·clsRR·+·0
 18 0000000000015288··0000005b00000401·R_AARCH64_GLOB_DAT·····00000000000167f0·pcap_file_size·+·0
 19 00000000000152b8··0000005d00000401·R_AARCH64_GLOB_DAT·····0000000000016978·fidResource·+·0
 20 00000000000152d0··0000005e00000401·R_AARCH64_GLOB_DAT·····00000000000169b0·fidRport·+·0
17 0000000000015e80··000000dc00000401·R_AARCH64_GLOB_DAT·····0000000000016158·max_tun_msg·+·021 0000000000015300··0000005f00000401·R_AARCH64_GLOB_DAT·····0000000000016a18·fidFlags·+·0
 22 00000000000152a0··0000006a00000401·R_AARCH64_GLOB_DAT·····0000000000016960·fidQTime·+·0
18 0000000000015e88··000000c000000401·R_AARCH64_GLOB_DAT·····0000000000016130·fidUsageSent·+·023 0000000000015380··0000006b00000401·R_AARCH64_GLOB_DAT·····0000000000016a98·fidUsageSent·+·0
 24 00000000000152d8··0000007300000401·R_AARCH64_GLOB_DAT·····00000000000169c0·allowed·+·0
 25 0000000000015338··0000007400000401·R_AARCH64_GLOB_DAT·····0000000000016a50·fidAllowed·+·0
 26 0000000000015270··0000007700000401·R_AARCH64_GLOB_DAT·····00000000000168cf·socks5_password·+·0
 27 0000000000015320··0000007900000401·R_AARCH64_GLOB_DAT·····0000000000016a38·fidDport·+·0
 28 0000000000015240··0000008100000401·R_AARCH64_GLOB_DAT·····0000000000016818·clsUsage·+·0
 29 00000000000152f0··0000008300000401·R_AARCH64_GLOB_DAT·····0000000000016a08·fidVersion·+·0
 30 00000000000153a0··0000008400000401·R_AARCH64_GLOB_DAT·····0000000000016ac4·is_play·+·0
 31 0000000000015228··0000008600000401·R_AARCH64_GLOB_DAT·····0000000000016800·clsPacket·+·0
 32 0000000000015378··0000008800000401·R_AARCH64_GLOB_DAT·····0000000000016a90·fidUsageUid·+·0
 33 00000000000152b0··0000008b00000401·R_AARCH64_GLOB_DAT·····0000000000016970·fidAName·+·0
 34 0000000000015318··0000008c00000401·R_AARCH64_GLOB_DAT·····0000000000016a40·fidData·+·0
19 0000000000015e90··0000008900000401·R_AARCH64_GLOB_DAT·····0000000000016000·loglevel·+·035 0000000000015390··0000008d00000401·R_AARCH64_GLOB_DAT·····0000000000016aa8·allocs·+·0
20 0000000000015e98··000000d000000401·R_AARCH64_GLOB_DAT·····0000000000016188·socks5_addr·+·0 
21 0000000000015ea0··000000de00000401·R_AARCH64_GLOB_DAT·····0000000000016160·uid_cache_size·+·0 
22 0000000000015ea8··0000005d00000401·R_AARCH64_GLOB_DAT·····0000000000016090·midInitPacket·+·036 00000000000152e0··0000009500000401·R_AARCH64_GLOB_DAT·····00000000000169f8·midInitPacket·+·0
23 0000000000015eb0··0000005f00000401·R_AARCH64_GLOB_DAT·····00000000000160c0·fidSport·+·0 
24 0000000000015eb8··000000af00000401·R_AARCH64_GLOB_DAT·····0000000000016110·fidUsageProtocol·+·0 
25 0000000000015ec0··0000009800000401·R_AARCH64_GLOB_DAT·····00000000000161b7·socks5_username·+·0 
26 0000000000015ec8··000000ca00000401·R_AARCH64_GLOB_DAT·····00000000000160e0·fidUid·+·0 
27 0000000000015ed0··0000007400000401·R_AARCH64_GLOB_DAT·····0000000000016008·pcap_record_size·+·0 
28 0000000000015ed8··0000005800000401·R_AARCH64_GLOB_DAT·····0000000000016048·fidResource·+·0 
29 0000000000015ee0··000000ad00000401·R_AARCH64_GLOB_DAT·····0000000000016238·allowed·+·0 
30 0000000000015ee8··000000db00000401·R_AARCH64_GLOB_DAT·····0000000000016270·clsRR·+·0 
31 0000000000015ef0··000000e300000401·R_AARCH64_GLOB_DAT·····0000000000016100·fidUsageTime·+·0 
32 0000000000015ef8··000000e100000401·R_AARCH64_GLOB_DAT·····0000000000016168·uid_cache·+·0 
33 0000000000015f00··000000b800000401·R_AARCH64_GLOB_DAT·····00000000000160c8·fidDaddr·+·0 
34 0000000000015f08··0000006700000401·R_AARCH64_GLOB_DAT·····000000000001615c·is_play·+·0 
35 0000000000015f10··0000004b00000401·R_AARCH64_GLOB_DAT·····0000000000016278·clsAllowed·+·0 
36 0000000000015f18··0000007c00000401·R_AARCH64_GLOB_DAT·····0000000000016140·allocs·+·037 0000000000015398··000000a100000401·R_AARCH64_GLOB_DAT·····0000000000016ab0·alloc·+·0
37 0000000000015f20··0000007200000401·R_AARCH64_GLOB_DAT·····0000000000016080·fidRport·+·0 
38 0000000000015f28··0000006a00000401·R_AARCH64_GLOB_DAT·····0000000000016040·fidAName·+·0 
39 0000000000015f30··000000d500000401·R_AARCH64_GLOB_DAT·····0000000000016138·fidUsageReceived·+·0 
40 0000000000015f38··0000004f00000401·R_AARCH64_GLOB_DAT·····00000000000160a0·fidVersion·+·0 
41 0000000000015f40··000000dd00000401·R_AARCH64_GLOB_DAT·····0000000000016128·fidUsageUid·+·0 
42 0000000000015f48··0000007000000401·R_AARCH64_GLOB_DAT·····0000000000016280·clsUsage·+·0 
43 0000000000015f50··000000b100000401·R_AARCH64_GLOB_DAT·····00000000000160e8·fidAllowed·+·0 
44 0000000000015f58··000000ce00000401·R_AARCH64_GLOB_DAT·····00000000000160b0·fidFlags·+·0 
45 0000000000015f60··0000005700000401·R_AARCH64_GLOB_DAT·····0000000000016098·fidTime·+·0 
46 0000000000015f68··0000009500000401·R_AARCH64_GLOB_DAT·····0000000000016148·alloc·+·0 
47 0000000000015f70··0000006900000401·R_AARCH64_GLOB_DAT·····00000000000160b8·fidSaddr·+·0 
48 0000000000015f78··000000ab00000401·R_AARCH64_GLOB_DAT·····0000000000016108·fidUsageVersion·+·038 0000000000015358··000000a400000401·R_AARCH64_GLOB_DAT·····0000000000016a70·fidUsageVersion·+·0
 39 0000000000015258··000000a700000401·R_AARCH64_GLOB_DAT·····0000000000016820·socks5_addr·+·0
 40 0000000000015278··000000ad00000401·R_AARCH64_GLOB_DAT·····0000000000016ac0·max_tun_msg·+·0
 41 0000000000015308··000000b000000401·R_AARCH64_GLOB_DAT·····0000000000016a20·fidSaddr·+·0
 42 0000000000015368··000000b100000401·R_AARCH64_GLOB_DAT·····0000000000016a80·fidUsageDAddr·+·0
49 0000000000015f80··0000006b00000401·R_AARCH64_GLOB_DAT·····00000000000160f0·midAccountUsage·+·043 0000000000015340··000000b900000401·R_AARCH64_GLOB_DAT·····0000000000016a58·midAccountUsage·+·0
 44 0000000000015360··000000ba00000401·R_AARCH64_GLOB_DAT·····0000000000016a78·fidUsageProtocol·+·0
50 0000000000015f88··0000009c00000401·R_AARCH64_GLOB_DAT·····0000000000016038·fidQName·+·045 0000000000015388··000000bb00000401·R_AARCH64_GLOB_DAT·····0000000000016aa0·fidUsageReceived·+·0
51 0000000000015f90··000000e400000401·R_AARCH64_GLOB_DAT·····0000000000016180·pcap_file·+·0 
52 0000000000015f98··000000bd00000401·R_AARCH64_GLOB_DAT·····0000000000016018·socks5_port·+·0 
53 0000000000015fa0··0000005300000401·R_AARCH64_GLOB_DAT·····00000000000160d8·fidData·+·0 
54 0000000000015fa8··0000008200000401·R_AARCH64_GLOB_DAT·····0000000000016078·fidRaddr·+·046 00000000000152c8··000000c000000401·R_AARCH64_GLOB_DAT·····00000000000169a8·fidRaddr·+·0
55 0000000000015fb0··0000006d00000401·R_AARCH64_GLOB_DAT·····0000000000016010·pcap_file_size·+·0 
56 0000000000015fb8··0000007b00000401·R_AARCH64_GLOB_DAT·····00000000000160f8·midInitUsage·+·0 
57 0000000000015fc0··000000ac00000401·R_AARCH64_GLOB_DAT·····00000000000160d0·fidDport·+·047 0000000000015310··000000c300000401·R_AARCH64_GLOB_DAT·····0000000000016a48·fidUid·+·0
 48 0000000000015298··000000c700000401·R_AARCH64_GLOB_DAT·····0000000000016ac8·uid_cache_size·+·0
58 0000000000015fc8··0000006c00000401·R_AARCH64_GLOB_DAT·····0000000000016288·clsPacket·+·049 0000000000015230··000000cb00000401·R_AARCH64_GLOB_DAT·····0000000000016808·clsAllowed·+·0
59 0000000000015fd0··0000004900000401·R_AARCH64_GLOB_DAT·····0000000000016050·fidTTL·+·0 
60 0000000000015fd8··000000b600000401·R_AARCH64_GLOB_DAT·····0000000000016120·fidUsageDPort·+·0 
61 0000000000015fe0··0000004c00000401·R_AARCH64_GLOB_DAT·····0000000000016030·fidQTime·+·050 0000000000015350··000000cf00000401·R_AARCH64_GLOB_DAT·····0000000000016a68·fidUsageTime·+·0
62 0000000000015fe8··0000009a00000401·R_AARCH64_GLOB_DAT·····0000000000016290·socks5_password·+·0 
63 0000000000015ff0··0000005200000401·R_AARCH64_GLOB_DAT·····00000000000160a8·fidProtocol·+·051 0000000000015280··000000d300000401·R_AARCH64_GLOB_DAT·····00000000000167e8·pcap_record_size·+·0
64 0000000000015ff8··000000cd00000401·R_AARCH64_GLOB_DAT·····0000000000016118·fidUsageDAddr·+·052 0000000000015330··000000d400000401·R_AARCH64_GLOB_DAT·····0000000000016a30·fidDaddr·+·0
 53 0000000000015290··000000d800000401·R_AARCH64_GLOB_DAT·····0000000000016ad0·uid_cache·+·0
  
65 Relocation·section·'.rela.plt'·at·offset·0x3730·contains·131·entries:54 Relocation·section·'.rela.plt'·at·offset·0x3518·contains·132·entries:
66 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend55 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
 56 00000000000153c0··0000000100000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0
 57 00000000000153c8··0000000200000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_atexit@LIBC·+·0
67 0000000000015a60··000000d900000402·R_AARCH64_JUMP_SLOT····000000000000b0c0·get_receive_buffer·+·058 00000000000153d0··000000b600000402·R_AARCH64_JUMP_SLOT····0000000000012fe4·log_android·+·0
68 0000000000015a68··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·getrlimit@LIBC·+·059 00000000000153d8··0000000300000402·R_AARCH64_JUMP_SLOT····0000000000000000·getrlimit@LIBC·+·0
69 0000000000015a70··000000d300000402·R_AARCH64_JUMP_SLOT····000000000000d98c·check_udp_session·+·0 
70 0000000000015a78··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·epoll_create@LIBC·+·0 
71 0000000000015a80··000000d400000402·R_AARCH64_JUMP_SLOT····0000000000005da0·report_exit·+·0 
72 0000000000015a88··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·pthread_mutex_destroy@LIBC·+·0 
73 0000000000015a90··0000000600000402·R_AARCH64_JUMP_SLOT····0000000000000000·pipe@LIBC·+·0 
74 0000000000015a98··0000009300000402·R_AARCH64_JUMP_SLOT····000000000000e260·block_udp·+·0 
75 0000000000015aa0··000000ae00000402·R_AARCH64_JUMP_SLOT····000000000001020c·write_pcap·+·0 
76 0000000000015aa8··0000008500000402·R_AARCH64_JUMP_SLOT····0000000000007164·is_address_allowed·+·0 
77 0000000000015ab0··0000000700000402·R_AARCH64_JUMP_SLOT····0000000000000000·strnlen@LIBC·+·0 
78 0000000000015ab8··0000007600000402·R_AARCH64_JUMP_SLOT····000000000000920c·check_tun·+·0 
79 0000000000015ac0··0000000800000402·R_AARCH64_JUMP_SLOT····0000000000000000·realloc@LIBC·+·0 
80 0000000000015ac8··0000005600000402·R_AARCH64_JUMP_SLOT····000000000000adf4·monitor_tcp_session·+·0 
81 0000000000015ad0··0000000900000402·R_AARCH64_JUMP_SLOT····0000000000000000·getsockopt@LIBC·+·0 
82 0000000000015ad8··0000000a00000402·R_AARCH64_JUMP_SLOT····0000000000000000·__cxa_finalize@LIBC·+·0 
83 0000000000015ae0··0000000b00000402·R_AARCH64_JUMP_SLOT····0000000000000000·ftell@LIBC·+·060 00000000000153e0··0000000400000402·R_AARCH64_JUMP_SLOT····0000000000000000·__errno@LIBC·+·0
84 0000000000015ae8··0000000c00000402·R_AARCH64_JUMP_SLOT····0000000000000000·epoll_ctl@LIBC·+·061 00000000000153e8··0000000500000402·R_AARCH64_JUMP_SLOT····0000000000000000·strerror@LIBC·+·0
85 0000000000015af0··000000be00000402·R_AARCH64_JUMP_SLOT····000000000000ad84·write_rst·+·0 
86 0000000000015af8··0000000d00000402·R_AARCH64_JUMP_SLOT····0000000000000000·calloc@LIBC·+·0 
87 0000000000015b00··000000a100000402·R_AARCH64_JUMP_SLOT····000000000000d240·queue_tcp·+·0 
88 0000000000015b08··0000000e00000402·R_AARCH64_JUMP_SLOT····0000000000000000·setrlimit@LIBC·+·062 00000000000153f0··0000000600000402·R_AARCH64_JUMP_SLOT····0000000000000000·setrlimit@LIBC·+·0
 63 00000000000153f8··0000000700000402·R_AARCH64_JUMP_SLOT····0000000000000000·__stack_chk_fail@LIBC·+·0
Max diff block lines reached; -1/35381 bytes (-0.00%) of diff not shown.
2.53 KB
readelf --wide --dynamic {}
    
Offset 1, 30 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x14858·contains·27·entries:1 Dynamic·section·at·offset·0x14078·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]3 ·0x0000000000000001·(NEEDED)·············Shared·library:·[liblog.so]
4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]4 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so]
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libdl.so]
6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so]
7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libnetguard.so]7 ·0x000000000000000e·(SONAME)·············Library·soname:·[libnetguard.so]
8 ·0x000000000000001a·(FINI_ARRAY)·········0x157e8 
9 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes) 
10 ·0x0000000000000004·(HASH)···············0x228 
11 ·0x000000006ffffef5·(GNU_HASH)···········0x8d8 
12 ·0x0000000000000005·(STRTAB)·············0x2368 
13 ·0x0000000000000006·(SYMTAB)·············0xdf0 
14 ·0x000000000000000a·(STRSZ)··············3079·(bytes) 
15 ·0x000000000000000b·(SYMENT)·············24·(bytes) 
16 ·0x0000000000000003·(PLTGOT)·············0x15a48 
17 ·0x0000000000000002·(PLTRELSZ)···········3144·(bytes) 
18 ·0x0000000000000014·(PLTREL)·············RELA 
19 ·0x0000000000000017·(JMPREL)·············0x3730 
20 ·0x0000000000000007·(RELA)···············0x3160 
21 ·0x0000000000000008·(RELASZ)·············1488·(bytes) 
22 ·0x0000000000000009·(RELAENT)············24·(bytes) 
23 ·0x000000000000001e·(FLAGS)··············BIND_NOW8 ·0x000000000000001e·(FLAGS)··············BIND_NOW
24 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW9 ·0x000000006ffffffb·(FLAGS_1)············Flags:·NOW
 10 ·0x0000000000000007·(RELA)···············0x3050
 11 ·0x0000000000000008·(RELASZ)·············1224·(bytes)
 12 ·0x0000000000000009·(RELAENT)············24·(bytes)
 13 ·0x000000006ffffff9·(RELACOUNT)··········3
 14 ·0x0000000000000017·(JMPREL)·············0x3518
 15 ·0x0000000000000002·(PLTRELSZ)···········3168·(bytes)
 16 ·0x0000000000000003·(PLTGOT)·············0x153a8
 17 ·0x0000000000000014·(PLTREL)·············RELA
 18 ·0x0000000000000006·(SYMTAB)·············0x2f8
 19 ·0x000000000000000b·(SYMENT)·············24·(bytes)
 20 ·0x0000000000000005·(STRTAB)·············0x2438
 21 ·0x000000000000000a·(STRSZ)··············3093·(bytes)
 22 ·0x000000006ffffef5·(GNU_HASH)···········0x1958
 23 ·0x0000000000000004·(HASH)···············0x1d58
 24 ·0x000000000000001a·(FINI_ARRAY)·········0x15068
 25 ·0x000000000000001c·(FINI_ARRAYSZ)·······16·(bytes)
 26 ·0x000000006ffffff0·(VERSYM)·············0x1780
25 ·0x000000006ffffffe·(VERNEED)············0x314027 ·0x000000006ffffffe·(VERNEED)············0x1938
26 ·0x000000006fffffff·(VERNEEDNUM)·········128 ·0x000000006fffffff·(VERNEEDNUM)·········1
27 ·0x000000006ffffff0·(VERSYM)·············0x2f70 
28 ·0x000000006ffffff9·(RELACOUNT)··········14 
29 ·0x0000000000000000·(NULL)···············0x029 ·0x0000000000000000·(NULL)···············0x0
1.53 KB
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·545d800059c547139f58beb7b47242370feed0533 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00[·...·truncated·by·diffoscope;·len:·214,·SHA:·99a59eee8dc8b4be7a0143b44491efe8111e94b3fbb6c68f2784cca262289768·...·]
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00[·...·truncated·by·diffoscope;·len:·214,·SHA:·733965bed08157832dd0710b72368dea0ebaf57244f34e562557504525aa69cc·...·]6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·348a49db74b356670f2410e43495e28ece474f91
3.76 KB
readelf --wide --version-info {}
    
Offset 1, 28 lines modifiedOffset 1, 28 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·229·entries:1 Version·symbols·section·'.gnu.version'·contains·219·entries:
2 ·Addr:·0x0000000000002f70··Offset:·0x002f70··Link:·4·(.dynsym)2 ·Addr:·0x0000000000001780··Offset:·0x001780··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······0·(*local*)·······0·(*local*)·······2·(LIBC)·······3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
10 ··01c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······10 ··01c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
11 ··020:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······11 ··020:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
12 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······12 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
13 ··028:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······13 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
14 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······14 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
15 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······15 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
16 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······16 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
17 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······17 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
18 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······18 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
19 ··040:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······19 ··040:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
20 ··044:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········1·(*global*)···20 ··044:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
21 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···21 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
22 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···22 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
23 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···23 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
24 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···24 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
25 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···25 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
26 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···26 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
27 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···27 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
Offset 51, 16 lines modifiedOffset 51, 13 lines modified
51 ··0bc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···51 ··0bc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)···
59 ··0dc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
60 ··0e0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
61 ··0e4:···1·(*global*)··· 
  
62 Version·needs·section·'.gnu.version_r'·contains·1·entry:59 Version·needs·section·'.gnu.version_r'·contains·1·entry:
63 ·Addr:·0x0000000000003140··Offset:·0x003140··Link:·5·(.dynstr)60 ·Addr:·0x0000000000001938··Offset:·0x001938··Link:·8·(.dynstr)
64 ··000000:·Version:·1··File:·libc.so··Cnt:·161 ··000000:·Version:·1··File:·libc.so··Cnt:·1
65 ··0x0010:···Name:·LIBC··Flags:·none··Version:·262 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
84.8 KB
readelf --wide --debug-dump=frames {}
    
Offset 10, 1444 lines modifiedOffset 10, 1520 lines modified
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r31·(sp)·ofs·011 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
12 ··DW_CFA_nop12 ··DW_CFA_nop
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
15 ··DW_CFA_nop15 ··DW_CFA_nop
  
16 00000018·0000000000000024·0000001c·FDE·cie=00000000·pc=0000000000004c0c..000000000000505016 00000018·0000000000000014·0000001c·FDE·cie=00000000·pc=000000000000761c..000000000000762c
 17 ··DW_CFA_nop
 18 ··DW_CFA_nop
17 ··DW_CFA_advance_loc:·24·to·0000000000004c24 
18 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
19 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
20 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
21 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
22 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
23 ··DW_CFA_offset:·r21·(x21)·at·cfa-40 
24 ··DW_CFA_offset:·r22·(x22)·at·cfa-48 
25 ··DW_CFA_offset:·r23·(x23)·at·cfa-64 
26 ··DW_CFA_nop19 ··DW_CFA_nop
27 ··DW_CFA_nop20 ··DW_CFA_nop
28 ··DW_CFA_nop21 ··DW_CFA_nop
29 ··DW_CFA_nop22 ··DW_CFA_nop
30 ··DW_CFA_nop23 ··DW_CFA_nop
  
31 00000040·000000000000001c·00000044·FDE·cie=00000000·pc=0000000000005050..000000000000509024 00000030·0000000000000014·00000034·FDE·cie=00000000·pc=000000000000762c..0000000000007634
 25 ··DW_CFA_nop
 26 ··DW_CFA_nop
32 ··DW_CFA_advance_loc:·12·to·000000000000505c 
33 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
34 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
35 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
36 ··DW_CFA_offset:·r19·(x19)·at·cfa-32 
37 ··DW_CFA_nop27 ··DW_CFA_nop
38 ··DW_CFA_nop28 ··DW_CFA_nop
39 ··DW_CFA_nop29 ··DW_CFA_nop
40 ··DW_CFA_nop30 ··DW_CFA_nop
41 ··DW_CFA_nop31 ··DW_CFA_nop
  
42 00000060·000000000000001c·00000064·FDE·cie=00000000·pc=0000000000005090..000000000000513432 00000048·0000000000000014·0000004c·FDE·cie=00000000·pc=0000000000007634..000000000000763c
 33 ··DW_CFA_nop
 34 ··DW_CFA_nop
 35 ··DW_CFA_nop
 36 ··DW_CFA_nop
 37 ··DW_CFA_nop
 38 ··DW_CFA_nop
43 ··DW_CFA_advance_loc:·16·to·00000000000050a0 
44 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
45 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
46 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
47 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
48 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
49 ··DW_CFA_offset:·r21·(x21)·at·cfa-48 
50 ··DW_CFA_nop39 ··DW_CFA_nop
  
51 00000080·0000000000000014·00000084·FDE·cie=00000000·pc=0000000000005134..000000000000513840 00000060·0000000000000014·00000064·FDE·cie=00000000·pc=000000000000763c..0000000000007650
52 ··DW_CFA_nop41 ··DW_CFA_nop
53 ··DW_CFA_nop42 ··DW_CFA_nop
54 ··DW_CFA_nop43 ··DW_CFA_nop
55 ··DW_CFA_nop44 ··DW_CFA_nop
56 ··DW_CFA_nop45 ··DW_CFA_nop
57 ··DW_CFA_nop46 ··DW_CFA_nop
58 ··DW_CFA_nop47 ··DW_CFA_nop
  
59 00000098·000000000000001c·0000009c·FDE·cie=00000000·pc=0000000000005138..000000000000523048 00000078·0000000000000014·0000007c·FDE·cie=00000000·pc=0000000000007650..000000000000766c
 49 ··DW_CFA_nop
 50 ··DW_CFA_nop
 51 ··DW_CFA_nop
 52 ··DW_CFA_nop
60 ··DW_CFA_advance_loc:·16·to·0000000000005148 
61 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
62 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
63 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
64 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
65 ··DW_CFA_offset:·r20·(x20)·at·cfa-32 
66 ··DW_CFA_nop53 ··DW_CFA_nop
67 ··DW_CFA_nop54 ··DW_CFA_nop
68 ··DW_CFA_nop55 ··DW_CFA_nop
  
69 000000b8·0000000000000014·000000bc·FDE·cie=00000000·pc=0000000000005230..000000000000523456 00000090·0000000000000024·00000094·FDE·cie=00000000·pc=000000000000766c..0000000000007ab0
 57 ··DW_CFA_advance_loc:·24·to·0000000000007684
 58 ··DW_CFA_def_cfa:·r29·(x29)·ofs·64
 59 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
 60 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
 61 ··DW_CFA_offset:·r21·(x21)·at·cfa-24
 62 ··DW_CFA_offset:·r22·(x22)·at·cfa-32
 63 ··DW_CFA_offset:·r23·(x23)·at·cfa-48
 64 ··DW_CFA_offset:·r30·(x30)·at·cfa-56
 65 ··DW_CFA_offset:·r29·(x29)·at·cfa-64
 66 ··DW_CFA_nop
 67 ··DW_CFA_nop
 68 ··DW_CFA_nop
 69 ··DW_CFA_nop
70 ··DW_CFA_nop70 ··DW_CFA_nop
  
 71 000000b8·000000000000001c·000000bc·FDE·cie=00000000·pc=0000000000007ab0..0000000000007af0
 72 ··DW_CFA_advance_loc:·12·to·0000000000007abc
 73 ··DW_CFA_def_cfa:·r29·(x29)·ofs·32
 74 ··DW_CFA_offset:·r19·(x19)·at·cfa-16
 75 ··DW_CFA_offset:·r30·(x30)·at·cfa-24
 76 ··DW_CFA_offset:·r29·(x29)·at·cfa-32
71 ··DW_CFA_nop77 ··DW_CFA_nop
72 ··DW_CFA_nop78 ··DW_CFA_nop
73 ··DW_CFA_nop79 ··DW_CFA_nop
74 ··DW_CFA_nop80 ··DW_CFA_nop
75 ··DW_CFA_nop81 ··DW_CFA_nop
  
 82 000000d8·000000000000001c·000000dc·FDE·cie=00000000·pc=0000000000007af0..0000000000007b94
 83 ··DW_CFA_advance_loc:·16·to·0000000000007b00
 84 ··DW_CFA_def_cfa:·r29·(x29)·ofs·48
 85 ··DW_CFA_offset:·r19·(x19)·at·cfa-8
 86 ··DW_CFA_offset:·r20·(x20)·at·cfa-16
 87 ··DW_CFA_offset:·r21·(x21)·at·cfa-32
 88 ··DW_CFA_offset:·r30·(x30)·at·cfa-40
 89 ··DW_CFA_offset:·r29·(x29)·at·cfa-48
76 ··DW_CFA_nop90 ··DW_CFA_nop
  
77 000000d0·000000000000001c·000000d4·FDE·cie=00000000·pc=0000000000005234..00000000000053bc91 000000f8·0000000000000014·000000fc·FDE·cie=00000000·pc=0000000000007b94..0000000000007b98
 92 ··DW_CFA_nop
 93 ··DW_CFA_nop
 94 ··DW_CFA_nop
 95 ··DW_CFA_nop
78 ··DW_CFA_advance_loc:·12·to·0000000000005240 
79 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16 
80 ··DW_CFA_offset:·r30·(x30)·at·cfa-8 
81 ··DW_CFA_offset:·r29·(x29)·at·cfa-16 
82 ··DW_CFA_offset:·r19·(x19)·at·cfa-24 
Max diff block lines reached; 82316/86740 bytes (94.90%) of diff not shown.
20.9 KB
strings --all --bytes=8 {}
    
Offset 1, 493 lines modifiedOffset 1, 499 lines modified
1 __cxa_finalize1 __cxa_finalize
2 __cxa_atexit2 __cxa_atexit
3 JNI_OnLoad3 JNI_OnLoad
 4 log_android
 5 clsPacket
 6 clsAllowed
 7 clsUsage
 8 getrlimit
 9 strerror
 10 setrlimit
 11 __stack_chk_fail
 12 jniGlobalRef
 13 jniFindClass
 14 ng_add_alloc
4 JNI_OnUnload15 JNI_OnUnload
 16 ng_delete_alloc
 17 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init
 18 loglevel
 19 pcap_file
 20 socks5_addr
 21 socks5_port
 22 socks5_username
 23 socks5_password
 24 pthread_mutex_init
 25 ng_calloc
 26 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start
 27 max_tun_msg
 28 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run
 29 handle_events
 30 ng_malloc
 31 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop
5 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear32 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear
6 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done 
7 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu33 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu
8 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats34 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats
9 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init35 pthread_mutex_lock
 36 pthread_mutex_unlock
 37 closedir
10 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap38 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap
11 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run39 pcap_record_size
 40 pcap_file_size
 41 write_pcap_hdr
12 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks542 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks5
13 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start 
14 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop 
15 Java_eu_faircode_netguard_Util_dump_1memory_1profile 
16 Java_eu_faircode_netguard_Util_is_1numeric_1address 
17 Java_eu_faircode_netguard_Util_jni_1getprop 
18 __stack_chk_fail 
19 __strcpy_chk43 __strcpy_chk
 44 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done
 45 pthread_mutex_destroy
 46 uid_cache
 47 uid_cache_size
 48 Java_eu_faircode_netguard_Util_jni_1getprop
20 __system_property_get49 __system_property_get
 50 Java_eu_faircode_netguard_Util_is_1numeric_1address
 51 getaddrinfo
 52 gai_strerror
 53 freeaddrinfo
 54 report_exit
21 __vsprintf_chk55 __vsprintf_chk
22 account_usage 
23 closedir 
24 clsAllowed 
25 clsPacket 
26 clsUsage 
27 create_packet56 jniGetMethodID
 57 jniCheckException
 58 report_error
 59 protect_socket
 60 jniGetFieldID
 61 jniNewObject
 62 log_packet
28 dns_resolved63 dns_resolved
29 fidAName 
30 fidAllowed 
31 fidDaddr 
32 fidDport 
33 fidFlags 
34 fidProtocol 
35 fidQName 
36 fidQTime64 fidQTime
37 fidRaddr65 fidQName
 66 fidAName
38 fidResource67 fidResource
 68 is_domain_blocked
 69 get_uid_q
 70 is_address_allowed
 71 fidRaddr
39 fidRport72 fidRport
 73 create_packet
 74 midInitPacket
 75 fidVersion
 76 fidProtocol
 77 fidFlags
40 fidSaddr78 fidSaddr
 79 fidDport
41 fidSport80 fidSport
 81 fidDaddr
 82 fidAllowed
42 fidUsageDAddr 
43 fidUsageDPort 
44 fidUsageProtocol 
45 fidUsageReceived 
46 fidUsageSent 
47 fidUsageTime 
48 fidUsageUid 
49 fidUsageVersion 
50 fidVersion 
51 freeaddrinfo 
52 gai_strerror 
53 get_uid_q 
54 getaddrinfo 
55 getrlimit 
56 gettimeofday83 gettimeofday
 84 account_usage
57 handle_events 
58 is_address_allowed 
59 is_domain_blocked 
60 jniCheckException 
61 jniFindClass 
62 jniGetFieldID 
63 jniGetMethodID 
64 jniGlobalRef 
65 jniNewObject 
66 log_android 
Max diff block lines reached; 18641/21305 bytes (87.50%) of diff not shown.
14.3 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 110 lines modifiedOffset 1, 113 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00000228·c5000000·e5000000·32000000·38000000·........2...8... 
3 ··0x00000238·dd000000·83000000·6f000000·4a000000·........o...J... 
4 ··0x00000248·d7000000·c1000000·00000000·00000000·................2 ··0x00001d58·db000000·db000000·b5000000·00000000·................
5 ··0x00000258·00000000·00000000·00000000·b7000000·................ 
6 ··0x00000268·2d000000·4d000000·8f000000·34000000·-...M.......4... 
7 ··0x00000278·98000000·03000000·36000000·0e000000·........6....... 
8 ··0x00000288·a2000000·00000000·65000000·2f000000·........e.../... 
9 ··0x00000298·30000000·c3000000·5a000000·cc000000·0.......Z....... 
10 ··0x000002a8·5f000000·ad000000·20000000·c8000000·_.......·....... 
11 ··0x000002b8·6e000000·b8000000·00000000·00000000·n............... 
12 ··0x000002c8·86000000·9e000000·00000000·cb000000·................ 
13 ··0x000002d8·99000000·00000000·00000000·69000000·............i... 
14 ··0x000002e8·a3000000·dc000000·00000000·00000000·................ 
15 ··0x000002f8·8c000000·00000000·9d000000·00000000·................ 
16 ··0x00000308·00000000·21000000·00000000·94000000·....!........... 
17 ··0x00000318·a9000000·4e000000·bf000000·8a000000·....N........... 
18 ··0x00000328·d6000000·5e000000·00000000·96000000·....^........... 
19 ··0x00000338·00000000·da000000·92000000·00000000·................ 
20 ··0x00000348·7e000000·0a000000·00000000·ba000000·~............... 
21 ··0x00000358·db000000·45000000·00000000·17000000·....E........... 
22 ··0x00000368·6b000000·78000000·00000000·58000000·k...x.......X... 
23 ··0x00000378·00000000·d5000000·70000000·49000000·........p...I... 
24 ··0x00000388·63000000·43000000·91000000·59000000·c...C.......Y... 
25 ··0x00000398·5c000000·39000000·77000000·00000000·\...9...w....... 
26 ··0x000003a8·1b000000·6c000000·e2000000·00000000·....l........... 
27 ··0x000003b8·8e000000·3b000000·bb000000·9c000000·....;........... 
28 ··0x000003c8·a0000000·8d000000·a4000000·ce000000·................ 
29 ··0x000003d8·5b000000·df000000·3a000000·d8000000·[.......:....... 
30 ··0x000003e8·82000000·e4000000·29000000·a7000000·........)....... 
31 ··0x000003f8·00000000·a5000000·00000000·00000000·................ 
32 ··0x00000408·00000000·25000000·3e000000·00000000·....%...>....... 
33 ··0x00000418·00000000·48000000·40000000·00000000·....H...@....... 
34 ··0x00000428·2e000000·00000000·00000000·3f000000·............?... 
35 ··0x00000438·44000000·41000000·51000000·31000000·D...A...Q...1... 
36 ··0x00000448·00000000·80000000·00000000·00000000·................ 
37 ··0x00000458·7a000000·50000000·b5000000·cf000000·z...P........... 
38 ··0x00000468·7b000000·00000000·b6000000·81000000·{............... 
39 ··0x00000478·0d000000·74000000·6d000000·84000000·....t...m....... 
40 ··0x00000488·b3000000·19000000·0b000000·42000000·............B... 
41 ··0x00000498·00000000·00000000·6a000000·00000000·........j....... 
42 ··0x000004a8·c9000000·9b000000·75000000·76000000·........u...v... 
43 ··0x000004b8·d4000000·00000000·d1000000·56000000·............V... 
44 ··0x000004c8·00000000·68000000·00000000·00000000·....h........... 
45 ··0x000004d8·53000000·00000000·23000000·d3000000·S.......#....... 
46 ··0x000004e8·c6000000·3d000000·2a000000·00000000·....=...*....... 
47 ··0x000004f8·00000000·0f000000·3c000000·46000000·........<...F... 
48 ··0x00000508·7d000000·52000000·00000000·d2000000·}...R........... 
49 ··0x00000518·00000000·35000000·33000000·cd000000·....5...3....... 
50 ··0x00000528·2b000000·00000000·00000000·62000000·+...........b... 
51 ··0x00000538·00000000·0c000000·c0000000·00000000·................ 
52 ··0x00000548·00000000·00000000·00000000·00000000·................ 
53 ··0x00000558·00000000·00000000·00000000·00000000·................ 
54 ··0x00000568·00000000·00000000·00000000·00000000·................3 ··0x00001d68·00000000·00000000·00000000·00000000·................
 4 ··0x00001d78·c0000000·00000000·00000000·c3000000·................
 5 ··0x00001d88·36000000·00000000·94000000·d0000000·6...............
 6 ··0x00001d98·00000000·99000000·00000000·00000000·................
 7 ··0x00001da8·00000000·09000000·00000000·65000000·............e...
 8 ··0x00001db8·7a000000·da000000·2c000000·a1000000·z.......,.......
 9 ··0x00001dc8·83000000·00000000·00000000·95000000·................
 10 ··0x00001dd8·00000000·0a000000·c9000000·00000000·................
 11 ··0x00001de8·4e000000·00000000·50000000·00000000·N.......P.......
 12 ··0x00001df8·00000000·2a000000·00000000·5c000000·....*.......\...
 13 ··0x00001e08·5b000000·00000000·ca000000·9c000000·[...............
55 ··0x00000578·00000000·00000000·00000000·00000000·................14 ··0x00001e18·00000000·00000000·00000000·00000000·................
 15 ··0x00001e28·46000000·00000000·00000000·38000000·F...........8...
 16 ··0x00001e38·70000000·00000000·74000000·aa000000·p.......t.......
 17 ··0x00001e48·34000000·00000000·52000000·b0000000·4.......R.......
 18 ··0x00001e58·b3000000·17000000·48000000·00000000·........H.......
 19 ··0x00001e68·6c000000·c8000000·00000000·ce000000·l...............
 20 ··0x00001e78·00000000·59000000·00000000·00000000·....Y...........
 21 ··0x00001e88·00000000·7c000000·cb000000·8d000000·....|...........
 22 ··0x00001e98·57000000·25000000·ad000000·66000000·W...%.......f...
56 ··0x00000588·be000000·00000000·00000000·00000000·................23 ··0x00001ea8·00000000·00000000·00000000·00000000·................
 24 ··0x00001eb8·3f000000·9b000000·a0000000·d9000000·?...............
 25 ··0x00001ec8·00000000·87000000·00000000·53000000·............S...
 26 ··0x00001ed8·86000000·40000000·26000000·00000000·....@...&.......
 27 ··0x00001ee8·00000000·00000000·00000000·00000000·................
 28 ··0x00001ef8·9a000000·00000000·b9000000·a5000000·................
 29 ··0x00001f08·00000000·2d000000·00000000·a3000000·....-...........
 30 ··0x00001f18·91000000·00000000·d4000000·00000000·................
 31 ··0x00001f28·42000000·cd000000·73000000·00000000·B.......s.......
 32 ··0x00001f38·1f000000·d3000000·63000000·00000000·........c.......
 33 ··0x00001f48·01000000·4f000000·be000000·00000000·....O...........
 34 ··0x00001f58·00000000·90000000·d2000000·7d000000·............}...
 35 ··0x00001f68·00000000·79000000·5a000000·29000000·....y...Z...)...
 36 ··0x00001f78·00000000·ba000000·00000000·af000000·................
 37 ··0x00001f88·04000000·b1000000·85000000·ae000000·................
57 ··0x00000598·5d000000·00000000·00000000·e1000000·]...............38 ··0x00001f98·d5000000·00000000·00000000·00000000·................
 39 ··0x00001fa8·a2000000·00000000·a9000000·00000000·................
 40 ··0x00001fb8·a4000000·bf000000·a6000000·00000000·................
 41 ··0x00001fc8·98000000·d8000000·55000000·00000000·........U.......
 42 ··0x00001fd8·00000000·0d000000·00000000·97000000·................
 43 ··0x00001fe8·00000000·bd000000·0f000000·76000000·............v...
 44 ··0x00001ff8·67000000·bc000000·b2000000·93000000·g...............
 45 ··0x00002008·00000000·d7000000·14000000·c6000000·................
58 ··0x000005a8·00000000·61000000·00000000·00000000·....a...........46 ··0x00002018·00000000·b4000000·00000000·00000000·................
 47 ··0x00002028·6b000000·cc000000·00000000·1b000000·k...............
 48 ··0x00002038·9d000000·69000000·00000000·00000000·....i...........
 49 ··0x00002048·c5000000·3b000000·c1000000·19000000·....;...........
 50 ··0x00002058·35000000·00000000·4d000000·b7000000·5.......M.......
 51 ··0x00002068·00000000·00000000·d1000000·00000000·................
 52 ··0x00002078·00000000·c2000000·c4000000·12000000·................
 53 ··0x00002088·ac000000·30000000·00000000·00000000·....0...........
 54 ··0x00002098·00000000·00000000·00000000·54000000·............T...
 55 ··0x000020a8·b8000000·06000000·d6000000·7e000000·............~...
59 ··0x000005b8·00000000·00000000·00000000·b9000000·................56 ··0x000020b8·00000000·00000000·00000000·88000000·................
60 ··0x000005c8·00000000·00000000·00000000·00000000·................57 ··0x000020c8·00000000·00000000·00000000·00000000·................
61 ··0x000005d8·89000000·00000000·d0000000·00000000·................58 ··0x000020d8·00000000·00000000·00000000·00000000·................
62 ··0x000005e8·00000000·07000000·00000000·00000000·................59 ··0x000020e8·00000000·00000000·00000000·00000000·................
63 ··0x000005f8·00000000·00000000·00000000·00000000·................60 ··0x000020f8·00000000·00000000·00000000·00000000·................
64 ··0x00000608·7c000000·b4000000·54000000·c2000000·|.......T....... 
65 ··0x00000618·9a000000·ac000000·00000000·bd000000·................ 
66 ··0x00000628·00000000·00000000·00000000·c5000000·................ 
67 ··0x00000638·00000000·66000000·1f000000·1a000000·....f........... 
68 ··0x00000648·8b000000·00000000·00000000·4c000000·............L... 
69 ··0x00000658·95000000·b2000000·72000000·00000000·........r....... 
70 ··0x00000668·00000000·00000000·00000000·00000000·................61 ··0x00002108·00000000·00000000·00000000·00000000·................
 62 ··0x00002118·00000000·0b000000·00000000·00000000·................
71 ··0x00000678·00000000·00000000·00000000·00000000·................63 ··0x00002128·00000000·00000000·00000000·00000000·................
72 ··0x00000688·18000000·b0000000·00000000·00000000·................ 
73 ··0x00000698·00000000·00000000·12000000·00000000·................ 
74 ··0x000006a8·00000000·1d000000·00000000·00000000·................ 
75 ··0x000006b8·00000000·1e000000·00000000·64000000·............d... 
76 ··0x000006c8·00000000·00000000·00000000·00000000·................64 ··0x00002138·00000000·00000000·00000000·05000000·................
77 ··0x000006d8·73000000·26000000·ae000000·16000000·s...&........... 
Max diff block lines reached; 0/14593 bytes (0.00%) of diff not shown.
9.7 KB
readelf --wide --decompress --hex-dump=.gnu.hash {}
    
Offset 1, 85 lines modifiedOffset 1, 67 lines modified
  
1 Hex·dump·of·section·'.gnu.hash':1 Hex·dump·of·section·'.gnu.hash':
2 ··0x000008d8·83000000·47000000·10000000·0a000000·....G........... 
3 ··0x000008e8·020c81c5·04112840·2380e085·2440cda0·......(@#...$@.. 
4 ··0x000008f8·22088e15·c40c0008·998cc090·001299c5·"............... 
5 ··0x00000908·20478a04·040d000a·08848300·a3000082··G.............. 
6 ··0x00000918·c3916008·01000b04·0e040391·00e00008·..`............. 
7 ··0x00000928·c0302330·010183c4·90030226·b2245041·.0#0.......&.$PA 
8 ··0x00000938·a9280001·0042da92·608c4041·008008a8·.(...B..`.@A.... 
9 ··0x00000948·71880244·c8ae0084·41804803·035c8019·q..D....A.H..\.. 
10 ··0x00000958·3251d802·c0404e9f·40310800·0c84509a·2Q...@N.@1....P. 
11 ··0x00000968·47000000·00000000·4a000000·4d000000·G.......J...M... 
12 ··0x00000978·4e000000·50000000·52000000·53000000·N...P...R...S... 
13 ··0x00000988·54000000·56000000·57000000·58000000·T...V...W...X... 
14 ··0x00000998·5b000000·00000000·5d000000·5e000000·[.......]...^... 
15 ··0x000009a8·5f000000·00000000·00000000·00000000·_............... 
16 ··0x000009b8·00000000·00000000·60000000·61000000·........`...a... 
17 ··0x000009c8·63000000·64000000·65000000·67000000·c...d...e...g...2 ··0x00001958·25000000·44000000·20000000·1a000000·%...D...·.......
18 ··0x000009d8·69000000·00000000·6a000000·6c000000·i.......j...l...3 ··0x00001968·20000004·001000d0·00000001·20400080··...........·@..
 4 ··0x00001978·10000614·c0000010·89800010·00120888·................
 5 ··0x00001988·00428800·00141100·80000180·80000000·.B..............
 6 ··0x00001998·80810000·40080120·8a004200·00200018·....@..·..B..·..
 7 ··0x000019a8·08100020·0401c200·80000a40·00361040·...·.......@.6.@
 8 ··0x000019b8·80300600·00000002·240c8000·10c00000·.0......$.......
19 ··0x000009e8·00000000·00000000·6d000000·00000000·........m.......9 ··0x000019c8·00000000·00000000·c3000002·02940013·................
 10 ··0x000019d8·3200d800·a0370a48·00000200·0c440010·2....7.H.....D..
 11 ··0x000019e8·08801181·10110000·a18a0005·04042d20·..............-·
 12 ··0x000019f8·02080822·04008000·0004c801·40000195·..."........@...
 13 ··0x00001a08·2c118084·00090000·00000810·a9000080·,...............
 14 ··0x00001a18·0a106108·81000000·10002090·00000000·..a.......·.....
 15 ··0x00001a28·c0002021·00200940·00001082·02004009·..·!.·.@......@.
 16 ··0x00001a38·a8001001·00105210·20825001·02002800·......R.·.P...(.
 17 ··0x00001a48·d8980444·c10c00a4·88800800·02098000·...D............
 18 ··0x00001a58·00500800·00004d04·04020900·28007022·.P....M.....(.p"
 19 ··0x00001a68·44000000·45000000·4c000000·4e000000·D...E...L...N...
 20 ··0x00001a78·54000000·58000000·5a000000·64000000·T...X...Z...d...
20 ··0x000009f8·6e000000·70000000·71000000·00000000·n...p...q.......21 ··0x00001a88·69000000·6d000000·71000000·77000000·i...m...q...w...
21 ··0x00000a08·00000000·00000000·73000000·76000000·........s...v... 
22 ··0x00000a18·79000000·00000000·7a000000·7c000000·y.......z...|...22 ··0x00001a98·7d000000·81000000·86000000·88000000·}...............
23 ··0x00000a28·00000000·7e000000·81000000·00000000·....~........... 
24 ··0x00000a38·85000000·87000000·88000000·89000000·................23 ··0x00001aa8·8b000000·90000000·93000000·94000000·................
25 ··0x00000a48·00000000·00000000·8c000000·8d000000·................ 
26 ··0x00000a58·8e000000·8f000000·92000000·93000000·................ 
27 ··0x00000a68·94000000·95000000·96000000·97000000·................24 ··0x00001ab8·98000000·9b000000·9d000000·9f000000·................
28 ··0x00000a78·98000000·00000000·00000000·9b000000·................ 
29 ··0x00000a88·9e000000·9f000000·00000000·00000000·................ 
30 ··0x00000a98·00000000·a1000000·a3000000·00000000·................25 ··0x00001ac8·a4000000·a6000000·ad000000·b0000000·................
31 ··0x00000aa8·a4000000·00000000·00000000·a6000000·................ 
32 ··0x00000ab8·aa000000·ad000000·ae000000·af000000·................26 ··0x00001ad8·b2000000·b6000000·be000000·c3000000·................
33 ··0x00000ac8·b1000000·00000000·00000000·b2000000·................ 
34 ··0x00000ad8·00000000·b3000000·00000000·b6000000·................ 
35 ··0x00000ae8·b7000000·bc000000·bd000000·be000000·................ 
36 ··0x00000af8·c0000000·c7000000·00000000·c9000000·................27 ··0x00001ae8·c4000000·c7000000·cb000000·d3000000·................
 28 ··0x00001af8·d8000000·7394002c·80ec4877·2c8871fd·....s..,..Hw,.q.
 29 ··0x00001b08·2a89ab5e·b02ed251·f6efd8f5·d6cc84fe·*..^...Q........
 30 ··0x00001b18·0921eeb0·6ae3dc04·81139813·7e851880·.!..j.......~...
 31 ··0x00001b28·74e29fa5·a6eba2ab·5029f21f·76967f52·t.......P)..v..R
 32 ··0x00001b38·b7675fcd·28ed067d·fc1bf645·2872aada·.g_.(..}...E(r..
 33 ··0x00001b48·054787ff·40142ed6·2b17bb1f·0aa73b0f·.G..@...+.....;.
 34 ··0x00001b58·625ca9cb·6c22d878·a0cd7757·ce10e01f·b\..l".x..wW....
 35 ··0x00001b68·447c041f·509279b3·d8feba84·4e3c46cb·D|..P.y.....N<F.
 36 ··0x00001b78·bbe7bdc0·96bb64c4·7876a0ef·2aaf2630·......d.xv..*.&0
 37 ··0x00001b88·929bfda0·65e5b870·d6dc9263·7883be1f·....e..p...cx...
 38 ··0x00001b98·a6700c12·b34f8aea·b4ce0dda·84f342f9·.p...O........B.
 39 ··0x00001ba8·b0013eac·0545940a·e223828e·ecd0bdec·..>..E...#......
 40 ··0x00001bb8·8c025f32·c000fd71·26471b83·a3141ddc·.._2...q&G......
 41 ··0x00001bc8·ee2ad45f·86f2d548·c0b9e21e·0e29ddd1·.*._...H.....)..
 42 ··0x00001bd8·8c67b74f·9b607e70·06368f63·064639cf·.g.O.`~p.6.c.F9.
 43 ··0x00001be8·3e78c617·27b7364a·7c5b3e65·8c6d3b0f·>x..'.6J|[>e.m;.
 44 ··0x00001bf8·7e6a9eb2·96239aa9·59f4d8f5·fe701b00·~j...#..Y....p..
 45 ··0x00001c08·b9ba6946·cebe5527·c42a24b8·99e6f0b0·..iF..U'.*$.....
 46 ··0x00001c18·1a8f991e·72049aab·82de02f2·4e67170f·....r.......Ng..
 47 ··0x00001c28·7f585661·f87c8c63·96bb6f96·fb2c7df0·.XVa.|.c..o..,}.
 48 ··0x00001c38·f13cb74f·fa097a0e·2a5d0a23·d2370440·.<.O..z.*].#.7.@
 49 ··0x00001c48·6b12464e·d616a5cd·88e9d8f5·31ea3289·k.FN........1.2.
 50 ··0x00001c58·1a2870f0·c5f6b552·46aaa7fb·b3bbf4b0·.(p....RF.......
 51 ··0x00001c68·643d8d4c·c2f860fc·105c170f·40bb8485·d=.L..`..\..@...
 52 ··0x00001c78·cb7a880b·925c8a8b·1fd4f790·1c565d56·.z...\.......V]V
 53 ··0x00001c88·36824077·665df58c·d041045a·52af39ad·6.@wf]...A.ZR.9.
 54 ··0x00001c98·28040a3d·1f9fd8f5·6681f27c·0eff780e·(..=....f..|..x.
 55 ··0x00001ca8·e97041ce·06bfe91f·2d2c7752·12a136c1·.pA.....-,wR..6.
 56 ··0x00001cb8·a64870f0·3e46acb5·619e9e7c·861955ac·.Hp.>F..a..|..U.
 57 ··0x00001cc8·f83708d5·ca1a0b93·60df2ba2·debd1555·.7......`.+....U
 58 ··0x00001cd8·f4ffd327·9655c830·f9bf6f96·ca1c979b·...'.U.0..o.....
 59 ··0x00001ce8·ec2942f3·84a6d71f·70dcf426·9bc5359e·.)B.....p..&..5.
 60 ··0x00001cf8·3b8f71fd·18cc9463·0c427e0c·6db343e6·;.q....c.B~.m.C.
 61 ··0x00001d08·94e31e94·8effa64f·16e58330·eb3354ba·.......O...0.3T.
 62 ··0x00001d18·8e192e9b·b0f348a4·46b3a0bf·5a7cd0aa·......H.F...Z|..
 63 ··0x00001d28·dc0d0d12·90a8cf4b·6e88e595·31fe1fce·.......Kn...1...
 64 ··0x00001d38·8005af40·764fda1e·ba23d8b6·58266164·...@vO...#..X&ad
 65 ··0x00001d48·e38fc30b·1aad8c0c·8aaca865·f3ee36d5·...........e..6.
37 ··0x00000b08·00000000·cb000000·00000000·cc000000·................ 
38 ··0x00000b18·00000000·ce000000·d0000000·d1000000·................ 
39 ··0x00000b28·00000000·d3000000·00000000·00000000·................ 
40 ··0x00000b38·d7000000·00000000·d9000000·da000000·................ 
41 ··0x00000b48·db000000·dc000000·dd000000·00000000·................ 
42 ··0x00000b58·de000000·e0000000·e1000000·e2000000·................ 
43 ··0x00000b68·e3000000·00000000·e4000000·ca1a0b93·................ 
44 ··0x00000b78·c2f860fc·2d8871fd·665df58c·8e192e9b·..`.-.q.f]...... 
45 ··0x00000b88·7983be1f·a74870f0·52af39ad·7f6a9eb2·y....Hp.R.9..j.. 
46 ··0x00000b98·509279b3·1d565d56·2b89ab5e·73049aab·P.y..V]V+..^s... 
47 ··0x00000ba8·0445940a·b5ce0dda·9755c830·a7eba2ab·.E.......U.0.... 
48 ··0x00000bb8·a0cd7757·ecd0bdec·c52a24b8·3e46acb5·..wW.....*$.>F.. 
49 ··0x00000bc8·bb23d8b6·2b5d0a23·f13cb74f·5129f21f·.#..+].#.<.OQ).. 
50 ··0x00000bd8·75e29fa5·64e5b870·71dcf426·cb1c979b·u...d..pq..&.... 
51 ··0x00000be8·cb7a880b·bae7bdc0·074639cf·96239aa9·.z.......F9..#.. 
52 ··0x00000bf8·9bc5359e·07bfe91f·1a8f991e·61df2ba2·..5.........a.+. 
53 ··0x00000c08·ff701b00·635ca9cb·6ae3dc04·19cc9463·.p..c\..j......c 
54 ··0x00000c18·7d5b3e65·28040a3d·cf10e01f·d041045a·}[>e(..=.....A.Z 
55 ··0x00000c28·8005af40·f7efd8f5·b8ba6946·f8bf6f96·...@......iF..o. 
56 ··0x00000c38·0fff780e·1f9fd8f5·0e29ddd1·2972aada·..x......)..)r.. 
57 ··0x00000c48·82de02f2·41142ed6·f83708d5·46b3a0bf·....A....7..F... 
58 ··0x00000c58·4f3c46cb·8c67b74f·84a6d71f·98e6f0b0·O<F..g.O........ 
59 ··0x00000c68·13a136c1·ec2942f3·b12ed251·7976a0ef·..6..)B....Qyv.. 
60 ··0x00000c78·653d8d4c·7e851880·1a2870f0·054787ff·e=.L~....(p..G.. 
61 ··0x00000c88·d7dc9263·f97c8c63·85f342f9·609e9e7c·...c.|.c..B.`..| 
62 ··0x00000c98·3e78c617·27471b83·4f67170f·d9feba84·>x..'G..Og...... 
63 ··0x00000ca8·d971581c·115c170f·31ea3289·77543c94·.qX..\..1.2.wT<. 
64 ··0x00000cb8·fc1bf645·fa2c7df0·ef2ad45f·16e58330·...E.,}..*._...0 
65 ··0x00000cc8·2a17bb1f·a3141ddc·7394002c·8c6d3b0f·*.......s..,.m;. 
66 ··0x00000cd8·81139813·30fe1fce·f3ee36d5·b1f348a4·....0.....6...H. 
67 ··0x00000ce8·6a12464e·2baf2630·7e585661·90a8cf4b·j.FN+.&0~XVa...K 
68 ··0x00000cf8·06368f63·e38fc30b·861955ac·925c8a8b·.6.c......U..\.. 
69 ··0x00000d08·c1b9e21e·8d025f32·b3bbf4b0·debd1555·......_2.......U 
70 ··0x00000d18·d3370440·c100fd71·bbe3927c·58266164·.7.@...q...|X&ad 
71 ··0x00000d28·e223828e·59ef9779·77967f52·9a607e70·.#..Y..yw..R.`~p 
72 ··0x00000d38·764fda1e·26b7364a·929bfda0·b1013eac·vO..&.6J......>. 
Max diff block lines reached; 0/9826 bytes (0.00%) of diff not shown.
25.5 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 196 lines modifiedOffset 1, 197 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
2 ··0x00002368·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.2 ··0x00002438·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
3 ··0x00002378·5f5f6378·615f6174·65786974·004a4e49·__cxa_atexit.JNI3 ··0x00002448·5f5f6378·615f6174·65786974·004a4e49·__cxa_atexit.JNI
4 ··0x00002388·5f4f6e4c·6f616400·4a4e495f·4f6e556e·_OnLoad.JNI_OnUn 
5 ··0x00002398·6c6f6164·004a6176·615f6575·5f666169·load.Java_eu_fai 
6 ··0x000023a8·72636f64·655f6e65·74677561·72645f53·rcode_netguard_S 
7 ··0x000023b8·65727669·63655369·6e6b686f·6c655f6a·erviceSinkhole_j 
8 ··0x000023c8·6e695f31·636c6561·72004a61·76615f65·ni_1clear.Java_e 
9 ··0x000023d8·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu 
10 ··0x000023e8·6172645f·53657276·69636553·696e6b68·ard_ServiceSinkh 
11 ··0x000023f8·6f6c655f·6a6e695f·31646f6e·65004a61·ole_jni_1done.Ja4 ··0x00002458·5f4f6e4c·6f616400·6c6f675f·616e6472·_OnLoad.log_andr
 5 ··0x00002468·6f696400·636c7350·61636b65·7400636c·oid.clsPacket.cl
 6 ··0x00002478·73416c6c·6f776564·00636c73·52520063·sAllowed.clsRR.c
 7 ··0x00002488·6c735573·61676500·67657472·6c696d69·lsUsage.getrlimi
 8 ··0x00002498·74005f5f·6572726e·6f007374·72657272·t.__errno.strerr
 9 ··0x000024a8·6f720073·6574726c·696d6974·005f5f73·or.setrlimit.__s
 10 ··0x000024b8·7461636b·5f63686b·5f666169·6c006a6e·tack_chk_fail.jn
 11 ··0x000024c8·69476c6f·62616c52·6566006a·6e694669·iGlobalRef.jniFi
 12 ··0x000024d8·6e64436c·61737300·6e675f61·64645f61·ndClass.ng_add_a
 13 ··0x000024e8·6c6c6f63·004a4e49·5f4f6e55·6e6c6f61·lloc.JNI_OnUnloa
 14 ··0x000024f8·64006e67·5f64656c·6574655f·616c6c6f·d.ng_delete_allo
12 ··0x00002408·76615f65·755f6661·6972636f·64655f6e·va_eu_faircode_n15 ··0x00002508·63004a61·76615f65·755f6661·6972636f·c.Java_eu_fairco
13 ··0x00002418·65746775·6172645f·53657276·69636553·etguard_ServiceS16 ··0x00002518·64655f6e·65746775·6172645f·53657276·de_netguard_Serv
14 ··0x00002428·696e6b68·6f6c655f·6a6e695f·31676574·inkhole_jni_1get 
15 ··0x00002438·5f316d74·75004a61·76615f65·755f6661·_1mtu.Java_eu_fa 
16 ··0x00002448·6972636f·64655f6e·65746775·6172645f·ircode_netguard_ 
17 ··0x00002458·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_17 ··0x00002528·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_
18 ··0x00002468·6a6e695f·31676574·5f317374·61747300·jni_1get_1stats.18 ··0x00002538·31696e69·74006361·6c6c6f63·006c6f67·1init.calloc.log
 19 ··0x00002548·6c657665·6c007063·61705f66·696c6500·level.pcap_file.
 20 ··0x00002558·736f636b·73355f61·64647200·736f636b·socks5_addr.sock
 21 ··0x00002568·73355f70·6f727400·736f636b·73355f75·s5_port.socks5_u
 22 ··0x00002578·7365726e·616d6500·736f636b·73355f70·sername.socks5_p
 23 ··0x00002588·61737377·6f726400·70746872·6561645f·assword.pthread_
 24 ··0x00002598·6d757465·785f696e·69740070·69706500·mutex_init.pipe.
 25 ··0x000025a8·66636e74·6c006e67·5f63616c·6c6f6300·fcntl.ng_calloc.
19 ··0x00002478·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode26 ··0x000025b8·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode
20 ··0x00002488·5f6e6574·67756172·645f5365·72766963·_netguard_Servic27 ··0x000025c8·5f6e6574·67756172·645f5365·72766963·_netguard_Servic
21 ··0x00002498·6553696e·6b686f6c·655f6a6e·695f3169·eSinkhole_jni_1i28 ··0x000025d8·6553696e·6b686f6c·655f6a6e·695f3173·eSinkhole_jni_1s
 29 ··0x000025e8·74617274·006d6178·5f74756e·5f6d7367·tart.max_tun_msg
22 ··0x000024a8·6e697400·4a617661·5f65755f·66616972·nit.Java_eu_fair 
23 ··0x000024b8·636f6465·5f6e6574·67756172·645f5365·code_netguard_Se 
24 ··0x000024c8·72766963·6553696e·6b686f6c·655f6a6e·rviceSinkhole_jn 
25 ··0x000024d8·695f3170·63617000·4a617661·5f65755f·i_1pcap.Java_eu_ 
26 ··0x000024e8·66616972·636f6465·5f6e6574·67756172·faircode_netguar 
27 ··0x000024f8·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol 
28 ··0x00002508·655f6a6e·695f3172·756e004a·6176615f·e_jni_1run.Java_ 
29 ··0x00002518·65755f66·61697263·6f64655f·6e657467·eu_faircode_netg 
30 ··0x00002528·75617264·5f536572·76696365·53696e6b·uard_ServiceSink 
31 ··0x00002538·686f6c65·5f6a6e69·5f31736f·636b7335·hole_jni_1socks5 
32 ··0x00002548·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod30 ··0x000025f8·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
33 ··0x00002558·655f6e65·74677561·72645f53·65727669·e_netguard_Servi31 ··0x00002608·655f6e65·74677561·72645f53·65727669·e_netguard_Servi
34 ··0x00002568·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_132 ··0x00002618·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1
 33 ··0x00002628·72756e00·6d616c6c·6f630068·616e646c·run.malloc.handl
 34 ··0x00002638·655f6576·656e7473·006e675f·6d616c6c·e_events.ng_mall
 35 ··0x00002648·6f63004a·6176615f·65755f66·61697263·oc.Java_eu_fairc
 36 ··0x00002658·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
 37 ··0x00002668·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
 38 ··0x00002678·5f317374·6f700077·72697465·004a6176·_1stop.write.Jav
 39 ··0x00002688·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne
 40 ··0x00002698·74677561·72645f53·65727669·63655369·tguard_ServiceSi
 41 ··0x000026a8·6e6b686f·6c655f6a·6e695f31·636c6561·nkhole_jni_1clea
 42 ··0x000026b8·7200636c·65617200·4a617661·5f65755f·r.clear.Java_eu_
 43 ··0x000026c8·66616972·636f6465·5f6e6574·67756172·faircode_netguar
 44 ··0x000026d8·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
 45 ··0x000026e8·655f6a6e·695f3167·65745f31·6d747500·e_jni_1get_1mtu.
 46 ··0x000026f8·6765745f·6d747500·4a617661·5f65755f·get_mtu.Java_eu_
 47 ··0x00002708·66616972·636f6465·5f6e6574·67756172·faircode_netguar
 48 ··0x00002718·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
 49 ··0x00002728·655f6a6e·695f3167·65745f31·73746174·e_jni_1get_1stat
 50 ··0x00002738·73007074·68726561·645f6d75·7465785f·s.pthread_mutex_
 51 ··0x00002748·6c6f636b·00707468·72656164·5f6d7574·lock.pthread_mut
 52 ··0x00002758·65785f75·6e6c6f63·6b006f70·656e6469·ex_unlock.opendi
 53 ··0x00002768·72007265·61646469·7200636c·6f736564·r.readdir.closed
 54 ··0x00002778·6972004a·6176615f·65755f66·61697263·ir.Java_eu_fairc
 55 ··0x00002788·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
 56 ··0x00002798·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
 57 ··0x000027a8·5f317063·61700070·6361705f·7265636f·_1pcap.pcap_reco
 58 ··0x000027b8·72645f73·697a6500·70636170·5f66696c·rd_size.pcap_fil
 59 ··0x000027c8·655f7369·7a650066·6f70656e·0066696c·e_size.fopen.fil
 60 ··0x000027d8·656e6f00·6674656c·6c006673·796e6300·eno.ftell.fsync.
 61 ··0x000027e8·66636c6f·73650077·72697465·5f706361·fclose.write_pca
35 ··0x00002578·73746172·74004a61·76615f65·755f6661·start.Java_eu_fa62 ··0x000027f8·705f6864·72004a61·76615f65·755f6661·p_hdr.Java_eu_fa
36 ··0x00002588·6972636f·64655f6e·65746775·6172645f·ircode_netguard_63 ··0x00002808·6972636f·64655f6e·65746775·6172645f·ircode_netguard_
37 ··0x00002598·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_64 ··0x00002818·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_
38 ··0x000025a8·6a6e695f·3173746f·70004a61·76615f65·jni_1stop.Java_e65 ··0x00002828·6a6e695f·31736f63·6b733500·5f5f7374·jni_1socks5.__st
 66 ··0x00002838·72637079·5f63686b·004a6176·615f6575·rcpy_chk.Java_eu
39 ··0x000025b8·755f6661·6972636f·64655f6e·65746775·u_faircode_netgu67 ··0x00002848·5f666169·72636f64·655f6e65·74677561·_faircode_netgua
40 ··0x000025c8·6172645f·5574696c·5f64756d·705f316d·ard_Util_dump_1m 
41 ··0x000025d8·656d6f72·795f3170·726f6669·6c65004a·emory_1profile.J68 ··0x00002858·72645f53·65727669·63655369·6e6b686f·rd_ServiceSinkho
 69 ··0x00002868·6c655f6a·6e695f31·646f6e65·00707468·le_jni_1done.pth
 70 ··0x00002878·72656164·5f6d7574·65785f64·65737472·read_mutex_destr
 71 ··0x00002888·6f790063·6c6f7365·00756964·5f636163·oy.close.uid_cac
 72 ··0x00002898·68650066·72656500·7569645f·63616368·he.free.uid_cach
 73 ··0x000028a8·655f7369·7a65006e·675f6672·6565004a·e_size.ng_free.J
42 ··0x000025e8·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_74 ··0x000028b8·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_
43 ··0x000025f8·6e657467·75617264·5f557469·6c5f6973·netguard_Util_is75 ··0x000028c8·6e657467·75617264·5f557469·6c5f6a6e·netguard_Util_jn
44 ··0x00002608·5f316e75·6d657269·635f3161·64647265·_1numeric_1addre76 ··0x000028d8·695f3167·65747072·6f70005f·5f737973·i_1getprop.__sys
 77 ··0x000028e8·74656d5f·70726f70·65727479·5f676574·tem_property_get
45 ··0x00002618·7373004a·6176615f·65755f66·61697263·ss.Java_eu_fairc78 ··0x000028f8·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
46 ··0x00002628·6f64655f·6e657467·75617264·5f557469·ode_netguard_Uti79 ··0x00002908·655f6e65·74677561·72645f55·74696c5f·e_netguard_Util_
47 ··0x00002638·6c5f6a6e·695f3167·65747072·6f70005f·l_jni_1getprop._ 
48 ··0x00002648·5f657272·6e6f005f·5f737461·636b5f63·_errno.__stack_c 
49 ··0x00002658·686b5f66·61696c00·5f5f7374·72637079·hk_fail.__strcpy 
50 ··0x00002668·5f63686b·005f5f73·79737465·6d5f7072·_chk.__system_pr 
51 ··0x00002678·6f706572·74795f67·6574005f·5f767370·operty_get.__vsp 
52 ··0x00002688·72696e74·665f6368·6b006163·636f756e·rintf_chk.accoun 
53 ··0x00002698·745f7573·61676500·616c6c6f·63730061·t_usage.allocs.a 
54 ··0x000026a8·6c6f636b·0062616c·616e6365·00636c6f·lock.balance.clo 
55 ··0x000026b8·73656469·7200636c·73416c6c·6f776564·sedir.clsAllowed 
56 ··0x000026c8·00636c73·5061636b·65740063·6c735252·.clsPacket.clsRR 
57 ··0x000026d8·00636c73·55736167·65006372·65617465·.clsUsage.create 
58 ··0x000026e8·5f706163·6b657400·6374696d·6500646e·_packet.ctime.dn 
59 ··0x000026f8·735f7265·736f6c76·65640066·636c6f73·s_resolved.fclos 
60 ··0x00002708·65006663·6e746c00·66696441·4e616d65·e.fcntl.fidAName 
61 ··0x00002718·00666964·416c6c6f·77656400·66696444·.fidAllowed.fidD 
62 ··0x00002728·61646472·00666964·44617461·00666964·addr.fidData.fid 
63 ··0x00002738·44706f72·74006669·64466c61·67730066·Dport.fidFlags.f80 ··0x00002918·69735f31·6e756d65·7269635f·31616464·is_1numeric_1add
 81 ··0x00002928·72657373·00676574·61646472·696e666f·ress.getaddrinfo
 82 ··0x00002938·00676169·5f737472·6572726f·72006672·.gai_strerror.fr
 83 ··0x00002948·65656164·6472696e·666f0072·65706f72·eeaddrinfo.repor
 84 ··0x00002958·745f6578·6974005f·5f767370·72696e74·t_exit.__vsprint
 85 ··0x00002968·665f6368·6b006a6e·69476574·4d657468·f_chk.jniGetMeth
 86 ··0x00002978·6f644944·006a6e69·43686563·6b457863·odID.jniCheckExc
 87 ··0x00002988·65707469·6f6e0072·65706f72·745f6572·eption.report_er
 88 ··0x00002998·726f7200·70726f74·6563745f·736f636b·ror.protect_sock
 89 ··0x000029a8·6574006a·6e694765·74466965·6c644944·et.jniGetFieldID
Max diff block lines reached; 0/25965 bytes (0.00%) of diff not shown.
33.0 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 800 lines modifiedOffset 1, 806 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 0000000000004380·<get_receive_buffer@plt-0x20>:2 0000000000013800·<__cxa_finalize@plt-0x20>:
3 »       stp»    x16,·x30,·[sp,·#-16]!3 »       stp»    x16,·x30,·[sp,·#-16]!
4 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>4 »       adrp»   x16,·15000·<poll@plt+0xfb0>
5 »       ldr»    x17,·[x16,·#2648]5 »       ldr»    x17,·[x16,·#952]
6 »       add»    x16,·x16,·#0xa586 »       add»    x16,·x16,·#0x3b8
7 »       br»     x177 »       br»     x17
8 »       nop8 »       nop
9 »       nop9 »       nop
10 »       nop10 »       nop
  
11 00000000000043a0·<get_receive_buffer@plt>: 
12 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>11 0000000000013820·<__cxa_finalize@plt>:
 12 »       adrp»   x16,·15000·<poll@plt+0xfb0>
13 »       ldr»    x17,·[x16,·#2656]13 »       ldr»    x17,·[x16,·#960]
14 »       add»    x16,·x16,·#0xa6014 »       add»    x16,·x16,·#0x3c0
15 »       br»     x1715 »       br»     x17
  
16 00000000000043b0·<getrlimit@plt>: 
17 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>16 0000000000013830·<__cxa_atexit@plt>:
 17 »       adrp»   x16,·15000·<poll@plt+0xfb0>
18 »       ldr»    x17,·[x16,·#2664]18 »       ldr»    x17,·[x16,·#968]
19 »       add»    x16,·x16,·#0xa6819 »       add»    x16,·x16,·#0x3c8
20 »       br»     x1720 »       br»     x17
  
21 00000000000043c0·<check_udp_session@plt>: 
22 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>21 0000000000013840·<log_android@plt>:
 22 »       adrp»   x16,·15000·<poll@plt+0xfb0>
23 »       ldr»    x17,·[x16,·#2672]23 »       ldr»    x17,·[x16,·#976]
24 »       add»    x16,·x16,·#0xa7024 »       add»    x16,·x16,·#0x3d0
25 »       br»     x1725 »       br»     x17
  
26 00000000000043d0·<epoll_create@plt>: 
27 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>26 0000000000013850·<getrlimit@plt>:
 27 »       adrp»   x16,·15000·<poll@plt+0xfb0>
28 »       ldr»    x17,·[x16,·#2680]28 »       ldr»    x17,·[x16,·#984]
29 »       add»    x16,·x16,·#0xa7829 »       add»    x16,·x16,·#0x3d8
30 »       br»     x1730 »       br»     x17
  
31 00000000000043e0·<report_exit@plt>: 
32 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>31 0000000000013860·<__errno@plt>:
 32 »       adrp»   x16,·15000·<poll@plt+0xfb0>
33 »       ldr»    x17,·[x16,·#2688]33 »       ldr»    x17,·[x16,·#992]
34 »       add»    x16,·x16,·#0xa8034 »       add»    x16,·x16,·#0x3e0
35 »       br»     x1735 »       br»     x17
  
36 00000000000043f0·<pthread_mutex_destroy@plt>: 
37 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>36 0000000000013870·<strerror@plt>:
 37 »       adrp»   x16,·15000·<poll@plt+0xfb0>
38 »       ldr»    x17,·[x16,·#2696]38 »       ldr»    x17,·[x16,·#1000]
39 »       add»    x16,·x16,·#0xa8839 »       add»    x16,·x16,·#0x3e8
40 »       br»     x1740 »       br»     x17
  
41 0000000000004400·<pipe@plt>: 
42 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>41 0000000000013880·<setrlimit@plt>:
 42 »       adrp»   x16,·15000·<poll@plt+0xfb0>
43 »       ldr»    x17,·[x16,·#2704]43 »       ldr»    x17,·[x16,·#1008]
44 »       add»    x16,·x16,·#0xa9044 »       add»    x16,·x16,·#0x3f0
45 »       br»     x1745 »       br»     x17
  
46 0000000000004410·<block_udp@plt>: 
47 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>46 0000000000013890·<__stack_chk_fail@plt>:
 47 »       adrp»   x16,·15000·<poll@plt+0xfb0>
48 »       ldr»    x17,·[x16,·#2712]48 »       ldr»    x17,·[x16,·#1016]
49 »       add»    x16,·x16,·#0xa9849 »       add»    x16,·x16,·#0x3f8
50 »       br»     x1750 »       br»     x17
  
51 0000000000004420·<write_pcap@plt>: 
52 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>51 00000000000138a0·<jniFindClass@plt>:
 52 »       adrp»   x16,·15000·<poll@plt+0xfb0>
53 »       ldr»    x17,·[x16,·#2720]53 »       ldr»    x17,·[x16,·#1024]
54 »       add»    x16,·x16,·#0xaa054 »       add»    x16,·x16,·#0x400
55 »       br»     x1755 »       br»     x17
  
56 0000000000004430·<is_address_allowed@plt>: 
57 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>56 00000000000138b0·<calloc@plt>:
 57 »       adrp»   x16,·15000·<poll@plt+0xfb0>
58 »       ldr»    x17,·[x16,·#2728]58 »       ldr»    x17,·[x16,·#1032]
59 »       add»    x16,·x16,·#0xaa859 »       add»    x16,·x16,·#0x408
60 »       br»     x1760 »       br»     x17
  
61 0000000000004440·<strnlen@plt>: 
62 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>61 00000000000138c0·<pthread_mutex_init@plt>:
 62 »       adrp»   x16,·15000·<poll@plt+0xfb0>
63 »       ldr»    x17,·[x16,·#2736]63 »       ldr»    x17,·[x16,·#1040]
64 »       add»    x16,·x16,·#0xab064 »       add»    x16,·x16,·#0x410
65 »       br»     x1765 »       br»     x17
  
66 0000000000004450·<check_tun@plt>: 
67 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>66 00000000000138d0·<pipe@plt>:
 67 »       adrp»   x16,·15000·<poll@plt+0xfb0>
68 »       ldr»    x17,·[x16,·#2744]68 »       ldr»    x17,·[x16,·#1048]
69 »       add»    x16,·x16,·#0xab869 »       add»    x16,·x16,·#0x418
70 »       br»     x1770 »       br»     x17
  
71 0000000000004460·<realloc@plt>: 
72 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>71 00000000000138e0·<fcntl@plt>:
 72 »       adrp»   x16,·15000·<poll@plt+0xfb0>
73 »       ldr»    x17,·[x16,·#2752]73 »       ldr»    x17,·[x16,·#1056]
74 »       add»    x16,·x16,·#0xac074 »       add»    x16,·x16,·#0x420
75 »       br»     x1775 »       br»     x17
  
76 0000000000004470·<monitor_tcp_session@plt>: 
77 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>76 00000000000138f0·<ng_calloc@plt>:
 77 »       adrp»   x16,·15000·<poll@plt+0xfb0>
78 »       ldr»    x17,·[x16,·#2760]78 »       ldr»    x17,·[x16,·#1064]
79 »       add»    x16,·x16,·#0xac879 »       add»    x16,·x16,·#0x428
80 »       br»     x1780 »       br»     x17
  
81 0000000000004480·<getsockopt@plt>: 
82 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>81 0000000000013900·<malloc@plt>:
 82 »       adrp»   x16,·15000·<poll@plt+0xfb0>
83 »       ldr»    x17,·[x16,·#2768]83 »       ldr»    x17,·[x16,·#1072]
84 »       add»    x16,·x16,·#0xad084 »       add»    x16,·x16,·#0x430
85 »       br»     x1785 »       br»     x17
  
86 0000000000004490·<__cxa_finalize@plt>: 
87 »       adrp»   x16,·15000·<get_ms@@Base+0x44f4>86 0000000000013910·<handle_events@plt>:
 87 »       adrp»   x16,·15000·<poll@plt+0xfb0>
88 »       ldr»    x17,·[x16,·#2776]88 »       ldr»    x17,·[x16,·#1080]
89 »       add»    x16,·x16,·#0xad889 »       add»    x16,·x16,·#0x438
90 »       br»     x1790 »       br»     x17
  
Max diff block lines reached; 28936/33618 bytes (86.07%) of diff not shown.
513 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 1360 lines modifiedOffset 1, 1360 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000004bd0·<JNI_OnLoad@@Base-0x3c>:2 000000000000761c·<JNI_OnLoad@@Base-0x50>:
3 »       adrp»   x0,·15000·<get_ms@@Base+0x44f4>3 »       bti»    c
 4 »       adrp»   x0,·15000·<poll@plt+0xfb0>
4 »       add»    x0,·x0,·#0x7f85 »       add»    x0,·x0,·#0x60
5 »       b»      4490·<__cxa_finalize@plt>6 »       b»      13820·<__cxa_finalize@plt>
 7 »       bti»    c
6 »       ret8 »       ret
7 »       b»      4bdc·<isspace@plt+0x1c> 
8 »       cbz»    x0,·4bec·<isspace@plt+0x2c>9 »       bti»    c
 10 »       b»      762c·<JNI_OnLoad@@Base-0x40>
 11 »       bti»    c
 12 »       cbz»    x0,·764c·<JNI_OnLoad@@Base-0x20>
 13 »       mov»    x16,·x0
9 »       br»     x014 »       br»     x16
10 »       ret15 »       ret
 16 »       bti»    c
11 »       adrp»   x8,·4000·<get_receive_buffer@plt-0x3a0> 
12 »       add»    x8,·x8,·#0xbe4 
13 »       adrp»   x2,·15000·<get_ms@@Base+0x44f4> 
14 »       add»    x2,·x2,·#0x7f8 
15 »       mov»    x1,·x017 »       mov»    x1,·x0
16 »       mov»    x0,·x818 »       adrp»   x0,·7000·<JNI_OnLoad@@Base-0x66c>
 19 »       adrp»   x2,·15000·<poll@plt+0xfb0>
 20 »       add»    x0,·x0,·#0x63c
 21 »       add»    x2,·x2,·#0x60
17 »       b»      4ba0·<__cxa_atexit@plt>22 »       b»      13830·<__cxa_atexit@plt>
  
18 0000000000004c0c·<JNI_OnLoad@@Base>:23 000000000000766c·<JNI_OnLoad@@Base>:
19 »       sub»    sp,·sp,·#0x6024 »       sub»    sp,·sp,·#0x60
 25 »       stp»    x29,·x30,·[sp,·#32]
 26 »       add»    x29,·sp,·#0x20
20 »       str»    x23,·[sp,·#32]27 »       str»    x23,·[sp,·#48]
21 »       stp»    x22,·x21,·[sp,·#48]28 »       stp»    x22,·x21,·[sp,·#64]
22 »       stp»    x20,·x19,·[sp,·#64]29 »       stp»    x20,·x19,·[sp,·#80]
23 »       stp»    x29,·x30,·[sp,·#80] 
24 »       add»    x29,·sp,·#0x50 
25 »       mrs»    x23,·tpidr_el030 »       mrs»    x23,·tpidr_el0
 31 »       adrp»   x1,·6000·<JNI_OnLoad@@Base-0x166c>
26 »       ldr»    x8,·[x23,·#40] 
27 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0> 
28 »       mov»    x20,·x032 »       mov»    x20,·x0
29 »       mov»    w19,·#0x6···················»    //·#633 »       ldr»    x8,·[x23,·#40]
30 »       add»    x1,·x1,·#0xb8834 »       add»    x1,·x1,·#0xdc
31 »       mov»    w0,·#0x4···················»     //·#435 »       mov»    w0,·#0x4···················»     //·#4
32 »       str»    x8,·[sp,·#24]36 »       mov»    w19,·#0x6···················»    //·#6
33 »       movk»   w19,·#0x1,·lsl·#1637 »       movk»   w19,·#0x1,·lsl·#16
 38 »       stur»   x8,·[x29,·#-8]
34 »       bl»     4850·<log_android@plt>39 »       bl»     13840·<log_android@plt>
35 »       ldr»    x8,·[x20]40 »       ldr»    x8,·[x20]
36 »       mov»    w2,·#0x6···················»     //·#641 »       mov»    w2,·#0x6···················»     //·#6
37 »       add»    x1,·sp,·#0x1042 »       add»    x1,·sp,·#0x10
 43 »       mov»    x0,·x20
38 »       movk»   w2,·#0x1,·lsl·#1644 »       movk»   w2,·#0x1,·lsl·#16
39 »       ldr»    x8,·[x8,·#48]45 »       ldr»    x8,·[x8,·#48]
40 »       mov»    x0,·x20 
41 »       blr»    x846 »       blr»    x8
42 »       cbz»    w0,·4c84·<JNI_OnLoad@@Base+0x78>47 »       cbz»    w0,·76e4·<JNI_OnLoad@@Base+0x78>
 48 »       adrp»   x1,·5000·<JNI_OnLoad@@Base-0x266c>
43 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0> 
44 »       add»    x1,·x1,·#0xb91 
45 »       mov»    w0,·#0x4···················»     //·#449 »       mov»    w0,·#0x4···················»     //·#4
 50 »       add»    x1,·x1,·#0x80b
46 »       bl»     4850·<log_android@plt>51 »       bl»     13840·<log_android@plt>
47 »       mov»    w19,·#0xffffffff············»     //·#-152 »       mov»    w19,·#0xffffffff············»     //·#-1
48 »       b»      5004·<JNI_OnLoad@@Base+0x3f8>53 »       b»      7a64·<JNI_OnLoad@@Base+0x3f8>
49 »       ldr»    x20,·[sp,·#16]54 »       ldr»    x20,·[sp,·#16]
50 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0>55 »       adrp»   x1,·4000·<JNI_OnLoad@@Base-0x366c>
51 »       add»    x1,·x1,·#0xba856 »       add»    x1,·x1,·#0x474
52 »       ldr»    x8,·[x20]57 »       ldr»    x8,·[x20]
53 »       mov»    x0,·x2058 »       mov»    x0,·x20
54 »       ldr»    x8,·[x8,·#48]59 »       ldr»    x8,·[x8,·#48]
55 »       blr»    x860 »       blr»    x8
56 »       mov»    x21,·x061 »       mov»    x21,·x0
57 »       cbz»    x0,·4cf8·<JNI_OnLoad@@Base+0xec>62 »       cbz»    x0,·7758·<JNI_OnLoad@@Base+0xec>
58 »       ldr»    x8,·[x20]63 »       ldr»    x8,·[x20]
59 »       mov»    x0,·x2064 »       mov»    x0,·x20
60 »       ldr»    x8,·[x8,·#120]65 »       ldr»    x8,·[x8,·#120]
61 »       blr»    x866 »       blr»    x8
62 »       cbz»    x0,·4d10·<JNI_OnLoad@@Base+0x104>67 »       cbz»    x0,·7770·<JNI_OnLoad@@Base+0x104>
63 »       ldr»    x8,·[x20]68 »       ldr»    x8,·[x20]
64 »       mov»    x22,·x069 »       mov»    x22,·x0
65 »       mov»    x0,·x2070 »       mov»    x0,·x20
66 »       ldr»    x8,·[x8,·#128]71 »       ldr»    x8,·[x8,·#128]
67 »       blr»    x872 »       blr»    x8
68 »       ldr»    x8,·[x20]73 »       ldr»    x8,·[x20]
69 »       mov»    x0,·x2074 »       mov»    x0,·x20
70 »       ldr»    x8,·[x8,·#136]75 »       ldr»    x8,·[x8,·#136]
71 »       blr»    x876 »       blr»    x8
72 »       ldr»    x8,·[x20]77 »       ldr»    x8,·[x20]
73 »       mov»    x0,·x2078 »       mov»    x0,·x20
74 »       mov»    x1,·x2279 »       mov»    x1,·x22
75 »       ldr»    x8,·[x8,·#184]80 »       ldr»    x8,·[x8,·#184]
76 »       blr»    x881 »       blr»    x8
77 »       b»      4d10·<JNI_OnLoad@@Base+0x104>82 »       b»      7770·<JNI_OnLoad@@Base+0x104>
78 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0> 
79 »       adrp»   x2,·10000·<check_dhcp@@Base+0xc0>83 »       adrp»   x1,·4000·<JNI_OnLoad@@Base-0x366c>
 84 »       adrp»   x2,·4000·<JNI_OnLoad@@Base-0x366c>
80 »       add»    x1,·x1,·#0xfc985 »       add»    x1,·x1,·#0x4a2
81 »       add»    x2,·x2,·#0xba886 »       add»    x2,·x2,·#0x474
82 »       mov»    w0,·#0x6···················»     //·#687 »       mov»    w0,·#0x6···················»     //·#6
83 »       bl»     4850·<log_android@plt>88 »       bl»     13840·<log_android@plt>
84 »       ldr»    x8,·[x20]89 »       ldr»    x8,·[x20]
85 »       mov»    x0,·x2090 »       mov»    x0,·x20
86 »       mov»    x1,·x2191 »       mov»    x1,·x21
87 »       ldr»    x8,·[x8,·#168]92 »       ldr»    x8,·[x8,·#168]
88 »       blr»    x893 »       blr»    x8
89 »       mov»    x21,·x094 »       mov»    x21,·x0
90 »       cbnz»   x0,·4d3c·<JNI_OnLoad@@Base+0x130>95 »       cbnz»   x0,·779c·<JNI_OnLoad@@Base+0x130>
 96 »       adrp»   x1,·6000·<JNI_OnLoad@@Base-0x166c>
91 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0> 
92 »       add»    x1,·x1,·#0xfa6 
93 »       mov»    w0,·#0x6···················»     //·#697 »       mov»    w0,·#0x6···················»     //·#6
 98 »       add»    x1,·x1,·#0x10e
94 »       bl»     4850·<log_android@plt>99 »       bl»     13840·<log_android@plt>
95 »       adrp»   x8,·15000·<get_ms@@Base+0x44f4>100 »       adrp»   x8,·15000·<poll@plt+0xfb0>
 101 »       adrp»   x1,·4000·<JNI_OnLoad@@Base-0x366c>
 102 »       add»    x1,·x1,·#0xb3b
 103 »       ldr»    x8,·[x8,·#552]
96 »       ldr»    x20,·[sp,·#16]104 »       ldr»    x20,·[sp,·#16]
97 »       ldr»    x8,·[x8,·#4040] 
98 »       adrp»   x1,·10000·<check_dhcp@@Base+0xc0> 
99 »       add»    x1,·x1,·#0xbc4 
Max diff block lines reached; 521280/525256 bytes (99.24%) of diff not shown.
730 KB
.rodata
    
Offset 1, 5161 lines modifiedOffset 1, 5161 lines modified
00000000:·7f45·4c46·0201·0100·0000·0000·0000·0000··.ELF............00000000:·7f45·4c46·0201·0100·0000·0000·0000·0000··.ELF............
00000010:·0300·b700·0100·0000·d04b·0000·0000·0000··.........K......00000010:·0300·b700·0100·0000·0000·0000·0000·0000··................
00000020:·4000·0000·0000·0000·b051·0100·0000·0000··@........Q......00000020:·4000·0000·0000·0000·9049·0100·0000·0000··@........I......
00000030:·0000·0000·4000·3800·0800·4000·1800·1700··....@.8...@.....00000030:·0000·0000·4000·3800·0900·4000·1900·1800··....@.8...@.....
00000040:·0100·0000·0500·0000·0000·0000·0000·0000··................00000040:·0600·0000·0400·0000·4000·0000·0000·0000··........@.......
 00000050:·4000·0000·0000·0000·4000·0000·0000·0000··@.......@.......
 00000060:·f801·0000·0000·0000·f801·0000·0000·0000··................
 00000070:·0800·0000·0000·0000·0100·0000·0500·0000··................
00000050:·0000·0000·0000·0000·0000·0000·0000·0000··................00000080:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000090:·0000·0000·0000·0000·6040·0100·0000·0000··........`@......
 000000a0:·6040·0100·0000·0000·0010·0000·0000·0000··`@..............
 000000b0:·0100·0000·0600·0000·6040·0100·0000·0000··........`@......
00000060:·503f·0100·0000·0000·503f·0100·0000·0000··P?......P?......000000c0:·6050·0100·0000·0000·6050·0100·0000·0000··`P......`P......
 000000d0:·8007·0000·0000·0000·8007·0000·0000·0000··................
00000070:·0010·0000·0000·0000·0100·0000·0600·0000··................000000e0:·0010·0000·0000·0000·0100·0000·0600·0000··................
00000080:·e847·0100·0000·0000·e857·0100·0000·0000··.G.......W......000000f0:·e047·0100·0000·0000·e067·0100·0000·0000··.G.......g......
00000090:·e857·0100·0000·0000·3008·0000·0000·0000··.W......0....... 
000000a0:·280b·0000·0000·0000·0010·0000·0000·0000··(............... 
000000b0:·0200·0000·0600·0000·5848·0100·0000·0000··........XH...... 
000000c0:·5858·0100·0000·0000·5858·0100·0000·0000··XX......XX...... 
000000d0:·f001·0000·0000·0000·f001·0000·0000·0000··................ 
000000e0:·0800·0000·0000·0000·0400·0000·0400·0000··................ 
000000f0:·0002·0000·0000·0000·0002·0000·0000·0000··................ 
00000100:·0002·0000·0000·0000·2400·0000·0000·0000··........$.......00000100:·e067·0100·0000·0000·1800·0000·0000·0000··.g..............
00000110:·2400·0000·0000·0000·0400·0000·0000·0000··$...............00000110:·1003·0000·0000·0000·0010·0000·0000·0000··................
00000120:·0400·0000·0400·0000·b83e·0100·0000·0000··.........>......00000120:·0200·0000·0600·0000·7840·0100·0000·0000··........x@......
00000130:·b83e·0100·0000·0000·b83e·0100·0000·0000··.>.......>......00000130:·7850·0100·0000·0000·7850·0100·0000·0000··xP......xP......
00000140:·9800·0000·0000·0000·9800·0000·0000·0000··................00000140:·b001·0000·0000·0000·b001·0000·0000·0000··................
00000150:·0400·0000·0000·0000·50e5·7464·0400·0000··........P.td....00000150:·0800·0000·0000·0000·52e5·7464·0400·0000··........R.td....
00000160:·942c·0100·0000·0000·942c·0100·0000·0000··.,.......,......00000160:·6040·0100·0000·0000·6050·0100·0000·0000··`@......`P......
00000170:·942c·0100·0000·0000·4c03·0000·0000·0000··.,......L.......00000170:·6050·0100·0000·0000·8007·0000·0000·0000··`P..............
00000180:·4c03·0000·0000·0000·0400·0000·0000·0000··L...............00000180:·a00f·0000·0000·0000·0100·0000·0000·0000··................
00000190:·51e5·7464·0600·0000·0000·0000·0000·0000··Q.td............00000190:·50e5·7464·0400·0000·2c63·0000·0000·0000··P.td....,c......
 000001a0:·2c63·0000·0000·0000·2c63·0000·0000·0000··,c......,c......
 000001b0:·7c03·0000·0000·0000·7c03·0000·0000·0000··|.......|.......
 000001c0:·0400·0000·0000·0000·51e5·7464·0600·0000··........Q.td....
000001a0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001d0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001b0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001c0:·1000·0000·0000·0000·52e5·7464·0400·0000··........R.td.... 
000001d0:·e847·0100·0000·0000·e857·0100·0000·0000··.G.......W...... 
000001e0:·e857·0100·0000·0000·1808·0000·0000·0000··.W.............. 
000001f0:·1808·0000·0000·0000·0100·0000·0000·0000··................000001f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000200:·0400·0000·1400·0000·0300·0000·474e·5500··............GNU.00000200:·0400·0000·0400·0000·3802·0000·0000·0000··........8.......
00000210:·545d·8000·59c5·4713·9f58·beb7·b472·4237··T]..Y.G..X...rB700000210:·3802·0000·0000·0000·3802·0000·0000·0000··8.......8.......
00000220:·0fee·d053·0000·0000·c500·0000·e500·0000··...S............00000220:·bc00·0000·0000·0000·bc00·0000·0000·0000··................
00000230:·3200·0000·3800·0000·dd00·0000·8300·0000··2...8........... 
00000240:·6f00·0000·4a00·0000·d700·0000·c100·0000··o...J...........00000230:·0400·0000·0000·0000·0800·0000·8400·0000··................
 00000240:·0100·0000·416e·6472·6f69·6400·1600·0000··....Android.....
 00000250:·7232·3562·0000·0000·0000·0000·0000·0000··r25b............
00000250:·0000·0000·0000·0000·0000·0000·0000·0000··................00000260:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000260:·0000·0000·b700·0000·2d00·0000·4d00·0000··........-...M... 
00000270:·8f00·0000·3400·0000·9800·0000·0300·0000··....4........... 
00000280:·3600·0000·0e00·0000·a200·0000·0000·0000··6............... 
00000290:·6500·0000·2f00·0000·3000·0000·c300·0000··e.../...0....... 
000002a0:·5a00·0000·cc00·0000·5f00·0000·ad00·0000··Z......._....... 
000002b0:·2000·0000·c800·0000·6e00·0000·b800·0000···.......n....... 
000002c0:·0000·0000·0000·0000·8600·0000·9e00·0000··................ 
000002d0:·0000·0000·cb00·0000·9900·0000·0000·0000··................ 
000002e0:·0000·0000·6900·0000·a300·0000·dc00·0000··....i........... 
000002f0:·0000·0000·0000·0000·8c00·0000·0000·0000··................ 
00000300:·9d00·0000·0000·0000·0000·0000·2100·0000··............!... 
00000310:·0000·0000·9400·0000·a900·0000·4e00·0000··............N... 
00000320:·bf00·0000·8a00·0000·d600·0000·5e00·0000··............^... 
00000330:·0000·0000·9600·0000·0000·0000·da00·0000··................ 
00000340:·9200·0000·0000·0000·7e00·0000·0a00·0000··........~....... 
00000350:·0000·0000·ba00·0000·db00·0000·4500·0000··............E... 
00000360:·0000·0000·1700·0000·6b00·0000·7800·0000··........k...x... 
00000370:·0000·0000·5800·0000·0000·0000·d500·0000··....X........... 
00000380:·7000·0000·4900·0000·6300·0000·4300·0000··p...I...c...C... 
00000390:·9100·0000·5900·0000·5c00·0000·3900·0000··....Y...\...9... 
000003a0:·7700·0000·0000·0000·1b00·0000·6c00·0000··w...........l... 
000003b0:·e200·0000·0000·0000·8e00·0000·3b00·0000··............;... 
000003c0:·bb00·0000·9c00·0000·a000·0000·8d00·0000··................ 
000003d0:·a400·0000·ce00·0000·5b00·0000·df00·0000··........[....... 
000003e0:·3a00·0000·d800·0000·8200·0000·e400·0000··:............... 
000003f0:·2900·0000·a700·0000·0000·0000·a500·0000··)............... 
00000400:·0000·0000·0000·0000·0000·0000·2500·0000··............%... 
00000410:·3e00·0000·0000·0000·0000·0000·4800·0000··>...........H... 
00000420:·4000·0000·0000·0000·2e00·0000·0000·0000··@............... 
00000430:·0000·0000·3f00·0000·4400·0000·4100·0000··....?...D...A... 
00000440:·5100·0000·3100·0000·0000·0000·8000·0000··Q...1........... 
00000450:·0000·0000·0000·0000·7a00·0000·5000·0000··........z...P... 
00000460:·b500·0000·cf00·0000·7b00·0000·0000·0000··........{....... 
00000470:·b600·0000·8100·0000·0d00·0000·7400·0000··............t... 
00000480:·6d00·0000·8400·0000·b300·0000·1900·0000··m............... 
00000490:·0b00·0000·4200·0000·0000·0000·0000·0000··....B........... 
000004a0:·6a00·0000·0000·0000·c900·0000·9b00·0000··j............... 
000004b0:·7500·0000·7600·0000·d400·0000·0000·0000··u...v........... 
000004c0:·d100·0000·5600·0000·0000·0000·6800·0000··....V.......h... 
000004d0:·0000·0000·0000·0000·5300·0000·0000·0000··........S....... 
000004e0:·2300·0000·d300·0000·c600·0000·3d00·0000··#...........=... 
000004f0:·2a00·0000·0000·0000·0000·0000·0f00·0000··*............... 
00000500:·3c00·0000·4600·0000·7d00·0000·5200·0000··<...F...}...R... 
00000510:·0000·0000·d200·0000·0000·0000·3500·0000··............5... 
00000520:·3300·0000·cd00·0000·2b00·0000·0000·0000··3.......+....... 
00000530:·0000·0000·6200·0000·0000·0000·0c00·0000··....b........... 
00000540:·c000·0000·0000·0000·0000·0000·0000·0000··................ 
00000550:·0000·0000·0000·0000·0000·0000·0000·0000··................00000270:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000280:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000290:·3839·3337·3339·3300·0000·0000·0000·0000··8937393.........
 000002a0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000002b0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000002c0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000002d0:·0400·0000·1400·0000·0300·0000·474e·5500··............GNU.
 000002e0:·348a·49db·74b3·5667·0f24·10e4·3495·e28e··4.I.t.Vg.$..4...
 000002f0:·ce47·4f91·0000·0000·0000·0000·0000·0000··.GO.............
 00000300:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000310:·0100·0000·1200·0000·0000·0000·0000·0000··................
 00000320:·0000·0000·0000·0000·1000·0000·1200·0000··................
 00000330:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000340:·5800·0000·1200·0000·0000·0000·0000·0000··X...............
 00000350:·0000·0000·0000·0000·6200·0000·1200·0000··........b.......
00000560:·0000·0000·0000·0000·0000·0000·0000·0000··................00000360:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000370:·6a00·0000·1200·0000·0000·0000·0000·0000··j...............
 00000380:·0000·0000·0000·0000·7300·0000·1200·0000··........s.......
 00000390:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000003a0:·7d00·0000·1200·0000·0000·0000·0000·0000··}...............
 000003b0:·0000·0000·0000·0000·0601·0000·1200·0000··................
 000003c0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000003d0:·5801·0000·1200·0000·0000·0000·0000·0000··X...............
 000003e0:·0000·0000·0000·0000·6b01·0000·1200·0000··........k.......
 000003f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000400:·7001·0000·1200·0000·0000·0000·0000·0000··p...............
 00000410:·0000·0000·0000·0000·f401·0000·1200·0000··................
 00000420:·0000·0000·0000·0000·0000·0000·0000·0000··................
 00000430:·4702·0000·1200·0000·0000·0000·0000·0000··G...............
 00000440:·0000·0000·0000·0000·0203·0000·1200·0000··................
Max diff block lines reached; 735290/747318 bytes (98.39%) of diff not shown.
7.29 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 56 lines modifiedOffset 1, 59 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00012c94·011b033b·48030000·68000000·781fffff·...;H...h...x... 
3 ··0x00012ca4·64030000·bc23ffff·8c030000·fc23ffff·d....#.......#.. 
4 ··0x00012cb4·ac030000·a024ffff·cc030000·a424ffff·.....$.......$.. 
5 ··0x00012cc4·e4030000·9c25ffff·04040000·a025ffff·.....%.......%.. 
6 ··0x00012cd4·1c040000·2827ffff·3c040000·2c27ffff·....('..<...,'.. 
7 ··0x00012ce4·54040000·5c27ffff·6c040000·3428ffff·T...\'..l...4(.. 
8 ··0x00012cf4·94040000·3828ffff·ac040000·b428ffff·....8(.......(.. 
9 ··0x00012d04·cc040000·bc28ffff·e4040000·d428ffff·.....(.......(.. 
10 ··0x00012d14·04050000·c02affff·2c050000·302dffff·.....*..,...0-.. 
11 ··0x00012d24·54050000·7c2effff·84050000·5c2fffff·T...|.......\/.. 
12 ··0x00012d34·a4050000·602fffff·bc050000·1030ffff·....`/.......0.. 
13 ··0x00012d44·e4050000·0c31ffff·0c060000·3433ffff·.....1......43.. 
14 ··0x00012d54·3c060000·dc33ffff·64060000·4434ffff·<....3..d...D4.. 
15 ··0x00012d64·84060000·7c36ffff·b4060000·4038ffff·....|6......@8.. 
16 ··0x00012d74·dc060000·9838ffff·fc060000·3c39ffff·.....8......<9.. 
17 ··0x00012d84·1c070000·c83affff·44070000·f840ffff·.....:..D....@.. 
18 ··0x00012d94·74070000·ac42ffff·9c070000·d044ffff·t....B.......D.. 
19 ··0x00012da4·cc070000·f447ffff·fc070000·2850ffff·.....G......(P.. 
20 ··0x00012db4·2c080000·9857ffff·5c080000·9c57ffff·,....W..\....W.. 
21 ··0x00012dc4·74080000·4c58ffff·9c080000·5058ffff·t...LX......PX.. 
22 ··0x00012dd4·b4080000·1459ffff·dc080000·f061ffff·.....Y.......a.. 
23 ··0x00012de4·0c090000·5c65ffff·3c090000·6465ffff·....\e..<...de.. 
24 ··0x00012df4·54090000·7865ffff·6c090000·d467ffff·T...xe..l....g.. 
25 ··0x00012e04·94090000·ac71ffff·c4090000·e871ffff·.....q.......q.. 
26 ··0x00012e14·dc090000·2072ffff·f4090000·c472ffff·....·r.......r.. 
27 ··0x00012e24·140a0000·0875ffff·440a0000·2c7bffff·.....u..D...,{.. 
28 ··0x00012e34·740a0000·ec7cffff·940a0000·447dffff·t....|......D}.. 
29 ··0x00012e44·b40a0000·887dffff·cc0a0000·4c80ffff·.....}......L... 
30 ··0x00012e54·fc0a0000·f080ffff·1c0b0000·6081ffff·............`... 
31 ··0x00012e64·3c0b0000·7883ffff·640b0000·dc83ffff·<...x...d....... 
32 ··0x00012e74·840b0000·2c84ffff·a40b0000·5885ffff·....,.......X... 
33 ··0x00012e84·c40b0000·0086ffff·e40b0000·6894ffff·............h... 
34 ··0x00012e94·140c0000·b894ffff·340c0000·0895ffff·........4....... 
35 ··0x00012ea4·540c0000·5095ffff·740c0000·5ca2ffff·T...P...t...\... 
36 ··0x00012eb4·a40c0000·aca5ffff·d40c0000·28a8ffff·............(... 
37 ··0x00012ec4·040d0000·b0acffff·340d0000·f8acffff·........4....... 
38 ··0x00012ed4·4c0d0000·4cafffff·740d0000·a4b1ffff·L...L...t....... 
39 ··0x00012ee4·9c0d0000·bcb4ffff·cc0d0000·ccb5ffff·................ 
40 ··0x00012ef4·fc0d0000·44b7ffff·2c0e0000·a0bcffff·....D...,....... 
41 ··0x00012f04·5c0e0000·f8beffff·840e0000·24bfffff·\...........$... 
42 ··0x00012f14·9c0e0000·80c0ffff·c40e0000·30c3ffff·............0... 
43 ··0x00012f24·ec0e0000·9cc5ffff·1c0f0000·6ccaffff·............l... 
44 ··0x00012f34·4c0f0000·f4caffff·6c0f0000·18cdffff·L.......l....... 
45 ··0x00012f44·9c0f0000·08d2ffff·cc0f0000·acd2ffff·................ 
46 ··0x00012f54·ec0f0000·28d5ffff·1c100000·78d5ffff·....(.......x... 
47 ··0x00012f64·3c100000·80d6ffff·5c100000·a0d7ffff·<.......\....... 
48 ··0x00012f74·84100000·6cd8ffff·9c100000·b4d8ffff·....l........... 
49 ··0x00012f84·b4100000·18d9ffff·d4100000·f4d9ffff·................ 
50 ··0x00012f94·f4100000·38daffff·0c110000·f8daffff·....8........... 
51 ··0x00012fa4·2c110000·64dbffff·4c110000·8cdbffff·,...d...L....... 
52 ··0x00012fb4·64110000·10dcffff·84110000·a4dcffff·d............... 
53 ··0x00012fc4·a4110000·48ddffff·c4110000·e0ddffff·....H........... 
54 ··0x00012fd4·e4110000·78deffff·04120000··········....x.......2 ··0x0000632c·011b033b·78030000·6e000000·f0120000·...;x...n.......
 3 ··0x0000633c·94030000·00130000·ac030000·08130000·................
 4 ··0x0000634c·c4030000·10130000·dc030000·24130000·............$...
 5 ··0x0000635c·f4030000·40130000·0c040000·84170000·....@...........
 6 ··0x0000636c·34040000·c4170000·54040000·68180000·4.......T...h...
 7 ··0x0000637c·74040000·6c180000·8c040000·64190000·t...l.......d...
 8 ··0x0000638c·ac040000·68190000·c4040000·f01a0000·....h...........
 9 ··0x0000639c·e4040000·f41a0000·fc040000·281b0000·............(...
 10 ··0x000063ac·14050000·001c0000·3c050000·041c0000·........<.......
 11 ··0x000063bc·54050000·801c0000·74050000·881c0000·T.......t.......
 12 ··0x000063cc·8c050000·a01c0000·ac050000·741e0000·............t...
 13 ··0x000063dc·d4050000·e4200000·fc050000·30220000·.....·......0"..
 14 ··0x000063ec·2c060000·10230000·4c060000·14230000·,....#..L....#..
 15 ··0x000063fc·64060000·c4230000·8c060000·c0240000·d....#.......$..
 16 ··0x0000640c·b4060000·e8260000·e4060000·90270000·.....&.......'..
 17 ··0x0000641c·0c070000·f8270000·2c070000·2c2a0000·.....'..,...,*..
 18 ··0x0000642c·5c070000·f02b0000·84070000·482c0000·\....+......H,..
 19 ··0x0000643c·a4070000·ec2c0000·c4070000·742e0000·.....,......t...
 20 ··0x0000644c·ec070000·a4340000·1c080000·50360000·.....4......P6..
 21 ··0x0000645c·44080000·68380000·74080000·883b0000·D...h8..t....;..
 22 ··0x0000646c·a4080000·dc430000·d4080000·404b0000·.....C......@K..
 23 ··0x0000647c·04090000·444b0000·1c090000·f84b0000·....DK.......K..
 24 ··0x0000648c·44090000·fc4b0000·5c090000·b84c0000·D....K..\....L..
 25 ··0x0000649c·84090000·a4550000·b4090000·0c590000·.....U.......Y..
 26 ··0x000064ac·ec090000·14590000·040a0000·28590000·.....Y......(Y..
 27 ··0x000064bc·1c0a0000·805b0000·440a0000·74650000·.....[..D...te..
 28 ··0x000064cc·740a0000·b0650000·8c0a0000·e8650000·t....e.......e..
 29 ··0x000064dc·a40a0000·8c660000·c40a0000·d0680000·.....f.......h..
 30 ··0x000064ec·f40a0000·586f0000·2c0b0000·30700000·....Xo..,...0p..
 31 ··0x000064fc·440b0000·1c710000·640b0000·74710000·D....q..d...tq..
 32 ··0x0000650c·840b0000·b8710000·9c0b0000·70740000·.....q......pt..
 33 ··0x0000651c·cc0b0000·14750000·ec0b0000·84750000·.....u.......u..
 34 ··0x0000652c·0c0c0000·b4770000·340c0000·18780000·.....w..4....x..
 35 ··0x0000653c·540c0000·68780000·740c0000·98790000·T...hx..t....y..
 36 ··0x0000654c·940c0000·407a0000·b40c0000·a0880000·....@z..........
 37 ··0x0000655c·e40c0000·f0880000·040d0000·40890000·............@...
 38 ··0x0000656c·240d0000·88890000·440d0000·2c960000·$.......D...,...
 39 ··0x0000657c·740d0000·84990000·9c0d0000·f09b0000·t...............
 40 ··0x0000658c·cc0d0000·8ca00000·040e0000·d4a00000·................
 41 ··0x0000659c·1c0e0000·28a30000·440e0000·84a50000·....(...D.......
 42 ··0x000065ac·6c0e0000·a0a80000·9c0e0000·7ca90000·l...........|...
 43 ··0x000065bc·b40e0000·f4aa0000·e40e0000·a4b00000·................
 44 ··0x000065cc·140f0000·fcb20000·3c0f0000·28b30000·........<...(...
 45 ··0x000065dc·540f0000·84b40000·7c0f0000·24b70000·T.......|...$...
 46 ··0x000065ec·a40f0000·94b90000·d40f0000·50be0000·............P...
 47 ··0x000065fc·04100000·d8be0000·24100000·a8c00000·........$.......
 48 ··0x0000660c·54100000·a0c50000·84100000·44c60000·T...........D...
 49 ··0x0000661c·ac100000·c0c80000·dc100000·34c90000·............4...
 50 ··0x0000662c·fc100000·3cca0000·1c110000·58cb0000·....<.......X...
 51 ··0x0000663c·44110000·14cc0000·5c110000·54cc0000·D.......\...T...
 52 ··0x0000664c·74110000·b8cc0000·94110000·9ccd0000·t...............
 53 ··0x0000665c·b4110000·e0cd0000·cc110000·c4d00000·................
 54 ··0x0000666c·f4110000·38d10000·14120000·64d10000·....8.......d...
 55 ··0x0000667c·2c120000·e8d10000·4c120000·7cd20000·,.......L...|...
 56 ··0x0000668c·6c120000·20d30000·8c120000·b8d30000·l...·...........
 57 ··0x0000669c·ac120000·50d40000·cc120000··········....P.......
  
31.9 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 241 lines modifiedOffset 1, 251 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00012fe0·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x000066a8·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x00012ff0·1b0c1f00·00000000·24000000·1c000000·........$.......3 ··0x000066b8·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x00013000·0c1cffff·44040000·00580c1d·109e029d·....D....X...... 
5 ··0x00013010·04930694·08950a96·0c971000·00000000·................ 
6 ··0x00013020·1c000000·44000000·2820ffff·40000000·....D...(·..@... 
7 ··0x00013030·004c0c1d·109e029d·04930800·00000000·.L..............4 ··0x000066c8·540f0000·10000000·00000000·00000000·T...............
 5 ··0x000066d8·14000000·34000000·4c0f0000·08000000·....4...L.......
 6 ··0x000066e8·00000000·00000000·14000000·4c000000·............L...
 7 ··0x000066f8·3c0f0000·08000000·00000000·00000000·<...............
8 ··0x00013040·1c000000·64000000·4820ffff·a4000000·....d...H·......8 ··0x00006708·14000000·64000000·2c0f0000·14000000·....d...,.......
9 ··0x00013050·00500c1d·109e029d·04930694·08950c00·.P..............9 ··0x00006718·00000000·00000000·14000000·7c000000·............|...
 10 ··0x00006728·280f0000·1c000000·00000000·00000000·(...............
 11 ··0x00006738·24000000·94000000·2c0f0000·44040000·$.......,...D...
 12 ··0x00006748·00580c1d·40930294·04950696·08970c9e·.X..@...........
 13 ··0x00006758·0e9d1000·00000000·1c000000·bc000000·................
 14 ··0x00006768·48130000·40000000·004c0c1d·2093049e·H...@....L..·...
 15 ··0x00006778·069d0800·00000000·1c000000·dc000000·................
 16 ··0x00006788·68130000·a4000000·00500c1d·30930294·h........P..0...
 17 ··0x00006798·0495089e·0a9d0c00·14000000·fc000000·................
 18 ··0x000067a8·ec130000·04000000·00000000·00000000·................
 19 ··0x000067b8·1c000000·14010000·d8130000·f8000000·................
 20 ··0x000067c8·00500c1d·20930294·049e069d·08000000·.P..·...........
 21 ··0x000067d8·14000000·34010000·b0140000·04000000·....4...........
 22 ··0x000067e8·00000000·00000000·1c000000·4c010000·............L...
 23 ··0x000067f8·9c140000·88010000·004c0c1d·20930294·.........L..·...
 24 ··0x00006808·049e069d·08000000·14000000·6c010000·............l...
 25 ··0x00006818·04160000·04000000·00000000·00000000·................
 26 ··0x00006828·14000000·84010000·f0150000·34000000·............4...
 27 ··0x00006838·00000000·00000000·24000000·9c010000·........$.......
 28 ··0x00006848·0c160000·d8000000·00580c1d·50930294·.........X..P...
 29 ··0x00006858·04950696·08970a98·0c99109e·129d1400·................
10 ··0x00013060·14000000·84000000·cc20ffff·04000000·.........·......30 ··0x00006868·14000000·c4010000·bc160000·04000000·................
11 ··0x00013070·00000000·00000000·1c000000·9c000000·................31 ··0x00006878·00000000·00000000·1c000000·dc010000·................
 32 ··0x00006888·a8160000·7c000000·004c0c1d·2093049e·....|....L..·...
12 ··0x00013080·b820ffff·f8000000·00500c1d·109e029d·.·.......P...... 
13 ··0x00013090·04930694·08000000·14000000·bc000000·................ 
14 ··0x000130a0·9021ffff·04000000·00000000·00000000·.!.............. 
15 ··0x000130b0·1c000000·d4000000·7c21ffff·88010000·........|!...... 
16 ··0x000130c0·004c0c1d·109e029d·04930694·08000000·.L.............. 
17 ··0x000130d0·14000000·f4000000·e422ffff·04000000·........."...... 
18 ··0x000130e0·00000000·00000000·14000000·0c010000·................33 ··0x00006898·069d0800·00000000·14000000·fc010000·................
19 ··0x000130f0·d022ffff·30000000·00000000·00000000·."..0........... 
20 ··0x00013100·24000000·24010000·e822ffff·d8000000·$...$...."...... 
21 ··0x00013110·00580c1d·109e029d·04930694·08950a96·.X.............. 
22 ··0x00013120·0c970e98·10991400·14000000·4c010000·............L... 
23 ··0x00013130·9823ffff·04000000·00000000·00000000·.#..............34 ··0x000068a8·04170000·08000000·00000000·00000000·................
24 ··0x00013140·1c000000·64010000·8423ffff·7c000000·....d....#..|...35 ··0x000068b8·1c000000·14020000·f4160000·18000000·................
25 ··0x00013150·004c0c1d·109e029d·04930800·00000000·.L..............36 ··0x000068c8·00480c1d·109e029d·04000000·00000000·.H..............
 37 ··0x000068d8·24000000·34020000·ec160000·d4010000·$...4...........
 38 ··0x000068e8·00580c1d·40930294·04950696·08970c9e·.X..@...........
26 ··0x00013160·14000000·84010000·e023ffff·08000000·.........#...... 
27 ··0x00013170·00000000·00000000·1c000000·9c010000·................ 
28 ··0x00013180·d023ffff·18000000·00480c1d·109e029d·.#.......H...... 
29 ··0x00013190·04000000·00000000·24000000·bc010000·........$....... 
30 ··0x000131a0·c823ffff·ec010000·00580c1d·109e029d·.#.......X...... 
31 ··0x000131b0·04930694·08950a96·0c971000·00000000·................ 
32 ··0x000131c0·24000000·e4010000·8c25ffff·70020000·$........%..p... 
33 ··0x000131d0·00540c1d·109e029d·04930694·08950a96·.T.............. 
34 ··0x000131e0·0c971000·00000000·2c000000·0c020000·........,.......39 ··0x000068f8·0e9d1000·00000000·24000000·5c020000·........$...\...
 40 ··0x00006908·98180000·70020000·00540c1d·40930294·....p....T..@...
 41 ··0x00006918·04950696·08970c9e·0e9d1000·00000000·................
 42 ··0x00006928·2c000000·84020000·e01a0000·4c010000·,...........L...
35 ··0x000131f0·d427ffff·4c010000·005c0c1d·109e029d·.'..L....\...... 
36 ··0x00013200·04930694·08950a96·0c970e98·1099129a·................ 
37 ··0x00013210·149b169c·18000000·1c000000·3c020000·............<... 
38 ··0x00013220·f028ffff·e0000000·004c0c1d·109e029d·.(.......L...... 
39 ··0x00013230·04930694·08000000·14000000·5c020000·............\... 
40 ··0x00013240·b029ffff·04000000·00000000·00000000·.).............. 
41 ··0x00013250·24000000·74020000·9c29ffff·b0000000·$...t....)...... 
42 ··0x00013260·00540c1d·109e029d·04930694·08950a96·.T..............43 ··0x00006938·005c0c1d·60930294·04950696·08970a98·.\..`...........
 44 ··0x00006948·0c990e9a·109b129c·149e169d·18000000·................
 45 ··0x00006958·1c000000·b4020000·fc1b0000·e0000000·................
 46 ··0x00006968·004c0c1d·20930294·049e069d·08000000·.L..·...........
 47 ··0x00006978·14000000·d4020000·bc1c0000·04000000·................
43 ··0x00013270·0c000000·00000000·24000000·9c020000·........$.......48 ··0x00006988·00000000·00000000·24000000·ec020000·........$.......
44 ··0x00013280·242affff·fc000000·00580c1d·109e029d·$*.......X......49 ··0x00006998·a81c0000·b0000000·00540c1d·30930294·.........T..0...
45 ··0x00013290·04930694·08950a96·0c971000·00000000·................50 ··0x000069a8·04950696·089e0a9d·0c000000·00000000·................
 51 ··0x000069b8·24000000·14030000·301d0000·fc000000·$.......0.......
 52 ··0x000069c8·00580c1d·40930294·04950696·08970c9e·.X..@...........
46 ··0x000132a0·2c000000·c4020000·f82affff·28020000·,........*..(... 
47 ··0x000132b0·005c0c1d·109e029d·04930694·08950a96·.\.............. 
48 ··0x000132c0·0c970e98·1099129c·14000000·00000000·................ 
49 ··0x000132d0·24000000·f4020000·f02cffff·a8000000·$........,...... 
50 ··0x000132e0·00500c1d·109e029d·04930694·08950a96·.P.............. 
51 ··0x000132f0·0c000000·00000000·1c000000·1c030000·................53 ··0x000069d8·0e9d1000·00000000·2c000000·3c030000·........,...<...
 54 ··0x000069e8·041e0000·28020000·005c0c1d·50930294·....(....\..P...
52 ··0x00013300·702dffff·68000000·004c0c1d·109e029d·p-..h....L...... 
53 ··0x00013310·04930694·08000000·2c000000·3c030000·........,...<... 
54 ··0x00013320·b82dffff·38020000·00600c1d·109e029d·.-..8....`...... 
55 ··0x00013330·04930694·08950a96·0c970e98·1099129a·................55 ··0x000069f8·04950696·08970a98·0c990e9c·109e129d·................
56 ··0x00013340·149c1800·00000000·24000000·6c030000·........$...l... 
57 ··0x00013350·c02fffff·c4010000·00540c1d·109e029d·./.......T...... 
58 ··0x00013360·04930694·08950a96·0c971000·00000000·................ 
59 ··0x00013370·1c000000·94030000·5c31ffff·58000000·........\1..X... 
60 ··0x00013380·00500c1d·109e029d·04930694·08950c00·.P.............. 
61 ··0x00013390·1c000000·b4030000·9431ffff·a4000000·.........1...... 
62 ··0x000133a0·00500c1d·109e029d·04930694·08950c00·.P.............. 
63 ··0x000133b0·24000000·d4030000·1832ffff·8c010000·$........2...... 
64 ··0x000133c0·00580c1d·109e029d·04930694·08950a96·.X.............. 
65 ··0x000133d0·0c970e98·10991400·2c000000·fc030000·........,....... 
66 ··0x000133e0·7c33ffff·30060000·00600c1d·109e029d·|3..0....`...... 
67 ··0x000133f0·04930694·08950a96·0c970e98·1099129a·................ 
68 ··0x00013400·149b169c·18000000·24000000·2c040000·........$...,... 
69 ··0x00013410·7c39ffff·b4010000·00580c1d·109e029d·|9.......X...... 
70 ··0x00013420·04930694·08950a96·0c970e98·10991400·................ 
71 ··0x00013430·2c000000·54040000·083bffff·24020000·,...T....;..$... 
72 ··0x00013440·00600c1d·109e029d·04930694·08950a96·.`.............. 
73 ··0x00013450·0c970e98·1099129a·149b169c·18000000·................ 
74 ··0x00013460·2c000000·84040000·fc3cffff·24030000·,........<..$... 
75 ··0x00013470·005c0c1d·109e029d·04930694·08950a96·.\.............. 
76 ··0x00013480·0c970e98·1099129a·149b1800·00000000·................ 
77 ··0x00013490·2c000000·b4040000·f03fffff·34080000·,........?..4... 
78 ··0x000134a0·00600c1d·109e029d·04930694·08950a96·.`.............. 
79 ··0x000134b0·0c970e98·1099129a·149b169c·18000000·................ 
80 ··0x000134c0·2c000000·e4040000·f447ffff·70070000·,........G..p... 
81 ··0x000134d0·00600c1d·109e029d·04930694·08950a96·.`.............. 
82 ··0x000134e0·0c970e98·1099129a·149b169c·18000000·................ 
83 ··0x000134f0·14000000·14050000·344fffff·04000000·........4O...... 
84 ··0x00013500·00000000·00000000·24000000·2c050000·........$...,... 
85 ··0x00013510·204fffff·b0000000·00580c1d·109e029d··O.......X...... 
86 ··0x00013520·04930694·08950a96·0c970e98·10991400·................ 
87 ··0x00013530·14000000·54050000·a84fffff·04000000·....T....O...... 
88 ··0x00013540·00000000·00000000·24000000·6c050000·........$...l...56 ··0x00006a08·14000000·00000000·24000000·6c030000·........$...l...
89 ··0x00013550·944fffff·c4000000·00540c1d·109e029d·.O.......T......57 ··0x00006a18·fc1f0000·a8000000·00500c1d·30930294·.........P..0...
90 ··0x00013560·04930694·08950a96·0c970e98·10000000·................58 ··0x00006a28·04950696·089e0a9d·0c000000·00000000·................
Max diff block lines reached; 0/32600 bytes (0.00%) of diff not shown.
296 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x000157e8·e04b0000·00000000·d04b0000·00000000·.K.......K......2 ··0x00015068·00000000·00000000·00000000·00000000·................
  
626 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 9 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
 2 ··0x00015060·00000000·00000000···················........
2 ··0x000157f8·f8570100·00000000·dc2b0100·00000000·.W.......+...... 
3 ··0x00015808·e82b0100·00000000·f12b0100·00000000·.+.......+...... 
4 ··0x00015818·fa2b0100·00000000·042c0100·00000000·.+.......,...... 
5 ··0x00015828·0e2c0100·00000000·182c0100·00000000·.,.......,...... 
6 ··0x00015838·1e2c0100·00000000·292c0100·00000000·.,......),...... 
7 ··0x00015848·322c0100·00000000·392c0100·00000000·2,......9,...... 
  
7.81 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 96 lines modifiedOffset 1, 27 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump. 
3 ··0x00015a48·00000000·00000000·00000000·00000000·................ 
4 ··0x00015a58·00000000·00000000·80430000·00000000·.........C...... 
5 ··0x00015a68·80430000·00000000·80430000·00000000·.C.......C...... 
6 ··0x00015a78·80430000·00000000·80430000·00000000·.C.......C...... 
7 ··0x00015a88·80430000·00000000·80430000·00000000·.C.......C...... 
8 ··0x00015a98·80430000·00000000·80430000·00000000·.C.......C...... 
9 ··0x00015aa8·80430000·00000000·80430000·00000000·.C.......C...... 
10 ··0x00015ab8·80430000·00000000·80430000·00000000·.C.......C...... 
11 ··0x00015ac8·80430000·00000000·80430000·00000000·.C.......C...... 
12 ··0x00015ad8·80430000·00000000·80430000·00000000·.C.......C...... 
13 ··0x00015ae8·80430000·00000000·80430000·00000000·.C.......C...... 
14 ··0x00015af8·80430000·00000000·80430000·00000000·.C.......C...... 
15 ··0x00015b08·80430000·00000000·80430000·00000000·.C.......C...... 
16 ··0x00015b18·80430000·00000000·80430000·00000000·.C.......C...... 
17 ··0x00015b28·80430000·00000000·80430000·00000000·.C.......C...... 
18 ··0x00015b38·80430000·00000000·80430000·00000000·.C.......C...... 
19 ··0x00015b48·80430000·00000000·80430000·00000000·.C.......C...... 
20 ··0x00015b58·80430000·00000000·80430000·00000000·.C.......C...... 
21 ··0x00015b68·80430000·00000000·80430000·00000000·.C.......C...... 
22 ··0x00015b78·80430000·00000000·80430000·00000000·.C.......C...... 
23 ··0x00015b88·80430000·00000000·80430000·00000000·.C.......C...... 
24 ··0x00015b98·80430000·00000000·80430000·00000000·.C.......C...... 
25 ··0x00015ba8·80430000·00000000·80430000·00000000·.C.......C...... 
26 ··0x00015bb8·80430000·00000000·80430000·00000000·.C.......C...... 
27 ··0x00015bc8·80430000·00000000·80430000·00000000·.C.......C...... 
28 ··0x00015bd8·80430000·00000000·80430000·00000000·.C.......C...... 
29 ··0x00015be8·80430000·00000000·80430000·00000000·.C.......C...... 
30 ··0x00015bf8·80430000·00000000·80430000·00000000·.C.......C...... 
31 ··0x00015c08·80430000·00000000·80430000·00000000·.C.......C...... 
32 ··0x00015c18·80430000·00000000·80430000·00000000·.C.......C...... 
33 ··0x00015c28·80430000·00000000·80430000·00000000·.C.......C...... 
34 ··0x00015c38·80430000·00000000·80430000·00000000·.C.......C...... 
35 ··0x00015c48·80430000·00000000·80430000·00000000·.C.......C...... 
36 ··0x00015c58·80430000·00000000·80430000·00000000·.C.......C...... 
37 ··0x00015c68·80430000·00000000·80430000·00000000·.C.......C...... 
38 ··0x00015c78·80430000·00000000·80430000·00000000·.C.......C...... 
39 ··0x00015c88·80430000·00000000·80430000·00000000·.C.......C...... 
40 ··0x00015c98·80430000·00000000·80430000·00000000·.C.......C...... 
41 ··0x00015ca8·80430000·00000000·80430000·00000000·.C.......C...... 
42 ··0x00015cb8·80430000·00000000·80430000·00000000·.C.......C...... 
43 ··0x00015cc8·80430000·00000000·80430000·00000000·.C.......C...... 
44 ··0x00015cd8·80430000·00000000·80430000·00000000·.C.......C...... 
45 ··0x00015ce8·80430000·00000000·80430000·00000000·.C.......C...... 
46 ··0x00015cf8·80430000·00000000·80430000·00000000·.C.......C...... 
47 ··0x00015d08·80430000·00000000·80430000·00000000·.C.......C...... 
48 ··0x00015d18·80430000·00000000·80430000·00000000·.C.......C...... 
49 ··0x00015d28·80430000·00000000·80430000·00000000·.C.......C...... 
50 ··0x00015d38·80430000·00000000·80430000·00000000·.C.......C...... 
51 ··0x00015d48·80430000·00000000·80430000·00000000·.C.......C...... 
52 ··0x00015d58·80430000·00000000·80430000·00000000·.C.......C...... 
53 ··0x00015d68·80430000·00000000·80430000·00000000·.C.......C...... 
54 ··0x00015d78·80430000·00000000·80430000·00000000·.C.......C...... 
55 ··0x00015d88·80430000·00000000·80430000·00000000·.C.......C...... 
56 ··0x00015d98·80430000·00000000·80430000·00000000·.C.......C...... 
57 ··0x00015da8·80430000·00000000·80430000·00000000·.C.......C...... 
58 ··0x00015db8·80430000·00000000·80430000·00000000·.C.......C...... 
59 ··0x00015dc8·80430000·00000000·80430000·00000000·.C.......C...... 
60 ··0x00015dd8·80430000·00000000·80430000·00000000·.C.......C...... 
61 ··0x00015de8·80430000·00000000·80430000·00000000·.C.......C...... 
62 ··0x00015df8·80430000·00000000·80430000·00000000·.C.......C...... 
63 ··0x00015e08·80430000·00000000·80430000·00000000·.C.......C...... 
64 ··0x00015e18·80430000·00000000·80430000·00000000·.C.......C...... 
65 ··0x00015e28·80430000·00000000·80430000·00000000·.C.......C...... 
66 ··0x00015e38·80430000·00000000·80430000·00000000·.C.......C...... 
67 ··0x00015e48·80430000·00000000·80430000·00000000·.C.......C...... 
68 ··0x00015e58·80430000·00000000·80430000·00000000·.C.......C...... 
69 ··0x00015e68·80430000·00000000·80430000·00000000·.C.......C...... 
70 ··0x00015e78·58580100·00000000·00000000·00000000·XX.............. 
71 ··0x00015e88·00000000·00000000·00000000·00000000·................ 
72 ··0x00015e98·00000000·00000000·00000000·00000000·................ 
73 ··0x00015ea8·00000000·00000000·00000000·00000000·................ 
74 ··0x00015eb8·00000000·00000000·00000000·00000000·................ 
75 ··0x00015ec8·00000000·00000000·00000000·00000000·................ 
76 ··0x00015ed8·00000000·00000000·00000000·00000000·................ 
77 ··0x00015ee8·00000000·00000000·00000000·00000000·................ 
78 ··0x00015ef8·00000000·00000000·00000000·00000000·................ 
79 ··0x00015f08·00000000·00000000·00000000·00000000·................ 
80 ··0x00015f18·00000000·00000000·00000000·00000000·................ 
81 ··0x00015f28·00000000·00000000·00000000·00000000·................2 ··0x00015228·00000000·00000000·00000000·00000000·................
82 ··0x00015f38·00000000·00000000·00000000·00000000·................3 ··0x00015238·00000000·00000000·00000000·00000000·................
83 ··0x00015f48·00000000·00000000·00000000·00000000·................4 ··0x00015248·00000000·00000000·00000000·00000000·................
84 ··0x00015f58·00000000·00000000·00000000·00000000·................5 ··0x00015258·00000000·00000000·00000000·00000000·................
85 ··0x00015f68·00000000·00000000·00000000·00000000·................6 ··0x00015268·00000000·00000000·00000000·00000000·................
86 ··0x00015f78·00000000·00000000·00000000·00000000·................7 ··0x00015278·00000000·00000000·00000000·00000000·................
87 ··0x00015f88·00000000·00000000·00000000·00000000·................8 ··0x00015288·00000000·00000000·00000000·00000000·................
88 ··0x00015f98·00000000·00000000·00000000·00000000·................9 ··0x00015298·00000000·00000000·00000000·00000000·................
89 ··0x00015fa8·00000000·00000000·00000000·00000000·................10 ··0x000152a8·00000000·00000000·00000000·00000000·................
90 ··0x00015fb8·00000000·00000000·00000000·00000000·................11 ··0x000152b8·00000000·00000000·00000000·00000000·................
91 ··0x00015fc8·00000000·00000000·00000000·00000000·................12 ··0x000152c8·00000000·00000000·00000000·00000000·................
92 ··0x00015fd8·00000000·00000000·00000000·00000000·................13 ··0x000152d8·00000000·00000000·00000000·00000000·................
93 ··0x00015fe8·00000000·00000000·00000000·00000000·................14 ··0x000152e8·00000000·00000000·00000000·00000000·................
94 ··0x00015ff8·00000000·00000000···················........15 ··0x000152f8·00000000·00000000·00000000·00000000·................
 16 ··0x00015308·00000000·00000000·00000000·00000000·................
 17 ··0x00015318·00000000·00000000·00000000·00000000·................
 18 ··0x00015328·00000000·00000000·00000000·00000000·................
 19 ··0x00015338·00000000·00000000·00000000·00000000·................
 20 ··0x00015348·00000000·00000000·00000000·00000000·................
 21 ··0x00015358·00000000·00000000·00000000·00000000·................
 22 ··0x00015368·00000000·00000000·00000000·00000000·................
 23 ··0x00015378·00000000·00000000·00000000·00000000·................
 24 ··0x00015388·00000000·00000000·00000000·00000000·................
 25 ··0x00015398·00000000·00000000·00000000·00000000·................
  
396 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 5 lines modifiedOffset 1, 5 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00016000·05000000·00000000·40000000·00000000·........@.......2 ··0x000167e0·05000000·00000000·40000000·00000000·........@.......
3 ··0x00016010·00002000·00000000···················..·.....3 ··0x000167f0·00002000·00000000···················..·.....
  
558 B
readelf --wide --decompress --string-dump=.comment {}
    
Offset 1, 4 lines modifiedOffset 1, 5 lines modified
  
1 String·dump·of·section·'.comment':1 String·dump·of·section·'.comment':
2 ··[·····0]··Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)2 ··[·····0]··Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
 3 ··[····9d]··Linker:·LLD·14.0.6
  
1.84 KB
readelf --wide --decompress --hex-dump=.shstrtab {}
    
Offset 1, 17 lines modifiedOffset 1, 18 lines modified
  
1 Hex·dump·of·section·'.shstrtab':1 Hex·dump·of·section·'.shstrtab':
2 ··0x00000000·002e6669·6e695f61·72726179·002e7465·..fini_array..te2 ··0x00000000·002e6669·6e695f61·72726179·002e7465·..fini_array..te
3 ··0x00000010·7874002e·676f7400·2e636f6d·6d656e74·xt..got..comment3 ··0x00000010·7874002e·676f7400·2e636f6d·6d656e74·xt..got..comment
4 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i4 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i
5 ··0x00000030·64656e74·002e7265·6c612e70·6c74002e·dent..rela.plt..5 ··0x00000030·64656e74·002e676f·742e706c·74002e72·dent..got.plt..r
 6 ··0x00000040·656c612e·706c7400·2e627373·002e6479·ela.plt..bss..dy
 7 ··0x00000050·6e737472·002e6568·5f667261·6d655f68·nstr..eh_frame_h
6 ··0x00000040·62737300·2e64796e·73747200·2e65685f·bss..dynstr..eh_ 
7 ··0x00000050·6672616d·655f6864·72002e67·6e752e76·frame_hdr..gnu.v 
8 ··0x00000060·65727369·6f6e5f72·002e6461·74612e72·ersion_r..data.r 
9 ··0x00000070·656c2e72·6f002e72·656c612e·64796e00·el.ro..rela.dyn. 
10 ··0x00000080·2e676e75·2e766572·73696f6e·002e6479·.gnu.version..dy8 ··0x00000060·6472002e·676e752e·76657273·696f6e5f·dr..gnu.version_
11 ··0x00000090·6e73796d·002e676e·752e6861·7368002e·nsym..gnu.hash.. 
12 ··0x000000a0·65685f66·72616d65·002e6e6f·74652e67·eh_frame..note.g 
13 ··0x000000b0·6e752e62·75696c64·2d696400·2e64796e·nu.build-id..dyn 
14 ··0x000000c0·616d6963·002e7368·73747274·6162002e·amic..shstrtab.. 
15 ··0x000000d0·726f6461·7461002e·64617461·00·······rodata..data.9 ··0x00000070·72002e64·6174612e·72656c2e·726f002e·r..data.rel.ro..
 10 ··0x00000080·72656c61·2e64796e·002e676e·752e7665·rela.dyn..gnu.ve
 11 ··0x00000090·7273696f·6e002e64·796e7379·6d002e67·rsion..dynsym..g
 12 ··0x000000a0·6e752e68·61736800·2e65685f·6672616d·nu.hash..eh_fram
 13 ··0x000000b0·65002e6e·6f74652e·676e752e·6275696c·e..note.gnu.buil
 14 ··0x000000c0·642d6964·002e6479·6e616d69·63002e73·d-id..dynamic..s
 15 ··0x000000d0·68737472·74616200·2e726f64·61746100·hstrtab..rodata.
 16 ··0x000000e0·2e646174·6100·······················.data.
  
1.5 MB
lib/x86/libnetguard.so
File has been modified after NT_GNU_BUILD_ID has been applied.
988 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·System·V6 ··OS/ABI:····························UNIX·-·System·V
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Intel·803869 ··Machine:···························Intel·80386
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x011 ··Entry·point·address:···············0x0
12 ··Start·of·program·headers:··········52·(bytes·into·file)12 ··Start·of·program·headers:··········52·(bytes·into·file)
13 ··Start·of·section·headers:··········82412·(bytes·into·file)13 ··Start·of·section·headers:··········82564·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············52·(bytes)15 ··Size·of·this·header:···············52·(bytes)
16 ··Size·of·program·headers:···········32·(bytes)16 ··Size·of·program·headers:···········32·(bytes)
17 ··Number·of·program·headers:·········817 ··Number·of·program·headers:·········10
18 ··Size·of·section·headers:···········40·(bytes)18 ··Size·of·section·headers:···········40·(bytes)
19 ··Number·of·section·headers:·········2719 ··Number·of·section·headers:·········25
20 ··Section·header·string·table·index:·2620 ··Section·header·string·table·index:·24
2.55 KB
readelf --wide --program-header {}
    
Offset 1, 26 lines modifiedOffset 1, 30 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x02 Entry·point·0x0
3 There·are·8·program·headers,·starting·at·offset·523 There·are·10·program·headers,·starting·at·offset·52
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align5 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
6 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x46 ··PHDR···········0x000034·0x00000034·0x00000034·0x00140·0x00140·R···0x4
7 ··LOAD···········0x000000·0x00000000·0x00000000·0x13780·0x13780·R·E·0x10007 ··LOAD···········0x000000·0x00000000·0x00000000·0x13cf0·0x13cf0·R·E·0x1000
8 ··LOAD···········0x013bdc·0x00014bdc·0x00014bdc·0x00430·0x0066c·RW··0x10008 ··LOAD···········0x013cf0·0x00014cf0·0x00014cf0·0x003f0·0x003f0·RW··0x1000
 9 ··LOAD···········0x0140e0·0x000160e0·0x000160e0·0x0000c·0x00248·RW··0x1000
9 ··DYNAMIC········0x013c14·0x00014c14·0x00014c14·0x00110·0x00110·RW··0x410 ··DYNAMIC········0x013d28·0x00014d28·0x00014d28·0x000d8·0x000d8·RW··0x4
10 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4 
11 ··GNU_EH_FRAME···0x01342c·0x0001342c·0x0001342c·0x00354·0x00354·R···0x411 ··GNU_RELRO······0x013cf0·0x00014cf0·0x00014cf0·0x003f0·0x01310·R···0x1
 12 ··GNU_EH_FRAME···0x005380·0x00005380·0x00005380·0x0037c·0x0037c·R···0x4
12 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
13 ··GNU_RELRO······0x013bdc·0x00014bdc·0x00014bdc·0x00424·0x00424·RW··0x414 ··NOTE···········0x000174·0x00000174·0x00000174·0x00098·0x00098·R···0x2
 15 ··NOTE···········0x00020c·0x0000020c·0x0000020c·0x00024·0x00024·R···0x4
  
14 ·Section·to·Segment·mapping:16 ·Section·to·Segment·mapping:
15 ··Segment·Sections...17 ··Segment·Sections...
16 ···00·····18 ···00·····
17 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.gnu.hash·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·19 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.gnu.version·.gnu.version_r·.gnu.hash·.hash·.dynstr·.rel.dyn·.rel.plt·.rodata·.eh_frame_hdr·.eh_frame·.text·.plt·
18 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·.data·.bss· 
19 ···03·····.dynamic· 
20 ···04·····.note.android.ident·.note.gnu.build-id· 
21 ···05·····.eh_frame_hdr· 
22 ···06····· 
23 ···07·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·20 ···02·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 21 ···03·····.data·.bss·
 22 ···04·····.dynamic·
 23 ···05·····.data.rel.ro·.fini_array·.dynamic·.got·.got.plt·
 24 ···06·····.eh_frame_hdr·
 25 ···07·····
 26 ···08·····.note.android.ident·
 27 ···09·····.note.gnu.build-id·
4.62 KB
readelf --wide --sections {}
    
Offset 1, 36 lines modifiedOffset 1, 34 lines modified
1 There·are·27·section·headers,·starting·at·offset·0x141ec:1 There·are·25·section·headers,·starting·at·offset·0x14284:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Addr·····Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············00000000·000000·000000·00······0···0··04 ··[·0]···················NULL············00000000·000000·000000·00······0···0··0
5 ··[·1]·.note.android.ident·NOTE············00000134·000134·000098·00···A··0···0··25 ··[·1]·.note.android.ident·NOTE············00000174·000174·000098·00···A··0···0··2
6 ··[·2]·.note.gnu.build-id·NOTE············000001cc·0001cc·000024·00···A··0···0··46 ··[·2]·.note.gnu.build-id·NOTE············0000020c·00020c·000024·00···A··0···0··4
7 ··[·3]·.dynsym···········DYNSYM··········000001f0·0001f0·000e00·10···A··4···1··47 ··[·3]·.dynsym···········DYNSYM··········00000230·000230·000dc0·10···A··8···1··4
8 ··[·4]·.dynstr···········STRTAB··········00000ff0·000ff0·000c3c·00···A··0···0··1 
9 ··[·5]·.gnu.hash·········GNU_HASH········00001c2c·001c2c·000504·04···A··3···0··4 
10 ··[·6]·.hash·············HASH············00002130·002130·00069c·04···A··3···0··4 
11 ··[·7]·.gnu.version······VERSYM··········000027cc·0027cc·0001c0·02···A··3···0··28 ··[·4]·.gnu.version······VERSYM··········00000ff0·000ff0·0001b8·02···A··3···0··2
12 ··[·8]·.gnu.version_d····VERDEF··········0000298c·00298c·00001c·00···A··4···1··4 
13 ··[·9]·.gnu.version_r····VERNEED·········000029a8·0029a8·000020·00···A··4···1··49 ··[·5]·.gnu.version_r····VERNEED·········000011a8·0011a8·000020·00···A··8···1··4
 10 ··[·6]·.gnu.hash·········GNU_HASH········000011c8·0011c8·000400·00···A··3···0··4
 11 ··[·7]·.hash·············HASH············000015c8·0015c8·0006e8·04···A··3···0··4
 12 ··[·8]·.dynstr···········STRTAB··········00001cb0·001cb0·000c1c·00···A··0···0··1
14 ··[10]·.rel.dyn··········REL·············000029c8·0029c8·0001f0·08···A··3···0··413 ··[·9]·.rel.dyn··········REL·············000028cc·0028cc·0001f0·08···A··3···0··4
15 ··[11]·.rel.plt··········REL·············00002bb8·002bb8·000420·08··AI··3··12··414 ··[10]·.rel.plt··········REL·············00002abc·002abc·000428·08··AI··3··20··4
16 ··[12]·.plt··············PROGBITS········00002fe0·002fe0·000850·04··AX··0···0·1615 ··[11]·.rodata···········PROGBITS········00002ef0·002ef0·002490·00·AMS··0···0·16
 16 ··[12]·.eh_frame_hdr·····PROGBITS········00005380·005380·00037c·00···A··0···0··4
 17 ··[13]·.eh_frame·········PROGBITS········000056fc·0056fc·001100·00···A··0···0··4
17 ··[13]·.text·············PROGBITS········00003830·003830·00c858·00··AX··0···0·1618 ··[14]·.text·············PROGBITS········00006800·006800·00cc86·00··AX··0···0·16
18 ··[14]·.rodata···········PROGBITS········00010090·010090·002348·00···A··0···0·1619 ··[15]·.plt··············PROGBITS········00013490·013490·000860·00··AX··0···0·16
19 ··[15]·.eh_frame·········PROGBITS········000123d8·0123d8·001054·00···A··0···0··4 
20 ··[16]·.eh_frame_hdr·····PROGBITS········0001342c·01342c·000354·00···A··0···0··4 
21 ··[17]·.data.rel.ro······PROGBITS········00014bdc·013bdc·000030·00··WA··0···0··420 ··[16]·.data.rel.ro······PROGBITS········00014cf0·013cf0·000030·00··WA··0···0··4
22 ··[18]·.fini_array·······FINI_ARRAY······00014c0c·013c0c·000008·00··WA··0···0··421 ··[17]·.fini_array·······FINI_ARRAY······00014d20·013d20·000008·00··WA··0···0··4
23 ··[19]·.dynamic··········DYNAMIC·········00014c14·013c14·000110·08··WA··4···0··422 ··[18]·.dynamic··········DYNAMIC·········00014d28·013d28·0000d8·08··WA··8···0··4
24 ··[20]·.got··············PROGBITS········00014d24·013d24·0000c0·00··WA··0···0··423 ··[19]·.got··············PROGBITS········00014e00·013e00·0000c0·00··WA··0···0··4
25 ··[21]·.got.plt··········PROGBITS········00014de4·013de4·00021c·00··WA··0···0··424 ··[20]·.got.plt··········PROGBITS········00014ec0·013ec0·000220·00··WA··0···0··4
26 ··[22]·.data·············PROGBITS········00015000·014000·00000c·00··WA··0···0··425 ··[21]·.data·············PROGBITS········000160e0·0140e0·00000c·00··WA··0···0··4
27 ··[23]·.bss··············NOBITS··········0001500c·01400c·00023c·00··WA··0···0··426 ··[22]·.bss··············NOBITS··········000160ec·0140ec·00023c·00··WA··0···0··4
28 ··[24]·.comment··········PROGBITS········00000000·01400c·0000b6·01··MS··0···0··127 ··[23]·.comment··········PROGBITS········00000000·0140ec·0000b1·01··MS··0···0··1
29 ··[25]·.note.gnu.gold-version·NOTE············00000000·0140c4·00001c·00······0···0··4 
30 ··[26]·.shstrtab·········STRTAB··········00000000·0140e0·00010a·00······0···0··128 ··[24]·.shstrtab·········STRTAB··········00000000·01419d·0000e4·00······0···0··1
31 Key·to·Flags:29 Key·to·Flags:
32 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),30 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
33 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),31 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
34 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),32 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
35 ··p·(processor·specific)33 ··p·(processor·specific)
29.9 KB
readelf --wide --symbols {}
    
Offset 1, 227 lines modifiedOffset 1, 223 lines modified
  
1 Symbol·table·'.dynsym'·contains·224·entries:1 Symbol·table·'.dynsym'·contains·220·entries:
2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2) 
5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)4 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
 5 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
 6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2)
 7 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
 8 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2)
 9 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)
6 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)10 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
7 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2) 
8 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2) 
9 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2) 
10 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2) 
11 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2) 
12 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2) 
13 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2) 
14 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2) 
15 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2) 
16 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)11 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·calloc@LIBC·(2)
17 ····14:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2) 
18 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)12 ·····9:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2)
19 ····16:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2) 
20 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·isspace@LIBC·(2)13 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2)
21 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2) 
22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2) 
23 ····20:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2) 
24 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2)14 ····11:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fcntl@LIBC·(2)
25 ····22:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2) 
26 ····23:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2) 
27 ····24:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2) 
28 ····25:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2) 
29 ····26:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2) 
30 ····27:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2) 
31 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2) 
32 ····29:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2) 
33 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2) 
34 ····31:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2) 
35 ····32:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2) 
36 ····33:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2) 
37 ····34:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2) 
38 ····35:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2) 
39 ····36:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2) 
40 ····37:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2) 
41 ····38:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2) 
42 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2) 
43 ····40:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2) 
44 ····41:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2) 
45 ····42:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2) 
46 ····43:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2) 
47 ····44:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getrlimit@LIBC·(2) 
48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2) 
49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2) 
50 ····47:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2) 
51 ····48:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2) 
52 ····49:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2) 
53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)15 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
54 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2) 
55 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2) 
56 ····53:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2) 
57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2) 
58 ····55:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2) 
59 ····56:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2) 
60 ····57:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2) 
61 ····58:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)16 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·write@LIBC·(2)
62 ····59:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pipe@LIBC·(2) 
63 ····60:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2) 
64 ····61:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2) 
65 ····62:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_init@LIBC·(2) 
66 ····63:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strerror@LIBC·(2) 
67 ····64:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)17 ····14:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_lock@LIBC·(2)
68 ····65:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2)18 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_unlock@LIBC·(2)
 19 ····16:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·opendir@LIBC·(2)
69 ····66:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)20 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·readdir@LIBC·(2)
 21 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·closedir@LIBC·(2)
 22 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fopen@LIBC·(2)
 23 ····20:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fileno@LIBC·(2)
 24 ····21:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftell@LIBC·(2)
 25 ····22:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fsync@LIBC·(2)
 26 ····23:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fclose@LIBC·(2)
 27 ····24:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strcpy_chk@LIBC·(2)
 28 ····25:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_mutex_destroy@LIBC·(2)
 29 ····26:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·close@LIBC·(2)
 30 ····27:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
 31 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__system_property_get@LIBC·(2)
 32 ····29:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getaddrinfo@LIBC·(2)
 33 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gai_strerror@LIBC·(2)
 34 ····31:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·freeaddrinfo@LIBC·(2)
 35 ····32:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vsprintf_chk@LIBC·(2)
 36 ····33:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·time@LIBC·(2)
 37 ····34:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·gettimeofday@LIBC·(2)
70 ····67:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)38 ····35:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·realloc@LIBC·(2)
71 ····68:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setrlimit@LIBC·(2)39 ····36:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ctime@LIBC·(2)
 40 ····37:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_create@LIBC·(2)
 41 ····38:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_ctl@LIBC·(2)
 42 ····39:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·epoll_wait@LIBC·(2)
 43 ····40:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·read@LIBC·(2)
 44 ····41:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_ntop@LIBC·(2)
 45 ····42:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
 46 ····43:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strnlen@LIBC·(2)
 47 ····44:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcmp@LIBC·(2)
 48 ····45:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fgets@LIBC·(2)
 49 ····46:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sscanf@LIBC·(2)
 50 ····47:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__strlen_chk@LIBC·(2)
 51 ····48:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
 52 ····49:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strncpy@LIBC·(2)
 53 ····50:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockopt@LIBC·(2)
 54 ····51:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ioctl@LIBC·(2)
 55 ····52:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·sendto@LIBC·(2)
 56 ····53:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·recvfrom@LIBC·(2)
 57 ····54:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__memcpy_chk@LIBC·(2)
 58 ····55:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·rand@LIBC·(2)
 59 ····56:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·setsockopt@LIBC·(2)
 60 ····57:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strchr@LIBC·(2)
 61 ····58:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·socket@LIBC·(2)
 62 ····59:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·inet_pton@LIBC·(2)
 63 ····60:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·connect@LIBC·(2)
 64 ····61:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·fwrite@LIBC·(2)
 65 ····62:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·ftruncate@LIBC·(2)
 66 ····63:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·lseek@LIBC·(2)
 67 ····64:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·clock_gettime@LIBC·(2)
72 ····69:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print68 ····65:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__android_log_print
73 ····70:·00004930···200·FUNC····GLOBAL·DEFAULT···13·Java_eu_faircode_netguard_Util_jni_1getprop69 ····66:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·strlen@LIBC·(2)
 70 ····67:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·getsockname@LIBC·(2)
 71 ····68:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·poll@LIBC·(2)
Max diff block lines reached; -1/30543 bytes (-0.00%) of diff not shown.
25.3 KB
readelf --wide --relocs {}
    
Offset 1, 200 lines modifiedOffset 1, 201 lines modified
  
1 Relocation·section·'.rel.dyn'·at·offset·0x29c8·contains·62·entries:1 Relocation·section·'.rel.dyn'·at·offset·0x28cc·contains·62·entries:
2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name2 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
3 00014bdc··00000008·R_386_RELATIVE········ 
4 00014be0··00000008·R_386_RELATIVE········ 
5 00014be4··00000008·R_386_RELATIVE········ 
6 00014be8··00000008·R_386_RELATIVE········ 
7 00014bec··00000008·R_386_RELATIVE········ 
8 00014bf0··00000008·R_386_RELATIVE········3 00014cf0··00000008·R_386_RELATIVE········
9 00014bf4··00000008·R_386_RELATIVE········4 00014cf4··00000008·R_386_RELATIVE········
10 00014bf8··00000008·R_386_RELATIVE········5 00014cf8··00000008·R_386_RELATIVE········
11 00014bfc··00000008·R_386_RELATIVE········6 00014cfc··00000008·R_386_RELATIVE········
12 00014c00··00000008·R_386_RELATIVE········7 00014d00··00000008·R_386_RELATIVE········
13 00014c04··00000008·R_386_RELATIVE········8 00014d04··00000008·R_386_RELATIVE········
14 00014c08··00000008·R_386_RELATIVE········9 00014d08··00000008·R_386_RELATIVE········
15 00014c0c··00000008·R_386_RELATIVE········10 00014d0c··00000008·R_386_RELATIVE········
16 00014c10··00000008·R_386_RELATIVE········11 00014d10··00000008·R_386_RELATIVE········
 12 00014d14··00000008·R_386_RELATIVE········
 13 00014d18··00000008·R_386_RELATIVE········
 14 00014d1c··00000008·R_386_RELATIVE········
 15 00014d20··00000008·R_386_RELATIVE········
 16 00014d24··00000008·R_386_RELATIVE········
 17 00014e18··00004606·R_386_GLOB_DAT·········000160ec···socks5_port
17 00014d70··00004706·R_386_GLOB_DAT·········00015028···fidTTL18 00014e4c··00004706·R_386_GLOB_DAT·········00016248···fidTTL
18 00014d28··00004906·R_386_GLOB_DAT·········00015238···clsAllowed19 00014e68··00004806·R_386_GLOB_DAT·········000162a8···fidProtocol
 20 00014e10··00004f06·R_386_GLOB_DAT·········000160e0···loglevel
19 00014d60··00004a06·R_386_GLOB_DAT·········00015018···fidQTime21 00014e60··00005106·R_386_GLOB_DAT·········000162a0···fidTime
20 00014d88··00004d06·R_386_GLOB_DAT·········00015050···fidVersion 
21 00014d8c··00005106·R_386_GLOB_DAT·········00015054···fidProtocol 
22 00014da4··00005206·R_386_GLOB_DAT·········0001506c···fidData 
23 00014d84··00005606·R_386_GLOB_DAT·········0001504c···fidTime 
24 00014d6c··00005706·R_386_GLOB_DAT·········00015024···fidResource 
25 00014d80··00005c06·R_386_GLOB_DAT·········00015048···midInitPacket 
26 00014d98··00005e06·R_386_GLOB_DAT·········00015060···fidSport22 00014e74··00005206·R_386_GLOB_DAT·········000162b4···fidSport
 23 00014ea4··00005306·R_386_GLOB_DAT·········000162e4···fidUsageDPort
 24 00014e1c··00005506·R_386_GLOB_DAT·········0001612f···socks5_username
 25 00014e24··00005606·R_386_GLOB_DAT·········00016324···pcap_file
27 00014de0··00006706·R_386_GLOB_DAT·········000150b4···is_play26 00014e90··00005706·R_386_GLOB_DAT·········000162d0···midInitUsage
28 00014d94··00006806·R_386_GLOB_DAT·········0001505c···fidSaddr 
29 00014d68··00006906·R_386_GLOB_DAT·········00015020···fidAName27 00014e40··00005a06·R_386_GLOB_DAT·········0001623c···fidQName
30 00014db0··00006a06·R_386_GLOB_DAT·········00015078···midAccountUsage 
31 00014d24··00006b06·R_386_GLOB_DAT·········0001523c···clsPacket28 00014e08··00005b06·R_386_GLOB_DAT·········000160f8···clsRR
32 00014d54··00006c06·R_386_GLOB_DAT·········00015008···pcap_file_size29 00014e30··00005c06·R_386_GLOB_DAT·········000160e8···pcap_file_size
33 00014d30··00006f06·R_386_GLOB_DAT·········00015244···clsUsage30 00014e48··00005e06·R_386_GLOB_DAT·········00016244···fidResource
34 00014d78··00007006·R_386_GLOB_DAT·········00015040···fidRport31 00014e54··00005f06·R_386_GLOB_DAT·········00016260···fidRport
35 00014d50··00007306·R_386_GLOB_DAT·········00015004···pcap_record_size 
36 00014db4··00007906·R_386_GLOB_DAT·········0001507c···midInitUsage 
37 00014dd8··00007c06·R_386_GLOB_DAT·········000150a0···allocs 
38 00014d74··00008006·R_386_GLOB_DAT·········0001503c···fidRaddr32 00014e6c··00006006·R_386_GLOB_DAT·········000162ac···fidFlags
39 00014d34··00008906·R_386_GLOB_DAT·········00015000···loglevel33 00014e3c··00006b06·R_386_GLOB_DAT·········00016238···fidQTime
 34 00014eac··00006c06·R_386_GLOB_DAT·········000162ec···fidUsageSent
40 00014ddc··00009406·R_386_GLOB_DAT·········000150a8···alloc35 00014e58··00007406·R_386_GLOB_DAT·········00016268···allowed
 36 00014e88··00007506·R_386_GLOB_DAT·········000162c8···fidAllowed
41 00014d44··00009606·R_386_GLOB_DAT·········000150d4···socks5_password37 00014e20··00007806·R_386_GLOB_DAT·········000161af···socks5_password
42 00014d40··00009706·R_386_GLOB_DAT·········00015154···socks5_username 
43 00014d64··00009906·R_386_GLOB_DAT·········0001501c···fidQName 
44 00014da0··0000a806·R_386_GLOB_DAT·········00015068···fidDport38 00014e7c··00007a06·R_386_GLOB_DAT·········000162bc···fidDport
 39 00014e0c··00008206·R_386_GLOB_DAT·········000160fc···clsUsage
 40 00014e64··00008406·R_386_GLOB_DAT·········000162a4···fidVersion
 41 00014ebc··00008506·R_386_GLOB_DAT·········00016308···is_play
 42 00014e00··00008706·R_386_GLOB_DAT·········000160f0···clsPacket
 43 00014ea8··00008906·R_386_GLOB_DAT·········000162e8···fidUsageUid
 44 00014e44··00008c06·R_386_GLOB_DAT·········00016240···fidAName
 45 00014e80··00008d06·R_386_GLOB_DAT·········000162c0···fidData
 46 00014eb4··00008e06·R_386_GLOB_DAT·········000162f4···allocs
 47 00014e5c··00009606·R_386_GLOB_DAT·········0001629c···midInitPacket
 48 00014eb8··0000a206·R_386_GLOB_DAT·········000162fc···alloc
45 00014dbc··0000a906·R_386_GLOB_DAT·········00015084···fidUsageVersion49 00014e98··0000a506·R_386_GLOB_DAT·········000162d8···fidUsageVersion
 50 00014e14··0000a806·R_386_GLOB_DAT·········00016100···socks5_addr
 51 00014e28··0000ae06·R_386_GLOB_DAT·········00016304···max_tun_msg
46 00014d7c··0000ab06·R_386_GLOB_DAT·········000151d4···allowed52 00014e70··0000b106·R_386_GLOB_DAT·········000162b0···fidSaddr
 53 00014ea0··0000b206·R_386_GLOB_DAT·········000162e0···fidUsageDAddr
 54 00014e8c··0000ba06·R_386_GLOB_DAT·········000162cc···midAccountUsage
47 00014dc0··0000ad06·R_386_GLOB_DAT·········00015088···fidUsageProtocol55 00014e9c··0000bb06·R_386_GLOB_DAT·········000162dc···fidUsageProtocol
48 00014dac··0000af06·R_386_GLOB_DAT·········00015074···fidAllowed 
49 00014dc8··0000b306·R_386_GLOB_DAT·········00015090···fidUsageDPort 
50 00014d9c··0000b606·R_386_GLOB_DAT·········00015064···fidDaddr 
51 00014d3c··0000b906·R_386_GLOB_DAT·········0001500c···socks5_port 
52 00014dd0··0000bd06·R_386_GLOB_DAT·········00015098···fidUsageSent 
53 00014da8··0000c506·R_386_GLOB_DAT·········00015070···fidUid 
54 00014dc4··0000c906·R_386_GLOB_DAT·········0001508c···fidUsageDAddr 
55 00014d90··0000ca06·R_386_GLOB_DAT·········00015058···fidFlags 
56 00014d38··0000cc06·R_386_GLOB_DAT·········00015206···socks5_addr 
57 00014dd4··0000cf06·R_386_GLOB_DAT·········0001509c···fidUsageReceived56 00014eb0··0000bc06·R_386_GLOB_DAT·········000162f0···fidUsageReceived
58 00014d2c··0000d606·R_386_GLOB_DAT·········00015240···clsRR57 00014e50··0000c106·R_386_GLOB_DAT·········0001625c···fidRaddr
59 00014d4c··0000d706·R_386_GLOB_DAT·········000150b0···max_tun_msg 
60 00014dcc··0000d806·R_386_GLOB_DAT·········00015094···fidUsageUid58 00014e84··0000c406·R_386_GLOB_DAT·········000162c4···fidUid
61 00014d5c··0000da06·R_386_GLOB_DAT·········000150b8···uid_cache_size59 00014e38··0000c806·R_386_GLOB_DAT·········0001630c···uid_cache_size
 60 00014e04··0000cc06·R_386_GLOB_DAT·········000160f4···clsAllowed
 61 00014e94··0000d006·R_386_GLOB_DAT·········000162d4···fidUsageTime
 62 00014e2c··0000d406·R_386_GLOB_DAT·········000160e4···pcap_record_size
 63 00014e78··0000d506·R_386_GLOB_DAT·········000162b8···fidDaddr
62 00014d58··0000dc06·R_386_GLOB_DAT·········000150bc···uid_cache64 00014e34··0000d906·R_386_GLOB_DAT·········00016310···uid_cache
63 00014db8··0000de06·R_386_GLOB_DAT·········00015080···fidUsageTime 
64 00014d48··0000df06·R_386_GLOB_DAT·········000150d0···pcap_file 
  
65 Relocation·section·'.rel.plt'·at·offset·0x2bb8·contains·132·entries:65 Relocation·section·'.rel.plt'·at·offset·0x2abc·contains·133·entries:
66 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name66 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
67 00014df0··00000207·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC67 00014ecc··00000107·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC
68 00014df4··00000107·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC68 00014ed0··00000207·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC
 69 00014ed4··0000b707·R_386_JUMP_SLOT········000126a0···log_android
 70 00014ed8··00000307·R_386_JUMP_SLOT········00000000···getrlimit@LIBC
 71 00014edc··00000407·R_386_JUMP_SLOT········00000000···__errno@LIBC
 72 00014ee0··00000507·R_386_JUMP_SLOT········00000000···strerror@LIBC
 73 00014ee4··00000607·R_386_JUMP_SLOT········00000000···setrlimit@LIBC
69 00014df8··00000307·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC74 00014ee8··00000707·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
70 00014dfc··0000aa07·R_386_JUMP_SLOT········0000f7e0···log_android75 00014eec··0000a707·R_386_JUMP_SLOT········00006c80···jniFindClass
71 00014e00··00002c07·R_386_JUMP_SLOT········00000000···getrlimit@LIBC 
72 00014e04··00000507·R_386_JUMP_SLOT········00000000···__errno@LIBC 
73 00014e08··00003f07·R_386_JUMP_SLOT········00000000···strerror@LIBC 
74 00014e0c··00004407·R_386_JUMP_SLOT········00000000···setrlimit@LIBC 
75 00014e10··00000d07·R_386_JUMP_SLOT········00000000···calloc@LIBC76 00014ef0··00000807·R_386_JUMP_SLOT········00000000···calloc@LIBC
76 00014e14··00003e07·R_386_JUMP_SLOT········00000000···pthread_mutex_init@LIBC77 00014ef4··00000907·R_386_JUMP_SLOT········00000000···pthread_mutex_init@LIBC
77 00014e18··00003b07·R_386_JUMP_SLOT········00000000···pipe@LIBC78 00014ef8··00000a07·R_386_JUMP_SLOT········00000000···pipe@LIBC
78 00014e1c··00001507·R_386_JUMP_SLOT········00000000···fcntl@LIBC79 00014efc··00000b07·R_386_JUMP_SLOT········00000000···fcntl@LIBC
 80 00014f00··0000a907·R_386_JUMP_SLOT········00006fa0···ng_calloc
79 00014e20··00003207·R_386_JUMP_SLOT········00000000···malloc@LIBC81 00014f04··00000c07·R_386_JUMP_SLOT········00000000···malloc@LIBC
80 00014e24··00008d07·R_386_JUMP_SLOT········00006cb0···handle_events82 00014f08··00006f07·R_386_JUMP_SLOT········00009c50···handle_events
 83 00014f0c··0000cd07·R_386_JUMP_SLOT········00007110···ng_malloc
81 00014e28··00003a07·R_386_JUMP_SLOT········00000000···write@LIBC84 00014f10··00000d07·R_386_JUMP_SLOT········00000000···write@LIBC
82 00014e2c··00009d07·R_386_JUMP_SLOT········00006be0···clear85 00014f14··00008307·R_386_JUMP_SLOT········00009b80···clear
83 00014e30··00008807·R_386_JUMP_SLOT········00007a50···get_mtu86 00014f18··00009c07·R_386_JUMP_SLOT········0000aa50···get_mtu
84 00014e34··00004007·R_386_JUMP_SLOT········00000000···pthread_mutex_lock@LIBC87 00014f1c··00000e07·R_386_JUMP_SLOT········00000000···pthread_mutex_lock@LIBC
85 00014e38··00004107·R_386_JUMP_SLOT········00000000···pthread_mutex_unlock@LIBC88 00014f20··00000f07·R_386_JUMP_SLOT········00000000···pthread_mutex_unlock@LIBC
86 00014e3c··00003907·R_386_JUMP_SLOT········00000000···opendir@LIBC89 00014f24··00001007·R_386_JUMP_SLOT········00000000···opendir@LIBC
87 00014e40··00004207·R_386_JUMP_SLOT········00000000···readdir@LIBC90 00014f28··00001107·R_386_JUMP_SLOT········00000000···readdir@LIBC
88 00014e44··00000f07·R_386_JUMP_SLOT········00000000···closedir@LIBC91 00014f2c··00001207·R_386_JUMP_SLOT········00000000···closedir@LIBC
Max diff block lines reached; -1/25891 bytes (-0.00%) of diff not shown.
2.62 KB
readelf --wide --dynamic {}
    
Offset 1, 32 lines modifiedOffset 1, 30 lines modified
  
1 Dynamic·section·at·offset·0x13c14·contains·29·entries:1 Dynamic·section·at·offset·0x13d28·contains·27·entries:
2 ··Tag········Type·························Name/Value2 ··Tag········Type·························Name/Value
3 ·0x00000003·(PLTGOT)·····················0x14de4 
4 ·0x00000002·(PLTRELSZ)···················1056·(bytes) 
5 ·0x00000017·(JMPREL)·····················0x2bb8 
6 ·0x00000014·(PLTREL)·····················REL 
7 ·0x00000011·(REL)························0x29c8 
8 ·0x00000012·(RELSZ)······················496·(bytes) 
9 ·0x00000013·(RELENT)·····················8·(bytes) 
10 ·0x6ffffffa·(RELCOUNT)···················14 
11 ·0x00000006·(SYMTAB)·····················0x1f0 
12 ·0x0000000b·(SYMENT)·····················16·(bytes) 
13 ·0x00000005·(STRTAB)·····················0xff0 
14 ·0x0000000a·(STRSZ)······················3132·(bytes) 
15 ·0x6ffffef5·(GNU_HASH)···················0x1c2c 
16 ·0x00000004·(HASH)·······················0x2130 
17 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]3 ·0x00000001·(NEEDED)·····················Shared·library:·[liblog.so]
18 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]4 ·0x00000001·(NEEDED)·····················Shared·library:·[libm.so]
19 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]5 ·0x00000001·(NEEDED)·····················Shared·library:·[libdl.so]
20 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]6 ·0x00000001·(NEEDED)·····················Shared·library:·[libc.so]
21 ·0x0000000e·(SONAME)·····················Library·soname:·[libnetguard.so]7 ·0x0000000e·(SONAME)·····················Library·soname:·[libnetguard.so]
22 ·0x0000001a·(FINI_ARRAY)·················0x14c0c 
23 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes) 
24 ·0x0000001e·(FLAGS)······················BIND_NOW8 ·0x0000001e·(FLAGS)······················BIND_NOW
25 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW9 ·0x6ffffffb·(FLAGS_1)····················Flags:·NOW
 10 ·0x00000011·(REL)························0x28cc
 11 ·0x00000012·(RELSZ)······················496·(bytes)
 12 ·0x00000013·(RELENT)·····················8·(bytes)
 13 ·0x6ffffffa·(RELCOUNT)···················14
 14 ·0x00000017·(JMPREL)·····················0x2abc
 15 ·0x00000002·(PLTRELSZ)···················1064·(bytes)
 16 ·0x00000003·(PLTGOT)·····················0x14ec0
 17 ·0x00000014·(PLTREL)·····················REL
 18 ·0x00000006·(SYMTAB)·····················0x230
 19 ·0x0000000b·(SYMENT)·····················16·(bytes)
 20 ·0x00000005·(STRTAB)·····················0x1cb0
 21 ·0x0000000a·(STRSZ)······················3100·(bytes)
 22 ·0x6ffffef5·(GNU_HASH)···················0x11c8
 23 ·0x00000004·(HASH)·······················0x15c8
 24 ·0x0000001a·(FINI_ARRAY)·················0x14d20
 25 ·0x0000001c·(FINI_ARRAYSZ)···············8·(bytes)
26 ·0x6ffffff0·(VERSYM)·····················0x27cc26 ·0x6ffffff0·(VERSYM)·····················0xff0
27 ·0x6ffffffc·(VERDEF)·····················0x298c 
28 ·0x6ffffffd·(VERDEFNUM)··················1 
29 ·0x6ffffffe·(VERNEED)····················0x29a827 ·0x6ffffffe·(VERNEED)····················0x11a8
30 ·0x6fffffff·(VERNEEDNUM)·················128 ·0x6fffffff·(VERNEEDNUM)·················1
31 ·0x00000000·(NULL)·······················0x029 ·0x00000000·(NULL)·······················0x0
1.63 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·31·65·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·37·30·37·35·35·32·39·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·16·00·00·00·72·32·35·62·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·38·39·33·37·33·39·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·67eb1c7e998bd190ea72293804f0ee1abfdbe3106 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·af1af9258769ebdec9636e2aed66295d9fcd68ec
  
7 Displaying·notes·found·in:·.note.gnu.gold-version 
8 ··Owner················Data·size·»  Description 
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12 
3.42 KB
readelf --wide --version-info {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·224·entries:1 Version·symbols·section·'.gnu.version'·contains·220·entries:
2 ·Addr:·0x00000000000027cc··Offset:·0x0027cc··Link:·3·(.dynsym)2 ·Addr:·0x0000000000000ff0··Offset:·0x000ff0··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······5 ··008:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······6 ··00c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······7 ··010:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······8 ··014:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······9 ··018:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
Offset 13, 16 lines modifiedOffset 13, 16 lines modified
13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······13 ··024:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······14 ··028:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······15 ··02c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······16 ··030:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······17 ··034:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······18 ··038:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······19 ··03c:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
20 ··040:···2·(LIBC)··········2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······20 ··040:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······
21 ··044:···2·(LIBC)··········0·(*local*)·······1·(*global*)······1·(*global*)···21 ··044:···2·(LIBC)··········1·(*global*)······1·(*global*)······1·(*global*)···
22 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···22 ··048:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
23 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···23 ··04c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···24 ··050:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···25 ··054:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···26 ··058:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···27 ··05c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···28 ··060:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
Offset 52, 17 lines modifiedOffset 52, 12 lines modified
52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···52 ··0c0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···53 ··0c4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···54 ··0c8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···55 ··0cc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···56 ··0d0:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···57 ··0d4:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···58 ··0d8:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
59 ··0dc:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)··· 
  
60 Version·definition·section·'.gnu.version_d'·contains·1·entry: 
61 ·Addr:·0x000000000000298c··Offset:·0x00298c··Link:·4·(.dynstr) 
62 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libnetguard.so 
  
63 Version·needs·section·'.gnu.version_r'·contains·1·entry:59 Version·needs·section·'.gnu.version_r'·contains·1·entry:
64 ·Addr:·0x00000000000029a8··Offset:·0x0029a8··Link:·4·(.dynstr)60 ·Addr:·0x00000000000011a8··Offset:·0x0011a8··Link:·8·(.dynstr)
65 ··000000:·Version:·1··File:·libc.so··Cnt:·161 ··000000:·Version:·1··File:·libc.so··Cnt:·1
66 ··0x0010:···Name:·LIBC··Flags:·none··Version:·262 ··0x0010:···Name:·LIBC··Flags:·none··Version:·2
77.3 KB
readelf --wide --debug-dump=frames {}
    
Offset 9, 1600 lines modifiedOffset 9, 1671 lines modified
9 ··Return·address·column:·89 ··Return·address·column:·8
10 ··Augmentation·data:·····1b10 ··Augmentation·data:·····1b
11 ··DW_CFA_def_cfa:·r4·(esp)·ofs·411 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
12 ··DW_CFA_offset:·r8·(eip)·at·cfa-412 ··DW_CFA_offset:·r8·(eip)·at·cfa-4
13 ··DW_CFA_nop13 ··DW_CFA_nop
14 ··DW_CFA_nop14 ··DW_CFA_nop
  
15 00000018·00000028·0000001c·FDE·cie=00000000·pc=000038f0..00003c7315 00000018·00000024·0000001c·FDE·cie=00000000·pc=00006800..00006823
16 ··DW_CFA_advance_loc:·1·to·000038f116 ··DW_CFA_advance_loc:·1·to·00006801
 17 ··DW_CFA_def_cfa_offset:·8
 18 ··DW_CFA_advance_loc:·3·to·00006804
 19 ··DW_CFA_def_cfa_offset:·16
 20 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
 21 ··DW_CFA_advance_loc:·5·to·00006809
 22 ··DW_CFA_def_cfa_offset:·20
 23 ··DW_CFA_advance_loc:·1·to·0000680a
 24 ··DW_CFA_def_cfa_offset:·16
 25 ··DW_CFA_advance_loc:·23·to·00006821
 26 ··DW_CFA_def_cfa_offset:·8
 27 ··DW_CFA_advance_loc:·1·to·00006822
 28 ··DW_CFA_def_cfa_offset:·4
 29 ··DW_CFA_nop
 30 ··DW_CFA_nop
 31 ··DW_CFA_nop
  
 32 00000040·00000010·00000044·FDE·cie=00000000·pc=00006830..00006831
 33 ··DW_CFA_nop
 34 ··DW_CFA_nop
 35 ··DW_CFA_nop
  
 36 00000054·00000010·00000058·FDE·cie=00000000·pc=00006840..00006845
 37 ··DW_CFA_nop
 38 ··DW_CFA_nop
 39 ··DW_CFA_nop
  
 40 00000068·00000024·0000006c·FDE·cie=00000000·pc=00006850..0000686f
 41 ··DW_CFA_advance_loc:·1·to·00006851
 42 ··DW_CFA_def_cfa_offset:·8
 43 ··DW_CFA_advance_loc:·3·to·00006854
 44 ··DW_CFA_def_cfa_offset:·16
 45 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
 46 ··DW_CFA_advance_loc:·5·to·00006859
 47 ··DW_CFA_def_cfa_offset:·20
 48 ··DW_CFA_advance_loc:·1·to·0000685a
 49 ··DW_CFA_def_cfa_offset:·16
 50 ··DW_CFA_advance_loc:·19·to·0000686d
 51 ··DW_CFA_def_cfa_offset:·8
 52 ··DW_CFA_advance_loc:·1·to·0000686e
 53 ··DW_CFA_def_cfa_offset:·4
 54 ··DW_CFA_nop
 55 ··DW_CFA_nop
 56 ··DW_CFA_nop
  
 57 00000090·00000030·00000094·FDE·cie=00000000·pc=00006870..0000689f
 58 ··DW_CFA_advance_loc:·1·to·00006871
 59 ··DW_CFA_def_cfa_offset:·8
 60 ··DW_CFA_advance_loc:·3·to·00006874
 61 ··DW_CFA_def_cfa_offset:·16
 62 ··DW_CFA_offset:·r3·(ebx)·at·cfa-8
 63 ··DW_CFA_advance_loc:·5·to·00006879
 64 ··DW_CFA_def_cfa_offset:·20
 65 ··DW_CFA_advance_loc:·1·to·0000687a
 66 ··DW_CFA_def_cfa_offset:·16
 67 ··DW_CFA_advance_loc:·9·to·00006883
 68 ··DW_CFA_def_cfa_offset:·20
 69 ··DW_CFA_advance_loc:·13·to·00006890
 70 ··DW_CFA_def_cfa_offset:·24
 71 ··DW_CFA_advance_loc:·4·to·00006894
 72 ··DW_CFA_def_cfa_offset:·28
 73 ··DW_CFA_advance_loc:·1·to·00006895
 74 ··DW_CFA_def_cfa_offset:·32
 75 ··DW_CFA_advance_loc:·8·to·0000689d
 76 ··DW_CFA_def_cfa_offset:·8
 77 ··DW_CFA_advance_loc:·1·to·0000689e
 78 ··DW_CFA_def_cfa_offset:·4
 79 ··DW_CFA_nop
 80 ··DW_CFA_nop
 81 ··DW_CFA_nop
  
 82 000000c4·00000028·000000c8·FDE·cie=00000000·pc=000068a0..00006c23
 83 ··DW_CFA_advance_loc:·1·to·000068a1
17 ··DW_CFA_def_cfa_offset:·884 ··DW_CFA_def_cfa_offset:·8
18 ··DW_CFA_offset:·r5·(ebp)·at·cfa-885 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
19 ··DW_CFA_advance_loc:·2·to·000038f386 ··DW_CFA_advance_loc:·2·to·000068a3
20 ··DW_CFA_def_cfa_register:·r5·(ebp)87 ··DW_CFA_def_cfa_register:·r5·(ebp)
21 ··DW_CFA_advance_loc:·9·to·000038fc88 ··DW_CFA_advance_loc:·9·to·000068ac
22 ··DW_CFA_offset:·r6·(esi)·at·cfa-2089 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
23 ··DW_CFA_offset:·r7·(edi)·at·cfa-1690 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
24 ··DW_CFA_offset:·r3·(ebx)·at·cfa-1291 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
25 ··DW_CFA_advance_loc2:·867·to·00003c5f92 ··DW_CFA_advance_loc2:·867·to·00006c0f
26 ··DW_CFA_def_cfa:·r4·(esp)·ofs·493 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
27 ··DW_CFA_advance_loc:·1·to·00003c6094 ··DW_CFA_advance_loc:·1·to·00006c10
28 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·895 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
29 ··DW_CFA_nop96 ··DW_CFA_nop
30 ··DW_CFA_nop97 ··DW_CFA_nop
  
31 00000044·00000020·00000048·FDE·cie=00000000·pc=00003c80..00003cc998 000000f0·00000020·000000f4·FDE·cie=00000000·pc=00006c30..00006c79
32 ··DW_CFA_advance_loc:·1·to·00003c8199 ··DW_CFA_advance_loc:·1·to·00006c31
33 ··DW_CFA_def_cfa_offset:·8100 ··DW_CFA_def_cfa_offset:·8
34 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8101 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
35 ··DW_CFA_advance_loc:·2·to·00003c83102 ··DW_CFA_advance_loc:·2·to·00006c33
36 ··DW_CFA_def_cfa_register:·r5·(ebp)103 ··DW_CFA_def_cfa_register:·r5·(ebp)
37 ··DW_CFA_advance_loc:·5·to·00003c88104 ··DW_CFA_advance_loc:·5·to·00006c38
38 ··DW_CFA_offset:·r6·(esi)·at·cfa-16105 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
39 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12106 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
40 ··DW_CFA_advance_loc1:·64·to·00003cc8107 ··DW_CFA_advance_loc1:·64·to·00006c78
41 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4108 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
42 ··DW_CFA_nop109 ··DW_CFA_nop
  
43 00000068·00000024·0000006c·FDE·cie=00000000·pc=00003cd0..00003d59110 00000114·00000024·00000118·FDE·cie=00000000·pc=00006c80..00006d09
44 ··DW_CFA_advance_loc:·1·to·00003cd1111 ··DW_CFA_advance_loc:·1·to·00006c81
45 ··DW_CFA_def_cfa_offset:·8112 ··DW_CFA_def_cfa_offset:·8
46 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8113 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
47 ··DW_CFA_advance_loc:·2·to·00003cd3114 ··DW_CFA_advance_loc:·2·to·00006c83
48 ··DW_CFA_def_cfa_register:·r5·(ebp)115 ··DW_CFA_def_cfa_register:·r5·(ebp)
49 ··DW_CFA_advance_loc:·9·to·00003cdc116 ··DW_CFA_advance_loc:·9·to·00006c8c
50 ··DW_CFA_offset:·r6·(esi)·at·cfa-20117 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
51 ··DW_CFA_offset:·r7·(edi)·at·cfa-16118 ··DW_CFA_offset:·r7·(edi)·at·cfa-16
52 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12119 ··DW_CFA_offset:·r3·(ebx)·at·cfa-12
53 ··DW_CFA_advance_loc1:·124·to·00003d58120 ··DW_CFA_advance_loc1:·124·to·00006d08
54 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4121 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
55 ··DW_CFA_nop122 ··DW_CFA_nop
56 ··DW_CFA_nop123 ··DW_CFA_nop
57 ··DW_CFA_nop124 ··DW_CFA_nop
  
58 00000090·0000001c·00000094·FDE·cie=00000000·pc=00003d60..00003d6a125 0000013c·0000001c·00000140·FDE·cie=00000000·pc=00006d10..00006d1a
59 ··DW_CFA_advance_loc:·1·to·00003d61126 ··DW_CFA_advance_loc:·1·to·00006d11
Max diff block lines reached; 74336/79065 bytes (94.02%) of diff not shown.
21.2 KB
strings --all --bytes=8 {}
    
Offset 1, 518 lines modifiedOffset 1, 518 lines modified
1 __cxa_atexit 
2 libnetguard.so 
3 __cxa_finalize1 __cxa_finalize
4 __stack_chk_fail2 __cxa_atexit
5 JNI_OnLoad3 JNI_OnLoad
 4 log_android
 5 clsPacket
 6 clsAllowed
 7 clsUsage
 8 getrlimit
 9 strerror
 10 setrlimit
 11 __stack_chk_fail
 12 jniGlobalRef
 13 jniFindClass
 14 ng_add_alloc
6 JNI_OnUnload15 JNI_OnUnload
 16 ng_delete_alloc
 17 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init
 18 loglevel
 19 socks5_addr
 20 socks5_port
 21 socks5_username
 22 socks5_password
 23 pcap_file
 24 pthread_mutex_init
 25 ng_calloc
 26 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start
 27 max_tun_msg
 28 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run
 29 handle_events
 30 ng_malloc
 31 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop
7 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear32 Java_eu_faircode_netguard_ServiceSinkhole_jni_1clear
8 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done 
9 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu33 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1mtu
10 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats34 Java_eu_faircode_netguard_ServiceSinkhole_jni_1get_1stats
11 Java_eu_faircode_netguard_ServiceSinkhole_jni_1init35 pthread_mutex_lock
 36 pthread_mutex_unlock
 37 closedir
12 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap38 Java_eu_faircode_netguard_ServiceSinkhole_jni_1pcap
13 Java_eu_faircode_netguard_ServiceSinkhole_jni_1run39 pcap_record_size
 40 pcap_file_size
 41 write_pcap_hdr
14 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks542 Java_eu_faircode_netguard_ServiceSinkhole_jni_1socks5
15 Java_eu_faircode_netguard_ServiceSinkhole_jni_1start 
16 Java_eu_faircode_netguard_ServiceSinkhole_jni_1stop 
17 Java_eu_faircode_netguard_Util_dump_1memory_1profile 
18 Java_eu_faircode_netguard_Util_is_1numeric_1address 
19 Java_eu_faircode_netguard_Util_jni_1getprop 
20 __strcpy_chk43 __strcpy_chk
 44 Java_eu_faircode_netguard_ServiceSinkhole_jni_1done
 45 pthread_mutex_destroy
 46 uid_cache
 47 uid_cache_size
 48 Java_eu_faircode_netguard_Util_jni_1getprop
21 __system_property_get49 __system_property_get
 50 Java_eu_faircode_netguard_Util_is_1numeric_1address
 51 getaddrinfo
 52 gai_strerror
 53 freeaddrinfo
 54 report_exit
22 __vsprintf_chk55 __vsprintf_chk
 56 jniGetMethodID
 57 jniCheckException
 58 report_error
 59 protect_socket
 60 jniGetFieldID
 61 jniNewObject
 62 log_packet
23 account_usage 
24 ftruncate 
25 clock_gettime 
26 closedir 
27 clsAllowed 
28 clsPacket 
29 clsUsage 
30 create_packet 
31 getsockname 
32 dns_resolved63 dns_resolved
33 fidAName 
34 fidAllowed 
35 setsockopt 
36 fidDaddr 
37 recvfrom 
38 fidDport 
39 fidFlags 
40 fidProtocol 
41 fidQName 
42 fidQTime64 fidQTime
43 fidRaddr65 fidQName
 66 fidAName
44 fidResource67 fidResource
 68 is_domain_blocked
 69 get_uid_q
 70 is_address_allowed
 71 fidRaddr
45 fidRport72 fidRport
 73 create_packet
 74 midInitPacket
 75 fidVersion
 76 fidProtocol
 77 fidFlags
46 fidSaddr78 fidSaddr
47 fidSport79 fidSport
 80 fidDaddr
 81 fidDport
 82 fidAllowed
48 fidUsageDAddr 
49 fidUsageDPort 
50 __memcpy_chk 
51 fidUsageProtocol 
52 fidUsageReceived 
53 fidUsageSent 
54 fidUsageTime 
55 fidUsageUid 
56 fidUsageVersion 
57 fidVersion 
58 inet_pton 
59 getsockopt 
60 freeaddrinfo 
61 gai_strerror 
62 get_uid_q 
63 getaddrinfo 
64 getrlimit 
65 gettimeofday83 gettimeofday
 84 account_usage
Max diff block lines reached; 18888/21691 bytes (87.08%) of diff not shown.
25.7 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 1, 199 lines modifiedOffset 1, 197 lines modified
  
1 Hex·dump·of·section·'.dynstr':1 Hex·dump·of·section·'.dynstr':
 2 ··0x00001cb0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
2 ··0x00000ff0·005f5f63·78615f61·74657869·74004c49·.__cxa_atexit.LI3 ··0x00001cc0·5f5f6378·615f6174·65786974·004a4e49·__cxa_atexit.JNI
3 ··0x00001000·4243006c·6962632e·736f006c·69626e65·BC.libc.so.libne 
4 ··0x00001010·74677561·72642e73·6f005f5f·6378615f·tguard.so.__cxa_ 
5 ··0x00001020·66696e61·6c697a65·005f5f73·7461636b·finalize.__stack4 ··0x00001cd0·5f4f6e4c·6f616400·6c6f675f·616e6472·_OnLoad.log_andr
 5 ··0x00001ce0·6f696400·636c7350·61636b65·7400636c·oid.clsPacket.cl
 6 ··0x00001cf0·73416c6c·6f776564·00636c73·52520063·sAllowed.clsRR.c
 7 ··0x00001d00·6c735573·61676500·67657472·6c696d69·lsUsage.getrlimi
 8 ··0x00001d10·74005f5f·6572726e·6f007374·72657272·t.__errno.strerr
 9 ··0x00001d20·6f720073·6574726c·696d6974·005f5f73·or.setrlimit.__s
6 ··0x00001030·5f63686b·5f666169·6c004a4e·495f4f6e·_chk_fail.JNI_On10 ··0x00001d30·7461636b·5f63686b·5f666169·6c006a6e·tack_chk_fail.jn
 11 ··0x00001d40·69476c6f·62616c52·6566006a·6e694669·iGlobalRef.jniFi
 12 ··0x00001d50·6e64436c·61737300·6e675f61·64645f61·ndClass.ng_add_a
7 ··0x00001040·4c6f6164·004a4e49·5f4f6e55·6e6c6f61·Load.JNI_OnUnloa13 ··0x00001d60·6c6c6f63·004a4e49·5f4f6e55·6e6c6f61·lloc.JNI_OnUnloa
 14 ··0x00001d70·64006e67·5f64656c·6574655f·616c6c6f·d.ng_delete_allo
8 ··0x00001050·64004a61·76615f65·755f6661·6972636f·d.Java_eu_fairco15 ··0x00001d80·63004a61·76615f65·755f6661·6972636f·c.Java_eu_fairco
9 ··0x00001060·64655f6e·65746775·6172645f·53657276·de_netguard_Serv16 ··0x00001d90·64655f6e·65746775·6172645f·53657276·de_netguard_Serv
10 ··0x00001070·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_17 ··0x00001da0·69636553·696e6b68·6f6c655f·6a6e695f·iceSinkhole_jni_
11 ··0x00001080·31636c65·6172004a·6176615f·65755f66·1clear.Java_eu_f 
12 ··0x00001090·61697263·6f64655f·6e657467·75617264·aircode_netguard 
13 ··0x000010a0·5f536572·76696365·53696e6b·686f6c65·_ServiceSinkhole 
14 ··0x000010b0·5f6a6e69·5f31646f·6e65004a·6176615f·_jni_1done.Java_ 
15 ··0x000010c0·65755f66·61697263·6f64655f·6e657467·eu_faircode_netg 
16 ··0x000010d0·75617264·5f536572·76696365·53696e6b·uard_ServiceSink 
17 ··0x000010e0·686f6c65·5f6a6e69·5f316765·745f316d·hole_jni_1get_1m18 ··0x00001db0·31696e69·74006361·6c6c6f63·006c6f67·1init.calloc.log
 19 ··0x00001dc0·6c657665·6c00736f·636b7335·5f616464·level.socks5_add
 20 ··0x00001dd0·7200736f·636b7335·5f706f72·7400736f·r.socks5_port.so
 21 ··0x00001de0·636b7335·5f757365·726e616d·6500736f·cks5_username.so
 22 ··0x00001df0·636b7335·5f706173·73776f72·64007063·cks5_password.pc
 23 ··0x00001e00·61705f66·696c6500·70746872·6561645f·ap_file.pthread_
 24 ··0x00001e10·6d757465·785f696e·69740070·69706500·mutex_init.pipe.
 25 ··0x00001e20·66636e74·6c006e67·5f63616c·6c6f6300·fcntl.ng_calloc.
 26 ··0x00001e30·4a617661·5f65755f·66616972·636f6465·Java_eu_faircode
 27 ··0x00001e40·5f6e6574·67756172·645f5365·72766963·_netguard_Servic
 28 ··0x00001e50·6553696e·6b686f6c·655f6a6e·695f3173·eSinkhole_jni_1s
 29 ··0x00001e60·74617274·006d6178·5f74756e·5f6d7367·tart.max_tun_msg
 30 ··0x00001e70·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
 31 ··0x00001e80·655f6e65·74677561·72645f53·65727669·e_netguard_Servi
 32 ··0x00001e90·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1
 33 ··0x00001ea0·72756e00·6d616c6c·6f630068·616e646c·run.malloc.handl
 34 ··0x00001eb0·655f6576·656e7473·006e675f·6d616c6c·e_events.ng_mall
18 ··0x000010f0·7475004a·6176615f·65755f66·61697263·tu.Java_eu_fairc35 ··0x00001ec0·6f63004a·6176615f·65755f66·61697263·oc.Java_eu_fairc
19 ··0x00001100·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser36 ··0x00001ed0·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
20 ··0x00001110·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni37 ··0x00001ee0·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
21 ··0x00001120·5f316765·745f3173·74617473·004a6176·_1get_1stats.Jav38 ··0x00001ef0·5f317374·6f700077·72697465·004a6176·_1stop.write.Jav
22 ··0x00001130·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne39 ··0x00001f00·615f6575·5f666169·72636f64·655f6e65·a_eu_faircode_ne
23 ··0x00001140·74677561·72645f53·65727669·63655369·tguard_ServiceSi40 ··0x00001f10·74677561·72645f53·65727669·63655369·tguard_ServiceSi
24 ··0x00001150·6e6b686f·6c655f6a·6e695f31·696e6974·nkhole_jni_1init41 ··0x00001f20·6e6b686f·6c655f6a·6e695f31·636c6561·nkhole_jni_1clea
 42 ··0x00001f30·7200636c·65617200·4a617661·5f65755f·r.clear.Java_eu_
25 ··0x00001160·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod 
26 ··0x00001170·655f6e65·74677561·72645f53·65727669·e_netguard_Servi 
27 ··0x00001180·63655369·6e6b686f·6c655f6a·6e695f31·ceSinkhole_jni_1 
28 ··0x00001190·70636170·004a6176·615f6575·5f666169·pcap.Java_eu_fai 
29 ··0x000011a0·72636f64·655f6e65·74677561·72645f53·rcode_netguard_S 
30 ··0x000011b0·65727669·63655369·6e6b686f·6c655f6a·erviceSinkhole_j 
31 ··0x000011c0·6e695f31·72756e00·4a617661·5f65755f·ni_1run.Java_eu_ 
32 ··0x000011d0·66616972·636f6465·5f6e6574·67756172·faircode_netguar43 ··0x00001f40·66616972·636f6465·5f6e6574·67756172·faircode_netguar
33 ··0x000011e0·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol44 ··0x00001f50·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
34 ··0x000011f0·655f6a6e·695f3173·6f636b73·35004a61·e_jni_1socks5.Ja 
35 ··0x00001200·76615f65·755f6661·6972636f·64655f6e·va_eu_faircode_n 
36 ··0x00001210·65746775·6172645f·53657276·69636553·etguard_ServiceS 
37 ··0x00001220·696e6b68·6f6c655f·6a6e695f·31737461·inkhole_jni_1sta45 ··0x00001f60·655f6a6e·695f3167·65745f31·6d747500·e_jni_1get_1mtu.
 46 ··0x00001f70·6765745f·6d747500·4a617661·5f65755f·get_mtu.Java_eu_
 47 ··0x00001f80·66616972·636f6465·5f6e6574·67756172·faircode_netguar
 48 ··0x00001f90·645f5365·72766963·6553696e·6b686f6c·d_ServiceSinkhol
 49 ··0x00001fa0·655f6a6e·695f3167·65745f31·73746174·e_jni_1get_1stat
 50 ··0x00001fb0·73007074·68726561·645f6d75·7465785f·s.pthread_mutex_
 51 ··0x00001fc0·6c6f636b·00707468·72656164·5f6d7574·lock.pthread_mut
 52 ··0x00001fd0·65785f75·6e6c6f63·6b006f70·656e6469·ex_unlock.opendi
 53 ··0x00001fe0·72007265·61646469·7200636c·6f736564·r.readdir.closed
38 ··0x00001230·7274004a·6176615f·65755f66·61697263·rt.Java_eu_fairc54 ··0x00001ff0·6972004a·6176615f·65755f66·61697263·ir.Java_eu_fairc
39 ··0x00001240·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser55 ··0x00002000·6f64655f·6e657467·75617264·5f536572·ode_netguard_Ser
40 ··0x00001250·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni56 ··0x00002010·76696365·53696e6b·686f6c65·5f6a6e69·viceSinkhole_jni
41 ··0x00001260·5f317374·6f700073·74726c65·6e004a61·_1stop.strlen.Ja57 ··0x00002020·5f317063·61700070·6361705f·7265636f·_1pcap.pcap_reco
 58 ··0x00002030·72645f73·697a6500·70636170·5f66696c·rd_size.pcap_fil
 59 ··0x00002040·655f7369·7a650066·6f70656e·0066696c·e_size.fopen.fil
 60 ··0x00002050·656e6f00·6674656c·6c006673·796e6300·eno.ftell.fsync.
 61 ··0x00002060·66636c6f·73650077·72697465·5f706361·fclose.write_pca
 62 ··0x00002070·705f6864·72004a61·76615f65·755f6661·p_hdr.Java_eu_fa
 63 ··0x00002080·6972636f·64655f6e·65746775·6172645f·ircode_netguard_
 64 ··0x00002090·53657276·69636553·696e6b68·6f6c655f·ServiceSinkhole_
 65 ··0x000020a0·6a6e695f·31736f63·6b733500·5f5f7374·jni_1socks5.__st
 66 ··0x000020b0·72637079·5f63686b·004a6176·615f6575·rcpy_chk.Java_eu
 67 ··0x000020c0·5f666169·72636f64·655f6e65·74677561·_faircode_netgua
 68 ··0x000020d0·72645f53·65727669·63655369·6e6b686f·rd_ServiceSinkho
 69 ··0x000020e0·6c655f6a·6e695f31·646f6e65·00707468·le_jni_1done.pth
 70 ··0x000020f0·72656164·5f6d7574·65785f64·65737472·read_mutex_destr
 71 ··0x00002100·6f790063·6c6f7365·00756964·5f636163·oy.close.uid_cac
 72 ··0x00002110·68650066·72656500·7569645f·63616368·he.free.uid_cach
 73 ··0x00002120·655f7369·7a65006e·675f6672·6565004a·e_size.ng_free.J
 74 ··0x00002130·6176615f·65755f66·61697263·6f64655f·ava_eu_faircode_
 75 ··0x00002140·6e657467·75617264·5f557469·6c5f6a6e·netguard_Util_jn
 76 ··0x00002150·695f3167·65747072·6f70005f·5f737973·i_1getprop.__sys
 77 ··0x00002160·74656d5f·70726f70·65727479·5f676574·tem_property_get
 78 ··0x00002170·004a6176·615f6575·5f666169·72636f64·.Java_eu_faircod
 79 ··0x00002180·655f6e65·74677561·72645f55·74696c5f·e_netguard_Util_
 80 ··0x00002190·69735f31·6e756d65·7269635f·31616464·is_1numeric_1add
 81 ··0x000021a0·72657373·00676574·61646472·696e666f·ress.getaddrinfo
 82 ··0x000021b0·00676169·5f737472·6572726f·72006672·.gai_strerror.fr
 83 ··0x000021c0·65656164·6472696e·666f0072·65706f72·eeaddrinfo.repor
 84 ··0x000021d0·745f6578·6974005f·5f767370·72696e74·t_exit.__vsprint
 85 ··0x000021e0·665f6368·6b006a6e·69476574·4d657468·f_chk.jniGetMeth
 86 ··0x000021f0·6f644944·006a6e69·43686563·6b457863·odID.jniCheckExc
 87 ··0x00002200·65707469·6f6e0072·65706f72·745f6572·eption.report_er
 88 ··0x00002210·726f7200·70726f74·6563745f·736f636b·ror.protect_sock
 89 ··0x00002220·6574006a·6e694765·74466965·6c644944·et.jniGetFieldID
 90 ··0x00002230·006a6e69·4e65774f·626a6563·74006c6f·.jniNewObject.lo
 91 ··0x00002240·675f7061·636b6574·00646e73·5f726573·g_packet.dns_res
 92 ··0x00002250·6f6c7665·64006669·64515469·6d650066·olved.fidQTime.f
 93 ··0x00002260·6964514e·616d6500·66696441·4e616d65·idQName.fidAName
 94 ··0x00002270·00666964·5265736f·75726365·00666964·.fidResource.fid
 95 ··0x00002280·54544c00·74696d65·0069735f·646f6d61·TTL.time.is_doma
 96 ··0x00002290·696e5f62·6c6f636b·65640067·65745f75·in_blocked.get_u
 97 ··0x000022a0·69645f71·0069735f·61646472·6573735f·id_q.is_address_
 98 ··0x000022b0·616c6c6f·77656400·66696452·61646472·allowed.fidRaddr
 99 ··0x000022c0·00666964·52706f72·7400616c·6c6f7765·.fidRport.allowe
 100 ··0x000022d0·64006372·65617465·5f706163·6b657400·d.create_packet.
 101 ··0x000022e0·6d696449·6e697450·61636b65·74006669·midInitPacket.fi
 102 ··0x000022f0·6454696d·65006669·64566572·73696f6e·dTime.fidVersion
 103 ··0x00002300·00666964·50726f74·6f636f6c·00666964·.fidProtocol.fid
 104 ··0x00002310·466c6167·73006669·64536164·64720066·Flags.fidSaddr.f
 105 ··0x00002320·69645370·6f727400·66696444·61646472·idSport.fidDaddr
 106 ··0x00002330·00666964·44706f72·74006669·64446174·.fidDport.fidDat
 107 ··0x00002340·61006669·64556964·00666964·416c6c6f·a.fidUid.fidAllo
 108 ··0x00002350·77656400·67657474·696d656f·66646179·wed.gettimeofday
Max diff block lines reached; 0/26178 bytes (0.00%) of diff not shown.
9.63 KB
readelf --wide --decompress --hex-dump=.gnu.hash {}
    
Offset 1, 84 lines modifiedOffset 1, 67 lines modified
  
1 Hex·dump·of·section·'.gnu.hash':1 Hex·dump·of·section·'.gnu.hash':
2 ··0x00001c2c·83000000·46000000·20000000·0a000000·....F...·.......2 ··0x000011c8·25000000·45000000·40000000·1a000000·%...E...@.......
 3 ··0x000011d8·00000014·201000c0·00000000·20400081·....·.......·@..
 4 ··0x000011e8·00000614·d0000010·89800090·01120888·................
 5 ··0x000011f8·00521900·00048000·80000100·80000080·.R..............
 6 ··0x00001208·c0890020·00080100·82004200·08200018·...·......B..·..
 7 ··0x00001218·08100000·0401c220·80100240·00361840·.......·...@.6.@
3 ··0x00001c3c·0004a985·06190040·218000a5·2640cd80·.......@!...&@.. 
4 ··0x00001c4c·020c8a0d·e4000410·9984c840·009a1195·...........@.... 
5 ··0x00001c5c·204f8a06·040d8008·08040300·a3808082··O.............. 
6 ··0x00001c6c·c291620c·01000900·0ac00391·04240008·..b..........$.. 
7 ··0x00001c7c·c0302320·010183d4·90060202·b2255065·.0#·.........%Pe 
8 ··0x00001c8c·a9228013·00481a02·608c40e1·00840808·."...H..`.@..... 
9 ··0x00001c9c·d88a02c4·e82c0204·41d80802·0314c811·.....,..A....... 
10 ··0x00001cac·7251d893·80414e1f·00200800·4cb5509a·rQ...AN..·..L.P. 
11 ··0x00001cbc·46000000·00000000·49000000·4c000000·F.......I...L... 
12 ··0x00001ccc·4d000000·4f000000·51000000·52000000·M...O...Q...R... 
13 ··0x00001cdc·53000000·55000000·56000000·57000000·S...U...V...W... 
14 ··0x00001cec·5a000000·00000000·5c000000·5d000000·Z.......\...]... 
15 ··0x00001cfc·5e000000·00000000·00000000·00000000·^............... 
16 ··0x00001d0c·00000000·00000000·5f000000·60000000·........_...`... 
17 ··0x00001d1c·62000000·63000000·64000000·66000000·b...c...d...f... 
18 ··0x00001d2c·68000000·00000000·69000000·6b000000·h.......i...k...8 ··0x00001228·80300400·00000202·344c0000·00808000·.0......4L......
19 ··0x00001d3c·00000000·00000000·6c000000·00000000·........l.......9 ··0x00001238·00000000·00000000·43800000·82140013·........C.......
20 ··0x00001d4c·6d000000·6f000000·70000000·00000000·m...o...p.......10 ··0x00001248·3205da40·80360a08·00000000·0c440210·2..@.6.......D..
 11 ··0x00001258·18000181·00911000·a1842425·040e0d00·..........$%....
 12 ··0x00001268·06080822·04008000·4004c081·00000915·..."....@.......
 13 ··0x00001278·2c108004·00090080·00000000·a9000890·,...............
 14 ··0x00001288·8a104108·01002000·10002090·00000000·..A...·...·.....
 15 ··0x00001298·c0002821·00200940·00000002·02005089·..(!.·.@......P.
 16 ··0x000012a8·a8100011·00005200·22825801·00002800·......R.".X...(.
 17 ··0x000012b8·d88800e4·c11c0484·08880800·82018000·................
 18 ··0x000012c8·00500800·00004d04·00000900·2c027022·.P....M.....,.p"
 19 ··0x000012d8·45000000·46000000·4d000000·4f000000·E...F...M...O...
 20 ··0x000012e8·55000000·59000000·5b000000·65000000·U...Y...[...e...
21 ··0x00001d5c·00000000·00000000·72000000·75000000·........r...u...21 ··0x000012f8·6a000000·6e000000·72000000·78000000·j...n...r...x...
22 ··0x00001d6c·78000000·00000000·79000000·7b000000·x.......y...{... 
23 ··0x00001d7c·00000000·7d000000·80000000·00000000·....}........... 
24 ··0x00001d8c·84000000·86000000·87000000·88000000·................22 ··0x00001308·7e000000·82000000·87000000·89000000·~...............
25 ··0x00001d9c·00000000·00000000·8b000000·8c000000·................23 ··0x00001318·8c000000·91000000·94000000·95000000·................
26 ··0x00001dac·8d000000·8e000000·91000000·92000000·................ 
27 ··0x00001dbc·93000000·94000000·95000000·00000000·................24 ··0x00001328·99000000·9c000000·9e000000·a0000000·................
28 ··0x00001dcc·96000000·00000000·00000000·99000000·................ 
29 ··0x00001ddc·9c000000·9d000000·00000000·00000000·................ 
30 ··0x00001dec·00000000·9f000000·a1000000·00000000·................ 
31 ··0x00001dfc·a2000000·00000000·00000000·a4000000·................ 
32 ··0x00001e0c·a8000000·ab000000·ac000000·ad000000·................25 ··0x00001338·a5000000·a7000000·ae000000·b1000000·................
33 ··0x00001e1c·af000000·00000000·00000000·b0000000·................ 
34 ··0x00001e2c·00000000·b1000000·00000000·b3000000·................ 
35 ··0x00001e3c·b4000000·00000000·b9000000·ba000000·................26 ··0x00001348·b3000000·b7000000·bf000000·c4000000·................
36 ··0x00001e4c·bc000000·c3000000·00000000·c5000000·................ 
37 ··0x00001e5c·00000000·c7000000·00000000·c8000000·................ 
38 ··0x00001e6c·00000000·ca000000·cc000000·cd000000·................27 ··0x00001358·c5000000·c8000000·cc000000·d4000000·................
 28 ··0x00001368·d9000000·7394002c·80ec4877·2c8871fd·....s..,..Hw,.q.
 29 ··0x00001378·2a89ab5e·b02ed251·f6efd8f5·d6cc84fe·*..^...Q........
 30 ··0x00001388·0921eeb0·6ae3dc04·81139813·7e851880·.!..j.......~...
 31 ··0x00001398·74e29fa5·a6eba2ab·5029f21f·76967f52·t.......P)..v..R
 32 ··0x000013a8·b7675fcd·fc1bf645·28ed067d·2872aada·.g_....E(..}(r..
 33 ··0x000013b8·054787ff·40142ed6·2b17bb1f·0aa73b0f·.G..@...+.....;.
 34 ··0x000013c8·625ca9cb·6c22d878·a0cd7757·ce10e01f·b\..l".x..wW....
 35 ··0x000013d8·447c041f·509279b3·d8feba84·4e3c46cb·D|..P.y.....N<F.
 36 ··0x000013e8·bbe7bdc0·96bb64c4·7876a0ef·2aaf2630·......d.xv..*.&0
 37 ··0x000013f8·929bfda0·65e5b870·d6dc9263·7883be1f·....e..p...cx...
 38 ··0x00001408·a6700c12·b34f8aea·b4ce0dda·84f342f9·.p...O........B.
 39 ··0x00001418·b0013eac·0545940a·e223828e·ecd0bdec·..>..E...#......
 40 ··0x00001428·8c025f32·c000fd71·26471b83·a3141ddc·.._2...q&G......
 41 ··0x00001438·ee2ad45f·86f2d548·c0b9e21e·0e29ddd1·.*._...H.....)..
 42 ··0x00001448·8c67b74f·9b607e70·06368f63·064639cf·.g.O.`~p.6.c.F9.
 43 ··0x00001458·3e78c617·27b7364a·7c5b3e65·8c6d3b0f·>x..'.6J|[>e.m;.
 44 ··0x00001468·7e6a9eb2·96239aa9·59f4d8f5·fe701b00·~j...#..Y....p..
 45 ··0x00001478·b9ba6946·cebe5527·c42a24b8·99e6f0b0·..iF..U'.*$.....
 46 ··0x00001488·1a8f991e·72049aab·82de02f2·4e67170f·....r.......Ng..
 47 ··0x00001498·7f585661·f87c8c63·96bb6f96·fb2c7df0·.XVa.|.c..o..,}.
 48 ··0x000014a8·f13cb74f·fa097a0e·2a5d0a23·d2370440·.<.O..z.*].#.7.@
 49 ··0x000014b8·6b12464e·d616a5cd·88e9d8f5·31ea3289·k.FN........1.2.
 50 ··0x000014c8·1a2870f0·c5f6b552·46aaa7fb·b3bbf4b0·.(p....RF.......
 51 ··0x000014d8·643d8d4c·c2f860fc·105c170f·40bb8485·d=.L..`..\..@...
 52 ··0x000014e8·cb7a880b·925c8a8b·1fd4f790·1c565d56·.z...\.......V]V
 53 ··0x000014f8·36824077·665df58c·d041045a·52af39ad·6.@wf]...A.ZR.9.
 54 ··0x00001508·28040a3d·1f9fd8f5·6681f27c·0eff780e·(..=....f..|..x.
 55 ··0x00001518·e97041ce·06bfe91f·2d2c7752·12a136c1·.pA.....-,wR..6.
 56 ··0x00001528·a64870f0·3e46acb5·619e9e7c·861955ac·.Hp.>F..a..|..U.
 57 ··0x00001538·f83708d5·ca1a0b93·60df2ba2·debd1555·.7......`.+....U
 58 ··0x00001548·f4ffd327·9655c830·f9bf6f96·ca1c979b·...'.U.0..o.....
 59 ··0x00001558·ec2942f3·84a6d71f·70dcf426·9bc5359e·.)B.....p..&..5.
 60 ··0x00001568·3b8f71fd·18cc9463·0c427e0c·6db343e6·;.q....c.B~.m.C.
 61 ··0x00001578·94e31e94·8effa64f·16e58330·eb3354ba·.......O...0.3T.
 62 ··0x00001588·8e192e9b·b0f348a4·46b3a0bf·5a7cd0aa·......H.F...Z|..
 63 ··0x00001598·dc0d0d12·90a8cf4b·6e88e595·31fe1fce·.......Kn...1...
 64 ··0x000015a8·8005af40·764fda1e·ba23d8b6·58266164·...@vO...#..X&ad
 65 ··0x000015b8·e38fc30b·1aad8c0c·8aaca865·f3ee36d5·...........e..6.
39 ··0x00001e7c·00000000·cf000000·00000000·00000000·................ 
40 ··0x00001e8c·d2000000·00000000·d4000000·d5000000·................ 
41 ··0x00001e9c·d6000000·d7000000·d8000000·00000000·................ 
42 ··0x00001eac·d9000000·db000000·dc000000·dd000000·................ 
43 ··0x00001ebc·de000000·00000000·df000000·c2f860fc·..............`. 
44 ··0x00001ecc·2c8871fd·cb1a0b93·8e192e9b·7883be1f·,.q.........x... 
45 ··0x00001edc·675df58c·a74870f0·7e6a9eb2·53af39ad·g]...Hp.~j..S.9. 
46 ··0x00001eec·1c565d56·519279b3·2b89ab5e·73049aab·.V]VQ.y.+..^s... 
47 ··0x00001efc·b4ce0dda·0545940a·9755c830·a7eba2ab·.....E...U.0.... 
48 ··0x00001f0c·a0cd7757·ecd0bdec·c52a24b8·ba23d8b6·..wW.....*$..#.. 
49 ··0x00001f1c·3f46acb5·2b5d0a23·f13cb74f·5129f21f·?F..+].#.<.OQ).. 
50 ··0x00001f2c·75e29fa5·70dcf426·65e5b870·cb1c979b·u...p..&e..p.... 
51 ··0x00001f3c·cb7a880b·064639cf·bbe7bdc0·9ac5359e·.z...F9.......5. 
52 ··0x00001f4c·97239aa9·07bfe91f·1a8f991e·61df2ba2·.#..........a.+. 
53 ··0x00001f5c·ff701b00·635ca9cb·18cc9463·6be3dc04·.p..c\.....ck... 
54 ··0x00001f6c·7d5b3e65·ce10e01f·29040a3d·d041045a·}[>e....)..=.A.Z 
55 ··0x00001f7c·8005af40·f7efd8f5·0eff780e·b8ba6946·...@......x...iF 
56 ··0x00001f8c·f9bf6f96·1f9fd8f5·2872aada·0f29ddd1·..o.....(r...).. 
57 ··0x00001f9c·40142ed6·83de02f2·f83708d5·46b3a0bf·@........7..F... 
58 ··0x00001fac·4f3c46cb·84a6d71f·12a136c1·8c67b74f·O<F.......6..g.O 
59 ··0x00001fbc·99e6f0b0·b02ed251·ed2942f3·7976a0ef·.......Q.)B.yv.. 
60 ··0x00001fcc·653d8d4c·1a2870f0·7e851880·054787ff·e=.L.(p.~....G.. 
61 ··0x00001fdc·d7dc9263·f97c8c63·85f342f9·3e78c617·...c.|.c..B.>x.. 
62 ··0x00001fec·26471b83·619e9e7c·4f67170f·d9feba84·&G..a..|Og...... 
63 ··0x00001ffc·d971581c·115c170f·31ea3289·ee2ad45f·.qX..\..1.2..*._ 
64 ··0x0000200c·fc1bf645·fb2c7df0·2a17bb1f·16e58330·...E.,}.*......0 
65 ··0x0000201c·a3141ddc·7394002c·8c6d3b0f·81139813·....s..,.m;..... 
66 ··0x0000202c·f2ee36d5·31fe1fce·b1f348a4·2aaf2630·..6.1.....H.*.&0 
67 ··0x0000203c·6b12464e·06368f63·90a8cf4b·e28fc30b·k.FN.6.c...K.... 
68 ··0x0000204c·7f585661·c0b9e21e·925c8a8b·871955ac·.XVa.....\....U. 
69 ··0x0000205c·8d025f32·b3bbf4b0·debd1555·d3370440·.._2.......U.7.@ 
70 ··0x0000206c·c100fd71·bbe3927c·e223828e·59266164·...q...|.#..Y&ad 
71 ··0x0000207c·77967f52·26b7364a·b0013eac·764fda1e·w..R&.6J..>.vO.. 
72 ··0x0000208c·9a607e70·939bfda0·81ec4877·88e9d8f5·.`~p......Hw.... 
73 ··0x0000209c·4345d5ec·86f2d548·a6700c12·8effa64f·CE.....H.p.....O 
Max diff block lines reached; 0/9759 bytes (0.00%) of diff not shown.
14.3 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 109 lines modifiedOffset 1, 114 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00002130·c5000000·e0000000·04000000·b9000000·................ 
3 ··0x00002140·d8000000·83000000·6d000000·4b000000·........m...K... 
4 ··0x00002150·d3000000·c1000000·00000000·00000000·................2 ··0x000015c8·dc000000·dc000000·52000000·30000000·........R...0...
5 ··0x00002160·00000000·00000000·00000000·b7000000·................ 
6 ··0x00002170·22000000·4c000000·90000000·bf000000·"...L........... 
7 ··0x00002180·97000000·2c000000·aa000000·44000000·....,.......D... 
8 ··0x00002190·9f000000·00000000·65000000·08000000·........e....... 
9 ··0x000021a0·2a000000·c2000000·59000000·23000000·*.......Y...#... 
10 ··0x000021b0·5e000000·ab000000·36000000·a0000000·^.......6....... 
11 ··0x000021c0·6e000000·a7000000·00000000·00000000·n...............3 ··0x000015d8·6e000000·23000000·00000000·19000000·n...#...........
12 ··0x000021d0·84000000·9c000000·00000000·c7000000·................ 
13 ··0x000021e0·98000000·00000000·00000000·5c000000·............\... 
14 ··0x000021f0·a1000000·35000000·00000000·00000000·....5........... 
15 ··0x00002200·10000000·00000000·9b000000·00000000·................ 
16 ··0x00002210·00000000·2d000000·00000000·93000000·....-........... 
17 ··0x00002220·a6000000·4e000000·bb000000·88000000·....N........... 
18 ··0x00002230·86000000·5d000000·00000000·95000000·....]........... 
19 ··0x00002240·00000000·71000000·91000000·00000000·....q........... 
20 ··0x00002250·7d000000·02000000·00000000·b8000000·}............... 
21 ··0x00002260·d6000000·2b000000·00000000·3a000000·....+.......:... 
22 ··0x00002270·6a000000·75000000·00000000·57000000·j...u.......W... 
23 ··0x00002280·00000000·d4000000·6f000000·47000000·........o...G... 
24 ··0x00002290·62000000·0c000000·8f000000·58000000·b...........X... 
25 ··0x000022a0·5a000000·1c000000·77000000·00000000·Z.......w....... 
26 ··0x000022b0·14000000·48000000·dd000000·00000000·....H........... 
27 ··0x000022c0·8d000000·17000000·b5000000·99000000·................ 
28 ··0x000022d0·9e000000·8c000000·a3000000·8e000000·................ 
29 ··0x000022e0·5b000000·da000000·24000000·d2000000·[.......$....... 
30 ··0x000022f0·c5000000·df000000·16000000·a5000000·................ 
31 ··0x00002300·00000000·a2000000·00000000·00000000·................ 
32 ··0x00002310·00000000·39000000·64000000·00000000·....9...d....... 
33 ··0x00002320·00000000·46000000·61000000·00000000·....F...a....... 
34 ··0x00002330·33000000·00000000·00000000·15000000·3............... 
35 ··0x00002340·4a000000·8a000000·dc000000·42000000·J...........B... 
36 ··0x00002350·00000000·7f000000·00000000·00000000·................4 ··0x000015e8·00000000·8f000000·af000000·d0000000·................
37 ··0x00002360·7a000000·50000000·00000000·cb000000·z...P........... 
38 ··0x00002370·79000000·00000000·ba000000·82000000·y............... 
39 ··0x00002380·0d000000·3b000000·6c000000·81000000·....;...l....... 
40 ··0x00002390·b2000000·1b000000·29000000·41000000·........)...A... 
41 ··0x000023a0·00000000·00000000·92000000·00000000·................ 
42 ··0x000023b0·c6000000·3c000000·74000000·76000000·....<...t...v... 
43 ··0x000023c0·d0000000·00000000·cd000000·55000000·............U... 
44 ··0x000023d0·00000000·66000000·00000000·00000000·....f........... 
45 ··0x000023e0·52000000·00000000·21000000·d1000000·R.......!....... 
46 ··0x000023f0·45000000·06000000·1f000000·00000000·E............... 
47 ··0x00002400·00000000·38000000·ac000000·b0000000·....8........... 
48 ··0x00002410·7b000000·ae000000·00000000·ce000000·{............... 
49 ··0x00002420·00000000·96000000·54000000·63000000·........T...c... 
50 ··0x00002430·40000000·00000000·00000000·60000000·@...........`... 
51 ··0x00002440·00000000·34000000·bd000000·00000000·....4........... 
52 ··0x00002450·00000000·00000000·00000000·b1000000·................ 
53 ··0x00002460·00000000·00000000·00000000·00000000·................ 
54 ··0x00002470·00000000·00000000·00000000·00000000·................ 
55 ··0x00002480·00000000·00000000·94000000·8b000000·................ 
56 ··0x00002490·00000000·00000000·00000000·00000000·................ 
57 ··0x000024a0·03000000·00000000·00000000·00000000·................ 
58 ··0x000024b0·0b000000·00000000·00000000·00000000·................ 
59 ··0x000024c0·68000000·00000000·12000000·00000000·h............... 
60 ··0x000024d0·00000000·00000000·c8000000·00000000·................ 
61 ··0x000024e0·7e000000·00000000·00000000·00000000·~............... 
62 ··0x000024f0·00000000·00000000·56000000·00000000·........V....... 
63 ··0x00002500·00000000·69000000·11000000·26000000·....i.......&... 
64 ··0x00002510·85000000·00000000·00000000·00000000·................ 
65 ··0x00002520·d7000000·b4000000·00000000·00000000·................ 
66 ··0x00002530·89000000·00000000·73000000·9a000000·........s....... 
67 ··0x00002540·4f000000·b3000000·00000000·00000000·O............... 
68 ··0x00002550·00000000·7c000000·13000000·00000000·....|........... 
69 ··0x00002560·c0000000·00000000·00000000·70000000·............p... 
70 ··0x00002570·00000000·01000000·00000000·00000000·................ 
71 ··0x00002580·00000000·00000000·00000000·00000000·................5 ··0x000015f8·00000000·00000000·00000000·00000000·................
 6 ··0x00001608·d2000000·00000000·ca000000·00000000·................
72 ··0x00002590·00000000·00000000·00000000·0e000000·................7 ··0x00001618·00000000·00000000·b4000000·00000000·................
 8 ··0x00001628·00000000·ad000000·7f000000·da000000·................
 9 ··0x00001638·5b000000·d8000000·1c000000·00000000·[...............
73 ··0x000025a0·00000000·0f000000·00000000·00000000·................10 ··0x00001648·00000000·aa000000·cf000000·00000000·................
 11 ··0x00001658·ac000000·6f000000·00000000·99000000·....o...........
 12 ··0x00001668·00000000·73000000·b7000000·8d000000·....s...........
74 ··0x000025b0·27000000·00000000·00000000·1d000000·'...............13 ··0x00001678·00000000·00000000·6a000000·82000000·........j.......
 14 ··0x00001688·b1000000·65000000·9b000000·00000000·....e...........
 15 ··0x00001698·00000000·a9000000·76000000·9c000000·........v.......
 16 ··0x000016a8·00000000·00000000·70000000·67000000·........p...g...
 17 ··0x000016b8·b8000000·60000000·c5000000·40000000·....`.......@...
 18 ··0x000016c8·00000000·00000000·cb000000·95000000·................
 19 ··0x000016d8·00000000·14000000·09000000·5c000000·............\...
75 ··0x000025c0·1a000000·00000000·c9000000·00000000·................20 ··0x000016e8·c1000000·00000000·c4000000·00000000·................
76 ··0x000025d0·30000000·00000000·5f000000·19000000·0......._.......21 ··0x000016f8·7b000000·00000000·9a000000·64000000·{...........d...
77 ··0x000025e0·72000000·20000000·be000000·00000000·r...·...........22 ··0x00001708·a3000000·00000000·00000000·81000000·................
 23 ··0x00001718·39000000·a2000000·8b000000·bf000000·9...............
78 ··0x000025f0·00000000·00000000·00000000·00000000·................24 ··0x00001728·00000000·00000000·cc000000·00000000·................
 25 ··0x00001738·00000000·ae000000·d1000000·85000000·................
 26 ··0x00001748·c7000000·b5000000·5d000000·d9000000·........].......
 27 ··0x00001758·10000000·d6000000·b0000000·3e000000·............>...
79 ··0x00002600·00000000·00000000·09000000·6b000000·............k...28 ··0x00001768·00000000·00000000·61000000·57000000·........a...W...
 29 ··0x00001778·8a000000·18000000·d3000000·b6000000·................
 30 ··0x00001788·00000000·4b000000·80000000·1b000000·....K...........
 31 ··0x00001798·b2000000·00000000·47000000·91000000·........G.......
 32 ··0x000017a8·00000000·00000000·77000000·25000000·........w...%...
 33 ··0x000017b8·00000000·8e000000·c9000000·d4000000·................
 34 ··0x000017c8·c6000000·93000000·4e000000·00000000·........N.......
 35 ··0x000017d8·05000000·00000000·00000000·ba000000·................
 36 ··0x000017e8·4d000000·2f000000·00000000·00000000·M.../...........
 37 ··0x000017f8·94000000·00000000·7a000000·5a000000·........z...Z...
 38 ··0x00001808·00000000·c3000000·b3000000·a6000000·................
 39 ··0x00001818·13000000·3f000000·00000000·4c000000·....?.......L...
 40 ··0x00001828·bd000000·00000000·00000000·35000000·............5...
 41 ··0x00001838·3b000000·00000000·62000000·00000000·;.......b.......
 42 ··0x00001848·00000000·00000000·41000000·00000000·........A.......
 43 ··0x00001858·00000000·00000000·44000000·00000000·........D.......
 44 ··0x00001868·00000000·00000000·00000000·66000000·............f...
 45 ··0x00001878·00000000·cd000000·71000000·00000000·........q.......
 46 ··0x00001888·79000000·ce000000·7e000000·00000000·y.......~.......
 47 ··0x00001898·00000000·a7000000·74000000·6d000000·........t...m...
 48 ··0x000018a8·a5000000·0e000000·4a000000·00000000·........J.......
80 ··0x00002610·d5000000·00000000·00000000·00000000·................49 ··0x000018b8·d5000000·00000000·00000000·00000000·................
 50 ··0x000018c8·00000000·00000000·3c000000·00000000·........<.......
 51 ··0x000018d8·00000000·00000000·00000000·51000000·............Q...
 52 ··0x000018e8·2b000000·58000000·db000000·17000000·+...X...........
 53 ··0x000018f8·00000000·36000000·a0000000·00000000·....6...........
81 ··0x00002620·4d000000·00000000·db000000·67000000·M...........g...54 ··0x00001908·00000000·00000000·9f000000·c8000000·................
 55 ··0x00001918·00000000·00000000·d7000000·5e000000·............^...
 56 ··0x00001928·00000000·00000000·6c000000·00000000·........l.......
82 ··0x00002630·bc000000·00000000·00000000·00000000·................57 ··0x00001938·88000000·00000000·00000000·00000000·................
83 ··0x00002640·00000000·00000000·00000000·af000000·................ 
84 ··0x00002650·00000000·00000000·de000000·00000000·................ 
85 ··0x00002660·07000000·00000000·00000000·00000000·................58 ··0x00001948·00000000·00000000·00000000·00000000·................
Max diff block lines reached; 0/14581 bytes (0.00%) of diff not shown.
22.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 670 lines modifiedOffset 1, 677 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00002fe0·<__cxa_finalize@plt-0x10>:2 00013490·<__cxa_finalize@plt-0x10>:
3 »       pushl··0x4(%ebx)3 »       pushl··0x4(%ebx)
4 »       jmp····*0x8(%ebx)4 »       jmp····*0x8(%ebx)
5 »       add····%al,(%eax) 
6 »       ...5 »       nop
 6 »       nop
 7 »       nop
 8 »       nop
  
7 00002ff0·<__cxa_finalize@plt>:9 000134a0·<__cxa_finalize@plt>:
8 »       jmp····*0xc(%ebx)10 »       jmp····*0xc(%ebx)
9 »       push···$0x011 »       push···$0x0
10 »       jmp····2fe0·<__cxa_finalize@plt-0x10>12 »       jmp····13490·<get_ms@@Base+0xa0>
  
11 00003000·<__cxa_atexit@plt>:13 000134b0·<__cxa_atexit@plt>:
12 »       jmp····*0x10(%ebx)14 »       jmp····*0x10(%ebx)
13 »       push···$0x815 »       push···$0x8
14 »       jmp····2fe0·<__cxa_finalize@plt-0x10>16 »       jmp····13490·<get_ms@@Base+0xa0>
  
15 00003010·<__stack_chk_fail@plt>:17 000134c0·<log_android@plt>:
16 »       jmp····*0x14(%ebx)18 »       jmp····*0x14(%ebx)
17 »       push···$0x1019 »       push···$0x10
18 »       jmp····2fe0·<__cxa_finalize@plt-0x10>20 »       jmp····13490·<get_ms@@Base+0xa0>
  
19 00003020·<log_android@plt>:21 000134d0·<getrlimit@plt>:
20 »       jmp····*0x18(%ebx)22 »       jmp····*0x18(%ebx)
21 »       push···$0x1823 »       push···$0x18
22 »       jmp····2fe0·<__cxa_finalize@plt-0x10>24 »       jmp····13490·<get_ms@@Base+0xa0>
  
23 00003030·<getrlimit@plt>:25 000134e0·<__errno@plt>:
24 »       jmp····*0x1c(%ebx)26 »       jmp····*0x1c(%ebx)
25 »       push···$0x2027 »       push···$0x20
26 »       jmp····2fe0·<__cxa_finalize@plt-0x10>28 »       jmp····13490·<get_ms@@Base+0xa0>
  
27 00003040·<__errno@plt>:29 000134f0·<strerror@plt>:
28 »       jmp····*0x20(%ebx)30 »       jmp····*0x20(%ebx)
29 »       push···$0x2831 »       push···$0x28
30 »       jmp····2fe0·<__cxa_finalize@plt-0x10>32 »       jmp····13490·<get_ms@@Base+0xa0>
  
31 00003050·<strerror@plt>:33 00013500·<setrlimit@plt>:
32 »       jmp····*0x24(%ebx)34 »       jmp····*0x24(%ebx)
33 »       push···$0x3035 »       push···$0x30
34 »       jmp····2fe0·<__cxa_finalize@plt-0x10>36 »       jmp····13490·<get_ms@@Base+0xa0>
  
35 00003060·<setrlimit@plt>:37 00013510·<__stack_chk_fail@plt>:
36 »       jmp····*0x28(%ebx)38 »       jmp····*0x28(%ebx)
37 »       push···$0x3839 »       push···$0x38
38 »       jmp····2fe0·<__cxa_finalize@plt-0x10>40 »       jmp····13490·<get_ms@@Base+0xa0>
  
39 00003070·<calloc@plt>:41 00013520·<jniFindClass@plt>:
40 »       jmp····*0x2c(%ebx)42 »       jmp····*0x2c(%ebx)
41 »       push···$0x4043 »       push···$0x40
42 »       jmp····2fe0·<__cxa_finalize@plt-0x10>44 »       jmp····13490·<get_ms@@Base+0xa0>
  
43 00003080·<pthread_mutex_init@plt>:45 00013530·<calloc@plt>:
44 »       jmp····*0x30(%ebx)46 »       jmp····*0x30(%ebx)
45 »       push···$0x4847 »       push···$0x48
46 »       jmp····2fe0·<__cxa_finalize@plt-0x10>48 »       jmp····13490·<get_ms@@Base+0xa0>
  
47 00003090·<pipe@plt>:49 00013540·<pthread_mutex_init@plt>:
48 »       jmp····*0x34(%ebx)50 »       jmp····*0x34(%ebx)
49 »       push···$0x5051 »       push···$0x50
50 »       jmp····2fe0·<__cxa_finalize@plt-0x10>52 »       jmp····13490·<get_ms@@Base+0xa0>
  
51 000030a0·<fcntl@plt>:53 00013550·<pipe@plt>:
52 »       jmp····*0x38(%ebx)54 »       jmp····*0x38(%ebx)
53 »       push···$0x5855 »       push···$0x58
54 »       jmp····2fe0·<__cxa_finalize@plt-0x10>56 »       jmp····13490·<get_ms@@Base+0xa0>
  
55 000030b0·<malloc@plt>:57 00013560·<fcntl@plt>:
56 »       jmp····*0x3c(%ebx)58 »       jmp····*0x3c(%ebx)
57 »       push···$0x6059 »       push···$0x60
58 »       jmp····2fe0·<__cxa_finalize@plt-0x10>60 »       jmp····13490·<get_ms@@Base+0xa0>
  
59 000030c0·<handle_events@plt>:61 00013570·<ng_calloc@plt>:
60 »       jmp····*0x40(%ebx)62 »       jmp····*0x40(%ebx)
61 »       push···$0x6863 »       push···$0x68
62 »       jmp····2fe0·<__cxa_finalize@plt-0x10>64 »       jmp····13490·<get_ms@@Base+0xa0>
  
63 000030d0·<write@plt>:65 00013580·<malloc@plt>:
64 »       jmp····*0x44(%ebx)66 »       jmp····*0x44(%ebx)
65 »       push···$0x7067 »       push···$0x70
66 »       jmp····2fe0·<__cxa_finalize@plt-0x10>68 »       jmp····13490·<get_ms@@Base+0xa0>
  
67 000030e0·<clear@plt>:69 00013590·<handle_events@plt>:
68 »       jmp····*0x48(%ebx)70 »       jmp····*0x48(%ebx)
69 »       push···$0x7871 »       push···$0x78
70 »       jmp····2fe0·<__cxa_finalize@plt-0x10>72 »       jmp····13490·<get_ms@@Base+0xa0>
  
71 000030f0·<get_mtu@plt>:73 000135a0·<ng_malloc@plt>:
72 »       jmp····*0x4c(%ebx)74 »       jmp····*0x4c(%ebx)
73 »       push···$0x8075 »       push···$0x80
74 »       jmp····2fe0·<__cxa_finalize@plt-0x10>76 »       jmp····13490·<get_ms@@Base+0xa0>
  
75 00003100·<pthread_mutex_lock@plt>:77 000135b0·<write@plt>:
76 »       jmp····*0x50(%ebx)78 »       jmp····*0x50(%ebx)
77 »       push···$0x8879 »       push···$0x88
78 »       jmp····2fe0·<__cxa_finalize@plt-0x10>80 »       jmp····13490·<get_ms@@Base+0xa0>
  
79 00003110·<pthread_mutex_unlock@plt>:81 000135c0·<clear@plt>:
80 »       jmp····*0x54(%ebx)82 »       jmp····*0x54(%ebx)
81 »       push···$0x9083 »       push···$0x90
82 »       jmp····2fe0·<__cxa_finalize@plt-0x10>84 »       jmp····13490·<get_ms@@Base+0xa0>
  
83 00003120·<opendir@plt>:85 000135d0·<get_mtu@plt>:
84 »       jmp····*0x58(%ebx)86 »       jmp····*0x58(%ebx)
85 »       push···$0x9887 »       push···$0x98
86 »       jmp····2fe0·<__cxa_finalize@plt-0x10>88 »       jmp····13490·<get_ms@@Base+0xa0>
  
87 00003130·<readdir@plt>:89 000135e0·<pthread_mutex_lock@plt>:
88 »       jmp····*0x5c(%ebx)90 »       jmp····*0x5c(%ebx)
89 »       push···$0xa091 »       push···$0xa0
90 »       jmp····2fe0·<__cxa_finalize@plt-0x10>92 »       jmp····13490·<get_ms@@Base+0xa0>
  
91 00003140·<closedir@plt>:93 000135f0·<pthread_mutex_unlock@plt>:
92 »       jmp····*0x60(%ebx)94 »       jmp····*0x60(%ebx)
93 »       push···$0xa895 »       push···$0xa8
94 »       jmp····2fe0·<__cxa_finalize@plt-0x10>96 »       jmp····13490·<get_ms@@Base+0xa0>
  
95 00003150·<fopen@plt>:97 00013600·<opendir@plt>:
96 »       jmp····*0x64(%ebx)98 »       jmp····*0x64(%ebx)
97 »       push···$0xb099 »       push···$0xb0
Max diff block lines reached; 18802/22899 bytes (82.11%) of diff not shown.
539 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 21 lines modifiedOffset 1, 21 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 00003830·<JNI_OnLoad@@Base-0xc0>:2 00006800·<JNI_OnLoad@@Base-0xa0>:
3 »       push···%ebx3 »       push···%ebx
4 »       sub····$0x8,%esp4 »       sub····$0x8,%esp
5 »       call···3839·<poll@plt+0x19>5 »       call···6809·<JNI_OnLoad@@Base-0x97>
6 »       pop····%ebx6 »       pop····%ebx
7 »       add····$0x115ab,%ebx7 »       add····$0xe6b7,%ebx
8 »       lea····-0x208(%ebx),%eax8 »       lea····-0x1d0(%ebx),%eax
9 »       mov····%eax,(%esp)9 »       mov····%eax,(%esp)
10 »       call···2ff0·<__cxa_finalize@plt>10 »       call···134a0·<__cxa_finalize@plt>
11 »       add····$0x8,%esp11 »       add····$0x8,%esp
12 »       pop····%ebx12 »       pop····%ebx
13 »       retq···13 »       retq···
14 »       nop14 »       nop
15 »       nop15 »       nop
16 »       nop16 »       nop
17 »       nop17 »       nop
Offset 40, 123 lines modifiedOffset 40, 112 lines modified
40 »       nop40 »       nop
41 »       nop41 »       nop
42 »       nop42 »       nop
43 »       nop43 »       nop
44 »       nop44 »       nop
45 »       nop45 »       nop
46 »       nop46 »       nop
47 »       jmp····3860·<poll@plt+0x40>47 »       jmp····6830·<JNI_OnLoad@@Base-0x70>
48 »       nop48 »       nop
49 »       nop49 »       nop
50 »       nop50 »       nop
51 »       nop51 »       nop
52 »       nop52 »       nop
53 »       nop53 »       nop
54 »       nop54 »       nop
55 »       nop55 »       nop
56 »       nop56 »       nop
57 »       nop57 »       nop
58 »       nop58 »       nop
59 »       push···%ebx59 »       push···%ebx
60 »       sub····$0x8,%esp60 »       sub····$0x8,%esp
61 »       call···3889·<poll@plt+0x69>61 »       call···6859·<JNI_OnLoad@@Base-0x47>
62 »       pop····%ebx62 »       pop····%ebx
63 »       add····$0x1155b,%ebx63 »       add····$0xe667,%ebx
64 »       mov····0x10(%esp),%eax64 »       mov····0x10(%esp),%eax
65 »       test···%eax,%eax65 »       test···%eax,%eax
66 »       je·····389a·<poll@plt+0x7a>66 »       je·····686a·<JNI_OnLoad@@Base-0x36>
67 »       call···*%eax67 »       call···*%eax
68 »       add····$0x8,%esp68 »       add····$0x8,%esp
69 »       pop····%ebx69 »       pop····%ebx
70 »       retq···70 »       retq···
71 »       nop71 »       nop
72 »       push···%ebx72 »       push···%ebx
73 »       sub····$0x8,%esp73 »       sub····$0x8,%esp
74 »       call···38a9·<poll@plt+0x89>74 »       call···6879·<JNI_OnLoad@@Base-0x27>
75 »       pop····%ebx75 »       pop····%ebx
76 »       add····$0x1153b,%ebx76 »       add····$0xe647,%ebx
77 »       sub····$0x4,%esp77 »       sub····$0x4,%esp
78 »       lea····-0x208(%ebx),%eax78 »       lea····-0x1d0(%ebx),%eax
79 »       lea····-0x11564(%ebx),%ecx79 »       lea····-0xe670(%ebx),%ecx
80 »       push···%eax80 »       push···%eax
81 »       pushl··0x18(%esp)81 »       pushl··0x18(%esp)
82 »       push···%ecx82 »       push···%ecx
83 »       call···3000·<__cxa_atexit@plt>83 »       call···134b0·<__cxa_atexit@plt>
84 »       add····$0x18,%esp84 »       add····$0x18,%esp
85 »       pop····%ebx85 »       pop····%ebx
86 »       retq···86 »       retq···
 87 »       int3···
87 »       nop 
88 »       push···%ebx 
89 »       sub····$0x8,%esp 
90 »       call···38d9·<poll@plt+0xb9> 
91 »       pop····%ebx 
92 »       add····$0x1150b,%ebx 
93 »       call···3010·<__stack_chk_fail@plt> 
94 »       add····$0x8,%esp 
95 »       pop····%ebx 
96 »       retq··· 
97 »       xchg···%ax,%ax 
98 »       lea····0x0(%esi,%eiz,1),%esi 
  
99 000038f0·<JNI_OnLoad@@Base>:88 000068a0·<JNI_OnLoad@@Base>:
100 »       push···%ebp89 »       push···%ebp
101 »       mov····%esp,%ebp90 »       mov····%esp,%ebp
102 »       push···%ebx91 »       push···%ebx
103 »       push···%edi92 »       push···%edi
104 »       push···%esi93 »       push···%esi
105 »       and····$0xfffffff0,%esp94 »       and····$0xfffffff0,%esp
106 »       sub····$0x20,%esp95 »       sub····$0x20,%esp
107 »       call···3901·<JNI_OnLoad@@Base+0x11>96 »       call···68b1·<JNI_OnLoad@@Base+0x11>
108 »       pop····%ebx97 »       pop····%ebx
109 »       add····$0x114e3,%ebx98 »       add····$0xe60f,%ebx
110 »       mov····0x8(%ebp),%esi99 »       mov····0x8(%ebp),%esi
111 »       mov····%gs:0x14,%eax100 »       mov····%gs:0x14,%eax
112 »       mov····%eax,0x18(%esp)101 »       mov····%eax,0x18(%esp)
113 »       sub····$0x8,%esp102 »       sub····$0x8,%esp
114 »       lea····-0x4d54(%ebx),%eax103 »       lea····-0x1006c(%ebx),%eax
115 »       push···%eax104 »       push···%eax
116 »       push···$0x4105 »       push···$0x4
117 »       call···3020·<log_android@plt>106 »       call···134c0·<log_android@plt>
118 »       add····$0x10,%esp107 »       add····$0x10,%esp
119 »       mov····(%esi),%eax108 »       mov····(%esi),%eax
120 »       sub····$0x4,%esp109 »       sub····$0x4,%esp
121 »       lea····0x18(%esp),%ecx110 »       lea····0x18(%esp),%ecx
122 »       push···$0x10006111 »       push···$0x10006
123 »       push···%ecx112 »       push···%ecx
124 »       push···%esi113 »       push···%esi
125 »       call···*0x18(%eax)114 »       call···*0x18(%eax)
126 »       add····$0x10,%esp115 »       add····$0x10,%esp
127 »       test···%eax,%eax116 »       test···%eax,%eax
128 »       je·····3961·<JNI_OnLoad@@Base+0x71>117 »       je·····6911·<JNI_OnLoad@@Base+0x71>
129 »       sub····$0x8,%esp118 »       sub····$0x8,%esp
130 »       lea····-0x4d4b(%ebx),%eax119 »       lea····-0x1093d(%ebx),%eax
131 »       push···%eax120 »       push···%eax
132 »       push···$0x4121 »       push···$0x4
133 »       call···3020·<log_android@plt>122 »       call···134c0·<log_android@plt>
134 »       add····$0x10,%esp123 »       add····$0x10,%esp
135 »       mov····$0xffffffff,%eax124 »       mov····$0xffffffff,%eax
136 »       jmp····3c4b·<JNI_OnLoad@@Base+0x35b>125 »       jmp····6bfb·<JNI_OnLoad@@Base+0x35b>
137 »       mov····0x14(%esp),%edi126 »       mov····0x14(%esp),%edi
138 »       mov····(%edi),%eax127 »       mov····(%edi),%eax
139 »       sub····$0x8,%esp128 »       sub····$0x8,%esp
140 »       lea····-0x4d34(%ebx),%esi129 »       lea····-0x11cd4(%ebx),%esi
141 »       push···%esi130 »       push···%esi
142 »       push···%edi131 »       push···%edi
Max diff block lines reached; 548584/551601 bytes (99.45%) of diff not shown.
703 KB
.rodata
    
Offset 1, 5219 lines modifiedOffset 1, 5223 lines modified
00000000:·7f45·4c46·0101·0100·0000·0000·0000·0000··.ELF............00000000:·7f45·4c46·0101·0100·0000·0000·0000·0000··.ELF............
00000010:·0300·0300·0100·0000·0000·0000·3400·0000··............4...00000010:·0300·0300·0100·0000·0000·0000·3400·0000··............4...
00000020:·ec41·0100·0000·0000·3400·2000·0800·2800··.A......4.·...(.00000020:·8442·0100·0000·0000·3400·2000·0a00·2800··.B......4.·...(.
00000030:·1b00·1a00·0600·0000·3400·0000·3400·0000··........4...4...00000030:·1900·1800·0600·0000·3400·0000·3400·0000··........4...4...
00000040:·3400·0000·0001·0000·0001·0000·0400·0000··4...............00000040:·3400·0000·4001·0000·4001·0000·0400·0000··4...@...@.......
00000050:·0400·0000·0100·0000·0000·0000·0000·0000··................00000050:·0400·0000·0100·0000·0000·0000·0000·0000··................
00000060:·0000·0000·8037·0100·8037·0100·0500·0000··.....7...7......00000060:·0000·0000·f03c·0100·f03c·0100·0500·0000··.....<...<......
00000070:·0010·0000·0100·0000·dc3b·0100·dc4b·0100··.........;...K.. 
00000080:·dc4b·0100·3004·0000·6c06·0000·0600·0000··.K..0...l....... 
00000090:·0010·0000·0200·0000·143c·0100·144c·0100··.........<...L..00000070:·0010·0000·0100·0000·f03c·0100·f04c·0100··.........<...L..
000000a0:·144c·0100·1001·0000·1001·0000·0600·0000··.L..............00000080:·f04c·0100·f003·0000·f003·0000·0600·0000··.L..............
000000b0:·0400·0000·0400·0000·3401·0000·3401·0000··........4...4...00000090:·0010·0000·0100·0000·e040·0100·e060·0100··.........@...`..
 000000a0:·e060·0100·0c00·0000·4802·0000·0600·0000··.`......H.......
 000000b0:·0010·0000·0200·0000·283d·0100·284d·0100··........(=..(M..
000000c0:·3401·0000·bc00·0000·bc00·0000·0400·0000··4...............000000c0:·284d·0100·d800·0000·d800·0000·0600·0000··(M..............
000000d0:·0400·0000·50e5·7464·2c34·0100·2c34·0100··....P.td,4..,4..000000d0:·0400·0000·52e5·7464·f03c·0100·f04c·0100··....R.td.<...L..
 000000e0:·f04c·0100·f003·0000·1013·0000·0400·0000··.L..............
 000000f0:·0100·0000·50e5·7464·8053·0000·8053·0000··....P.td.S...S..
000000e0:·2c34·0100·5403·0000·5403·0000·0400·0000··,4..T...T.......00000100:·8053·0000·7c03·0000·7c03·0000·0400·0000··.S..|...|.......
000000f0:·0400·0000·51e5·7464·0000·0000·0000·0000··....Q.td........00000110:·0400·0000·51e5·7464·0000·0000·0000·0000··....Q.td........
00000100:·0000·0000·0000·0000·0000·0000·0600·0000··................00000120:·0000·0000·0000·0000·0000·0000·0600·0000··................
00000110:·1000·0000·52e5·7464·dc3b·0100·dc4b·0100··....R.td.;...K..00000130:·0000·0000·0400·0000·7401·0000·7401·0000··........t...t...
 00000140:·7401·0000·9800·0000·9800·0000·0400·0000··t...............
 00000150:·0200·0000·0400·0000·0c02·0000·0c02·0000··................
00000120:·dc4b·0100·2404·0000·2404·0000·0600·0000··.K..$...$.......00000160:·0c02·0000·2400·0000·2400·0000·0400·0000··....$...$.......
00000130:·0400·0000·0800·0000·8400·0000·0100·0000··................00000170:·0400·0000·0800·0000·8400·0000·0100·0000··................
00000140:·416e·6472·6f69·6400·1600·0000·7232·3165··Android.....r21e00000180:·416e·6472·6f69·6400·1600·0000·7232·3562··Android.....r25b
00000150:·0000·0000·0000·0000·0000·0000·0000·0000··................00000190:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000160:·0000·0000·0000·0000·0000·0000·0000·0000··................ 
00000170:·0000·0000·0000·0000·0000·0000·0000·0000··................ 
00000180:·0000·0000·0000·0000·0000·0000·3730·3735··............7075 
00000190:·3532·3900·0000·0000·0000·0000·0000·0000··529............. 
000001a0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001a0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001b0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001b0:·0000·0000·0000·0000·0000·0000·0000·0000··................
 000001c0:·0000·0000·0000·0000·0000·0000·3839·3337··............8937
 000001d0:·3339·3300·0000·0000·0000·0000·0000·0000··393.............
000001c0:·0000·0000·0000·0000·0000·0000·0400·0000··................000001e0:·0000·0000·0000·0000·0000·0000·0000·0000··................
000001d0:·1400·0000·0300·0000·474e·5500·67eb·1c7e··........GNU.g..~ 
000001e0:·998b·d190·ea72·2938·04f0·ee1a·bfdb·e310··.....r)8........ 
Diff chunk too large, falling back to line-by-line diff (5191 lines added, 5187 lines removed)
000001f0:·0000·0000·0000·0000·0000·0000·0000·0000··................000001f0:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000200:·0100·0000·0000·0000·0000·0000·1200·0000··................00000200:·0000·0000·0000·0000·0000·0000·0400·0000··................
00000210:·2a00·0000·0000·0000·0000·0000·1200·0000··*...............00000210:·1400·0000·0300·0000·474e·5500·af1a·f925··........GNU....%
00000220:·3900·0000·0000·0000·0000·0000·1200·0000··9...............00000220:·8769·ebde·c963·6e2a·ed66·295d·9fcd·68ec··.i...cn*.f)]..h.
00000230:·7702·0000·0000·0000·0000·0000·1200·0000··w...............00000230:·0000·0000·0000·0000·0000·0000·0000·0000··................
00000240:·1303·0000·0000·0000·0000·0000·1200·0000··................00000240:·0100·0000·0000·0000·0000·0000·1200·0000··................
00000250:·1b03·0000·0000·0000·0000·0000·1200·0000··................00000250:·1000·0000·0000·0000·0000·0000·1200·0000··................
00000260:·2803·0000·0000·0000·0000·0000·1200·0000··(...............00000260:·5800·0000·0000·0000·0000·0000·1200·0000··X...............
00000270:·3e03·0000·0000·0000·0000·0000·1200·0000··>...............00000270:·6200·0000·0000·0000·0000·0000·1200·0000··b...............
00000280:·6803·0000·0000·0000·0000·0000·1200·0000··h...............00000280:·6a00·0000·0000·0000·0000·0000·1200·0000··j...............
00000290:·7603·0000·0000·0000·0000·0000·1200·0000··v...............00000290:·7300·0000·0000·0000·0000·0000·1200·0000··s...............
000002a0:·8303·0000·0000·0000·0000·0000·1200·0000··................000002a0:·7d00·0000·0000·0000·0000·0000·1200·0000··}...............
000002b0:·9503·0000·0000·0000·0000·0000·1200·0000··................000002b0:·0601·0000·0000·0000·0000·0000·1200·0000··................
000002c0:·a303·0000·0000·0000·0000·0000·1200·0000··................000002c0:·5801·0000·0000·0000·0000·0000·1200·0000··X...............
000002d0:·b003·0000·0000·0000·0000·0000·1200·0000··................000002d0:·6b01·0000·0000·0000·0000·0000·1200·0000··k...............
000002e0:·b603·0000·0000·0000·0000·0000·1200·0000··................000002e0:·7001·0000·0000·0000·0000·0000·1200·0000··p...............
000002f0:·ca03·0000·0000·0000·0000·0000·1200·0000··................000002f0:·f401·0000·0000·0000·0000·0000·1200·0000··................
00000300:·d903·0000·0000·0000·0000·0000·1200·0000··................00000300:·4702·0000·0000·0000·0000·0000·1200·0000··G...............
00000310:·fe03·0000·0000·0000·0000·0000·1200·0000··................00000310:·0203·0000·0000·0000·0000·0000·1200·0000··................
00000320:·0a04·0000·0000·0000·0000·0000·1200·0000··................00000320:·1503·0000·0000·0000·0000·0000·1200·0000··................
00000330:·1d04·0000·0000·0000·0000·0000·1200·0000··................00000330:·2a03·0000·0000·0000·0000·0000·1200·0000··*...............
00000340:·2404·0000·0000·0000·0000·0000·1200·0000··$...............00000340:·3203·0000·0000·0000·0000·0000·1200·0000··2...............
00000350:·2a04·0000·0000·0000·0000·0000·1200·0000··*...............00000350:·3a03·0000·0000·0000·0000·0000·1200·0000··:...............
00000360:·3a04·0000·0000·0000·0000·0000·1200·0000··:...............00000360:·9703·0000·0000·0000·0000·0000·1200·0000··................
00000370:·4c04·0000·0000·0000·0000·0000·1200·0000··L...............00000370:·9d03·0000·0000·0000·0000·0000·1200·0000··................
00000380:·6004·0000·0000·0000·0000·0000·1200·0000··`...............00000380:·a403·0000·0000·0000·0000·0000·1200·0000··................
00000390:·6f04·0000·0000·0000·0000·0000·1200·0000··o...............00000390:·aa03·0000·0000·0000·0000·0000·1200·0000··................
000003a0:·8104·0000·0000·0000·0000·0000·1200·0000··................000003a0:·b003·0000·0000·0000·0000·0000·1200·0000··................
000003b0:·f304·0000·0000·0000·0000·0000·1200·0000··................000003b0:·fc03·0000·0000·0000·0000·0000·1200·0000··................
000003c0:·1705·0000·0000·0000·0000·0000·1200·0000··................000003c0:·3d04·0000·0000·0000·0000·0000·1200·0000··=...............
000003d0:·3505·0000·0000·0000·0000·0000·1200·0000··5...............000003d0:·5304·0000·0000·0000·0000·0000·1200·0000··S...............
000003e0:·5b05·0000·0000·0000·0000·0000·1200·0000··[...............000003e0:·6304·0000·0000·0000·0000·0000·1200·0000··c...............
000003f0:·7005·0000·0000·0000·0000·0000·1200·0000··p...............000003f0:·ab04·0000·0000·0000·0000·0000·1200·0000··................
00000400:·9305·0000·0000·0000·0000·0000·1200·0000··................00000400:·f504·0000·0000·0000·0000·0000·1200·0000··................
00000410:·a405·0000·0000·0000·0000·0000·1200·0000··................00000410:·0105·0000·0000·0000·0000·0000·1200·0000··................
00000420:·ae05·0000·0000·0000·0000·0000·1200·0000··................00000420:·0e05·0000·0000·0000·0000·0000·1200·0000··................
00000430:·b505·0000·0000·0000·0000·0000·1200·0000··................00000430:·2705·0000·0000·0000·0000·0000·1200·0000··'...............
00000440:·bb05·0000·0000·0000·0000·0000·1200·0000··................00000440:·d405·0000·0000·0000·0000·0000·1200·0000··................
00000450:·c605·0000·0000·0000·0000·0000·1200·0000··................00000450:·a406·0000·0000·0000·0000·0000·1200·0000··................
00000460:·cb05·0000·0000·0000·0000·0000·1200·0000··................00000460:·5b07·0000·0000·0000·0000·0000·1200·0000··[...............
00000470:·d805·0000·0000·0000·0000·0000·1200·0000··................00000470:·7807·0000·0000·0000·0000·0000·1200·0000··x...............
00000480:·de05·0000·0000·0000·0000·0000·1200·0000··................00000480:·de07·0000·0000·0000·0000·0000·1200·0000··................
00000490:·e405·0000·0000·0000·0000·0000·1200·0000··................00000490:·eb07·0000·0000·0000·0000·0000·1200·0000··................
000004a0:·0306·0000·0000·0000·0000·0000·1200·0000··................000004a0:·7808·0000·0000·0000·0000·0000·1200·0000··x...............
000004b0:·0f06·0000·0000·0000·0000·0000·1200·0000··................000004b0:·8308·0000·0000·0000·0000·0000·1200·0000··................
000004c0:·1906·0000·0000·0000·0000·0000·1200·0000··................000004c0:·d208·0000·0000·0000·0000·0000·1200·0000··................
000004d0:·5906·0000·0000·0000·0000·0000·1200·0000··Y...............000004d0:·4809·0000·0000·0000·0000·0000·1200·0000··H...............
000004e0:·7206·0000·0000·0000·0000·0000·1200·0000··r...............000004e0:·6009·0000·0000·0000·0000·0000·1200·0000··`...............
000004f0:·8606·0000·0000·0000·0000·0000·1200·0000··................000004f0:·b309·0000·0000·0000·0000·0000·1200·0000··................
00000500:·d006·0000·0000·0000·0000·0000·1200·0000··................00000500:·ba09·0000·0000·0000·0000·0000·1200·0000··................
00000510:·ee06·0000·0000·0000·0000·0000·1200·0000··................00000510:·c009·0000·0000·0000·0000·0000·1200·0000··................
00000520:·1107·0000·0000·0000·0000·0000·1200·0000··................00000520:·c709·0000·0000·0000·0000·0000·1200·0000··................
00000530:·2a07·0000·0000·0000·0000·0000·1200·0000··*...............00000530:·de09·0000·0000·0000·0000·0000·1200·0000··................
00000540:·4107·0000·0000·0000·0000·0000·1200·0000··A...............00000540:·e509·0000·0000·0000·0000·0000·1200·0000··................
00000550:·5b07·0000·0000·0000·0000·0000·1200·0000··[...............00000550:·2d0a·0000·0000·0000·0000·0000·1200·0000··-...............
00000560:·8307·0000·0000·0000·0000·0000·1200·0000··................00000560:·380a·0000·0000·0000·0000·0000·1200·0000··8...............
00000570:·a207·0000·0000·0000·0000·0000·1200·0000··................00000570:·510a·0000·0000·0000·0000·0000·1200·0000··Q...............
00000580:·b207·0000·0000·0000·0000·0000·1200·0000··................00000580:·580a·0000·0000·0000·0000·0000·1200·0000··X...............
00000590:·e407·0000·0000·0000·0000·0000·1200·0000··................00000590:·650a·0000·0000·0000·0000·0000·1200·0000··e...............
000005a0:·ea07·0000·0000·0000·0000·0000·1200·0000··................000005a0:·ac0a·0000·0000·0000·0000·0000·1200·0000··................
000005b0:·fe07·0000·0000·0000·0000·0000·1200·0000··................000005b0:·da0a·0000·0000·0000·0000·0000·1200·0000··................
000005c0:·1408·0000·0000·0000·0000·0000·1200·0000··................000005c0:·f10a·0000·0000·0000·0000·0000·1200·0000··................
000005d0:·1908·0000·0000·0000·0000·0000·1200·0000··................000005d0:·f80a·0000·0000·0000·0000·0000·1200·0000··................
000005e0:·2c08·0000·0000·0000·0000·0000·1200·0000··,...............000005e0:·ff0a·0000·0000·0000·0000·0000·1200·0000··................
000005f0:·3508·0000·0000·0000·0000·0000·1200·0000··5...............000005f0:·090b·0000·0000·0000·0000·0000·1200·0000··................
00000600:·4808·0000·0000·0000·0000·0000·1200·0000··H...............00000600:·670b·0000·0000·0000·0000·0000·1200·0000··g...............
00000610:·5d08·0000·0000·0000·0000·0000·1200·0000··]...............00000610:·6e0b·0000·0000·0000·0000·0000·1200·0000··n...............
00000620:·6508·0000·0000·0000·0000·0000·1200·0000··e...............00000620:·780b·0000·0000·0000·0000·0000·1200·0000··x...............
00000630:·8608·0000·0000·0000·0000·0000·1200·0000··................00000630:·7e0b·0000·0000·0000·0000·0000·1200·0000··~...............
00000640:·c80b·0000·0000·0000·0000·0000·1200·0000··................00000640:·940b·0000·0000·0000·0000·0000·1200·0000··................
00000650:·e702·0000·3049·0000·c800·0000·1200·0d00··....0I..........00000650:·b30b·0000·0000·0000·0000·0000·1200·0000··................
00000660:·dd04·0000·2850·0100·0400·0000·1100·1700··....(P..........00000660:·bf0b·0000·0000·0000·0000·0000·1200·0000··................
00000670:·4706·0000·6058·0000·6901·0000·1200·0d00··G...`X..i.......00000670:·d40b·0000·0000·0000·0000·0000·1200·0000··................
00000680:·bf03·0000·3852·0100·0400·0000·1100·1700··....8R..........00000680:·af08·0000·10fa·0000·7b02·0000·1200·0e00··........{.......
00000690:·a404·0000·1850·0100·0400·0000·1100·1700··.....P..........00000690:·2201·0000·ec60·0100·0400·0000·1100·1600··"....`..........
000006a0:·6107·0000·f03f·0000·2d00·0000·1200·0d00··a....?..-.......000006a0:·cd05·0000·4862·0100·0400·0000·1100·1600··....Hb..........
000006b0:·0c0a·0000·8088·0000·5202·0000·1200·0d00··........R.......000006b0:·5106·0000·a862·0100·0400·0000·1100·1600··Q....b..........
000006c0:·9905·0000·5050·0100·0400·0000·1100·1700··....PP..........000006c0:·7e07·0000·709b·0000·0a00·0000·1200·0e00··~...p...........
000006d0:·6006·0000·604d·0000·5600·0000·1200·0d00··`...`M..V.......000006d0:·f609·0000·e0f1·0000·4805·0000·1200·0e00··........H.......
000006e0:·7906·0000·d03c·0000·8900·0000·1200·0d00··y....<..........000006e0:·930a·0000·30dc·0000·5d00·0000·1200·0e00··....0...].......
000006f0:·3509·0000·609c·0000·f40f·0000·1200·0d00··5...`...........000006f0:·a10a·0000·f0dc·0000·5b00·0000·1200·0e00··........[.......
00000700:·8f04·0000·5450·0100·0400·0000·1100·1700··....TP..........00000700:·5705·0000·307d·0000·9e01·0000·1200·0e00··W...0}..........
00000710:·6704·0000·6c50·0100·0400·0000·1100·1700··g...lP..........00000710:·2b0b·0000·c01f·0100·5402·0000·1200·0e00··+.......T.......
00000720:·aa06·0000·803c·0000·4900·0000·1200·0d00··.....<..I.......00000720:·0d01·0000·e060·0100·0400·0000·1100·1500··.....`..........
00000730:·010b·0000·20bc·0000·6003·0000·1200·0d00··....·...`.......00000730:·3605·0000·307c·0000·9300·0000·1200·0e00··6...0|..........
00000740:·c609·0000·9097·0000·1302·0000·1200·0d00··................00000740:·3e06·0000·a062·0100·0400·0000·1100·1600··>....b..........
00000750:·e404·0000·4c50·0100·0400·0000·1100·1700··....LP..........00000750:·6f06·0000·b462·0100·0400·0000·1100·1600··o....b..........
Max diff block lines reached; -1/720090 bytes (-0.00%) of diff not shown.
35.1 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 265 lines modifiedOffset 1, 275 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000123d8·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x000056fc·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x000123e8·1b0c0404·88010000·28000000·1c000000·........(.......3 ··0x0000570c·1b0c0404·88010000·24000000·1c000000·........$.......
4 ··0x000123f8·f814ffff·83030000·00410e08·8502420d·.........A....B. 
5 ··0x00012408·05498605·87048303·0363030c·0404410c·.I.......c....A. 
6 ··0x00012418·05080000·20000000·48000000·5c18ffff·....·...H...\...4 ··0x0000571c·e4100000·23000000·00410e08·430e1083·....#....A..C...
 5 ··0x0000572c·02450e14·410e1057·0e08410e·04000000·.E..A..W..A.....
 6 ··0x0000573c·10000000·44000000·ec100000·01000000·....D...........
 7 ··0x0000574c·00000000·10000000·58000000·e8100000·........X.......
 8 ··0x0000575c·05000000·00000000·24000000·6c000000·........$...l...
 9 ··0x0000576c·e4100000·1f000000·00410e08·430e1083·.........A..C...
 10 ··0x0000577c·02450e14·410e1053·0e08410e·04000000·.E..A..S..A.....
 11 ··0x0000578c·30000000·94000000·dc100000·2f000000·0.........../...
 12 ··0x0000579c·00410e08·430e1083·02450e14·410e1049·.A..C....E..A..I
 13 ··0x000057ac·0e144d0e·18440e1c·410e2048·0e08410e·..M..D..A.·H..A.
 14 ··0x000057bc·04000000·28000000·c8000000·d8100000·....(...........
7 ··0x00012428·49000000·00410e08·8502420d·05458604·I....A....B..E..15 ··0x000057cc·83030000·00410e08·8502420d·05498605·.....A....B..I..
 16 ··0x000057dc·87048303·0363030c·0404410c·05080000·.....c....A.....
 17 ··0x000057ec·20000000·f4000000·3c140000·49000000··.......<...I...
8 ··0x00012438·83030240·0c040400·24000000·6c000000·...@....$...l... 
9 ··0x00012448·8818ffff·89000000·00410e08·8502420d·.........A....B. 
10 ··0x00012458·05498605·87048303·027c0c04·04000000·.I.......|...... 
11 ··0x00012468·1c000000·94000000·f018ffff·0a000000·................ 
12 ··0x00012478·00410e08·8502420d·05460c04·04000000·.A....B..F...... 
13 ··0x00012488·24000000·b4000000·e018ffff·dd000000·$............... 
14 ··0x00012498·00410e08·8502420d·05488604·830302cc·.A....B..H......18 ··0x000057fc·00410e08·8502420d·05458604·83030240·.A....B..E.....@
 19 ··0x0000580c·0c040400·24000000·18010000·68140000·....$.......h...
15 ··0x000124a8·0c040441·0c050800·1c000000·dc000000·...A............ 
16 ··0x000124b8·9819ffff·0a000000·00410e08·8502420d·.........A....B. 
17 ··0x000124c8·05460c04·04000000·24000000·fc000000·.F......$....... 
18 ··0x000124d8·8819ffff·8e010000·00410e08·8502420d·.........A....B. 
19 ··0x000124e8·05498605·87048303·0381010c·04040000·.I.............. 
20 ··0x000124f8·1c000000·24010000·f01affff·2d000000·....$.......-... 
21 ··0x00012508·00410e08·8502420d·05478303·620c0404·.A....B..G..b... 
22 ··0x00012518·20000000·44010000·001bffff·52000000··...D.......R... 
23 ··0x00012528·00410e08·8502420d·05478303·02470c04·.A....B..G...G.. 
24 ··0x00012538·04000000·24000000·68010000·3c1bffff·....$...h...<... 
25 ··0x00012548·d5000000·00410e08·8502420d·05498605·.....A....B..I..20 ··0x0000581c·89000000·00410e08·8502420d·05498605·.....A....B..I..
26 ··0x00012558·87048303·02c80c04·04000000·1c000000·................21 ··0x0000582c·87048303·027c0c04·04000000·1c000000·.....|..........
 22 ··0x0000583c·40010000·d0140000·0a000000·00410e08·@............A..
 23 ··0x0000584c·8502420d·05460c04·04000000·24000000·..B..F......$...
 24 ··0x0000585c·60010000·c0140000·dd000000·00410e08·`............A..
 25 ··0x0000586c·8502420d·05488604·830302cc·0c040441·..B..H.........A
 26 ··0x0000587c·0c050800·1c000000·88010000·78150000·............x...
 27 ··0x0000588c·0a000000·00410e08·8502420d·05460c04·.....A....B..F..
 28 ··0x0000589c·04000000·24000000·a8010000·68150000·....$.......h...
 29 ··0x000058ac·8e010000·00410e08·8502420d·05498605·.....A....B..I..
 30 ··0x000058bc·87048303·0381010c·04040000·1c000000·................
27 ··0x00012568·90010000·f41bffff·27000000·00410e08·........'....A..31 ··0x000058cc·d0010000·d0160000·2d000000·00410e08·........-....A..
28 ··0x00012578·8502420d·05478303·5c0c0404·20000000·..B..G..\...·...32 ··0x000058dc·8502420d·05478303·620c0404·20000000·..B..G..b...·...
29 ··0x00012588·b0010000·041cffff·77000000·00410e08·........w....A..33 ··0x000058ec·f0010000·e0160000·52000000·00410e08·........R....A..
 34 ··0x000058fc·8502420d·05478303·02470c04·04000000·..B..G...G......
 35 ··0x0000590c·24000000·14020000·1c170000·d5000000·$...............
 36 ··0x0000591c·00410e08·8502420d·05498605·87048303·.A....B..I......
 37 ··0x0000592c·02c80c04·04000000·1c000000·3c020000·............<...
 38 ··0x0000593c·d4170000·27000000·00410e08·8502420d·....'....A....B.
 39 ··0x0000594c·05478303·5c0c0404·20000000·5c020000·.G..\...·...\...
 40 ··0x0000595c·e4170000·77000000·00410e08·8502420d·....w....A....B.
30 ··0x00012598·8502420d·05458604·8303026e·0c040400·..B..E.....n....41 ··0x0000596c·05458604·8303026e·0c040400·1c000000·.E.....n........
 42 ··0x0000597c·80020000·40180000·27000000·00410e08·....@...'....A..
 43 ··0x0000598c·8502420d·05478303·5c0c0404·1c000000·..B..G..\.......
 44 ··0x0000599c·a0020000·50180000·24000000·00410e08·....P...$....A..
 45 ··0x000059ac·8502420d·05478303·590c0404·28000000·..B..G..Y...(...
 46 ··0x000059bc·c0020000·60180000·c8010000·00410e08·....`........A..
 47 ··0x000059cc·8502420d·05498605·87048303·03b6010c·..B..I..........
 48 ··0x000059dc·0404410c·05080000·24000000·ec020000·..A.....$.......
 49 ··0x000059ec·041a0000·90020000·00410e08·8502420d·.........A....B.
 50 ··0x000059fc·05498605·87048303·0383020c·04040000·.I..............
 51 ··0x00005a0c·24000000·14030000·6c1c0000·21010000·$.......l...!...
 52 ··0x00005a1c·00410e08·8502420d·05498605·87048303·.A....B..I......
 53 ··0x00005a2c·0314010c·04040000·24000000·3c030000·........$...<...
 54 ··0x00005a3c·741d0000·09010000·00410e08·8502420d·t........A....B.
 55 ··0x00005a4c·05498605·87048303·02fc0c04·04000000·.I..............
31 ··0x000125a8·1c000000·d4010000·601cffff·27000000·........`...'...56 ··0x00005a5c·1c000000·64030000·5c1e0000·27000000·....d...\...'...
32 ··0x000125b8·00410e08·8502420d·05478303·5c0c0404·.A....B..G..\...57 ··0x00005a6c·00410e08·8502420d·05478303·5c0c0404·.A....B..G..\...
33 ··0x000125c8·1c000000·f4010000·701cffff·24000000·........p...$...58 ··0x00005a7c·28000000·84030000·6c1e0000·ad000000·(.......l.......
34 ··0x000125d8·00410e08·8502420d·05478303·590c0404·.A....B..G..Y...59 ··0x00005a8c·00410e08·8502420d·05498605·87048303·.A....B..I......
35 ··0x000125e8·28000000·14020000·801cffff·b9010000·(...............60 ··0x00005a9c·029b0c04·04410c05·08000000·28000000·.....A......(...
 61 ··0x00005aac·b0030000·f01e0000·ea000000·00410e08·.............A..
 62 ··0x00005abc·8502420d·05498605·87048303·02c60c04·..B..I..........
 63 ··0x00005acc·04410c05·08000000·28000000·dc030000·.A......(.......
 64 ··0x00005adc·b41f0000·94010000·00410e08·8502420d·.........A....B.
 65 ··0x00005aec·054c8605·87048303·037f010c·0404410c·.L............A.
 66 ··0x00005afc·05080000·24000000·08040000·28210000·....$.......(!..
 67 ··0x00005b0c·93000000·00410e08·8502420d·05498605·.....A....B..I..
 68 ··0x00005b1c·87048303·02860c04·04000000·24000000·............$...
 69 ··0x00005b2c·30040000·a0210000·56000000·00410e08·0....!..V....A..
 70 ··0x00005b3c·8502420d·05498605·87048303·02490c04·..B..I.......I..
 71 ··0x00005b4c·04000000·28000000·58040000·d8210000·....(...X....!..
 72 ··0x00005b5c·9e010000·00410e08·8502420d·054c8605·.....A....B..L..
 73 ··0x00005b6c·87048303·0389010c·0404410c·05080000·..........A.....
 74 ··0x00005b7c·24000000·84040000·4c230000·9e010000·$.......L#......
 75 ··0x00005b8c·00410e08·8502420d·05498605·87048303·.A....B..I......
 76 ··0x00005b9c·0391010c·04040000·24000000·ac040000·........$.......
 77 ··0x00005bac·c4240000·56000000·00410e08·8502420d·.$..V....A....B.
 78 ··0x00005bbc·05498605·87048303·02490c04·04000000·.I.......I......
 79 ··0x00005bcc·24000000·d4040000·fc240000·90000000·$........$......
 80 ··0x00005bdc·00410e08·8502420d·05498605·87048303·.A....B..I......
 81 ··0x00005bec·02830c04·04000000·24000000·fc040000·........$.......
 82 ··0x00005bfc·64250000·49010000·00410e08·8502420d·d%..I....A....B.
 83 ··0x00005c0c·05498605·87048303·033c010c·04040000·.I.......<......
 84 ··0x00005c1c·24000000·24050000·8c260000·1d050000·$...$....&......
 85 ··0x00005c2c·00410e08·8502420d·05498605·87048303·.A....B..I......
 86 ··0x00005c3c·0310050c·04040000·24000000·4c050000·........$...L...
 87 ··0x00005c4c·842b0000·67010000·00410e08·8502420d·.+..g....A....B.
 88 ··0x00005c5c·05498605·87048303·035a010c·04040000·.I.......Z......
 89 ··0x00005c6c·24000000·74050000·cc2c0000·a7010000·$...t....,......
 90 ··0x00005c7c·00410e08·8502420d·05498605·87048303·.A....B..I......
 91 ··0x00005c8c·039a010c·04040000·24000000·9c050000·........$.......
 92 ··0x00005c9c·542e0000·e2020000·00410e08·8502420d·T........A....B.
 93 ··0x00005cac·05498605·87048303·03d5020c·04040000·.I..............
 94 ··0x00005cbc·28000000·c4050000·1c310000·76060000·(........1..v...
 95 ··0x00005ccc·00410e08·8502420d·05498605·87048303·.A....B..I......
 96 ··0x00005cdc·0364060c·0404410c·05080000·24000000·.d....A.....$...
 97 ··0x00005cec·f0050000·70370000·0e060000·00410e08·....p7.......A..
 98 ··0x00005cfc·8502420d·05498605·87048303·0301060c·..B..I..........
 99 ··0x00005d0c·04040000·1c000000·18060000·583d0000·............X=..
 100 ··0x00005d1c·2d000000·00410e08·8502420d·05478303·-....A....B..G..
 101 ··0x00005d2c·620c0404·24000000·38060000·683d0000·b...$...8...h=..
 102 ··0x00005d3c·c4000000·00410e08·8502420d·05498605·.....A....B..I..
 103 ··0x00005d4c·87048303·02b70c04·04000000·1c000000·................
 104 ··0x00005d5c·60060000·103e0000·0a000000·00410e08·`....>.......A..
 105 ··0x00005d6c·8502420d·05460c04·04000000·24000000·..B..F......$...
 106 ··0x00005d7c·80060000·003e0000·cb000000·00410e08·.....>.......A..
 107 ··0x00005d8c·8502420d·05498605·87048303·02be0c04·..B..I..........
 108 ··0x00005d9c·04000000·28000000·a8060000·a83e0000·....(........>..
Max diff block lines reached; 0/35824 bytes (0.00%) of diff not shown.
7.35 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 57 lines modifiedOffset 1, 59 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0001342c·011b033b·a8efffff·69000000·b4fbfeff·...;....i....... 
3 ··0x0001343c·d4ffffff·c404ffff·c4efffff·5408ffff·............T... 
4 ··0x0001344c·f0efffff·a408ffff·14f0ffff·3409ffff·............4... 
5 ··0x0001345c·3cf0ffff·4409ffff·5cf0ffff·240affff·<...D...\...$... 
6 ··0x0001346c·84f0ffff·340affff·a4f0ffff·c40bffff·....4........... 
7 ··0x0001347c·ccf0ffff·f40bffff·ecf0ffff·540cffff·............T... 
8 ··0x0001348c·10f1ffff·340dffff·38f1ffff·640dffff·....4...8...d... 
9 ··0x0001349c·58f1ffff·e40dffff·7cf1ffff·140effff·X.......|....... 
10 ··0x000134ac·9cf1ffff·440effff·bcf1ffff·0410ffff·....D........... 
11 ··0x000134bc·e8f1ffff·9412ffff·10f2ffff·c413ffff·................ 
12 ··0x000134cc·38f2ffff·d414ffff·60f2ffff·0415ffff·8.......`....... 
13 ··0x000134dc·80f2ffff·d415ffff·acf2ffff·f416ffff·................ 
14 ··0x000134ec·d8f2ffff·9418ffff·04f3ffff·3419ffff·............4... 
15 ··0x000134fc·2cf3ffff·9419ffff·54f3ffff·341bffff·,.......T...4... 
16 ··0x0001350c·80f3ffff·d41cffff·a8f3ffff·341dffff·............4... 
17 ··0x0001351c·d0f3ffff·c41dffff·f8f3ffff·141fffff·................ 
18 ··0x0001352c·20f4ffff·3424ffff·48f4ffff·a425ffff··...4$..H....%.. 
19 ··0x0001353c·70f4ffff·5427ffff·98f4ffff·442affff·p...T'......D*.. 
20 ··0x0001354c·c0f4ffff·b430ffff·e8f4ffff·c436ffff·.....0.......6.. 
21 ··0x0001355c·10f5ffff·f436ffff·30f5ffff·a437ffff·.....6..0....7.. 
22 ··0x0001356c·58f5ffff·b437ffff·78f5ffff·8438ffff·X....7..x....8.. 
23 ··0x0001357c·a0f5ffff·b442ffff·ccf5ffff·2446ffff·.....B......$F.. 
24 ··0x0001358c·f8f5ffff·3446ffff·18f6ffff·5446ffff·....4F......TF.. 
25 ··0x0001359c·38f6ffff·b448ffff·64f6ffff·8453ffff·8....H..d....S.. 
26 ··0x000135ac·90f6ffff·c453ffff·b4f6ffff·f453ffff·.....S.......S.. 
27 ··0x000135bc·d4f6ffff·5454ffff·fcf6ffff·b456ffff·....TT.......V.. 
28 ··0x000135cc·28f7ffff·245dffff·54f7ffff·f45effff·(...$]..T....^.. 
29 ··0x000135dc·7cf7ffff·645fffff·a4f7ffff·b45fffff·|...d_......._.. 
30 ··0x000135ec·c4f7ffff·b462ffff·f0f7ffff·1463ffff·.....b.......c.. 
31 ··0x000135fc·18f8ffff·6463ffff·3cf8ffff·8465ffff·....dc..<....e.. 
32 ··0x0001360c·68f8ffff·f465ffff·8cf8ffff·4466ffff·h....e......Df.. 
33 ··0x0001361c·b0f8ffff·8467ffff·dcf8ffff·3468ffff·.....g......4h.. 
34 ··0x0001362c·04f9ffff·3478ffff·30f9ffff·8478ffff·....4x..0....x.. 
35 ··0x0001363c·54f9ffff·d478ffff·78f9ffff·2479ffff·T....x..x...$y.. 
36 ··0x0001364c·9cf9ffff·f487ffff·c8f9ffff·548bffff·............T... 
37 ··0x0001365c·f4f9ffff·148effff·20faffff·0494ffff·........·....... 
38 ··0x0001366c·4cfaffff·5494ffff·70faffff·e496ffff·L...T...p....... 
39 ··0x0001367c·9cfaffff·5499ffff·c8faffff·349dffff·....T.......4... 
40 ··0x0001368c·f4faffff·249effff·1cfbffff·949fffff·....$........... 
41 ··0x0001369c·48fbffff·34a5ffff·74fbffff·a4a7ffff·H...4...t....... 
42 ··0x000136ac·a0fbffff·d4a7ffff·c0fbffff·24a9ffff·............$... 
43 ··0x000136bc·ecfbffff·54acffff·18fcffff·24afffff·....T.......$... 
44 ··0x000136cc·44fcffff·34b4ffff·70fcffff·c4b4ffff·D...4...p....... 
45 ··0x000136dc·94fcffff·b4b6ffff·c0fcffff·d4bcffff·................ 
46 ··0x000136ec·ecfcffff·34bdffff·14fdffff·94bfffff·....4........... 
47 ··0x000136fc·3cfdffff·04c0ffff·60fdffff·04c1ffff·<.......`....... 
48 ··0x0001370c·88fdffff·04c2ffff·b4fdffff·f4c2ffff·................ 
49 ··0x0001371c·dcfdffff·44c3ffff·00feffff·b4c3ffff·....D........... 
50 ··0x0001372c·28feffff·44c4ffff·54feffff·84c4ffff·(...D...T....... 
51 ··0x0001373c·74feffff·f4c7ffff·9cfeffff·74c8ffff·t...........t... 
52 ··0x0001374c·c4feffff·a4c8ffff·e4feffff·44c9ffff·............D... 
53 ··0x0001375c·0cffffff·e4c9ffff·34ffffff·84caffff·........4....... 
54 ··0x0001376c·5cffffff·24cbffff·84ffffff·c4cbffff·\...$........... 
55 ··0x0001377c·acffffff····························....2 ··0x00005380·011b033b·78030000·6e000000·80140000·...;x...n.......
 3 ··0x00005390·94030000·b0140000·bc030000·c0140000·................
 4 ··0x000053a0·d0030000·d0140000·e4030000·f0140000·................
 5 ··0x000053b0·0c040000·20150000·40040000·b0180000·....·...@.......
 6 ··0x000053c0·6c040000·00190000·90040000·90190000·l...............
 7 ··0x000053d0·b8040000·a0190000·d8040000·801a0000·................
 8 ··0x000053e0·00050000·901a0000·20050000·201c0000·........·...·...
 9 ··0x000053f0·48050000·501c0000·68050000·b01c0000·H...P...h.......
 10 ··0x00005400·8c050000·901d0000·b4050000·c01d0000·................
 11 ··0x00005410·d4050000·401e0000·f8050000·701e0000·....@.......p...
 12 ··0x00005420·18060000·a01e0000·38060000·70200000·........8...p·..
 13 ··0x00005430·64060000·00230000·8c060000·30240000·d....#......0$..
 14 ··0x00005440·b4060000·40250000·dc060000·70250000·....@%......p%..
 15 ··0x00005450·fc060000·20260000·28070000·10270000·....·&..(....'..
 16 ··0x00005460·54070000·b0280000·80070000·50290000·T....(......P)..
 17 ··0x00005470·a8070000·b0290000·d0070000·502b0000·.....)......P+..
 18 ··0x00005480·fc070000·f02c0000·24080000·502d0000·.....,..$...P-..
 19 ··0x00005490·4c080000·e02d0000·74080000·302f0000·L....-..t...0/..
 20 ··0x000054a0·9c080000·50340000·c4080000·c0350000·....P4.......5..
 21 ··0x000054b0·ec080000·70370000·14090000·603a0000·....p7......`:..
 22 ··0x000054c0·3c090000·e0400000·68090000·f0460000·<....@..h....F..
 23 ··0x000054d0·90090000·20470000·b0090000·f0470000·....·G.......G..
 24 ··0x000054e0·d8090000·00480000·f8090000·d0480000·.....H.......H..
 25 ··0x000054f0·200a0000·40530000·4c0a0000·d0560000··...@S..L....V..
 26 ··0x00005500·780a0000·e0560000·980a0000·00570000·x....V.......W..
 27 ··0x00005510·b80a0000·50590000·e40a0000·70640000·....PY......pd..
 28 ··0x00005520·100b0000·b0640000·340b0000·e0640000·.....d..4....d..
 29 ··0x00005530·540b0000·40650000·7c0b0000·90670000·T...@e..|....g..
 30 ··0x00005540·a80b0000·f06d0000·d40b0000·b06e0000·.....m.......n..
 31 ··0x00005550·fc0b0000·806f0000·240c0000·f06f0000·.....o..$....o..
 32 ··0x00005560·4c0c0000·40700000·6c0c0000·50730000·L...@p..l...Ps..
 33 ··0x00005570·980c0000·b0730000·c00c0000·10740000·.....s.......t..
 34 ··0x00005580·e40c0000·70760000·0c0d0000·e0760000·....pv.......v..
 35 ··0x00005590·300d0000·40770000·540d0000·80780000·0...@w..T....x..
 36 ··0x000055a0·800d0000·30790000·a80d0000·b0880000·....0y..........
 37 ··0x000055b0·d40d0000·10890000·f80d0000·70890000·............p...
 38 ··0x000055c0·1c0e0000·d0890000·400e0000·40980000·........@...@...
 39 ··0x000055d0·6c0e0000·a09b0000·980e0000·609e0000·l...........`...
 40 ··0x000055e0·c00e0000·b0a30000·ec0e0000·00a40000·................
 41 ··0x000055f0·100f0000·90a60000·3c0f0000·10a90000·........<.......
 42 ··0x00005600·680f0000·60ac0000·940f0000·40ad0000·h...`.......@...
 43 ··0x00005610·bc0f0000·90ae0000·e80f0000·80b40000·................
 44 ··0x00005620·14100000·e0b60000·40100000·10b70000·........@.......
 45 ··0x00005630·60100000·60b80000·8c100000·40bb0000·`...`.......@...
 46 ··0x00005640·b8100000·b0bd0000·e4100000·c0c20000·................
 47 ··0x00005650·10110000·50c30000·34110000·60c50000·....P...4...`...
 48 ··0x00005660·60110000·e0cb0000·8c110000·40cc0000·`...........@...
 49 ··0x00005670·b4110000·a0ce0000·dc110000·10cf0000·................
 50 ··0x00005680·04120000·10d00000·2c120000·10d10000·........,.......
 51 ··0x00005690·58120000·60d20000·80120000·b0d20000·X...`...........
 52 ··0x000056a0·a4120000·20d30000·cc120000·b0d30000·....·...........
 53 ··0x000056b0·f8120000·f0d30000·18130000·90dc0000·................
 54 ··0x000056c0·44130000·10dd0000·68130000·40dd0000·D.......h...@...
 55 ··0x000056d0·88130000·f0dd0000·b0130000·90de0000·................
 56 ··0x000056e0·d8130000·30df0000·00140000·d0df0000·....0...........
 57 ··0x000056f0·28140000·70e00000·50140000··········(...p...P...
  
567 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 6 lines modifiedOffset 1, 6 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00014bdc·dc4b0100·18210100·24210100·2d210100·.K...!..$!..-!.. 
3 ··0x00014bec·36210100·40210100·4a210100·54210100·6!..@!..J!..T!.. 
4 ··0x00014bfc·5a210100·65210100·6e210100·75210100·Z!..e!..n!..u!..2 ··0x00014cf0·f04c0100·813c0000·343e0000·71440000·.L...<..4>..qD..
 3 ··0x00014d00·4b4b0000·67340000·ab3d0000·554b0000·KK..g4...=..UK..
 4 ··0x00014d10·44470000·4f470000·aa320000·3d3e0000·DG..OG...2..=>..
  
280 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.fini_array':1 Hex·dump·of·section·'.fini_array':
2 ··0x00014c0c·70380000·30380000···················p8..08..2 ··0x00014d20·40680000·00680000···················@h...h..
  
1.71 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 15 lines modifiedOffset 1, 15 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
 2 ··0x00014e00·00000000·00000000·00000000·00000000·................
 3 ··0x00014e10·00000000·00000000·00000000·00000000·................
2 ··0x00014d24·00000000·00000000·00000000·00000000·................4 ··0x00014e20·00000000·00000000·00000000·00000000·................
3 ··0x00014d34·00000000·00000000·00000000·00000000·................5 ··0x00014e30·00000000·00000000·00000000·00000000·................
4 ··0x00014d44·00000000·00000000·00000000·00000000·................6 ··0x00014e40·00000000·00000000·00000000·00000000·................
5 ··0x00014d54·00000000·00000000·00000000·00000000·................7 ··0x00014e50·00000000·00000000·00000000·00000000·................
6 ··0x00014d64·00000000·00000000·00000000·00000000·................8 ··0x00014e60·00000000·00000000·00000000·00000000·................
7 ··0x00014d74·00000000·00000000·00000000·00000000·................9 ··0x00014e70·00000000·00000000·00000000·00000000·................
8 ··0x00014d84·00000000·00000000·00000000·00000000·................10 ··0x00014e80·00000000·00000000·00000000·00000000·................
9 ··0x00014d94·00000000·00000000·00000000·00000000·................11 ··0x00014e90·00000000·00000000·00000000·00000000·................
10 ··0x00014da4·00000000·00000000·00000000·00000000·................12 ··0x00014ea0·00000000·00000000·00000000·00000000·................
11 ··0x00014db4·00000000·00000000·00000000·00000000·................13 ··0x00014eb0·00000000·00000000·00000000·00000000·................
12 ··0x00014dc4·00000000·00000000·00000000·00000000·................ 
13 ··0x00014dd4·00000000·00000000·00000000·00000000·................ 
  
4.69 KB
readelf --wide --decompress --hex-dump=.got.plt {}
    
Offset 1, 37 lines modifiedOffset 1, 38 lines modified
  
1 Hex·dump·of·section·'.got.plt':1 Hex·dump·of·section·'.got.plt':
 2 ·NOTE:·This·section·has·relocations·against·it,·but·these·have·NOT·been·applied·to·this·dump.
2 ··0x00014de4·144c0100·00000000·00000000·f62f0000·.L.........../..3 ··0x00014ec0·284d0100·00000000·00000000·a6340100·(M...........4..
3 ··0x00014df4·06300000·16300000·26300000·36300000·.0...0..&0..60.. 
4 ··0x00014e04·46300000·56300000·66300000·76300000·F0..V0..f0..v0.. 
5 ··0x00014e14·86300000·96300000·a6300000·b6300000·.0...0...0...0.. 
6 ··0x00014e24·c6300000·d6300000·e6300000·f6300000·.0...0...0...0.. 
7 ··0x00014e34·06310000·16310000·26310000·36310000·.1...1..&1..61.. 
8 ··0x00014e44·46310000·56310000·66310000·76310000·F1..V1..f1..v1.. 
9 ··0x00014e54·86310000·96310000·a6310000·b6310000·.1...1...1...1.. 
10 ··0x00014e64·c6310000·d6310000·e6310000·f6310000·.1...1...1...1.. 
11 ··0x00014e74·06320000·16320000·26320000·36320000·.2...2..&2..62.. 
12 ··0x00014e84·46320000·56320000·66320000·76320000·F2..V2..f2..v2.. 
13 ··0x00014e94·86320000·96320000·a6320000·b6320000·.2...2...2...2.. 
14 ··0x00014ea4·c6320000·d6320000·e6320000·f6320000·.2...2...2...2.. 
15 ··0x00014eb4·06330000·16330000·26330000·36330000·.3...3..&3..63.. 
16 ··0x00014ec4·46330000·56330000·66330000·76330000·F3..V3..f3..v3.. 
17 ··0x00014ed4·86330000·96330000·a6330000·b6330000·.3...3...3...3.. 
18 ··0x00014ee4·c6330000·d6330000·e6330000·f6330000·.3...3...3...3.. 
19 ··0x00014ef4·06340000·16340000·26340000·36340000·.4...4..&4..64..4 ··0x00014ed0·b6340100·c6340100·d6340100·e6340100·.4...4...4...4..
20 ··0x00014f04·46340000·56340000·66340000·76340000·F4..V4..f4..v4.. 
21 ··0x00014f14·86340000·96340000·a6340000·b6340000·.4...4...4...4.. 
22 ··0x00014f24·c6340000·d6340000·e6340000·f6340000·.4...4...4...4.. 
23 ··0x00014f34·06350000·16350000·26350000·36350000·.5...5..&5..65..5 ··0x00014ee0·f6340100·06350100·16350100·26350100·.4...5...5..&5..
24 ··0x00014f44·46350000·56350000·66350000·76350000·F5..V5..f5..v5.. 
25 ··0x00014f54·86350000·96350000·a6350000·b6350000·.5...5...5...5..6 ··0x00014ef0·36350100·46350100·56350100·66350100·65..F5..V5..f5..
26 ··0x00014f64·c6350000·d6350000·e6350000·f6350000·.5...5...5...5..7 ··0x00014f00·76350100·86350100·96350100·a6350100·v5...5...5...5..
27 ··0x00014f74·06360000·16360000·26360000·36360000·.6...6..&6..66.. 
28 ··0x00014f84·46360000·56360000·66360000·76360000·F6..V6..f6..v6..8 ··0x00014f10·b6350100·c6350100·d6350100·e6350100·.5...5...5...5..
 9 ··0x00014f20·f6350100·06360100·16360100·26360100·.5...6...6..&6..
29 ··0x00014f94·86360000·96360000·a6360000·b6360000·.6...6...6...6..10 ··0x00014f30·36360100·46360100·56360100·66360100·66..F6..V6..f6..
30 ··0x00014fa4·c6360000·d6360000·e6360000·f6360000·.6...6...6...6..11 ··0x00014f40·76360100·86360100·96360100·a6360100·v6...6...6...6..
31 ··0x00014fb4·06370000·16370000·26370000·36370000·.7...7..&7..67.. 
32 ··0x00014fc4·46370000·56370000·66370000·76370000·F7..V7..f7..v7..12 ··0x00014f50·b6360100·c6360100·d6360100·e6360100·.6...6...6...6..
 13 ··0x00014f60·f6360100·06370100·16370100·26370100·.6...7...7..&7..
33 ··0x00014fd4·86370000·96370000·a6370000·b6370000·.7...7...7...7..14 ··0x00014f70·36370100·46370100·56370100·66370100·67..F7..V7..f7..
34 ··0x00014fe4·c6370000·d6370000·e6370000·f6370000·.7...7...7...7..15 ··0x00014f80·76370100·86370100·96370100·a6370100·v7...7...7...7..
 16 ··0x00014f90·b6370100·c6370100·d6370100·e6370100·.7...7...7...7..
35 ··0x00014ff4·06380000·16380000·26380000··········.8...8..&8..17 ··0x00014fa0·f6370100·06380100·16380100·26380100·.7...8...8..&8..
 18 ··0x00014fb0·36380100·46380100·56380100·66380100·68..F8..V8..f8..
 19 ··0x00014fc0·76380100·86380100·96380100·a6380100·v8...8...8...8..
 20 ··0x00014fd0·b6380100·c6380100·d6380100·e6380100·.8...8...8...8..
 21 ··0x00014fe0·f6380100·06390100·16390100·26390100·.8...9...9..&9..
 22 ··0x00014ff0·36390100·46390100·56390100·66390100·69..F9..V9..f9..
 23 ··0x00015000·76390100·86390100·96390100·a6390100·v9...9...9...9..
 24 ··0x00015010·b6390100·c6390100·d6390100·e6390100·.9...9...9...9..
 25 ··0x00015020·f6390100·063a0100·163a0100·263a0100·.9...:...:..&:..
 26 ··0x00015030·363a0100·463a0100·563a0100·663a0100·6:..F:..V:..f:..
 27 ··0x00015040·763a0100·863a0100·963a0100·a63a0100·v:...:...:...:..
 28 ··0x00015050·b63a0100·c63a0100·d63a0100·e63a0100·.:...:...:...:..
 29 ··0x00015060·f63a0100·063b0100·163b0100·263b0100·.:...;...;..&;..
 30 ··0x00015070·363b0100·463b0100·563b0100·663b0100·6;..F;..V;..f;..
 31 ··0x00015080·763b0100·863b0100·963b0100·a63b0100·v;...;...;...;..
 32 ··0x00015090·b63b0100·c63b0100·d63b0100·e63b0100·.;...;...;...;..
 33 ··0x000150a0·f63b0100·063c0100·163c0100·263c0100·.;...<...<..&<..
 34 ··0x000150b0·363c0100·463c0100·563c0100·663c0100·6<..F<..V<..f<..
 35 ··0x000150c0·763c0100·863c0100·963c0100·a63c0100·v<...<...<...<..
 36 ··0x000150d0·b63c0100·c63c0100·d63c0100·e63c0100·.<...<...<...<..
  
270 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00015000·05000000·40000000·00002000··········....@.....·.2 ··0x000160e0·05000000·40000000·00002000··········....@.....·.
  
558 B
readelf --wide --decompress --string-dump=.comment {}
    
Offset 1, 4 lines modifiedOffset 1, 5 lines modified
  
1 String·dump·of·section·'.comment':1 String·dump·of·section·'.comment':
2 ··[·····1]··Android·(7019983·based·on·r365631c3)·clang·version·9.0.9·(https://android.googlesource.com/toolchain/llvm-project·a2a1e703c0edb03ba29944e529ccbf457742737b)·(based·on·LLVM·9.0.9svn)2 ··[·····0]··Android·(8490178,·based·on·r450784d)·clang·version·14.0.6·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
 3 ··[····9d]··Linker:·LLD·14.0.6
  
1.48 KB
readelf --wide --decompress --hex-dump=.shstrtab {}
    
Offset 5, 16 lines modifiedOffset 5, 14 lines modified
5 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i5 ··0x00000020·002e6e6f·74652e61·6e64726f·69642e69·..note.android.i
6 ··0x00000030·64656e74·002e676f·742e706c·74002e72·dent..got.plt..r6 ··0x00000030·64656e74·002e676f·742e706c·74002e72·dent..got.plt..r
7 ··0x00000040·656c2e70·6c74002e·62737300·2e64796e·el.plt..bss..dyn7 ··0x00000040·656c2e70·6c74002e·62737300·2e64796e·el.plt..bss..dyn
8 ··0x00000050·73747200·2e65685f·6672616d·655f6864·str..eh_frame_hd8 ··0x00000050·73747200·2e65685f·6672616d·655f6864·str..eh_frame_hd
9 ··0x00000060·72002e67·6e752e76·65727369·6f6e5f72·r..gnu.version_r9 ··0x00000060·72002e67·6e752e76·65727369·6f6e5f72·r..gnu.version_r
10 ··0x00000070·002e6461·74612e72·656c2e72·6f002e72·..data.rel.ro..r10 ··0x00000070·002e6461·74612e72·656c2e72·6f002e72·..data.rel.ro..r
11 ··0x00000080·656c2e64·796e002e·676e752e·76657273·el.dyn..gnu.vers11 ··0x00000080·656c2e64·796e002e·676e752e·76657273·el.dyn..gnu.vers
 12 ··0x00000090·696f6e00·2e64796e·73796d00·2e676e75·ion..dynsym..gnu
 13 ··0x000000a0·2e686173·68002e65·685f6672·616d6500·.hash..eh_frame.
 14 ··0x000000b0·2e6e6f74·652e676e·752e6275·696c642d·.note.gnu.build-
 15 ··0x000000c0·6964002e·64796e61·6d696300·2e736873·id..dynamic..shs
 16 ··0x000000d0·74727461·62002e72·6f646174·61002e64·trtab..rodata..d
 17 ··0x000000e0·61746100····························ata.
12 ··0x00000090·696f6e00·2e6e6f74·652e676e·752e676f·ion..note.gnu.go 
13 ··0x000000a0·6c642d76·65727369·6f6e002e·64796e73·ld-version..dyns 
14 ··0x000000b0·796d002e·676e752e·68617368·002e6568·ym..gnu.hash..eh 
15 ··0x000000c0·5f667261·6d65002e·6e6f7465·2e676e75·_frame..note.gnu 
16 ··0x000000d0·2e627569·6c642d69·64002e67·6e752e76·.build-id..gnu.v 
17 ··0x000000e0·65727369·6f6e5f64·002e6479·6e616d69·ersion_d..dynami 
18 ··0x000000f0·63002e73·68737472·74616200·2e726f64·c..shstrtab..rod 
19 ··0x00000100·61746100·2e646174·6100··············ata..data.