2.52 MB
/home/fdroid/fdroiddata/tmp/com.rehanced.lunary_21.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_com.rehanced.lunary_21.apk
2.13 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: META-INF/fdroidserverid entry referenced by META-INF/MANIFEST.MF not found in the APK ERROR: META-INF/buildserverid entry referenced by META-INF/MANIFEST.MF not found in the APK
    
Offset 1, 20 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·false 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·false 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·bd4b9247a377fbeae1dab08baea848f9451455dc53161947bd51b82acb9c99bc 
10 Signer·#1·certificate·SHA-1·digest:·00c9a3b935b514a2e59fe185a6f31c69a26d2a00 
11 Signer·#1·certificate·MD5·digest:·f83a267e0adb56dc7699594472ef86c8 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·97cef9baa64ff6c6056ca480baf890db5161974c8cee8a7a43aab93176d24453 
15 Signer·#1·public·key·SHA-1·digest:·36cfb54f4a4ae2f0b3b2aa82e1120cf8abbf462d 
16 Signer·#1·public·key·MD5·digest:·b7e82295bee2366ad86cda878730e517 
17 WARNING:·META-INF/services/com.fasterxml.jackson.core.JsonFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/services/com.fasterxml.jackson.core.ObjectCodec·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/buildserverid·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/fdroidserverid·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
1.83 MB
zipinfo -v {}
Differences in extra fields detected; using output from zipinfo -v
    
Offset 1, 29170 lines modifiedOffset 1, 22885 lines modified
1 There·is·no·zipfile·comment.1 There·is·no·zipfile·comment.
  
2 End-of-central-directory·record:2 End-of-central-directory·record:
3 -------------------------------3 -------------------------------
  
4 ··Zip·archive·file·size:···················5070025·(00000000004D5CC9h)4 ··Zip·archive·file·size:···················5029209·(00000000004CBD59h)
5 ··Actual·end-cent-dir·record·offset:·······5070003·(00000000004D5CB3h)5 ··Actual·end-cent-dir·record·offset:·······5029187·(00000000004CBD43h)
6 ··Expected·end-cent-dir·record·offset:·····5070003·(00000000004D5CB3h)6 ··Expected·end-cent-dir·record·offset:·····5029187·(00000000004CBD43h)
7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)7 ··(based·on·the·length·of·the·central·directory·and·its·expected·offset)
  
8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its8 ··This·zipfile·constitutes·the·sole·disk·of·a·single-part·archive;·its
9 ··central·directory·contains·783·entries.9 ··central·directory·contains·781·entries.
10 ··The·central·directory·is·80840·(0000000000013BC8h)·bytes·long,10 ··The·central·directory·is·71437·(000000000001170Dh)·bytes·long,
11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile11 ··and·its·(expected)·offset·in·bytes·from·the·beginning·of·the·zipfile
12 ··is·4989163·(00000000004C20EBh).12 ··is·4957750·(00000000004BA636h).
  
  
13 Central·directory·entry·#1:13 Central·directory·entry·#1:
14 ---------------------------14 ---------------------------
  
15 ··META-INF/MANIFEST.MF15 ··AndroidManifest.xml
  
16 ··offset·of·local·header·from·start·of·archive:···016 ··offset·of·local·header·from·start·of·archive:···0
17 ··················································(0000000000000000h)·bytes17 ··················································(0000000000000000h)·bytes
18 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT18 ··file·system·or·operating·system·of·origin:······Unix
19 ··version·of·encoding·software:···················2.019 ··version·of·encoding·software:···················2.3
20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT20 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
21 ··minimum·software·version·required·to·extract:···2.021 ··minimum·software·version·required·to·extract:···2.0
22 ··compression·method:·····························deflated22 ··compression·method:·····························deflated
23 ··compression·sub-type·(deflation):···············normal23 ··compression·sub-type·(deflation):···············normal
24 ··file·security·status:···························not·encrypted24 ··file·security·status:···························not·encrypted
25 ··extended·local·header:··························yes25 ··extended·local·header:··························no
26 ··file·last·modified·on·(DOS·date/time):··········2017·Oct·20·09:58:3226 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
27 ··32-bit·CRC·value·(hex):·························e8fb0db227 ··32-bit·CRC·value·(hex):·························4f557136
28 ··compressed·size:································24014·bytes28 ··compressed·size:································2260·bytes
29 ··uncompressed·size:······························77042·bytes29 ··uncompressed·size:······························9836·bytes
30 ··length·of·filename:·····························20·characters30 ··length·of·filename:·····························19·characters
31 ··length·of·extra·field:··························0·bytes31 ··length·of·extra·field:··························0·bytes
32 ··length·of·file·comment:·························0·characters32 ··length·of·file·comment:·························0·characters
33 ··disk·number·on·which·file·begins:···············disk·133 ··disk·number·on·which·file·begins:···············disk·1
34 ··apparent·file·type:·····························binary34 ··apparent·file·type:·····························binary
35 ··non-MSDOS·external·file·attributes:·············000000·hex35 ··Unix·file·attributes·(100666·octal):············-rw-rw-rw-
36 ··MS-DOS·file·attributes·(00·hex):················none36 ··MS-DOS·file·attributes·(20·hex):················arc·
  
37 ··There·is·no·file·comment.37 ··There·is·no·file·comment.
  
38 Central·directory·entry·#2:38 Central·directory·entry·#2:
39 ---------------------------39 ---------------------------
  
40 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
41 ··META-INF/C328EA30.SF 
  
42 ··offset·of·local·header·from·start·of·archive:···24080 
43 ··················································(0000000000005E10h)·bytes 
44 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
45 ··version·of·encoding·software:···················2.0 
46 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
47 ··minimum·software·version·required·to·extract:···2.0 
48 ··compression·method:·····························deflated 
49 ··compression·sub-type·(deflation):···············normal 
50 ··file·security·status:···························not·encrypted 
51 ··extended·local·header:··························yes 
52 ··file·last·modified·on·(DOS·date/time):··········2017·Oct·20·09:58:32 
53 ··32-bit·CRC·value·(hex):·························5391a3e5 
54 ··compressed·size:································24162·bytes 
55 ··uncompressed·size:······························77145·bytes 
56 ··length·of·filename:·····························20·characters 
57 ··length·of·extra·field:··························0·bytes 
58 ··length·of·file·comment:·························0·characters 
59 ··disk·number·on·which·file·begins:···············disk·1 
60 ··apparent·file·type:·····························binary 
61 ··non-MSDOS·external·file·attributes:·············000000·hex 
62 ··MS-DOS·file·attributes·(00·hex):················none 
  
63 ··There·is·no·file·comment. 
  
64 Central·directory·entry·#3: 
65 --------------------------- 
  
66 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
67 ··META-INF/C328EA30.RSA 
  
68 ··offset·of·local·header·from·start·of·archive:···48308 
69 ··················································(000000000000BCB4h)·bytes 
70 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT 
71 ··version·of·encoding·software:···················2.0 
72 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT 
73 ··minimum·software·version·required·to·extract:···2.0 
74 ··compression·method:·····························deflated 
75 ··compression·sub-type·(deflation):···············normal 
76 ··file·security·status:···························not·encrypted 
77 ··extended·local·header:··························yes 
78 ··file·last·modified·on·(DOS·date/time):··········2017·Oct·20·09:58:32 
79 ··32-bit·CRC·value·(hex):·························c328d44f 
80 ··compressed·size:································1073·bytes 
81 ··uncompressed·size:······························1326·bytes 
82 ··length·of·filename:·····························21·characters 
83 ··length·of·extra·field:··························0·bytes 
84 ··length·of·file·comment:·························0·characters 
85 ··disk·number·on·which·file·begins:···············disk·1 
86 ··apparent·file·type:·····························binary 
87 ··non-MSDOS·external·file·attributes:·············000000·hex 
88 ··MS-DOS·file·attributes·(00·hex):················none 
  
89 ··There·is·no·file·comment. 
  
90 Central·directory·entry·#4: 
91 --------------------------- 
  
92 ··There·are·an·extra·16·bytes·preceding·this·file. 
  
93 ··META-INF/services/com.fasterxml.jackson.core.JsonFactory40 ··META-INF/services/com.fasterxml.jackson.core.JsonFactory
  
94 ··offset·of·local·header·from·start·of·archive:···4944841 ··offset·of·local·header·from·start·of·archive:···2309
95 ··················································(000000000000C128h)·bytes42 ··················································(0000000000000905h)·bytes
96 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT43 ··file·system·or·operating·system·of·origin:······MS-DOS,·OS/2·or·NT·FAT
97 ··version·of·encoding·software:···················2.044 ··version·of·encoding·software:···················2.0
98 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT45 ··minimum·file·system·compatibility·required:·····MS-DOS,·OS/2·or·NT·FAT
99 ··minimum·software·version·required·to·extract:···2.046 ··minimum·software·version·required·to·extract:···2.0
100 ··compression·method:·····························deflated47 ··compression·method:·····························deflated
101 ··compression·sub-type·(deflation):···············normal48 ··compression·sub-type·(deflation):···············normal
102 ··file·security·status:···························not·encrypted49 ··file·security·status:···························not·encrypted
103 ··extended·local·header:··························yes50 ··extended·local·header:··························no
104 ··file·last·modified·on·(DOS·date/time):··········1980·Jan·1·00:00:0051 ··file·last·modified·on·(DOS·date/time):··········1980·000·0·00:00:00
105 ··file·last·modified·on·(UT·extra·field·modtime):·1979·Nov·30·00:00:00·local 
Max diff block lines reached; 1906274/1913708 bytes (99.61%) of diff not shown.
115 KB
lib/armeabi/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
3.27 KB
readelf --wide --symbols {}
    
Offset 2, 35 lines modifiedOffset 2, 35 lines modified
2 Symbol·table·'.dynsym'·contains·80·entries:2 Symbol·table·'.dynsym'·contains·80·entries:
3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
7 ·····3:·00001165···348·FUNC····GLOBAL·DEFAULT···12·scryptN7 ·····3:·00001165···348·FUNC····GLOBAL·DEFAULT···12·scryptN
8 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)8 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
9 ·····5:·000018dd··1014·FUNC····GLOBAL·DEFAULT···12·crypto_scrypt9 ·····5:·00004111··1014·FUNC····GLOBAL·DEFAULT···12·crypto_scrypt
10 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)10 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
12 ·····8:·00005168·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr112 ·····8:·00005168·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr1
13 ·····9:·000012c1···108·FUNC····GLOBAL·DEFAULT···12·JNI_OnLoad13 ·····9:·000012c1···108·FUNC····GLOBAL·DEFAULT···12·JNI_OnLoad
14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
15 ····11:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)15 ····11:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
16 ····12:·00005160·····8·FUNC····GLOBAL·DEFAULT···12·__aeabi_unwind_cpp_pr016 ····12:·00005160·····8·FUNC····GLOBAL·DEFAULT···12·__aeabi_unwind_cpp_pr0
17 ····13:·000045e0····28·FUNC····GLOBAL·DEFAULT···12·__aeabi_lmul 
18 ····14:·00004508·····0·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidiv 
19 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2) 
20 ····16:·0000436d···412·FUNC····GLOBAL·DEFAULT···12·PBKDF2_SHA256 
21 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2) 
22 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
23 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)18 ····14:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
24 ····20:·00004015····72·FUNC····GLOBAL·DEFAULT···12·SHA256_Init19 ····15:·0000366d····72·FUNC····GLOBAL·DEFAULT···12·SHA256_Init
25 ····21:·0000405d···174·FUNC····GLOBAL·DEFAULT···12·SHA256_Update20 ····16:·000036b5···174·FUNC····GLOBAL·DEFAULT···12·SHA256_Update
26 ····22:·0000410d···252·FUNC····GLOBAL·DEFAULT···12·SHA256_Final21 ····17:·00003765···252·FUNC····GLOBAL·DEFAULT···12·SHA256_Final
27 ····23:·00004209···264·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Init22 ····18:·00003861···264·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Init
28 ····24:·00004311·····8·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Update23 ····19:·00003969·····8·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Update
29 ····25:·00004319····84·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Final24 ····20:·00003971····84·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Final
 25 ····21:·000039c5···412·FUNC····GLOBAL·DEFAULT···12·PBKDF2_SHA256
 26 ····22:·000045e0····28·FUNC····GLOBAL·DEFAULT···12·__aeabi_lmul
 27 ····23:·00004508·····0·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidiv
 28 ····24:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
 29 ····25:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
30 ····26:·00004508···168·FUNC····GLOBAL·DEFAULT···12·__udivsi330 ····26:·00004508···168·FUNC····GLOBAL·DEFAULT···12·__udivsi3
31 ····27:·000045d0····16·FUNC····WEAK···DEFAULT···12·__aeabi_idiv031 ····27:·000045d0····16·FUNC····WEAK···DEFAULT···12·__aeabi_idiv0
32 ····28:·000045b0····32·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidivmod32 ····28:·000045b0····32·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidivmod
33 ····29:·000045d0····16·FUNC····WEAK···DEFAULT···12·__aeabi_ldiv033 ····29:·000045d0····16·FUNC····WEAK···DEFAULT···12·__aeabi_ldiv0
34 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·raise@LIBC·(2)34 ····30:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·raise@LIBC·(2)
35 ····31:·000045e0····28·FUNC····GLOBAL·DEFAULT···12·__muldi335 ····31:·000045e0····28·FUNC····GLOBAL·DEFAULT···12·__muldi3
36 ····32:·00005170·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr236 ····32:·00005170·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr2
1.4 KB
readelf --wide --relocs {}
    
Offset 18, 16 lines modifiedOffset 18, 16 lines modified
18 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name18 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
19 00007fc4··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC19 00007fc4··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC
20 00007fc8··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC20 00007fc8··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC
21 00007fcc··00000416·R_ARM_JUMP_SLOT········00000000···malloc@LIBC21 00007fcc··00000416·R_ARM_JUMP_SLOT········00000000···malloc@LIBC
22 00007fd0··00000616·R_ARM_JUMP_SLOT········00000000···free@LIBC22 00007fd0··00000616·R_ARM_JUMP_SLOT········00000000···free@LIBC
23 00007fd4··00000716·R_ARM_JUMP_SLOT········00000000···__errno@LIBC23 00007fd4··00000716·R_ARM_JUMP_SLOT········00000000···__errno@LIBC
24 00007fd8··00000a16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC24 00007fd8··00000a16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
25 00007fdc··00000f16·R_ARM_JUMP_SLOT········00000000···mmap@LIBC25 00007fdc··00000d16·R_ARM_JUMP_SLOT········00000000···memcpy@LIBC
 26 00007fe0··00000e16·R_ARM_JUMP_SLOT········00000000···memset@LIBC
 27 00007fe4··00001816·R_ARM_JUMP_SLOT········00000000···mmap@LIBC
26 00007fe0··00001116·R_ARM_JUMP_SLOT········00000000···munmap@LIBC28 00007fe8··00001916·R_ARM_JUMP_SLOT········00000000···munmap@LIBC
27 00007fe4··00001216·R_ARM_JUMP_SLOT········00000000···memcpy@LIBC 
28 00007fe8··00001316·R_ARM_JUMP_SLOT········00000000···memset@LIBC 
29 00007fec··00001e16·R_ARM_JUMP_SLOT········00000000···raise@LIBC29 00007fec··00001e16·R_ARM_JUMP_SLOT········00000000···raise@LIBC
30 00007ff0··00002116·R_ARM_JUMP_SLOT········00000000···__gnu_Unwind_Find_exidx30 00007ff0··00002116·R_ARM_JUMP_SLOT········00000000···__gnu_Unwind_Find_exidx
31 00007ff4··00002716·R_ARM_JUMP_SLOT········00000000···abort@LIBC31 00007ff4··00002716·R_ARM_JUMP_SLOT········00000000···abort@LIBC
32 00007ff8··00003316·R_ARM_JUMP_SLOT········00000000···__cxa_begin_cleanup32 00007ff8··00003316·R_ARM_JUMP_SLOT········00000000···__cxa_begin_cleanup
33 00007ffc··00003416·R_ARM_JUMP_SLOT········00000000···__cxa_type_match33 00007ffc··00003416·R_ARM_JUMP_SLOT········00000000···__cxa_type_match
623 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f352125e181eec70f2bcf15ebca36159531a7d293 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5fa143f1192052d6f3822abcd803a34131370dd1
  
4 Displaying·notes·found·in:·.note.gnu.gold-version4 Displaying·notes·found·in:·.note.gnu.gold-version
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.116 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.11
1.53 KB
readelf --wide --version-info {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·80·entries:1 Version·symbols·section·'.gnu.version'·contains·80·entries:
2 ·Addr:·0x0000000000000eac··Offset:·0x000eac··Link:·3·(.dynsym)2 ·Addr:·0x0000000000000eac··Offset:·0x000eac··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···
4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······
5 ··008:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······5 ··008:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······
6 ··00c:···1·(*global*)······1·(*global*)······1·(*global*)······2·(LIBC)······· 
7 ··010:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······6 ··00c:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········1·(*global*)···
 7 ··010:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
8 ··014:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···8 ··014:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
9 ··018:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···9 ··018:···2·(LIBC)··········2·(LIBC)··········1·(*global*)······1·(*global*)···
10 ··01c:···1·(*global*)······1·(*global*)······2·(LIBC)··········1·(*global*)···10 ··01c:···1·(*global*)······1·(*global*)······2·(LIBC)··········1·(*global*)···
11 ··020:···1·(*global*)······0·(*local*)·······1·(*global*)······1·(*global*)···11 ··020:···1·(*global*)······0·(*local*)·······1·(*global*)······1·(*global*)···
12 ··024:···1·(*global*)······1·(*global*)······1·(*global*)······2·(LIBC)·······12 ··024:···1·(*global*)······1·(*global*)······1·(*global*)······2·(LIBC)·······
13 ··028:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···13 ··028:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
14 ··02c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···14 ··02c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
15 ··030:···1·(*global*)······1·(*global*)······1·(*global*)······0·(*local*)····15 ··030:···1·(*global*)······1·(*global*)······1·(*global*)······0·(*local*)····
16 ··034:···0·(*local*)·······1·(*global*)······0·(*local*)·······1·(*global*)···16 ··034:···0·(*local*)·······1·(*global*)······0·(*local*)·······1·(*global*)···
1.55 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 4, 23 lines modifiedOffset 4, 23 lines modified
4 __cxa_atexit4 __cxa_atexit
5 crypto_scrypt5 crypto_scrypt
6 __aeabi_unwind_cpp_pr16 __aeabi_unwind_cpp_pr1
7 JNI_OnLoad7 JNI_OnLoad
8 __stack_chk_fail8 __stack_chk_fail
9 __stack_chk_guard9 __stack_chk_guard
10 __aeabi_unwind_cpp_pr010 __aeabi_unwind_cpp_pr0
11 __aeabi_lmul 
12 __aeabi_uidiv 
13 PBKDF2_SHA256 
14 SHA256_Init11 SHA256_Init
15 SHA256_Update12 SHA256_Update
16 SHA256_Final13 SHA256_Final
17 HMAC_SHA256_Init14 HMAC_SHA256_Init
18 HMAC_SHA256_Update15 HMAC_SHA256_Update
19 HMAC_SHA256_Final16 HMAC_SHA256_Final
 17 PBKDF2_SHA256
 18 __aeabi_lmul
 19 __aeabi_uidiv
20 __udivsi320 __udivsi3
21 __aeabi_idiv021 __aeabi_idiv0
22 __aeabi_uidivmod22 __aeabi_uidivmod
23 __aeabi_ldiv023 __aeabi_ldiv0
24 __muldi324 __muldi3
25 __aeabi_unwind_cpp_pr225 __aeabi_unwind_cpp_pr2
26 __gnu_Unwind_Find_exidx26 __gnu_Unwind_Find_exidx
Offset 66, 32 lines modifiedOffset 66, 14 lines modified
66 _Unwind_GetLanguageSpecificData66 _Unwind_GetLanguageSpecificData
67 _Unwind_GetDataRelBase67 _Unwind_GetDataRelBase
68 _Unwind_GetTextRelBase68 _Unwind_GetTextRelBase
69 __bss_start69 __bss_start
70 libstdc++.so70 libstdc++.so
71 libdl.so71 libdl.so
72 _FVFMFDF72 _FVFMFDF
73 _FVFMFDF 
74 agFKF;aCF{a[F<b 
75 S@#`jhchS@c` 
76 `*i#iS@#ajiciS@ca 
77 a*j#jS@#bjjcjS@cb 
78 b*k#kS@#cjkckS@cc 
79 `#i;aci{a 
80 a#j;bcj{b 
81 b#k;cck{c 
82 c#h*l@7S@#`jlchS@c` 
83 `*m#iS@#ajmciS@ca 
84 a*n#jS@#bjncjS@cb 
85 b*o#kS@#cjockS@cc 
86 #h3`chs` 
87 `#i3acisa 
88 a#j3bcjsb 
89 b#k3ccksc 
90 MFDF_FVF 
91 VFMFDF_F73 VFMFDF_F
92 XFRFB@`F74 XFRFB@`F
93 FIF@FH@AF75 FIF@FH@AF
94 FYFfF1CIN76 FYFfF1CIN
95 DeD1CFF1@77 DeD1CFF1@
96 Fr@*@r@)78 Fr@*@r@)
97 ·N@.@N@)79 ·N@.@N@)
Offset 113, 14 lines modifiedOffset 95, 32 lines modified
113 H@0@H@HD95 H@0@H@HD
114 @BF:@*CRD96 @BF:@*CRD
115 FBFfF:C2@97 FBFfF:C2@
116 Fh@0@h@»98 Fh@0@h@»
117 FbFNF:C2@99 FbFNF:C2@
118 @`F8@(CPD@100 @`F8@(CPD@
119 VFMFDF_F101 VFMFDF_F
 102 _FVFMFDF
 103 agFKF;aCF{a[F<b
 104 S@#`jhchS@c`
 105 `*i#iS@#ajiciS@ca
 106 a*j#jS@#bjjcjS@cb
 107 b*k#kS@#cjkckS@cc
 108 `#i;aci{a
 109 a#j;bcj{b
 110 b#k;cck{c
 111 c#h*l@7S@#`jlchS@c`
 112 `*m#iS@#ajmciS@ca
 113 a*n#jS@#bjncjS@cb
 114 b*o#kS@#cjockS@cc
 115 #h3`chs`
 116 `#i3acisa
 117 a#j3bcjsb
 118 b#k3ccksc
 119 MFDF_FVF
120 N·must·be·a·power·of·2·greater·than·1120 N·must·be·a·power·of·2·greater·than·1
121 Insufficient·memory·available121 Insufficient·memory·available
122 Memory·allocation·failed122 Memory·allocation·failed
123 java/lang/IllegalArgumentException123 java/lang/IllegalArgumentException
124 com/lambdaworks/crypto/SCrypt124 com/lambdaworks/crypto/SCrypt
125 ([B[BIIII)[B125 ([B[BIIII)[B
126 GCC:·(GNU)·4.9.x·20150123·(prerelease)126 GCC:·(GNU)·4.9.x·20150123·(prerelease)
2.47 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 7, 25 lines modifiedOffset 7, 25 lines modified
7 ··0x000006cc·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr7 ··0x000006cc·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr
8 ··0x000006dc·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno8 ··0x000006dc·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno
9 ··0x000006ec·005f5f61·65616269·5f756e77·696e645f·.__aeabi_unwind_9 ··0x000006ec·005f5f61·65616269·5f756e77·696e645f·.__aeabi_unwind_
10 ··0x000006fc·6370705f·70723100·4a4e495f·4f6e4c6f·cpp_pr1.JNI_OnLo10 ··0x000006fc·6370705f·70723100·4a4e495f·4f6e4c6f·cpp_pr1.JNI_OnLo
11 ··0x0000070c·6164005f·5f737461·636b5f63·686b5f66·ad.__stack_chk_f11 ··0x0000070c·6164005f·5f737461·636b5f63·686b5f66·ad.__stack_chk_f
12 ··0x0000071c·61696c00·5f5f7374·61636b5f·63686b5f·ail.__stack_chk_12 ··0x0000071c·61696c00·5f5f7374·61636b5f·63686b5f·ail.__stack_chk_
13 ··0x0000072c·67756172·64005f5f·61656162·695f756e·guard.__aeabi_un13 ··0x0000072c·67756172·64005f5f·61656162·695f756e·guard.__aeabi_un
14 ··0x0000073c·77696e64·5f637070·5f707230·005f5f61·wind_cpp_pr0.__a14 ··0x0000073c·77696e64·5f637070·5f707230·006d656d·wind_cpp_pr0.mem
15 ··0x0000074c·65616269·5f6c6d75·6c005f5f·61656162·eabi_lmul.__aeab 
16 ··0x0000075c·695f7569·64697600·6d6d6170·0050424b·i_uidiv.mmap.PBK 
17 ··0x0000076c·4446325f·53484132·3536006d·756e6d61·DF2_SHA256.munma 
18 ··0x0000077c·70006d65·6d637079·006d656d·73657400·p.memcpy.memset. 
19 ··0x0000078c·53484132·35365f49·6e697400·53484132·SHA256_Init.SHA2 
20 ··0x0000079c·35365f55·70646174·65005348·41323536·56_Update.SHA256 
21 ··0x000007ac·5f46696e·616c0048·4d41435f·53484132·_Final.HMAC_SHA2 
22 ··0x000007bc·35365f49·6e697400·484d4143·5f534841·56_Init.HMAC_SHA 
23 ··0x000007cc·3235365f·55706461·74650048·4d41435f·256_Update.HMAC_ 
24 ··0x000007dc·53484132·35365f46·696e616c·005f5f75·SHA256_Final.__u15 ··0x0000074c·63707900·6d656d73·65740053·48413235·cpy.memset.SHA25
 16 ··0x0000075c·365f496e·69740053·48413235·365f5570·6_Init.SHA256_Up
 17 ··0x0000076c·64617465·00534841·3235365f·46696e61·date.SHA256_Fina
 18 ··0x0000077c·6c00484d·41435f53·48413235·365f496e·l.HMAC_SHA256_In
 19 ··0x0000078c·69740048·4d41435f·53484132·35365f55·it.HMAC_SHA256_U
 20 ··0x0000079c·70646174·6500484d·41435f53·48413235·pdate.HMAC_SHA25
 21 ··0x000007ac·365f4669·6e616c00·50424b44·46325f53·6_Final.PBKDF2_S
 22 ··0x000007bc·48413235·36005f5f·61656162·695f6c6d·HA256.__aeabi_lm
 23 ··0x000007cc·756c005f·5f616561·62695f75·69646976·ul.__aeabi_uidiv
 24 ··0x000007dc·006d6d61·70006d75·6e6d6170·005f5f75·.mmap.munmap.__u
25 ··0x000007ec·64697673·6933005f·5f616561·62695f69·divsi3.__aeabi_i25 ··0x000007ec·64697673·6933005f·5f616561·62695f69·divsi3.__aeabi_i
26 ··0x000007fc·64697630·005f5f61·65616269·5f756964·div0.__aeabi_uid26 ··0x000007fc·64697630·005f5f61·65616269·5f756964·div0.__aeabi_uid
27 ··0x0000080c·69766d6f·64005f5f·61656162·695f6c64·ivmod.__aeabi_ld27 ··0x0000080c·69766d6f·64005f5f·61656162·695f6c64·ivmod.__aeabi_ld
28 ··0x0000081c·69763000·72616973·65005f5f·6d756c64·iv0.raise.__muld28 ··0x0000081c·69763000·72616973·65005f5f·6d756c64·iv0.raise.__muld
29 ··0x0000082c·6933005f·5f616561·62695f75·6e77696e·i3.__aeabi_unwin29 ··0x0000082c·6933005f·5f616561·62695f75·6e77696e·i3.__aeabi_unwin
30 ··0x0000083c·645f6370·705f7072·32005f5f·676e755f·d_cpp_pr2.__gnu_30 ··0x0000083c·645f6370·705f7072·32005f5f·676e755f·d_cpp_pr2.__gnu_
31 ··0x0000084c·556e7769·6e645f46·696e645f·65786964·Unwind_Find_exid31 ··0x0000084c·556e7769·6e645f46·696e645f·65786964·Unwind_Find_exid
3.53 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 41 lines modifiedOffset 1, 41 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00000c58·43000000·50000000·48000000·10000000·C...P...H.......2 ··0x00000c58·43000000·50000000·48000000·15000000·C...P...H.......
3 ··0x00000c68·3e000000·45000000·47000000·49000000·>...E...G...I...3 ··0x00000c68·3e000000·45000000·47000000·49000000·>...E...G...I...
4 ··0x00000c78·00000000·40000000·2f000000·4b000000·....@.../...K...4 ··0x00000c78·00000000·40000000·2f000000·4b000000·....@.../...K...
5 ··0x00000c88·4d000000·00000000·00000000·00000000·M...............5 ··0x00000c88·4d000000·00000000·00000000·00000000·M...............
6 ··0x00000c98·2d000000·35000000·00000000·00000000·-...5...........6 ··0x00000c98·2d000000·35000000·00000000·00000000·-...5...........
7 ··0x00000ca8·13000000·39000000·4a000000·3f000000·....9...J...?...7 ··0x00000ca8·0e000000·39000000·4a000000·3f000000·....9...J...?...
8 ··0x00000cb8·31000000·4c000000·00000000·30000000·1...L.......0...8 ··0x00000cb8·31000000·4c000000·00000000·30000000·1...L.......0...
9 ··0x00000cc8·1b000000·00000000·00000000·4f000000·............O...9 ··0x00000cc8·1b000000·00000000·00000000·4f000000·............O...
10 ··0x00000cd8·00000000·00000000·22000000·00000000·........".......10 ··0x00000cd8·00000000·00000000·22000000·00000000·........".......
11 ··0x00000ce8·00000000·1c000000·2c000000·43000000·........,...C...11 ··0x00000ce8·00000000·1c000000·2c000000·43000000·........,...C...
12 ··0x00000cf8·24000000·42000000·00000000·00000000·$...B...........12 ··0x00000cf8·24000000·42000000·00000000·00000000·$...B...........
13 ··0x00000d08·2e000000·00000000·00000000·3d000000·............=...13 ··0x00000d08·2e000000·00000000·00000000·3d000000·............=...
14 ··0x00000d18·33000000·2a000000·27000000·4e000000·3...*...'...N...14 ··0x00000d18·33000000·2a000000·27000000·4e000000·3...*...'...N...
15 ··0x00000d28·41000000·00000000·3c000000·3b000000·A.......<...;...15 ··0x00000d28·41000000·00000000·3c000000·3b000000·A.......<...;...
16 ··0x00000d38·26000000·25000000·12000000·11000000·&...%...........16 ··0x00000d38·26000000·25000000·0d000000·19000000·&...%...........
17 ··0x00000d48·00000000·16000000·0d000000·1f000000·................17 ··0x00000d48·00000000·11000000·16000000·1f000000·................
18 ··0x00000d58·36000000·3a000000·46000000·44000000·6...:...F...D...18 ··0x00000d58·36000000·3a000000·46000000·44000000·6...:...F...D...
19 ··0x00000d68·00000000·00000000·00000000·00000000·................19 ··0x00000d68·00000000·00000000·00000000·00000000·................
20 ··0x00000d78·00000000·00000000·00000000·00000000·................20 ··0x00000d78·00000000·00000000·00000000·00000000·................
21 ··0x00000d88·00000000·04000000·00000000·00000000·................21 ··0x00000d88·00000000·04000000·00000000·00000000·................
22 ··0x00000d98·00000000·06000000·00000000·08000000·................22 ··0x00000d98·00000000·06000000·00000000·02000000·................
23 ··0x00000da8·0a000000·00000000·00000000·00000000·................23 ··0x00000da8·00000000·00000000·00000000·00000000·................
24 ··0x00000db8·02000000·00000000·00000000·00000000·................24 ··0x00000db8·00000000·07000000·00000000·00000000·................
25 ··0x00000dc8·00000000·00000000·07000000·00000000·................25 ··0x00000dc8·08000000·0a000000·00000000·00000000·................
26 ··0x00000dd8·00000000·00000000·1a000000·15000000·................26 ··0x00000dd8·00000000·00000000·1a000000·10000000·................
27 ··0x00000de8·0c000000·00000000·20000000·00000000·........·.......27 ··0x00000de8·0c000000·00000000·20000000·00000000·........·.......
28 ··0x00000df8·00000000·00000000·00000000·09000000·................28 ··0x00000df8·00000000·00000000·00000000·09000000·................
29 ··0x00000e08·00000000·1e000000·00000000·14000000·................29 ··0x00000e08·00000000·1e000000·00000000·0f000000·................
30 ··0x00000e18·00000000·01000000·28000000·2b000000·........(...+...30 ··0x00000e18·00000000·01000000·28000000·2b000000·........(...+...
31 ··0x00000e28·00000000·00000000·1d000000·00000000·................31 ··0x00000e28·00000000·00000000·1d000000·00000000·................
32 ··0x00000e38·29000000·05000000·34000000·0e000000·).......4.......32 ··0x00000e38·29000000·05000000·34000000·17000000·).......4.......
33 ··0x00000e48·00000000·00000000·0b000000·21000000·............!...33 ··0x00000e48·00000000·00000000·0b000000·21000000·............!...
34 ··0x00000e58·03000000·00000000·00000000·00000000·................34 ··0x00000e58·03000000·00000000·00000000·00000000·................
35 ··0x00000e68·23000000·38000000·32000000·00000000·#...8...2.......35 ··0x00000e68·23000000·38000000·32000000·00000000·#...8...2.......
36 ··0x00000e78·00000000·18000000·00000000·0f000000·................36 ··0x00000e78·00000000·13000000·00000000·18000000·................
37 ··0x00000e88·00000000·00000000·19000000·37000000·............7...37 ··0x00000e88·00000000·00000000·14000000·37000000·............7...
38 ··0x00000e98·17000000·00000000·00000000·00000000·................38 ··0x00000e98·12000000·00000000·00000000·00000000·................
39 ··0x00000ea8·00000000····························....39 ··0x00000ea8·00000000····························....
  
953 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 36, 30 lines modifiedOffset 36, 30 lines modified
36 »       ldr»    pc,·[ip,·#3880]!»      ;·0xf2836 »       ldr»    pc,·[ip,·#3880]!»      ;·0xf28
  
37 000010b0·<__stack_chk_fail@plt>:37 000010b0·<__stack_chk_fail@plt>:
38 »       add»    ip,·pc,·#0,·1238 »       add»    ip,·pc,·#0,·12
39 »       add»    ip,·ip,·#24576»;·0x600039 »       add»    ip,·ip,·#24576»;·0x6000
40 »       ldr»    pc,·[ip,·#3872]!»      ;·0xf2040 »       ldr»    pc,·[ip,·#3872]!»      ;·0xf20
  
41 000010bc·<mmap@plt>:41 000010bc·<memcpy@plt>:
42 »       add»    ip,·pc,·#0,·1242 »       add»    ip,·pc,·#0,·12
43 »       add»    ip,·ip,·#24576»;·0x600043 »       add»    ip,·ip,·#24576»;·0x6000
44 »       ldr»    pc,·[ip,·#3864]!»      ;·0xf1844 »       ldr»    pc,·[ip,·#3864]!»      ;·0xf18
  
45 000010c8·<munmap@plt>:45 000010c8·<memset@plt>:
46 »       add»    ip,·pc,·#0,·1246 »       add»    ip,·pc,·#0,·12
47 »       add»    ip,·ip,·#24576»;·0x600047 »       add»    ip,·ip,·#24576»;·0x6000
48 »       ldr»    pc,·[ip,·#3856]!»      ;·0xf1048 »       ldr»    pc,·[ip,·#3856]!»      ;·0xf10
  
49 000010d4·<memcpy@plt>:49 000010d4·<mmap@plt>:
50 »       add»    ip,·pc,·#0,·1250 »       add»    ip,·pc,·#0,·12
51 »       add»    ip,·ip,·#24576»;·0x600051 »       add»    ip,·ip,·#24576»;·0x6000
52 »       ldr»    pc,·[ip,·#3848]!»      ;·0xf0852 »       ldr»    pc,·[ip,·#3848]!»      ;·0xf08
  
53 000010e0·<memset@plt>:53 000010e0·<munmap@plt>:
54 »       add»    ip,·pc,·#0,·1254 »       add»    ip,·pc,·#0,·12
55 »       add»    ip,·ip,·#24576»;·0x600055 »       add»    ip,·ip,·#24576»;·0x6000
56 »       ldr»    pc,·[ip,·#3840]!»      ;·0xf0056 »       ldr»    pc,·[ip,·#3840]!»      ;·0xf00
  
57 000010ec·<raise@plt>:57 000010ec·<raise@plt>:
58 »       add»    ip,·pc,·#0,·1258 »       add»    ip,·pc,·#0,·12
59 »       add»    ip,·ip,·#24576»;·0x600059 »       add»    ip,·ip,·#24576»;·0x6000
97.1 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 81, 15 lines modifiedOffset 81, 15 lines modified
81 »       str»    r3,·[sp,·#8]81 »       str»    r3,·[sp,·#8]
82 »       ldr»    r3,·[sp,·#72]» ;·0x4882 »       ldr»    r3,·[sp,·#72]» ;·0x48
83 »       adds»   r2,·r6,·#083 »       adds»   r2,·r6,·#0
84 »       str»    r3,·[sp,·#12]84 »       str»    r3,·[sp,·#12]
85 »       ldr»    r3,·[sp,·#76]» ;·0x4c85 »       ldr»    r3,·[sp,·#76]» ;·0x4c
86 »       str»    r3,·[sp,·#20]86 »       str»    r3,·[sp,·#20]
87 »       mov»    r3,·sl87 »       mov»    r3,·sl
88 »       bl»     18dc·<crypto_scrypt@@Base>88 »       bl»     4110·<crypto_scrypt@@Base>
89 »       cmp»    r0,·#089 »       cmp»    r0,·#0
90 »       bne.n»  1268·<scryptN@@Base+0x104>90 »       bne.n»  1268·<scryptN@@Base+0x104>
91 »       movs»   r3,·#176»    ;·0xb091 »       movs»   r3,·#176»    ;·0xb0
92 »       ldr»    r2,·[r4,·#0]92 »       ldr»    r2,·[r4,·#0]
93 »       lsls»   r3,·r3,·#293 »       lsls»   r3,·r3,·#2
94 »       adds»   r0,·r4,·#094 »       adds»   r0,·r4,·#0
95 »       ldr»    r3,·[r2,·r3]95 »       ldr»    r3,·[r2,·r3]
Offset 243, 1236 lines modifiedOffset 243, 26 lines modified
243 »       movs»   r6,·r0243 »       movs»   r6,·r0
244 »       movs»   r1,·r0244 »       movs»   r1,·r0
245 »       ldr»    r3,·[pc,·#520]»;·(1530·<JNI_OnLoad@@Base+0x270>)245 »       ldr»    r3,·[pc,·#520]»;·(1530·<JNI_OnLoad@@Base+0x270>)
246 »       movs»   r0,·r0246 »       movs»   r0,·r0
247 »       ldr»    r4,·[r5,·#52]» ;·0x34247 »       ldr»    r4,·[r5,·#52]» ;·0x34
248 »       movs»   r0,·r0248 »       movs»   r0,·r0
249 »       push»   {r4,·r5,·r6,·r7,·lr}249 »       push»   {r4,·r5,·r6,·r7,·lr}
250 »       mov»    r7,·fp 
251 »       mov»    r6,·sl 
252 »       mov»    r5,·r9 
253 »       mov»    r4,·r8 
254 »       push»   {r4,·r5,·r6,·r7} 
255 »       adds»   r6,·r0,·#0 
256 »       ldr»    r3,·[pc,·#852]»;·(1690·<JNI_OnLoad@@Base+0x3d0>) 
257 »       ldr»    r4,·[r0,·#20] 
258 »       sub»    sp,·#204»     ;·0xcc 
259 »       add»    r3,·pc 
260 »       ldr»    r1,·[r0,·#8] 
261 »       ldr»    r3,·[r3,·#0] 
262 »       str»    r4,·[sp,·#64]» ;·0x40 
263 »       ldr»    r4,·[r0,·#24] 
264 »       ldr»    r2,·[r0,·#4] 
265 »       ldr»    r5,·[r6,·#40]» ;·0x28 
266 »       str»    r3,·[sp,·#112]»;·0x70 
267 »       str»    r1,·[sp,·#56]» ;·0x38 
268 »       ldr»    r3,·[r3,·#0] 
269 »       ldr»    r1,·[r0,·#12] 
270 »       str»    r4,·[sp,·#68]» ;·0x44 
271 »       ldr»    r4,·[r0,·#28] 
272 »       ldr»    r7,·[r6,·#44]» ;·0x2c 
273 »       str»    r3,·[sp,·#196]»;·0xc4 
274 »       str»    r2,·[sp,·#52]» ;·0x34 
275 »       ldr»    r3,·[r0,·#0] 
276 »       ldr»    r2,·[r6,·#48]» ;·0x30 
277 »       str»    r1,·[sp,·#60]» ;·0x3c 
278 »       str»    r4,·[sp,·#72]» ;·0x48 
279 »       ldr»    r1,·[r0,·#16] 
280 »       ldr»    r4,·[r0,·#32] 
281 »       str»    r5,·[sp,·#80]» ;·0x50 
282 »       ldr»    r0,·[r0,·#36]» ;·0x24 
283 »       ldr»    r5,·[r6,·#52]» ;·0x34 
284 »       mov»    sl,·r3 
285 »       str»    r3,·[sp,·#116]»;·0x74 
286 »       str»    r1,·[sp,·#92]» ;·0x5c 
287 »       str»    r0,·[sp,·#76]» ;·0x4c 
288 »       str»    r7,·[sp,·#84]» ;·0x54 
289 »       str»    r2,·[sp,·#100]»;·0x64 
290 »       str»    r4,·[sp,·#96]» ;·0x60 
291 »       str»    r5,·[sp,·#104]»;·0x68 
292 »       ldr»    r3,·[sp,·#64]» ;·0x40 
293 »       ldr»    r0,·[r6,·#60]» ;·0x3c 
294 »       ldr»    r7,·[r6,·#56]» ;·0x38 
295 »       mov»    r8,·r3 
296 »       ldr»    r3,·[sp,·#56]» ;·0x38 
297 »       str»    r0,·[sp,·#88]» ;·0x58 
298 »       str»    r7,·[sp,·#108]»;·0x6c 
299 »       str»    r3,·[sp,·#20] 
300 »       ldr»    r3,·[sp,·#60]» ;·0x3c 
301 »       str»    r7,·[sp,·#32] 
302 »       ldr»    r7,·[sp,·#84]» ;·0x54 
303 »       str»    r3,·[sp,·#24] 
304 »       ldr»    r3,·[sp,·#88]» ;·0x58 
305 »       add»    r0,·sp,·#132»  ;·0x84 
306 »       mov»    r9,·r1 
307 »       str»    r3,·[sp,·#12] 
308 »       ldr»    r3,·[sp,·#72]» ;·0x48 
309 »       mov»    fp,·r7 
310 »       mov»    ip,·r0 
311 »       adds»   r1,·r2,·#0 
312 »       str»    r3,·[sp,·#28] 
313 »       movs»   r3,·#4 
314 »       ldr»    r2,·[sp,·#52]» ;·0x34 
315 »       ldr»    r0,·[sp,·#76]» ;·0x4c 
316 »       str»    r5,·[sp,·#8] 
317 »       str»    r2,·[sp,·#16] 
318 »       ldr»    r2,·[sp,·#80]» ;·0x50 
319 »       ldr»    r5,·[sp,·#68]» ;·0x44 
320 »       mov»    r7,·r9 
321 »       mov»    r9,·sl 
322 »       mov»    sl,·fp 
323 »       mov»    fp,·r2 
324 »       mov»    r2,·r8 
325 »       mov»    r8,·r0 
326 »       mov»    r0,·ip 
327 »       str»    r3,·[sp,·#36]» ;·0x24 
328 »       adds»   r3,·r1,·#0 
329 »       adds»   r1,·r5,·#0 
330 »       adds»   r5,·r4,·#0 
331 »       str»    r6,·[sp,·#120]»;·0x78 
332 »       ldr»    r6,·[sp,·#8] 
333 »       str»    r2,·[sp,·#4] 
334 »       str»    r0,·[sp,·#124]»;·0x7c 
335 »       mov»    r2,·r9 
336 »       movs»   r0,·#25 
337 »       adds»   r2,·r3,·r2 
338 »       rors»   r2,·r0 
339 »       mov»    r0,·r9 
340 »       eors»   r2,·r7 
341 »       adds»   r7,·r2,·r0 
342 »       movs»   r0,·#23 
343 »       rors»   r7,·r0 
344 »       eors»   r5,·r7 
345 »       adds»   r7,·r5,·r2 
346 »       adds»   r0,·r7,·#0 
347 »       movs»   r7,·#19 
348 »       rors»   r0,·r7 
349 »       eors»   r0,·r3 
350 »       mov»    ip,·r0 
351 »       str»    r0,·[sp,·#44]» ;·0x2c 
352 »       movs»   r0,·#14 
353 »       str»    r5,·[sp,·#40]» ;·0x28 
Max diff block lines reached; 73269/99233 bytes (73.84%) of diff not shown.
1.2 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
1 Hex·dump·of·section·'.ARM.extab':1 Hex·dump·of·section·'.ARM.extab':
2 ··0x00005bbc·80060181·b0b0abf0·00000000·80320181·.............2..2 ··0x00005bbc·80060181·b0b0abf0·00000000·3f100181·............?...
 3 ··0x00005bcc·b0abf080·00000000·801a0181·b0b0ab30·...............0
 4 ··0x00005bdc·00000000·08b10181·b0b00084·00000000·................
 5 ··0x00005bec·02b20181·b0abf080·00000000·80320181·.............2..
3 ··0x00005bcc·b0b0abf0·00000000·30800181·b0ab08b1·........0.......6 ··0x00005bfc·b0b0abf0·00000000·30800181·b0ab08b1·........0.......
4 ··0x00005bdc·00000000·80220181·b0b0abf0·00000000·....."..........7 ··0x00005c0c·00000000·80220181·b0b0abf0·00000000·....."..........
5 ··0x00005bec·3f100181·b0abf080·00000000·801a0181·?............... 
6 ··0x00005bfc·b0b0ab30·00000000·08b10181·b0b00084·...0............ 
7 ··0x00005c0c·00000000·02b20181·b0abf080·00000000·................ 
8 ··0x00005c1c·02b10181·b0b00084·00000000·08b10181·................8 ··0x00005c1c·02b10181·b0b00084·00000000·08b10181·................
9 ··0x00005c2c·b0b00084·00000000·08b10181·b0b00084·................9 ··0x00005c2c·b0b00084·00000000·08b10181·b0b00084·................
10 ··0x00005c3c·00000000·08b10181·b0b00084·00000000·................10 ··0x00005c3c·00000000·08b10181·b0b00084·00000000·................
11 ··0x00005c4c·08b10181·b0b00084·00000000··········............11 ··0x00005c4c·08b10181·b0b00084·00000000··········............
  
1.53 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
  
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
2 ··0x00005c58·0cb5ff7f·60ffff7f·60b6ff7f·b0a90280·....`...`.......2 ··0x00005c58·0cb5ff7f·60ffff7f·60b6ff7f·b0a90280·....`...`.......
3 ··0x00005c68·c4b6ff7f·01000000·bcb6ff7f·54ffff7f·............T...3 ··0x00005c68·c4b6ff7f·01000000·bcb6ff7f·54ffff7f·............T...
4 ··0x00005c78·1cbaff7f·58ffff7f·5cbcff7f·5cffff7f·....X...\...\... 
5 ··0x00005c88·4cc0ff7f·01000000·44c0ff7f·58ffff7f·L.......D...X... 
6 ··0x00005c98·7ce3ff7f·b0b0b080·bce3ff7f·ab708080·|............p..4 ··0x00005c78·f4d9ff7f·b0b0b080·34daff7f·ab708080·........4....p..
7 ··0x00005ca8·64e4ff7f·b0ab0480·58e5ff7f·44ffff7f·d.......X...D...5 ··0x00005c88·dcdaff7f·b0ab0480·d0dbff7f·40ffff7f·............@...
8 ··0x00005cb8·58e6ff7f·48ffff7f·58e6ff7f·b0ab0a80·X...H...X.......6 ··0x00005c98·d0dcff7f·44ffff7f·d0dcff7f·b0ab0a80·....D...........
 7 ··0x00005ca8·1cddff7f·40ffff7f·b0deff7f·01000000·....@...........
 8 ··0x00005cb8·a8deff7f·3cffff7f·08e2ff7f·40ffff7f·....<.......@...
9 ··0x00005cc8·a4e6ff7f·44ffff7f·38e8ff7f·01000000·....D...8.......9 ··0x00005cc8·48e4ff7f·44ffff7f·38e8ff7f·01000000·H...D...8.......
10 ··0x00005cd8·f8e8ff7f·40ffff7f·00e9ff7f·b0b0a980·....@...........10 ··0x00005cd8·f8e8ff7f·40ffff7f·00e9ff7f·b0b0a980·....@...........
11 ··0x00005ce8·14e9ff7f·b0b0b080·24e9ff7f·b0af0280·........$.......11 ··0x00005ce8·14e9ff7f·b0b0b080·24e9ff7f·b0af0280·........$.......
12 ··0x00005cf8·c0e9ff7f·b0b0b080·08eaff7f·b0a90280·................12 ··0x00005cf8·c0e9ff7f·b0b0b080·08eaff7f·b0a90280·................
13 ··0x00005d08·04ebff7f·b0b0a880·68ebff7f·b0b0b080·........h.......13 ··0x00005d08·04ebff7f·b0b0a880·68ebff7f·b0b0b080·........h.......
14 ··0x00005d18·80ebff7f·b0b0aa80·dcebff7f·af72b280·.............r..14 ··0x00005d18·80ebff7f·b0b0aa80·dcebff7f·af72b280·.............r..
15 ··0x00005d28·fcecff7f·b0b0b080·fcecff7f·ab3f3880·.............?8.15 ··0x00005d28·fcecff7f·b0b0b080·fcecff7f·ab3f3880·.............?8.
16 ··0x00005d38·98edff7f·b0b0b080·acedff7f·b0b0aa80·................16 ··0x00005d38·98edff7f·b0b0b080·acedff7f·b0b0aa80·................
70.5 KB
lib/armeabi-v7a/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
3.09 KB
readelf --wide --symbols {}
    
Offset 2, 33 lines modifiedOffset 2, 33 lines modified
2 Symbol·table·'.dynsym'·contains·78·entries:2 Symbol·table·'.dynsym'·contains·78·entries:
3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
7 ·····3:·00001121···320·FUNC····GLOBAL·DEFAULT···12·scryptN7 ·····3:·00001121···320·FUNC····GLOBAL·DEFAULT···12·scryptN
8 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)8 ·····4:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
9 ·····5:·00001849···960·FUNC····GLOBAL·DEFAULT···12·crypto_scrypt9 ·····5:·000031b1···960·FUNC····GLOBAL·DEFAULT···12·crypto_scrypt
10 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)10 ·····6:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
12 ·····8:·000041a4·····8·FUNC····GLOBAL·DEFAULT···12·__aeabi_unwind_cpp_pr012 ·····8:·000041a4·····8·FUNC····GLOBAL·DEFAULT···12·__aeabi_unwind_cpp_pr0
13 ·····9:·00001261···112·FUNC····GLOBAL·DEFAULT···12·JNI_OnLoad13 ·····9:·00001261···112·FUNC····GLOBAL·DEFAULT···12·JNI_OnLoad
14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
15 ····11:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)15 ····11:·00000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
16 ····12:·00003570·····0·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidiv 
17 ····13:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2) 
18 ····14:·000033e1···400·FUNC····GLOBAL·DEFAULT···12·PBKDF2_SHA256 
19 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2) 
20 ····16:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
21 ····17:·0000307d····92·FUNC····GLOBAL·DEFAULT···12·SHA256_Init17 ····13:·00002745····92·FUNC····GLOBAL·DEFAULT···12·SHA256_Init
22 ····18:·000030d9···140·FUNC····GLOBAL·DEFAULT···12·SHA256_Update18 ····14:·000027a1···140·FUNC····GLOBAL·DEFAULT···12·SHA256_Update
23 ····19:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)19 ····15:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
24 ····20:·00003165···284·FUNC····GLOBAL·DEFAULT···12·SHA256_Final20 ····16:·0000282d···284·FUNC····GLOBAL·DEFAULT···12·SHA256_Final
25 ····21:·00003281···264·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Init21 ····17:·00002949···264·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Init
26 ····22:·00003389·····4·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Update22 ····18:·00002a51·····4·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Update
27 ····23:·0000338d····84·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Final23 ····19:·00002a55····84·FUNC····GLOBAL·DEFAULT···12·HMAC_SHA256_Final
 24 ····20:·00002aa9···400·FUNC····GLOBAL·DEFAULT···12·PBKDF2_SHA256
 25 ····21:·00003570·····0·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidiv
 26 ····22:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
 27 ····23:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
28 ····24:·00003570···168·FUNC····GLOBAL·DEFAULT···12·__udivsi328 ····24:·00003570···168·FUNC····GLOBAL·DEFAULT···12·__udivsi3
29 ····25:·00003638····16·FUNC····WEAK···DEFAULT···12·__aeabi_idiv029 ····25:·00003638····16·FUNC····WEAK···DEFAULT···12·__aeabi_idiv0
30 ····26:·00003618····32·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidivmod30 ····26:·00003618····32·FUNC····GLOBAL·DEFAULT···12·__aeabi_uidivmod
31 ····27:·00003638····16·FUNC····WEAK···DEFAULT···12·__aeabi_ldiv031 ····27:·00003638····16·FUNC····WEAK···DEFAULT···12·__aeabi_ldiv0
32 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·raise@LIBC·(2)32 ····28:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·raise@LIBC·(2)
33 ····29:·000041ac·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr133 ····29:·000041ac·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr1
34 ····30:·000041b4·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr234 ····30:·000041b4·····8·FUNC····WEAK···DEFAULT···12·__aeabi_unwind_cpp_pr2
1.4 KB
readelf --wide --relocs {}
    
Offset 18, 16 lines modifiedOffset 18, 16 lines modified
18 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name18 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
19 00005fc4··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC19 00005fc4··00000216·R_ARM_JUMP_SLOT········00000000···__cxa_atexit@LIBC
20 00005fc8··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC20 00005fc8··00000116·R_ARM_JUMP_SLOT········00000000···__cxa_finalize@LIBC
21 00005fcc··00000416·R_ARM_JUMP_SLOT········00000000···malloc@LIBC21 00005fcc··00000416·R_ARM_JUMP_SLOT········00000000···malloc@LIBC
22 00005fd0··00000616·R_ARM_JUMP_SLOT········00000000···free@LIBC22 00005fd0··00000616·R_ARM_JUMP_SLOT········00000000···free@LIBC
23 00005fd4··00000716·R_ARM_JUMP_SLOT········00000000···__errno@LIBC23 00005fd4··00000716·R_ARM_JUMP_SLOT········00000000···__errno@LIBC
24 00005fd8··00000a16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC24 00005fd8··00000a16·R_ARM_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
25 00005fdc··00000d16·R_ARM_JUMP_SLOT········00000000···mmap@LIBC 
26 00005fe0··00000f16·R_ARM_JUMP_SLOT········00000000···munmap@LIBC 
27 00005fe4··00001016·R_ARM_JUMP_SLOT········00000000···memset@LIBC25 00005fdc··00000c16·R_ARM_JUMP_SLOT········00000000···memset@LIBC
28 00005fe8··00001316·R_ARM_JUMP_SLOT········00000000···memcpy@LIBC26 00005fe0··00000f16·R_ARM_JUMP_SLOT········00000000···memcpy@LIBC
 27 00005fe4··00001616·R_ARM_JUMP_SLOT········00000000···mmap@LIBC
 28 00005fe8··00001716·R_ARM_JUMP_SLOT········00000000···munmap@LIBC
29 00005fec··00001c16·R_ARM_JUMP_SLOT········00000000···raise@LIBC29 00005fec··00001c16·R_ARM_JUMP_SLOT········00000000···raise@LIBC
30 00005ff0··00001f16·R_ARM_JUMP_SLOT········00000000···__gnu_Unwind_Find_exidx30 00005ff0··00001f16·R_ARM_JUMP_SLOT········00000000···__gnu_Unwind_Find_exidx
31 00005ff4··00002516·R_ARM_JUMP_SLOT········00000000···abort@LIBC31 00005ff4··00002516·R_ARM_JUMP_SLOT········00000000···abort@LIBC
32 00005ff8··00003116·R_ARM_JUMP_SLOT········00000000···__cxa_begin_cleanup32 00005ff8··00003116·R_ARM_JUMP_SLOT········00000000···__cxa_begin_cleanup
33 00005ffc··00003216·R_ARM_JUMP_SLOT········00000000···__cxa_type_match33 00005ffc··00003216·R_ARM_JUMP_SLOT········00000000···__cxa_type_match
623 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·85d7c4af14e333ce9620102c2d78701d2ca867223 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d9f268f6f6cb36cc38580fbf60187ba1b32ba3f9
  
4 Displaying·notes·found·in:·.note.gnu.gold-version4 Displaying·notes·found·in:·.note.gnu.gold-version
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.116 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.11
1.45 KB
readelf --wide --version-info {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·78·entries:1 Version·symbols·section·'.gnu.version'·contains·78·entries:
2 ·Addr:·0x0000000000000e6c··Offset:·0x000e6c··Link:·3·(.dynsym)2 ·Addr:·0x0000000000000e6c··Offset:·0x000e6c··Link:·3·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···
4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······
5 ··008:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······5 ··008:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······
6 ··00c:···1·(*global*)······2·(LIBC)··········1·(*global*)······2·(LIBC)······· 
7 ··010:···2·(LIBC)··········1·(*global*)······1·(*global*)······2·(LIBC)·······6 ··00c:···2·(LIBC)··········1·(*global*)······1·(*global*)······2·(LIBC)·······
8 ··014:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···7 ··010:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
 8 ··014:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······
9 ··018:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···9 ··018:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
10 ··01c:···2·(LIBC)··········1·(*global*)······1·(*global*)······0·(*local*)····10 ··01c:···2·(LIBC)··········1·(*global*)······1·(*global*)······0·(*local*)····
11 ··020:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···11 ··020:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
12 ··024:···1·(*global*)······2·(LIBC)··········1·(*global*)······1·(*global*)···12 ··024:···1·(*global*)······2·(LIBC)··········1·(*global*)······1·(*global*)···
13 ··028:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···13 ··028:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
14 ··02c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···14 ··02c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
15 ··030:···1·(*global*)······0·(*local*)·······0·(*local*)·······1·(*global*)···15 ··030:···1·(*global*)······0·(*local*)·······0·(*local*)·······1·(*global*)···
1.12 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 3, 22 lines modifiedOffset 3, 22 lines modified
3 libscrypt.so3 libscrypt.so
4 __cxa_atexit4 __cxa_atexit
5 crypto_scrypt5 crypto_scrypt
6 __aeabi_unwind_cpp_pr06 __aeabi_unwind_cpp_pr0
7 JNI_OnLoad7 JNI_OnLoad
8 __stack_chk_fail8 __stack_chk_fail
9 __stack_chk_guard9 __stack_chk_guard
10 __aeabi_uidiv 
11 PBKDF2_SHA256 
12 SHA256_Init10 SHA256_Init
13 SHA256_Update11 SHA256_Update
14 SHA256_Final12 SHA256_Final
15 HMAC_SHA256_Init13 HMAC_SHA256_Init
16 HMAC_SHA256_Update14 HMAC_SHA256_Update
17 HMAC_SHA256_Final15 HMAC_SHA256_Final
 16 PBKDF2_SHA256
 17 __aeabi_uidiv
18 __udivsi318 __udivsi3
19 __aeabi_idiv019 __aeabi_idiv0
20 __aeabi_uidivmod20 __aeabi_uidivmod
21 __aeabi_ldiv021 __aeabi_ldiv0
22 __aeabi_unwind_cpp_pr122 __aeabi_unwind_cpp_pr1
23 __aeabi_unwind_cpp_pr223 __aeabi_unwind_cpp_pr2
24 __gnu_Unwind_Find_exidx24 __gnu_Unwind_Find_exidx
Offset 66, 35 lines modifiedOffset 66, 35 lines modified
66 _Unwind_GetTextRelBase66 _Unwind_GetTextRelBase
67 __bss_start67 __bss_start
68 libstdc++.so68 libstdc++.so
69 libdl.so69 libdl.so
70 G'hIFBF·F70 G'hIFBF·F
71 JzD#h9F·FO71 JzD#h9F·FO
72 |D$hiF%h72 |D$hiF%h
 73 D·k)D.DE
 74 D·l.D)DF
 75 D·m)D.DB
 76 D·n.D)DE
 77 D·o)D.D@
 78 MF)F@<0F@5
 79 h»      1F@"PF
 80 h»      1FPF@"
 81 6·FAFJFG
73 ah@7S@#`kh@682 ah@7S@#`kh@6
74 p<aiS@#aU83 p<aiS@#aU
75 `<ajS@#bU84 `<ajS@#bU
76 P<bkK@#cU85 P<bkK@#cU
77 @<ahS@#`U86 @<ahS@#`U
78 0<aiS@#aU87 0<aiS@#aU
79 ·<ajS@#bU88 ·<ajS@#bU
80 <akS@#cU89 <akS@#cU
81 :F[F(F1F90 :F[F(F1F
82 (F1F:F[F91 (F1F:F[F
83 (F1F:F[F92 (F1F:F[F
84 (F1F:F[F93 (F1F:F[F
85 D·k)D.DE 
86 D·l.D)DF 
87 D·m)D.DB 
88 D·n.D)DE 
89 D·o)D.D@ 
90 MF)F@<0F@5 
91 h»      1F@"PF 
92 h»      1FPF@" 
93 6·FAFJFG 
94 N·must·be·a·power·of·2·greater·than·194 N·must·be·a·power·of·2·greater·than·1
95 Insufficient·memory·available95 Insufficient·memory·available
96 Memory·allocation·failed96 Memory·allocation·failed
97 java/lang/IllegalArgumentException97 java/lang/IllegalArgumentException
98 com/lambdaworks/crypto/SCrypt98 com/lambdaworks/crypto/SCrypt
99 ([B[BIIII)[B99 ([B[BIIII)[B
100 GCC:·(GNU)·4.9.x·20150123·(prerelease)100 GCC:·(GNU)·4.9.x·20150123·(prerelease)
2.34 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 6, 24 lines modifiedOffset 6, 24 lines modified
6 ··0x0000069c·61746578·69740073·63727970·744e006d·atexit.scryptN.m6 ··0x0000069c·61746578·69740073·63727970·744e006d·atexit.scryptN.m
7 ··0x000006ac·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr7 ··0x000006ac·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr
8 ··0x000006bc·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno8 ··0x000006bc·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno
9 ··0x000006cc·005f5f61·65616269·5f756e77·696e645f·.__aeabi_unwind_9 ··0x000006cc·005f5f61·65616269·5f756e77·696e645f·.__aeabi_unwind_
10 ··0x000006dc·6370705f·70723000·4a4e495f·4f6e4c6f·cpp_pr0.JNI_OnLo10 ··0x000006dc·6370705f·70723000·4a4e495f·4f6e4c6f·cpp_pr0.JNI_OnLo
11 ··0x000006ec·6164005f·5f737461·636b5f63·686b5f66·ad.__stack_chk_f11 ··0x000006ec·6164005f·5f737461·636b5f63·686b5f66·ad.__stack_chk_f
12 ··0x000006fc·61696c00·5f5f7374·61636b5f·63686b5f·ail.__stack_chk_12 ··0x000006fc·61696c00·5f5f7374·61636b5f·63686b5f·ail.__stack_chk_
13 ··0x0000070c·67756172·64005f5f·61656162·695f7569·guard.__aeabi_ui 
14 ··0x0000071c·64697600·6d6d6170·0050424b·4446325f·div.mmap.PBKDF2_ 
15 ··0x0000072c·53484132·3536006d·756e6d61·70006d65·SHA256.munmap.me 
16 ··0x0000073c·6d736574·00534841·3235365f·496e6974·mset.SHA256_Init13 ··0x0000070c·67756172·64006d65·6d736574·00534841·guard.memset.SHA
 14 ··0x0000071c·3235365f·496e6974·00534841·3235365f·256_Init.SHA256_
 15 ··0x0000072c·55706461·7465006d·656d6370·79005348·Update.memcpy.SH
 16 ··0x0000073c·41323536·5f46696e·616c0048·4d41435f·A256_Final.HMAC_
 17 ··0x0000074c·53484132·35365f49·6e697400·484d4143·SHA256_Init.HMAC
17 ··0x0000074c·00534841·3235365f·55706461·7465006d·.SHA256_Update.m18 ··0x0000075c·5f534841·3235365f·55706461·74650048·_SHA256_Update.H
18 ··0x0000075c·656d6370·79005348·41323536·5f46696e·emcpy.SHA256_Fin 
19 ··0x0000076c·616c0048·4d41435f·53484132·35365f49·al.HMAC_SHA256_I19 ··0x0000076c·4d41435f·53484132·35365f46·696e616c·MAC_SHA256_Final
20 ··0x0000077c·6e697400·484d4143·5f534841·3235365f·nit.HMAC_SHA256_ 
21 ··0x0000078c·55706461·74650048·4d41435f·53484132·Update.HMAC_SHA2 
22 ··0x0000079c·35365f46·696e616c·005f5f75·64697673·56_Final.__udivs20 ··0x0000077c·0050424b·4446325f·53484132·3536005f·.PBKDF2_SHA256._
 21 ··0x0000078c·5f616561·62695f75·69646976·006d6d61·_aeabi_uidiv.mma
 22 ··0x0000079c·70006d75·6e6d6170·005f5f75·64697673·p.munmap.__udivs
23 ··0x000007ac·6933005f·5f616561·62695f69·64697630·i3.__aeabi_idiv023 ··0x000007ac·6933005f·5f616561·62695f69·64697630·i3.__aeabi_idiv0
24 ··0x000007bc·005f5f61·65616269·5f756964·69766d6f·.__aeabi_uidivmo24 ··0x000007bc·005f5f61·65616269·5f756964·69766d6f·.__aeabi_uidivmo
25 ··0x000007cc·64005f5f·61656162·695f6c64·69763000·d.__aeabi_ldiv0.25 ··0x000007cc·64005f5f·61656162·695f6c64·69763000·d.__aeabi_ldiv0.
26 ··0x000007dc·72616973·65005f5f·61656162·695f756e·raise.__aeabi_un26 ··0x000007dc·72616973·65005f5f·61656162·695f756e·raise.__aeabi_un
27 ··0x000007ec·77696e64·5f637070·5f707231·005f5f61·wind_cpp_pr1.__a27 ··0x000007ec·77696e64·5f637070·5f707231·005f5f61·wind_cpp_pr1.__a
28 ··0x000007fc·65616269·5f756e77·696e645f·6370705f·eabi_unwind_cpp_28 ··0x000007fc·65616269·5f756e77·696e645f·6370705f·eabi_unwind_cpp_
29 ··0x0000080c·70723200·5f5f676e·755f556e·77696e64·pr2.__gnu_Unwind29 ··0x0000080c·70723200·5f5f676e·755f556e·77696e64·pr2.__gnu_Unwind
3.41 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 40 lines modifiedOffset 1, 40 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00000c20·43000000·4e000000·46000000·0e000000·C...N...F.......2 ··0x00000c20·43000000·4e000000·46000000·14000000·C...N...F.......
3 ··0x00000c30·3c000000·43000000·45000000·47000000·<...C...E...G...3 ··0x00000c30·3c000000·43000000·45000000·47000000·<...C...E...G...
4 ··0x00000c40·00000000·3e000000·2d000000·49000000·....>...-...I...4 ··0x00000c40·00000000·3e000000·2d000000·49000000·....>...-...I...
5 ··0x00000c50·4b000000·00000000·00000000·00000000·K...............5 ··0x00000c50·4b000000·00000000·00000000·00000000·K...............
6 ··0x00000c60·2b000000·33000000·00000000·00000000·+...3...........6 ··0x00000c60·2b000000·33000000·00000000·00000000·+...3...........
7 ··0x00000c70·10000000·37000000·48000000·3d000000·....7...H...=...7 ··0x00000c70·0c000000·37000000·48000000·3d000000·....7...H...=...
8 ··0x00000c80·2f000000·4a000000·00000000·2e000000·/...J...........8 ··0x00000c80·2f000000·4a000000·00000000·2e000000·/...J...........
9 ··0x00000c90·19000000·00000000·00000000·4d000000·............M...9 ··0x00000c90·19000000·00000000·00000000·4d000000·............M...
10 ··0x00000ca0·00000000·00000000·20000000·00000000·........·.......10 ··0x00000ca0·00000000·00000000·20000000·00000000·........·.......
11 ··0x00000cb0·00000000·1a000000·2a000000·41000000·........*...A...11 ··0x00000cb0·00000000·1a000000·2a000000·41000000·........*...A...
12 ··0x00000cc0·22000000·40000000·00000000·00000000·"...@...........12 ··0x00000cc0·22000000·40000000·00000000·00000000·"...@...........
13 ··0x00000cd0·2c000000·00000000·00000000·3b000000·,...........;...13 ··0x00000cd0·2c000000·00000000·00000000·3b000000·,...........;...
14 ··0x00000ce0·31000000·28000000·25000000·4c000000·1...(...%...L...14 ··0x00000ce0·31000000·28000000·25000000·4c000000·1...(...%...L...
15 ··0x00000cf0·3f000000·00000000·3a000000·39000000·?.......:...9...15 ··0x00000cf0·3f000000·00000000·3a000000·39000000·?.......:...9...
16 ··0x00000d00·24000000·23000000·13000000·0f000000·$...#...........16 ··0x00000d00·24000000·23000000·0f000000·17000000·$...#...........
17 ··0x00000d10·00000000·14000000·00000000·08000000·................17 ··0x00000d10·00000000·10000000·00000000·08000000·................
18 ··0x00000d20·34000000·38000000·44000000·42000000·4...8...D...B...18 ··0x00000d20·34000000·38000000·44000000·42000000·4...8...D...B...
19 ··0x00000d30·00000000·00000000·00000000·00000000·................19 ··0x00000d30·00000000·00000000·00000000·00000000·................
20 ··0x00000d40·00000000·00000000·00000000·00000000·................20 ··0x00000d40·00000000·00000000·00000000·00000000·................
21 ··0x00000d50·00000000·06000000·00000000·00000000·................21 ··0x00000d50·00000000·06000000·00000000·00000000·................
22 ··0x00000d60·00000000·04000000·0a000000·00000000·................ 
23 ··0x00000d70·00000000·02000000·00000000·00000000·................22 ··0x00000d60·00000000·02000000·00000000·00000000·................
24 ··0x00000d80·00000000·00000000·00000000·00000000·................23 ··0x00000d70·00000000·00000000·00000000·00000000·................
 24 ··0x00000d80·07000000·00000000·04000000·0a000000·................
25 ··0x00000d90·07000000·00000000·00000000·00000000·................25 ··0x00000d90·00000000·00000000·00000000·00000000·................
26 ··0x00000da0·18000000·12000000·0c000000·00000000·................26 ··0x00000da0·18000000·0e000000·15000000·00000000·................
27 ··0x00000db0·1e000000·00000000·00000000·00000000·................27 ··0x00000db0·1e000000·00000000·00000000·00000000·................
28 ··0x00000dc0·00000000·09000000·00000000·1c000000·................28 ··0x00000dc0·00000000·09000000·00000000·1c000000·................
29 ··0x00000dd0·00000000·11000000·00000000·01000000·................29 ··0x00000dd0·00000000·0d000000·00000000·01000000·................
30 ··0x00000de0·26000000·29000000·00000000·00000000·&...)...........30 ··0x00000de0·26000000·29000000·00000000·00000000·&...)...........
31 ··0x00000df0·1b000000·00000000·27000000·05000000·........'.......31 ··0x00000df0·1b000000·00000000·27000000·05000000·........'.......
32 ··0x00000e00·32000000·1d000000·00000000·00000000·2...............32 ··0x00000e00·32000000·1d000000·00000000·00000000·2...............
33 ··0x00000e10·0b000000·1f000000·03000000·00000000·................33 ··0x00000e10·0b000000·1f000000·03000000·00000000·................
34 ··0x00000e20·00000000·00000000·21000000·36000000·........!...6...34 ··0x00000e20·00000000·00000000·21000000·36000000·........!...6...
35 ··0x00000e30·30000000·00000000·00000000·16000000·0...............35 ··0x00000e30·30000000·00000000·00000000·12000000·0...............
36 ··0x00000e40·00000000·0d000000·00000000·00000000·................36 ··0x00000e40·00000000·16000000·00000000·00000000·................
37 ··0x00000e50·17000000·35000000·15000000·00000000·....5...........37 ··0x00000e50·13000000·35000000·11000000·00000000·....5...........
38 ··0x00000e60·00000000·00000000·00000000··········............38 ··0x00000e60·00000000·00000000·00000000··········............
  
953 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 36, 30 lines modifiedOffset 36, 30 lines modified
36 »       ldr»    pc,·[ip,·#3948]!»      ;·0xf6c36 »       ldr»    pc,·[ip,·#3948]!»      ;·0xf6c
  
37 0000106c·<__stack_chk_fail@plt>:37 0000106c·<__stack_chk_fail@plt>:
38 »       add»    ip,·pc,·#0,·1238 »       add»    ip,·pc,·#0,·12
39 »       add»    ip,·ip,·#4,·20» ;·0x400039 »       add»    ip,·ip,·#4,·20» ;·0x4000
40 »       ldr»    pc,·[ip,·#3940]!»      ;·0xf6440 »       ldr»    pc,·[ip,·#3940]!»      ;·0xf64
  
41 00001078·<mmap@plt>:41 00001078·<memset@plt>:
42 »       add»    ip,·pc,·#0,·1242 »       add»    ip,·pc,·#0,·12
43 »       add»    ip,·ip,·#4,·20» ;·0x400043 »       add»    ip,·ip,·#4,·20» ;·0x4000
44 »       ldr»    pc,·[ip,·#3932]!»      ;·0xf5c44 »       ldr»    pc,·[ip,·#3932]!»      ;·0xf5c
  
45 00001084·<munmap@plt>:45 00001084·<memcpy@plt>:
46 »       add»    ip,·pc,·#0,·1246 »       add»    ip,·pc,·#0,·12
47 »       add»    ip,·ip,·#4,·20» ;·0x400047 »       add»    ip,·ip,·#4,·20» ;·0x4000
48 »       ldr»    pc,·[ip,·#3924]!»      ;·0xf5448 »       ldr»    pc,·[ip,·#3924]!»      ;·0xf54
  
49 00001090·<memset@plt>:49 00001090·<mmap@plt>:
50 »       add»    ip,·pc,·#0,·1250 »       add»    ip,·pc,·#0,·12
51 »       add»    ip,·ip,·#4,·20» ;·0x400051 »       add»    ip,·ip,·#4,·20» ;·0x4000
52 »       ldr»    pc,·[ip,·#3916]!»      ;·0xf4c52 »       ldr»    pc,·[ip,·#3916]!»      ;·0xf4c
  
53 0000109c·<memcpy@plt>:53 0000109c·<munmap@plt>:
54 »       add»    ip,·pc,·#0,·1254 »       add»    ip,·pc,·#0,·12
55 »       add»    ip,·ip,·#4,·20» ;·0x400055 »       add»    ip,·ip,·#4,·20» ;·0x4000
56 »       ldr»    pc,·[ip,·#3908]!»      ;·0xf4456 »       ldr»    pc,·[ip,·#3908]!»      ;·0xf44
  
57 000010a8·<raise@plt>:57 000010a8·<raise@plt>:
58 »       add»    ip,·pc,·#0,·1258 »       add»    ip,·pc,·#0,·12
59 »       add»    ip,·ip,·#4,·20» ;·0x400059 »       add»    ip,·ip,·#4,·20» ;·0x4000
54.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 71, 15 lines modifiedOffset 71, 15 lines modified
71 »       ldr»    r2,·[sp,·#80]» ;·0x5071 »       ldr»    r2,·[sp,·#80]» ;·0x50
72 »       str»    r2,·[sp,·#12]72 »       str»    r2,·[sp,·#12]
73 »       ldr»    r2,·[sp,·#72]» ;·0x4873 »       ldr»    r2,·[sp,·#72]» ;·0x48
74 »       mov»    sl,·r274 »       mov»    sl,·r2
75 »       mov.w»  fp,·r2,·asr·#3175 »       mov.w»  fp,·r2,·asr·#31
76 »       mov»    r2,·r676 »       mov»    r2,·r6
77 »       strd»   sl,·fp,·[sp]77 »       strd»   sl,·fp,·[sp]
78 »       bl»     1848·<crypto_scrypt@@Base>78 »       bl»     31b0·<crypto_scrypt@@Base>
79 »       cbnz»   r0,·120a·<scryptN@@Base+0xea>79 »       cbnz»   r0,·120a·<scryptN@@Base+0xea>
80 »       ldr»    r3,·[r4,·#0]80 »       ldr»    r3,·[r4,·#0]
81 »       mov»    r1,·r781 »       mov»    r1,·r7
82 »       str»    r0,·[sp,·#28]82 »       str»    r0,·[sp,·#28]
83 »       mov»    r0,·r483 »       mov»    r0,·r4
84 »       ldr.w»  r3,·[r3,·#704]»      ;·0x2c084 »       ldr.w»  r3,·[r3,·#704]»      ;·0x2c0
85 »       blx»    r385 »       blx»    r3
Offset 208, 917 lines modifiedOffset 208, 15 lines modified
208 »       nop208 »       nop
209 »       ldr»    r5,·[pc,·#152]»;·(1360·<JNI_OnLoad@@Base+0x100>)209 »       ldr»    r5,·[pc,·#152]»;·(1360·<JNI_OnLoad@@Base+0x100>)
210 »       movs»   r0,·r0210 »       movs»   r0,·r0
211 »       subs»   r3,·#64»     ;·0x40211 »       subs»   r3,·#64»     ;·0x40
212 »       movs»   r0,·r0212 »       movs»   r0,·r0
213 »       ldr»    r3,·[pc,·#856]»;·(1628·<JNI_OnLoad@@Base+0x3c8>)213 »       ldr»    r3,·[pc,·#856]»;·(1628·<JNI_OnLoad@@Base+0x3c8>)
Diff chunk too large, falling back to line-by-line diff (1 lines added, 903 lines removed)
214 »       movs»   r0,·r0214 »       movs»   r0,·r0
215 »       ldr»    r2,·[r0,·#0]215 »       ldr»    r3,·[pc,·#68]» ;·(1318·<JNI_OnLoad@@Base+0xb8>)
216 »       movs»   r1,·#4 
217 »       stmdb»  sp!,·{r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr} 
218 »       sub»    sp,·#196»     ;·0xc4 
219 »       ldr»    r4,·[r0,·#8] 
220 »       str»    r2,·[sp,·#96]» ;·0x60 
221 »       str»    r2,·[sp,·#20] 
222 »       ldr»    r2,·[r0,·#16] 
223 »       ldr»    r5,·[r0,·#12] 
224 »       str»    r4,·[sp,·#100]»;·0x64 
225 »       mov»    r7,·r2 
226 »       str»    r2,·[sp,·#108]»;·0x6c 
227 »       ldr»    r2,·[r0,·#20] 
228 »       mov»    r6,·r5 
229 »       str»    r5,·[sp,·#104]»;·0x68 
230 »       mov»    r5,·r4 
231 »       ldr»    r4,·[r0,·#24] 
232 »       str»    r2,·[sp,·#64]» ;·0x40 
233 »       ldr»    r2,·[sp,·#64]» ;·0x40 
234 »       str»    r4,·[sp,·#68]» ;·0x44 
235 »       mov»    r4,·r7 
236 »       str»    r6,·[sp,·#4] 
237 »       str»    r2,·[sp,·#8] 
238 »       ldr»    r2,·[r0,·#36]» ;·0x24 
239 »       ldr»    r6,·[r0,·#28] 
240 »       ldr»    r7,·[r0,·#32] 
241 »       str»    r2,·[sp,·#48]» ;·0x30 
242 »       ldr»    r2,·[sp,·#68]» ;·0x44 
243 »       mov»    r9,·r6 
244 »       str»    r1,·[sp,·#40]» ;·0x28 
245 »       mov»    sl,·r7 
246 »       ldr»    r1,·[r0,·#4] 
247 »       str»    r6,·[sp,·#112]»;·0x70 
248 »       str»    r2,·[sp,·#28] 
249 »       ldr»    r6,·[r0,·#44]» ;·0x2c 
250 »       mov»    fp,·r1 
251 »       ldr»    r2,·[r0,·#40]» ;·0x28 
252 »       ldr»    r3,·[pc,·#648]»;·(15a8·<JNI_OnLoad@@Base+0x348>) 
253 »       str»    r7,·[sp,·#72]» ;·0x48 
254 »       add»    r3,·pc 
255 »       ldr»    r3,·[r3,·#0] 
256 »       str»    r2,·[sp,·#76]» ;·0x4c 
257 »       str»    r3,·[sp,·#84]» ;·0x54 
258 »       str»    r1,·[sp,·#92]» ;·0x5c 
259 »       str»    r6,·[sp,·#80]» ;·0x50 
260 »       ldr»    r7,·[r0,·#48]» ;·0x30 
261 »       str»    r6,·[sp,·#32] 
262 »       ldr»    r3,·[r3,·#0] 
263 »       str»    r7,·[sp,·#52]» ;·0x34 
264 »       ldr»    r7,·[r0,·#52]» ;·0x34 
265 »       ldr.w»  lr,·[sp,·#52]»       ;·0x34 
266 »       ldr»    r6,·[r0,·#60]» ;·0x3c 
267 »       str»    r7,·[sp,·#56]» ;·0x38 
268 »       mov»    r7,·r2 
269 »       ldr»    r2,·[r0,·#56]» ;·0x38 
270 »       ldr.w»  r8,·[sp,·#48]»       ;·0x30 
271 »       str.w»  lr,·[sp] 
272 »       mov»    lr,·r5 
273 »       str»    r2,·[sp,·#60]» ;·0x3c 
274 »       ldr.w»  ip,·[sp,·#60]»       ;·0x3c 
275 »       ldr»    r2,·[sp,·#56]» ;·0x38 
276 »       str»    r6,·[sp,·#88]» ;·0x58 
277 »       str»    r3,·[sp,·#188]»;·0xbc 
278 »       str»    r7,·[sp,·#12] 
279 »       str»    r6,·[sp,·#16] 
280 »       str»    r0,·[sp,·#116]»;·0x74 
281 »       ldr»    r1,·[sp,·#20] 
282 »       ldr»    r3,·[sp,·#0] 
283 »       ldr»    r5,·[sp,·#12] 
284 »       mov»    r0,·r1 
285 »       add»    r0,·r3 
286 »       ldr»    r7,·[sp,·#16] 
287 »       mov»    r6,·r0 
288 »       ldr»    r0,·[sp,·#28] 
289 »       eor.w»  r4,·r4,·r6,·ror·#25 
290 »       ldr»    r6,·[sp,·#4] 
291 »       add»    r0,·r5 
292 »       ldr»    r5,·[sp,·#32] 
293 »       str»    r4,·[sp,·#20] 
294 »       adds»   r3,·r5,·r7 
295 »       ldr»    r7,·[sp,·#8] 
296 »       eor.w»  r0,·ip,·r0,·ror·#25 
297 »       str»    r0,·[sp,·#24] 
298 »       add.w»  r5,·fp,·r7 
299 »       eor.w»  r6,·r6,·r3,·ror·#25 
300 »       str»    r6,·[sp,·#4] 
301 »       adds»   r6,·r4,·r1 
302 »       eor.w»  ip,·r8,·r5,·ror·#25 
303 »       ldr»    r4,·[sp,·#16] 
304 »       ldr»    r5,·[sp,·#4] 
305 »       mov»    r3,·ip 
306 »       str»    r3,·[sp,·#36]» ;·0x24 
307 »       add»    r5,·r4 
308 »       ldr»    r4,·[sp,·#12] 
309 »       adds»   r4,·r0,·r4 
310 »       mov»    r0,·ip 
311 »       add»    r0,·r7 
312 »       eor.w»  ip,·sl,·r6,·ror·#23 
313 »       eor.w»  r9,·r9,·r5,·ror·#23 
314 »       ldr»    r6,·[sp,·#4] 
315 »       eor.w»  r2,·r2,·r0,·ror·#23 
316 »       ldr»    r5,·[sp,·#24] 
317 »       ldr»    r0,·[sp,·#20] 
Max diff block lines reached; 34844/55609 bytes (62.66%) of diff not shown.
1.59 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
  
1 Hex·dump·of·section·'.ARM.exidx':1 Hex·dump·of·section·'.ARM.exidx':
2 ··0x00004bc0·60c5ff7f·b0af0880·98c6ff7f·b0a90280·`...............2 ··0x00004bc0·60c5ff7f·b0af0880·98c6ff7f·b0a90280·`...............
3 ··0x00004bd0·00c7ff7f·01000000·f8c6ff7f·b0af3080·..............0.3 ··0x00004bd0·00c7ff7f·01000000·f8c6ff7f·af3f1080·.............?..
4 ··0x00004be0·ccc9ff7f·ad08b180·60ccff7f·b0af1e80·........`....... 
5 ··0x00004bf0·18d0ff7f·01000000·10d0ff7f·af3f1080·.............?.. 
6 ··0x00004c00·7ce4ff7f·b0b0ab80·d0e4ff7f·b0b0ae80·|...............4 ··0x00004be0·64dbff7f·b0b0ab80·b8dbff7f·b0b0ae80·d...............
7 ··0x00004c10·54e5ff7f·b0ab0480·68e6ff7f·b0ae1980·T.......h.......5 ··0x00004bf0·3cdcff7f·b0ab0480·50ddff7f·b0ae1980·<.......P.......
8 ··0x00004c20·68e7ff7f·b0b0b080·64e7ff7f·b0ab0a80·h.......d.......6 ··0x00004c00·50deff7f·b0b0b080·4cdeff7f·b0ab0a80·P.......L.......
 7 ··0x00004c10·98deff7f·af02b280·20e0ff7f·01000000·........·.......
 8 ··0x00004c20·18e0ff7f·b0af3080·ece2ff7f·ad08b180·......0.........
9 ··0x00004c30·b0e7ff7f·af02b280·38e9ff7f·01000000·........8.......9 ··0x00004c30·80e5ff7f·b0af1e80·38e9ff7f·01000000·........8.......
10 ··0x00004c40·f8e9ff7f·40ffff7f·00eaff7f·b0b0b080·....@...........10 ··0x00004c40·f8e9ff7f·40ffff7f·00eaff7f·b0b0b080·....@...........
11 ··0x00004c50·10eaff7f·b0af0280·aceaff7f·b0b0b080·................11 ··0x00004c50·10eaff7f·b0af0280·aceaff7f·b0b0b080·................
12 ··0x00004c60·f4eaff7f·b0a90280·ecebff7f·b0b0a880·................12 ··0x00004c60·f4eaff7f·b0a90280·ecebff7f·b0b0a880·................
13 ··0x00004c70·50ecff7f·b0b0b080·68ecff7f·b0b0aa80·P.......h.......13 ··0x00004c70·50ecff7f·b0b0b080·68ecff7f·b0b0aa80·P.......h.......
14 ··0x00004c80·c4ecff7f·af72b280·e4edff7f·b0b0b080·.....r..........14 ··0x00004c80·c4ecff7f·af72b280·e4edff7f·b0b0b080·.....r..........
15 ··0x00004c90·e4edff7f·ab3f3880·80eeff7f·b0b0b080·.....?8.........15 ··0x00004c90·e4edff7f·ab3f3880·80eeff7f·b0b0b080·.....?8.........
16 ··0x00004ca0·94eeff7f·b0b0aa80·00efff7f·b0b0b080·................16 ··0x00004ca0·94eeff7f·b0b0aa80·00efff7f·b0b0b080·................
75.5 KB
lib/mips64/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.73 KB
readelf --wide --symbols {}
    
Offset 2, 30 lines modifiedOffset 2, 30 lines modified
2 Symbol·table·'.dynsym'·contains·32·entries:2 Symbol·table·'.dynsym'·contains·32·entries:
3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·0000000000000c40·····0·SECTION·LOCAL··DEFAULT···11·5 ·····1:·0000000000000c40·····0·SECTION·LOCAL··DEFAULT···11·
6 ·····2:·0000000000000cd0···616·FUNC····GLOBAL·DEFAULT···11·scryptN6 ·····2:·0000000000000cd0···616·FUNC····GLOBAL·DEFAULT···11·scryptN
7 ·····3:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__7 ·····3:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__
8 ·····4:·0000000000000c40·····0·NOTYPE··GLOBAL·DEFAULT···11·_ftext8 ·····4:·0000000000000c40·····0·NOTYPE··GLOBAL·DEFAULT···11·_ftext
9 ·····5:·0000000000003fb0····48·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update9 ·····5:·0000000000003370····48·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update
10 ·····6:·00000000000039a8···348·FUNC····GLOBAL·DEFAULT···11·SHA256_Update10 ·····6:·0000000000002d68···348·FUNC····GLOBAL·DEFAULT···11·SHA256_Update
11 ·····7:·0000000000003d18···664·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init11 ·····7:·00000000000030d8···664·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init
12 ·····8:·0000000000000f38···200·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad12 ·····8:·0000000000000f38···200·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad
13 ·····9:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_fbss13 ·····9:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_fbss
14 ····10:·0000000000003fe0···180·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final14 ····10:·00000000000033a0···180·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final
15 ····11:·0000000000015000·····0·NOTYPE··GLOBAL·DEFAULT···19·_fdata15 ····11:·0000000000015000·····0·NOTYPE··GLOBAL·DEFAULT···19·_fdata
16 ····12:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start16 ····12:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
17 ····13:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__17 ····13:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__
18 ····14:·0000000000003b08···524·FUNC····GLOBAL·DEFAULT···11·SHA256_Final18 ····14:·0000000000002ec8···524·FUNC····GLOBAL·DEFAULT···11·SHA256_Final
19 ····15:·0000000000003938···108·FUNC····GLOBAL·DEFAULT···11·SHA256_Init19 ····15:·0000000000002cf8···108·FUNC····GLOBAL·DEFAULT···11·SHA256_Init
20 ····16:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata20 ····16:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
21 ····17:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__21 ····17:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__
22 ····18:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end22 ····18:·0000000000015130·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
23 ····19:·0000000000004098···700·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA25623 ····19:·0000000000003458···700·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA256
24 ····20:·0000000000001620··1560·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt24 ····20:·0000000000003d40··1560·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt
25 ····21:·00000000000043f0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)25 ····21:·00000000000043f0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
26 ····22:·00000000000043e0·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)26 ····22:·00000000000043e0·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
27 ····23:·00000000000043d0·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)27 ····23:·00000000000043d0·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
28 ····24:·00000000000043c0·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)28 ····24:·00000000000043c0·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
29 ····25:·00000000000043b0·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)29 ····25:·00000000000043b0·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
30 ····26:·00000000000043a0·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)30 ····26:·00000000000043a0·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
31 ····27:·0000000000004390·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)31 ····27:·0000000000004390·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1cbdd709fc33c038c678bcb1a3424d9bb71124a03 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·2a5e3f15719347294aed1684d7dc15ccdcfff5f7
16.8 KB
readelf --wide --debug-dump=frames {}
    
Offset 80, 199 lines modifiedOffset 80, 71 lines modified
80 ··DW_CFA_nop80 ··DW_CFA_nop
81 ··DW_CFA_nop81 ··DW_CFA_nop
82 ··DW_CFA_nop82 ··DW_CFA_nop
83 ··DW_CFA_nop83 ··DW_CFA_nop
84 ··DW_CFA_nop84 ··DW_CFA_nop
85 ··DW_CFA_nop85 ··DW_CFA_nop
  
86 000000d8·0000000000000074·000000dc·FDE·cie=00000000·pc=0000000000001000..00000000000013a086 000000d8·0000000000000054·000000dc·FDE·cie=00000000·pc=0000000000001000..0000000000002cf8
87 ··DW_CFA_advance_loc4:·4·to·000000000000100487 ··DW_CFA_advance_loc4:·4·to·0000000000001004
88 ··DW_CFA_def_cfa_offset:·176 
89 ··DW_CFA_advance_loc4:·8·to·000000000000100c 
90 ··DW_CFA_offset:·r28·at·cfa-24 
91 ··DW_CFA_advance_loc4:·20·to·0000000000001020 
92 ··DW_CFA_offset:·r22·at·cfa-40 
93 ··DW_CFA_advance_loc4:·52·to·0000000000001054 
94 ··DW_CFA_offset:·r19·at·cfa-64 
95 ··DW_CFA_advance_loc4:·12·to·0000000000001060 
96 ··DW_CFA_offset:·r20·at·cfa-56 
97 ··DW_CFA_advance_loc4:·8·to·0000000000001068 
98 ··DW_CFA_offset:·r18·at·cfa-72 
99 ··DW_CFA_advance_loc4:·8·to·0000000000001070 
100 ··DW_CFA_offset:·r17·at·cfa-80 
101 ··DW_CFA_advance_loc4:·28·to·000000000000108c 
102 ··DW_CFA_offset:·r21·at·cfa-48 
103 ··DW_CFA_offset:·r16·at·cfa-88 
104 ··DW_CFA_advance_loc4:·28·to·00000000000010a8 
105 ··DW_CFA_offset:·r31·at·cfa-8 
106 ··DW_CFA_offset:·r30·at·cfa-16 
107 ··DW_CFA_offset:·r23·at·cfa-32 
108 ··DW_CFA_advance_loc4:·752·to·0000000000001398 
109 ··DW_CFA_remember_state 
110 ··DW_CFA_def_cfa_offset:·0 
111 ··DW_CFA_restore:·r16 
112 ··DW_CFA_restore:·r17 
113 ··DW_CFA_restore:·r18 
114 ··DW_CFA_restore:·r19 
115 ··DW_CFA_restore:·r20 
116 ··DW_CFA_restore:·r21 
117 ··DW_CFA_restore:·r22 
118 ··DW_CFA_restore:·r23 
119 ··DW_CFA_restore:·r28 
120 ··DW_CFA_restore:·r30 
121 ··DW_CFA_restore:·r31 
122 ··DW_CFA_restore_state 
123 ··DW_CFA_nop 
124 ··DW_CFA_nop 
125 ··DW_CFA_nop 
126 ··DW_CFA_nop 
127 ··DW_CFA_nop 
  
128 00000150·0000000000000054·00000154·FDE·cie=00000000·pc=00000000000013a0..0000000000001620 
129 ··DW_CFA_advance_loc4:·4·to·00000000000013a4 
130 ··DW_CFA_def_cfa_offset:·80 
131 ··DW_CFA_advance_loc4:·4·to·00000000000013a8 
132 ··DW_CFA_offset:·r19·at·cfa-48 
133 ··DW_CFA_advance_loc4:·16·to·00000000000013b8 
134 ··DW_CFA_offset:·r28·at·cfa-16 
135 ··DW_CFA_advance_loc4:·16·to·00000000000013c8 
136 ··DW_CFA_offset:·r21·at·cfa-32 
137 ··DW_CFA_offset:·r31·at·cfa-8 
138 ··DW_CFA_advance_loc4:·28·to·00000000000013e4 
139 ··DW_CFA_offset:·r22·at·cfa-24 
140 ··DW_CFA_offset:·r20·at·cfa-40 
141 ··DW_CFA_offset:·r18·at·cfa-56 
142 ··DW_CFA_offset:·r17·at·cfa-64 
143 ··DW_CFA_offset:·r16·at·cfa-72 
144 ··DW_CFA_advance_loc4:·572·to·0000000000001620 
145 ··DW_CFA_def_cfa_offset:·0 
146 ··DW_CFA_restore:·r16 
147 ··DW_CFA_restore:·r17 
148 ··DW_CFA_restore:·r18 
149 ··DW_CFA_restore:·r19 
150 ··DW_CFA_restore:·r20 
151 ··DW_CFA_restore:·r21 
152 ··DW_CFA_restore:·r22 
153 ··DW_CFA_restore:·r28 
154 ··DW_CFA_restore:·r31 
155 ··DW_CFA_nop 
156 ··DW_CFA_nop 
  
157 000001a8·0000000000000074·000001ac·FDE·cie=00000000·pc=0000000000001620..0000000000001c38 
158 ··DW_CFA_advance_loc4:·4·to·0000000000001624 
159 ··DW_CFA_def_cfa_offset:·288 
160 ··DW_CFA_advance_loc4:·4·to·0000000000001628 
161 ··DW_CFA_offset:·r16·at·cfa-152 
162 ··DW_CFA_advance_loc4:·16·to·0000000000001638 
163 ··DW_CFA_offset:·r28·at·cfa-88 
164 ··DW_CFA_advance_loc4:·88·to·0000000000001690 
165 ··DW_CFA_offset:·r31·at·cfa-72 
166 ··DW_CFA_offset:·r30·at·cfa-80 
167 ··DW_CFA_offset:·r23·at·cfa-96 
168 ··DW_CFA_offset:·r22·at·cfa-104 
169 ··DW_CFA_offset:·r21·at·cfa-112 
170 ··DW_CFA_offset:·r20·at·cfa-120 
171 ··DW_CFA_offset:·r19·at·cfa-128 
172 ··DW_CFA_offset:·r18·at·cfa-136 
173 ··DW_CFA_offset:·r17·at·cfa-144 
174 ··DW_CFA_offset:·r63·at·cfa-8 
175 ··DW_CFA_offset:·r62·at·cfa-16 
176 ··DW_CFA_offset:·r61·at·cfa-24 
177 ··DW_CFA_offset:·r60·at·cfa-32 
178 ··DW_CFA_offset:·r59·at·cfa-40 
179 ··DW_CFA_offset:·r58·at·cfa-48 
180 ··DW_CFA_offset:·r57·at·cfa-56 
181 ··DW_CFA_offset:·r56·at·cfa-64 
182 ··DW_CFA_advance_loc4:·1168·to·0000000000001b20 
183 ··DW_CFA_remember_state 
184 ··DW_CFA_def_cfa_offset:·0 
185 ··DW_CFA_restore:·r56 
186 ··DW_CFA_restore:·r57 
187 ··DW_CFA_restore:·r58 
188 ··DW_CFA_restore:·r59 
189 ··DW_CFA_restore:·r60 
190 ··DW_CFA_restore:·r61 
191 ··DW_CFA_restore:·r62 
192 ··DW_CFA_restore:·r63 
193 ··DW_CFA_restore:·r16 
194 ··DW_CFA_restore:·r17 
195 ··DW_CFA_restore:·r18 
196 ··DW_CFA_restore:·r19 
197 ··DW_CFA_restore:·r20 
198 ··DW_CFA_restore:·r21 
199 ··DW_CFA_restore:·r22 
200 ··DW_CFA_restore:·r23 
201 ··DW_CFA_restore:·r28 
202 ··DW_CFA_restore:·r30 
203 ··DW_CFA_restore:·r31 
Max diff block lines reached; 12866/17095 bytes (75.26%) of diff not shown.
385 B
strings --all --bytes=8 {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
1 __cxa_finalize1 __cxa_finalize
2 __cxa_atexit2 __cxa_atexit
3 crypto_scrypt3 crypto_scrypt
4 JNI_OnLoad4 JNI_OnLoad
5 __stack_chk_guard5 __stack_chk_guard
6 __stack_chk_fail6 __stack_chk_fail
7 PBKDF2_SHA256 
8 HMAC_SHA256_Init7 HMAC_SHA256_Init
9 HMAC_SHA256_Update8 HMAC_SHA256_Update
10 HMAC_SHA256_Final9 HMAC_SHA256_Final
 10 PBKDF2_SHA256
11 libstdc++.so11 libstdc++.so
12 libdl.so12 libdl.so
13 __bss_start13 __bss_start
14 __bss_end__14 __bss_end__
15 libscrypt.so15 libscrypt.so
16 N·must·be·a·power·of·2·greater·than·116 N·must·be·a·power·of·2·greater·than·1
17 Insufficient·memory·available17 Insufficient·memory·available
1.14 KB
readelf --wide --decompress --hex-dump=.MIPS.options {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
2 Hex·dump·of·section·'.MIPS.options':2 Hex·dump·of·section·'.MIPS.options':
3 ··0x00000250·01280000·00000000·700000b2·00000000·.(......p.......3 ··0x00000250·01280000·00000000·700000b2·00000000·.(......p.......
4 ··0x00000260·00000000·00000000·00000000·00000000·................4 ··0x00000260·00000000·00000000·00000000·00000000·................
5 ··0x00000270·40d00100·00000000·01280000·00000000·@........(......5 ··0x00000270·40d00100·00000000·01280000·00000000·@........(......
6 ··0x00000280·fcfffff3·00000000·00000000·00000000·................6 ··0x00000280·fcfffff3·00000000·00000000·00000000·................
7 ··0x00000290·00000000·00000000·40d00100·00000000·........@.......7 ··0x00000290·00000000·00000000·40d00100·00000000·........@.......
8 ··0x000002a0·01280000·00000000·fcfffff3·00000000·.(..............8 ··0x000002a0·01280000·00000000·fcfffff3·00000000·.(..............
9 ··0x000002b0·00000000·030000ff·00000000·00000000·................9 ··0x000002b0·00000000·0000001f·00000000·00000000·................
10 ··0x000002c0·40d00100·00000000·01280000·00000000·@........(......10 ··0x000002c0·40d00100·00000000·01280000·00000000·@........(......
11 ··0x000002d0·fcfffff3·00000000·00000000·0000001f·................11 ··0x000002d0·fcfffff3·00000000·00000000·030000ff·................
12 ··0x000002e0·00000000·00000000·40d00100·00000000·........@.......12 ··0x000002e0·00000000·00000000·40d00100·00000000·........@.......
13 ··0x000002f0·01280000·00000000·00000000·00000000·.(..............13 ··0x000002f0·01280000·00000000·00000000·00000000·.(..............
14 ··0x00000300·00000000·00000000·00000000·00000000·................14 ··0x00000300·00000000·00000000·00000000·00000000·................
15 ··0x00000310·40d00100·00000000···················@.......15 ··0x00000310·40d00100·00000000···················@.......
  
1.94 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 3, 21 lines modifiedOffset 3, 21 lines modified
3 ··0x00000960·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.3 ··0x00000960·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
4 ··0x00000970·5f5f6378·615f6174·65786974·00736372·__cxa_atexit.scr4 ··0x00000970·5f5f6378·615f6174·65786974·00736372·__cxa_atexit.scr
5 ··0x00000980·7970744e·006d616c·6c6f6300·63727970·yptN.malloc.cryp5 ··0x00000980·7970744e·006d616c·6c6f6300·63727970·yptN.malloc.cryp
6 ··0x00000990·746f5f73·63727970·74006672·6565005f·to_scrypt.free._6 ··0x00000990·746f5f73·63727970·74006672·6565005f·to_scrypt.free._
7 ··0x000009a0·5f657272·6e6f004a·4e495f4f·6e4c6f61·_errno.JNI_OnLoa7 ··0x000009a0·5f657272·6e6f004a·4e495f4f·6e4c6f61·_errno.JNI_OnLoa
8 ··0x000009b0·64005f5f·73746163·6b5f6368·6b5f6775·d.__stack_chk_gu8 ··0x000009b0·64005f5f·73746163·6b5f6368·6b5f6775·d.__stack_chk_gu
9 ··0x000009c0·61726400·5f5f7374·61636b5f·63686b5f·ard.__stack_chk_9 ··0x000009c0·61726400·5f5f7374·61636b5f·63686b5f·ard.__stack_chk_
 10 ··0x000009d0·6661696c·006d656d·63707900·6d656d73·fail.memcpy.mems
10 ··0x000009d0·6661696c·006d6d61·70005042·4b444632·fail.mmap.PBKDF2 
11 ··0x000009e0·5f534841·32353600·6d756e6d·6170006d·_SHA256.munmap.m 
12 ··0x000009f0·656d6370·79006d65·6d736574·00484d41·emcpy.memset.HMA 
13 ··0x00000a00·435f5348·41323536·5f496e69·7400484d·C_SHA256_Init.HM 
14 ··0x00000a10·41435f53·48413235·365f5570·64617465·AC_SHA256_Update 
15 ··0x00000a20·00484d41·435f5348·41323536·5f46696e·.HMAC_SHA256_Fin11 ··0x000009e0·65740048·4d41435f·53484132·35365f49·et.HMAC_SHA256_I
 12 ··0x000009f0·6e697400·484d4143·5f534841·3235365f·nit.HMAC_SHA256_
 13 ··0x00000a00·55706461·74650048·4d41435f·53484132·Update.HMAC_SHA2
 14 ··0x00000a10·35365f46·696e616c·0050424b·4446325f·56_Final.PBKDF2_
 15 ··0x00000a20·53484132·3536006d·6d617000·6d756e6d·SHA256.mmap.munm
16 ··0x00000a30·616c006c·69627374·64632b2b·2e736f00·al.libstdc++.so.16 ··0x00000a30·6170006c·69627374·64632b2b·2e736f00·ap.libstdc++.so.
17 ··0x00000a40·6c69626d·2e736f00·6c696263·2e736f00·libm.so.libc.so.17 ··0x00000a40·6c69626d·2e736f00·6c696263·2e736f00·libm.so.libc.so.
18 ··0x00000a50·6c696264·6c2e736f·005f6674·65787400·libdl.so._ftext.18 ··0x00000a50·6c696264·6c2e736f·005f6674·65787400·libdl.so._ftext.
19 ··0x00000a60·5f666461·7461005f·65646174·61005f5f·_fdata._edata.__19 ··0x00000a60·5f666461·7461005f·65646174·61005f5f·_fdata._edata.__
20 ··0x00000a70·6273735f·73746172·74005f66·62737300·bss_start._fbss.20 ··0x00000a70·6273735f·73746172·74005f66·62737300·bss_start._fbss.
21 ··0x00000a80·5f656e64·005f5f62·73735f65·6e645f5f·_end.__bss_end__21 ··0x00000a80·5f656e64·005f5f62·73735f65·6e645f5f·_end.__bss_end__
22 ··0x00000a90·005f5f65·6e645f5f·006c6962·73637279·.__end__.libscry22 ··0x00000a90·005f5f65·6e645f5f·006c6962·73637279·.__end__.libscry
23 ··0x00000aa0·70742e73·6f004c49·424300············pt.so.LIBC.23 ··0x00000aa0·70742e73·6f004c49·424300············pt.so.LIBC.
37.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 242, 805 lines modifiedOffset 242, 20 lines modified
242 »       ld»     s0,16(sp)242 »       ld»     s0,16(sp)
243 »       jr»     ra243 »       jr»     ra
244 »       daddiu» sp,sp,48244 »       daddiu» sp,sp,48
245 »       b»      fcc·<JNI_OnLoad@@Base+0x94>245 »       b»      fcc·<JNI_OnLoad@@Base+0x94>
246 »       li»     v0,-1246 »       li»     v0,-1
247 »       ld»     t9,-32552(gp)247 »       ld»     t9,-32552(gp)
248 »       jalrc»  t9248 »       jalrc»  t9
249 »       daddiu» sp,sp,-176 
250 »       ld»     a7,0(a0) 
251 »       sd»     gp,152(sp) 
252 »       lui»    gp,0x2 
253 »       daddu»  gp,gp,t9 
254 »       sd»     s6,136(sp) 
255 »       daddiu» gp,gp,-16320 
256 »       ld»     v0,24(a0) 
257 »       ld»     s6,-32560(gp) 
258 »       ld»     a3,40(a0) 
259 »       ld»     a1,8(a0) 
260 »       sll»    t1,a7,0x0 
261 »       ld»     t0,16(a0) 
262 »       dsra32» a6,v0,0x0 
263 »       ld»     v1,48(a0) 
264 »       ld»     a2,56(a0) 
265 »       sll»    t2,a1,0x0 
266 »       ld»     t8,32(a0) 
267 »       dsra32» t3,a1,0x0 
268 »       sd»     s3,112(sp) 
269 »       sll»    t9,t0,0x0 
270 »       ld»     s3,0(s6) 
271 »       dsra32» a5,t0,0x0 
272 »       sd»     s4,120(sp) 
273 »       dsra32» s4,a7,0x0 
274 »       sd»     s2,104(sp) 
275 »       sll»    s2,a3,0x0 
276 »       sd»     s1,96(sp) 
277 »       sll»    s1,v0,0x0 
278 »       sd»     s5,128(sp) 
279 »       sll»    t0,t8,0x0 
280 »       sd»     s0,88(sp) 
281 »       dsra32» v0,a3,0x0 
282 »       sll»    a1,v1,0x0 
283 »       dsra32» a4,v1,0x0 
284 »       sll»    s0,a2,0x0 
285 »       dsra32» a3,a2,0x0 
286 »       sd»     ra,168(sp) 
287 »       li»     s5,4 
288 »       sd»     s8,160(sp) 
289 »       dsra32» t8,t8,0x0 
290 »       sd»     s7,144(sp) 
291 »       move»   v1,s4 
292 »       sd»     s3,72(sp) 
293 »       move»   a7,s2 
294 »       move»   a2,s1 
295 »       addu»   s7,a1,t1 
296 »       addu»   s8,v1,a5 
297 »       addu»   ra,a2,a7 
298 »       addu»   s1,v0,a3 
299 »       ror»    s4,s7,0x19 
300 »       ror»    s3,s8,0x19 
301 »       ror»    s2,ra,0x19 
302 »       ror»    s7,s1,0x19 
303 »       xor»    t9,s4,t9 
304 »       xor»    t8,s3,t8 
305 »       xor»    s8,s2,s0 
306 »       xor»    s0,s7,t3 
307 »       addu»   ra,t9,t1 
308 »       addu»   s3,t8,a5 
309 »       addu»   s1,s0,a3 
310 »       addu»   s2,s8,a7 
311 »       move»   t3,s8 
312 »       ror»    s4,ra,0x17 
313 »       ror»    s7,s3,0x17 
314 »       ror»    s8,s2,0x17 
315 »       ror»    ra,s1,0x17 
316 »       xor»    a4,s7,a4 
317 »       xor»    t2,s8,t2 
318 »       xor»    a6,ra,a6 
319 »       xor»    t0,s4,t0 
320 »       addu»   s3,a4,t8 
321 »       addu»   s4,t0,t9 
322 »       addu»   s2,t2,t3 
323 »       addu»   s1,a6,s0 
324 »       ror»    s8,s3,0x13 
325 »       ror»    ra,s2,0x13 
326 »       ror»    s3,s1,0x13 
327 »       ror»    s7,s4,0x13 
328 »       xor»    a2,ra,a2 
329 »       xor»    s4,s7,a1 
330 »       xor»    v1,s8,v1 
331 »       xor»    a1,s3,v0 
332 »       addu»   s7,s4,t0 
333 »       addu»   s8,v1,a4 
334 »       addu»   s2,a2,t2 
335 »       addu»   s1,a1,a6 
336 »       move»   v0,s4 
337 »       ror»    ra,s7,0xe 
338 »       ror»    s3,s8,0xe 
339 »       ror»    s4,s2,0xe 
340 »       ror»    s7,s1,0xe 
341 »       xor»    t1,ra,t1 
342 »       xor»    a5,s3,a5 
343 »       xor»    a7,s4,a7 
344 »       xor»    a3,s7,a3 
345 »       addu»   s8,t1,s0 
346 »       addu»   ra,a5,t9 
347 »       addu»   s2,a7,t8 
348 »       addu»   s1,a3,t3 
349 »       ror»    s4,s8,0x19 
350 »       ror»    s3,ra,0x19 
351 »       ror»    s7,s2,0x19 
352 »       ror»    s8,s1,0x19 
353 »       xor»    ra,s7,a1 
354 »       xor»    v1,s4,v1 
355 »       xor»    a1,s8,v0 
356 »       xor»    a2,s3,a2 
357 »       addu»   s4,v1,t1 
358 »       addu»   s3,a2,a5 
359 »       addu»   s2,ra,a7 
360 »       addu»   s1,a1,a3 
361 »       ror»    s7,s4,0x17 
362 »       ror»    s8,s3,0x17 
363 »       ror»    s4,s1,0x17 
364 »       move»   v0,ra 
365 »       ror»    ra,s2,0x17 
366 »       xor»    a6,s8,a6 
367 »       xor»    t0,ra,t0 
368 »       xor»    a4,s4,a4 
Max diff block lines reached; 24956/38191 bytes (65.35%) of diff not shown.
1.06 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x000044d8·011b033b·44060100·0d000000·f8c7ffff·...;D...........2 ··0x000044d8·011b033b·44060100·0d000000·f8c7ffff·...;D...........
3 ··0x000044e8·60060100·60caffff·d0060100·28cbffff·`...`.......(...3 ··0x000044e8·60060100·60caffff·d0060100·28cbffff·`...`.......(...
4 ··0x000044f8·20070100·c8ceffff·98070100·48d1ffff··...........H...4 ··0x000044f8·20070100·20e8ffff·78070100·90e8ffff··...·...x.......
5 ··0x00004508·f0070100·68d7ffff·68080100·60f4ffff·....h...h...`...5 ··0x00004508·98070100·f0e9ffff·f8070100·00ecffff·................
6 ··0x00004518·c0080100·d0f4ffff·e0080100·30f6ffff·............0...6 ··0x00004518·48080100·98eeffff·a8080100·c8eeffff·H...............
7 ··0x00004528·40090100·40f8ffff·90090100·d8faffff·@...@...........7 ··0x00004528·e0080100·80efffff·30090100·48f2ffff·........0...H...
8 ··0x00004538·f0090100·08fbffff·280a0100·c0fbffff·........(.......8 ··0x00004538·b0090100·e8f5ffff·280a0100·68f8ffff·........(...h...
9 ··0x00004548·780a0100····························x...9 ··0x00004548·800a0100····························....
  
8.69 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 9, 70 lines modifiedOffset 9, 70 lines modified
9 ··0x00014b80·93100410·00000092·12911490·16047401·..............t.9 ··0x00014b80·93100410·00000092·12911490·16047401·..............t.
10 ··0x00014b90·00000a0e·00d0d1d2·d3d4d5d6·d7dcdedf·................10 ··0x00014b90·00000a0e·00d0d1d2·d3d4d5d6·d7dcdedf·................
11 ··0x00014ba0·0b000000·00000000·4c000000·8c000000·........L.......11 ··0x00014ba0·0b000000·00000000·4c000000·8c000000·........L.......
12 ··0x00014bb0·88c3feff·ffffffff·c8000000·00000000·................12 ··0x00014bb0·88c3feff·ffffffff·c8000000·00000000·................
13 ··0x00014bc0·00040400·00000e30·04080000·009c0404·.......0........13 ··0x00014bc0·00040400·00000e30·04080000·009c0404·.......0........
14 ··0x00014bd0·14000000·91060408·00000090·08040800·................14 ··0x00014bd0·14000000·91060408·00000090·08040800·................
15 ··0x00014be0·00009f02·04880000·000a0e00·d0d1dcdf·................15 ··0x00014be0·00009f02·04880000·000a0e00·d0d1dcdf·................
16 ··0x00014bf0·0b000000·00000000·74000000·dc000000·........t.......16 ··0x00014bf0·0b000000·00000000·54000000·dc000000·........T.......
17 ··0x00014c00·00c4feff·ffffffff·a0030000·00000000·................17 ··0x00014c00·00c4feff·ffffffff·f81c0000·00000000·................
 18 ··0x00014c10·00040400·00000ef0·02040400·00009c04·................
 19 ··0x00014c20·04140000·00920c91·0e041400·00009010·................
 20 ··0x00014c30·9f02041c·00000095·06940893·0a04a41c·................
 21 ··0x00014c40·00000a0e·00d0d1d2·d3d4d5dc·df0b0000·................
 22 ··0x00014c50·1c000000·34010000·a0e0feff·ffffffff·....4...........
 23 ··0x00014c60·6c000000·00000000·00000000·00000000·l...............
 24 ··0x00014c70·5c000000·54010000·f0e0feff·ffffffff·\...T...........
 25 ··0x00014c80·5c010000·00000000·00040800·00000e50·\..............P
 26 ··0x00014c90·040c0000·009c0492·10041800·0000950a·................
 27 ··0x00014ca0·940c0418·00000096·08901404·1c000000·................
 28 ··0x00014cb0·9f029706·930e9112·04f00000·000a0e00·................
 29 ··0x00014cc0·d0d1d2d3·d4d5d6d7·dcdf0b00·00000000·................
 30 ··0x00014cd0·4c000000·b4010000·f0e1feff·ffffffff·L...............
 31 ··0x00014ce0·0c020000·00000000·00040400·00000e40·...............@
 32 ··0x00014cf0·04080000·009c0404·14000000·9206040c·................
 33 ··0x00014d00·00000091·08900a04·30000000·9f020498·........0.......
 34 ··0x00014d10·0100000a·0e00d0d1·d2dcdf0b·00000000·................
 35 ··0x00014d20·5c000000·04020000·b0e3feff·ffffffff·\...............
 36 ··0x00014d30·98020000·00000000·00040400·00000ec0·................
 37 ··0x00014d40·01040800·00009c04·04140000·00950896·................
 38 ··0x00014d50·06041400·0000920e·91109f02·041c0000·................
 39 ··0x00014d60·00940a93·0c901204·5c010000·0a0e00d0·........\.......
 40 ··0x00014d70·d1d2d3d4·d5d6dcdf·0b000000·00000000·................
 41 ··0x00014d80·34000000·64020000·e8e5feff·ffffffff·4...d...........
 42 ··0x00014d90·30000000·00000000·00040400·00000e10·0...............
 43 ··0x00014da0·04040000·009c0404·0c000000·9f02041c·................
 44 ··0x00014db0·0000000e·00dcdf00·4c000000·9c020000·........L.......
 45 ··0x00014dc0·e0e5feff·ffffffff·b4000000·00000000·................
 46 ··0x00014dd0·00040400·00000e60·04040000·009c0404·.......`........
 47 ··0x00014de0·14000000·9208900c·04140000·009f0293·................
 48 ··0x00014df0·06041000·0000910a·046c0000·000a0e00·.........l......
 49 ··0x00014e00·d0d1d2d3·dcdf0b00·7c000000·ec020000·........|.......
 50 ··0x00014e10·48e6feff·ffffffff·bc020000·00000000·H...............
 51 ··0x00014e20·00040400·00000e90·05040400·00009c12·................
 52 ··0x00014e30·04200000·00931c92·1e912004·20000000·.·........·.·...
 53 ··0x00014e40·9f0e9714·04080000·00941a04·08000000·................
 54 ··0x00014e50·90220410·000000ba·06b90804·20000000·."..........·...
 55 ··0x00014e60·9e109616·9518bc02·bb04b80a·042c0200·.............,..
 56 ··0x00014e70·000a0e00·f8f9fafb·fcd0d1d2·d3d4d5d6·................
 57 ··0x00014e80·d7dcdedf·0b000000·74000000·6c030000·........t...l...
 58 ··0x00014e90·90e8feff·ffffffff·a0030000·00000000·................
18 ··0x00014c10·00040400·00000eb0·01040800·00009c06·................59 ··0x00014ea0·00040400·00000eb0·01040800·00009c06·................
19 ··0x00014c20·04140000·00960a04·34000000·9310040c·........4.......60 ··0x00014eb0·04140000·00960a04·34000000·9310040c·........4.......
20 ··0x00014c30·00000094·0e040800·00009212·04080000·................61 ··0x00014ec0·00000094·0e040800·00009212·04080000·................
21 ··0x00014c40·00911404·1c000000·950c9016·041c0000·................62 ··0x00014ed0·00911404·1c000000·950c9016·041c0000·................
22 ··0x00014c50·009f029e·04970804·f0020000·0a0e00d0·................63 ··0x00014ee0·009f029e·04970804·f0020000·0a0e00d0·................
23 ··0x00014c60·d1d2d3d4·d5d6d7dc·dedf0b00·00000000·................64 ··0x00014ef0·d1d2d3d4·d5d6d7dc·dedf0b00·00000000·................
24 ··0x00014c70·54000000·54010000·28c7feff·ffffffff·T...T...(.......65 ··0x00014f00·54000000·e4030000·b8ebfeff·ffffffff·T...............
25 ··0x00014c80·80020000·00000000·00040400·00000e50·...............P66 ··0x00014f10·80020000·00000000·00040400·00000e50·...............P
26 ··0x00014c90·04040000·00930c04·10000000·9c040410·................67 ··0x00014f20·04040000·00930c04·10000000·9c040410·................
27 ··0x00014ca0·00000095·089f0204·1c000000·9606940a·................68 ··0x00014f30·00000095·089f0204·1c000000·9606940a·................
28 ··0x00014cb0·920e9110·9012043c·0200000e·00d0d1d2·.......<........69 ··0x00014f40·920e9110·9012043c·0200000e·00d0d1d2·.......<........
29 ··0x00014cc0·d3d4d5d6·dcdf0000·74000000·ac010000·........t.......70 ··0x00014f50·d3d4d5d6·dcdf0000·74000000·3c040000·........t...<...
30 ··0x00014cd0·50c9feff·ffffffff·18060000·00000000·P...............71 ··0x00014f60·e0edfeff·ffffffff·18060000·00000000·................
31 ··0x00014ce0·00040400·00000ea0·02040400·00009026·...............&72 ··0x00014f70·00040400·00000ea0·02040400·00009026·...............&
32 ··0x00014cf0·04100000·009c1604·58000000·9f129e14·........X.......73 ··0x00014f80·04100000·009c1604·58000000·9f129e14·........X.......
33 ··0x00014d00·9718961a·951c941e·93209222·9124bf02·.........·.".$..74 ··0x00014f90·9718961a·951c941e·93209222·9124bf02·.........·.".$..
34 ··0x00014d10·be04bd06·bc08bb0a·ba0cb90e·b8100490·................75 ··0x00014fa0·be04bd06·bc08bb0a·ba0cb90e·b8100490·................
35 ··0x00014d20·0400000a·0e00f8f9·fafbfcfd·feffd0d1·................76 ··0x00014fb0·0400000a·0e00f8f9·fafbfcfd·feffd0d1·................
36 ··0x00014d30·d2d3d4d5·d6d7dcde·df0b0000·00000000·................77 ··0x00014fc0·d2d3d4d5·d6d7dcde·df0b0000·00000000·................
37 ··0x00014d40·54000000·24020000·f8cefeff·ffffffff·T...$........... 
38 ··0x00014d50·f81c0000·00000000·00040400·00000ef0·................ 
39 ··0x00014d60·02040400·00009c04·04140000·00920c91·................ 
40 ··0x00014d70·0e041400·00009010·9f02041c·00000095·................ 
41 ··0x00014d80·06940893·0a04a41c·00000a0e·00d0d1d2·................ 
42 ··0x00014d90·d3d4d5dc·df0b0000·1c000000·7c020000·............|... 
43 ··0x00014da0·98ebfeff·ffffffff·6c000000·00000000·........l....... 
44 ··0x00014db0·00000000·00000000·5c000000·9c020000·........\....... 
45 ··0x00014dc0·e8ebfeff·ffffffff·5c010000·00000000·........\....... 
46 ··0x00014dd0·00040800·00000e50·040c0000·009c0492·.......P........ 
47 ··0x00014de0·10041800·0000950a·940c0418·00000096·................ 
48 ··0x00014df0·08901404·1c000000·9f029706·930e9112·................ 
49 ··0x00014e00·04f00000·000a0e00·d0d1d2d3·d4d5d6d7·................ 
50 ··0x00014e10·dcdf0b00·00000000·4c000000·fc020000·........L....... 
51 ··0x00014e20·e8ecfeff·ffffffff·0c020000·00000000·................ 
52 ··0x00014e30·00040400·00000e40·04080000·009c0404·.......@........ 
53 ··0x00014e40·14000000·9206040c·00000091·08900a04·................ 
54 ··0x00014e50·30000000·9f020498·0100000a·0e00d0d1·0............... 
55 ··0x00014e60·d2dcdf0b·00000000·5c000000·4c030000·........\...L... 
56 ··0x00014e70·a8eefeff·ffffffff·98020000·00000000·................ 
57 ··0x00014e80·00040400·00000ec0·01040800·00009c04·................ 
58 ··0x00014e90·04140000·00950896·06041400·0000920e·................ 
59 ··0x00014ea0·91109f02·041c0000·00940a93·0c901204·................ 
60 ··0x00014eb0·5c010000·0a0e00d0·d1d2d3d4·d5d6dcdf·\............... 
61 ··0x00014ec0·0b000000·00000000·34000000·ac030000·........4....... 
62 ··0x00014ed0·e0f0feff·ffffffff·30000000·00000000·........0....... 
63 ··0x00014ee0·00040400·00000e10·04040000·009c0404·................ 
64 ··0x00014ef0·0c000000·9f02041c·0000000e·00dcdf00·................ 
65 ··0x00014f00·4c000000·e4030000·d8f0feff·ffffffff·L............... 
66 ··0x00014f10·b4000000·00000000·00040400·00000e60·...............` 
67 ··0x00014f20·04040000·009c0404·14000000·9208900c·................ 
68 ··0x00014f30·04140000·009f0293·06041000·0000910a·................ 
69 ··0x00014f40·046c0000·000a0e00·d0d1d2d3·dcdf0b00·.l.............. 
70 ··0x00014f50·7c000000·34040000·40f1feff·ffffffff·|...4...@....... 
71 ··0x00014f60·bc020000·00000000·00040400·00000e90·................ 
72 ··0x00014f70·05040400·00009c12·04200000·00931c92·.........·...... 
73 ··0x00014f80·1e912004·20000000·9f0e9714·04080000·..·.·........... 
74 ··0x00014f90·00941a04·08000000·90220410·000000ba·........."...... 
75 ··0x00014fa0·06b90804·20000000·9e109616·9518bc02·....·........... 
76 ··0x00014fb0·bb04b80a·042c0200·000a0e00·f8f9fafb·.....,.......... 
77 ··0x00014fc0·fcd0d1d2·d3d4d5d6·d7dcdedf·0b000000·................ 
  
1.38 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ··0x00015050·00000000·00000000·00000000·00000080·................2 ··0x00015050·00000000·00000000·00000000·00000080·................
3 ··0x00015060·800c0000·00000000·00500100·00000000·.........P......3 ··0x00015060·800c0000·00000000·00500100·00000000·.........P......
4 ··0x00015070·20160000·00000000·00000000·00000000··...............4 ··0x00015070·403d0000·00000000·00000000·00000000·@=..............
5 ··0x00015080·00000100·00000000·98400000·00000000·.........@......5 ··0x00015080·00000100·00000000·682d0000·00000000·........h-......
 6 ··0x00015090·f82c0000·00000000·c82e0000·00000000·.,..............
6 ··0x00015090·a8390000·00000000·38390000·00000000·.9......89......7 ··0x000150a0·d8300000·00000000·70330000·00000000·.0......p3......
7 ··0x000150a0·083b0000·00000000·183d0000·00000000·.;.......=...... 
8 ··0x000150b0·b03f0000·00000000·e03f0000·00000000·.?.......?......8 ··0x000150b0·a0330000·00000000·58340000·00000000·.3......X4......
9 ··0x000150c0·00000000·00000000·00000000·00000000·................9 ··0x000150c0·00000000·00000000·00000000·00000000·................
10 ··0x000150d0·00000000·00000000·f0430000·00000000·.........C......10 ··0x000150d0·00000000·00000000·f0430000·00000000·.........C......
11 ··0x000150e0·e0430000·00000000·d0430000·00000000·.C.......C......11 ··0x000150e0·e0430000·00000000·d0430000·00000000·.C.......C......
12 ··0x000150f0·c0430000·00000000·b0430000·00000000·.C.......C......12 ··0x000150f0·c0430000·00000000·b0430000·00000000·.C.......C......
13 ··0x00015100·a0430000·00000000·90430000·00000000·.C.......C......13 ··0x00015100·a0430000·00000000·90430000·00000000·.C.......C......
14 ··0x00015110·00000000·00000000·80430000·00000000·.........C......14 ··0x00015110·00000000·00000000·80430000·00000000·.........C......
15 ··0x00015120·70430000·00000000·60430000·00000000·pC......`C......15 ··0x00015120·70430000·00000000·60430000·00000000·pC......`C......
3.45 KB
readelf --wide --decompress --hex-dump=.pdr {}
    
Offset 6, 30 lines modifiedOffset 6, 30 lines modified
6 ··0x00000030·00000000·10000000·1d000000·1f000000·................6 ··0x00000030·00000000·10000000·1d000000·1f000000·................
7 ··0x00000040·900c0000·00000090·f8ffffff·00000000·................7 ··0x00000040·900c0000·00000090·f8ffffff·00000000·................
8 ··0x00000050·00000000·10000000·1d000000·1f000000·................8 ··0x00000050·00000000·10000000·1d000000·1f000000·................
9 ··0x00000060·d00c0000·0000ffd0·f8ffffff·00000000·................9 ··0x00000060·d00c0000·0000ffd0·f8ffffff·00000000·................
10 ··0x00000070·00000000·90000000·1d000000·1f000000·................10 ··0x00000070·00000000·90000000·1d000000·1f000000·................
11 ··0x00000080·380f0000·00000390·f8ffffff·00000000·8...............11 ··0x00000080·380f0000·00000390·f8ffffff·00000000·8...............
12 ··0x00000090·00000000·30000000·1d000000·1f000000·....0...........12 ··0x00000090·00000000·30000000·1d000000·1f000000·....0...........
13 ··0x000000a0·00100000·0000ffd0·f8ffffff·00000000·................13 ··0x000000a0·00100000·00003f90·f8ffffff·00000000·......?.........
 14 ··0x000000b0·00000000·70010000·1d000000·1f000000·....p...........
 15 ··0x000000c0·f82c0000·00000000·00000000·00000000·.,..............
14 ··0x000000b0·00000000·b0000000·1d000000·1f000000·................16 ··0x000000d0·00000000·00000000·1d000000·1f000000·................
15 ··0x000000c0·a0130000·00007f90·f8ffffff·00000000·................17 ··0x000000e0·682d0000·0000ff90·f8ffffff·00000000·h-..............
16 ··0x000000d0·00000000·50000000·1d000000·1f000000·....P...........18 ··0x000000f0·00000000·50000000·1d000000·1f000000·....P...........
17 ··0x000000e0·20160000·0000ffd0·b8ffffff·000000ff··............... 
18 ··0x000000f0·f8ffffff·20010000·1d000000·1f000000·....·........... 
19 ··0x00000100·401c0000·00003f90·f8ffffff·00000000·@.....?......... 
20 ··0x00000110·00000000·70010000·1d000000·1f000000·....p........... 
21 ··0x00000120·38390000·00000000·00000000·00000000·89.............. 
22 ··0x00000130·00000000·00000000·1d000000·1f000000·................ 
23 ··0x00000140·a8390000·0000ff90·f8ffffff·00000000·.9.............. 
24 ··0x00000150·00000000·50000000·1d000000·1f000000·....P........... 
25 ··0x00000160·083b0000·00000790·f8ffffff·00000000·.;..............19 ··0x00000100·c82e0000·00000790·f8ffffff·00000000·................
26 ··0x00000170·00000000·40000000·1d000000·1f000000·....@...........20 ··0x00000110·00000000·40000000·1d000000·1f000000·....@...........
27 ··0x00000180·183d0000·00007f90·f8ffffff·00000000·.=..............21 ··0x00000120·d8300000·00007f90·f8ffffff·00000000·.0..............
28 ··0x00000190·00000000·c0000000·1d000000·1f000000·................22 ··0x00000130·00000000·c0000000·1d000000·1f000000·................
29 ··0x000001a0·b03f0000·00000090·f8ffffff·00000000·.?..............23 ··0x00000140·70330000·00000090·f8ffffff·00000000·p3..............
30 ··0x000001b0·00000000·10000000·1d000000·1f000000·................24 ··0x00000150·00000000·10000000·1d000000·1f000000·................
31 ··0x000001c0·e03f0000·00000f90·f8ffffff·00000000·.?..............25 ··0x00000160·a0330000·00000f90·f8ffffff·00000000·.3..............
32 ··0x000001d0·00000000·60000000·1d000000·1f000000·....`...........26 ··0x00000170·00000000·60000000·1d000000·1f000000·....`...........
33 ··0x000001e0·98400000·0000ffd0·c8ffffff·0000001f·.@..............27 ··0x00000180·58340000·0000ffd0·c8ffffff·0000001f·X4..............
34 ··0x000001f0·f8ffffff·90020000·1d000000·1f000000·................28 ··0x00000190·f8ffffff·90020000·1d000000·1f000000·................
 29 ··0x000001a0·20370000·0000ffd0·f8ffffff·00000000··7..............
 30 ··0x000001b0·00000000·b0000000·1d000000·1f000000·................
 31 ··0x000001c0·c03a0000·00007f90·f8ffffff·00000000·.:..............
 32 ··0x000001d0·00000000·50000000·1d000000·1f000000·....P...........
 33 ··0x000001e0·403d0000·0000ffd0·b8ffffff·000000ff·@=..............
 34 ··0x000001f0·f8ffffff·20010000·1d000000·1f000000·....·...........
  
115 KB
lib/x86_64/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.48 KB
readelf --wide --sections {}
    
Offset 9, 15 lines modifiedOffset 9, 15 lines modified
9 ··[·4]·.hash·············HASH············0000000000000588·000588·0000a8·04···A··2···0··89 ··[·4]·.hash·············HASH············0000000000000588·000588·0000a8·04···A··2···0··8
10 ··[·5]·.gnu.version······VERSYM··········0000000000000630·000630·00002e·02···A··2···0··210 ··[·5]·.gnu.version······VERSYM··········0000000000000630·000630·00002e·02···A··2···0··2
11 ··[·6]·.gnu.version_d····VERDEF··········0000000000000660·000660·00001c·00···A··3···1··411 ··[·6]·.gnu.version_d····VERDEF··········0000000000000660·000660·00001c·00···A··3···1··4
12 ··[·7]·.gnu.version_r····VERNEED·········000000000000067c·00067c·000020·00···A··3···1··412 ··[·7]·.gnu.version_r····VERNEED·········000000000000067c·00067c·000020·00···A··3···1··4
13 ··[·8]·.rela.dyn·········RELA············00000000000006a0·0006a0·000078·18···A··2···0··813 ··[·8]·.rela.dyn·········RELA············00000000000006a0·0006a0·000078·18···A··2···0··8
14 ··[·9]·.rela.plt·········RELA············0000000000000718·000718·0000d8·18··AI··2··10··814 ··[·9]·.rela.plt·········RELA············0000000000000718·000718·0000d8·18··AI··2··10··8
15 ··[10]·.plt··············PROGBITS········00000000000007f0·0007f0·0000a0·10··AX··0···0·1615 ··[10]·.plt··············PROGBITS········00000000000007f0·0007f0·0000a0·10··AX··0···0·16
16 ··[11]·.text·············PROGBITS········00000000000008a0·0008a0·003de8·00··AX··0···0·3216 ··[11]·.text·············PROGBITS········00000000000008a0·0008a0·003dec·00··AX··0···0·32
17 ··[12]·.rodata···········PROGBITS········0000000000004690·004690·0000e0·00··AM··0···0·1617 ··[12]·.rodata···········PROGBITS········0000000000004690·004690·0000e0·00··AM··0···0·16
18 ··[13]·.eh_frame·········PROGBITS········0000000000004770·004770·0003dc·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········0000000000004770·004770·0003dc·00···A··0···0··8
19 ··[14]·.eh_frame_hdr·····PROGBITS········0000000000004b4c·004b4c·000094·00···A··0···0··419 ··[14]·.eh_frame_hdr·····PROGBITS········0000000000004b4c·004b4c·000094·00···A··0···0··4
20 ··[15]·.fini_array·······FINI_ARRAY······0000000000005d30·004d30·000010·00··WA··0···0··820 ··[15]·.fini_array·······FINI_ARRAY······0000000000005d30·004d30·000010·00··WA··0···0··8
21 ··[16]·.data.rel.ro······PROGBITS········0000000000005d40·004d40·000018·00··WA··0···0·1621 ··[16]·.data.rel.ro······PROGBITS········0000000000005d40·004d40·000018·00··WA··0···0·16
22 ··[17]·.init_array·······INIT_ARRAY······0000000000005d58·004d58·000008·00··WA··0···0··822 ··[17]·.init_array·······INIT_ARRAY······0000000000005d58·004d58·000008·00··WA··0···0··8
23 ··[18]·.dynamic··········DYNAMIC·········0000000000005d60·004d60·000240·10··WA··3···0··823 ··[18]·.dynamic··········DYNAMIC·········0000000000005d60·004d60·000240·10··WA··3···0··8
2.66 KB
readelf --wide --symbols {}
    
Offset 2, 25 lines modifiedOffset 2, 25 lines modified
2 Symbol·table·'.dynsym'·contains·23·entries:2 Symbol·table·'.dynsym'·contains·23·entries:
3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)5 ·····1:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
6 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)6 ·····2:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
7 ·····3:·00000000000008f0···472·FUNC····GLOBAL·DEFAULT···11·scryptN7 ·····3:·00000000000008f0···472·FUNC····GLOBAL·DEFAULT···11·scryptN
8 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)8 ·····4:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
9 ·····5:·0000000000001060··2860·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt9 ·····5:·0000000000003b60··2860·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt
10 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)10 ·····6:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)11 ·····7:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
12 ·····8:·0000000000000ad0···133·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad12 ·····8:·0000000000000ad0···133·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad
13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)13 ·····9:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
14 ····10:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2) 
15 ····11:·0000000000004360···808·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA256 
16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2) 
17 ····13:·00000000000037d0····70·FUNC····GLOBAL·DEFAULT···11·SHA256_Init14 ····10:·00000000000027b0····70·FUNC····GLOBAL·DEFAULT···11·SHA256_Init
18 ····14:·0000000000003820···671·FUNC····GLOBAL·DEFAULT···11·SHA256_Update15 ····11:·0000000000002800···671·FUNC····GLOBAL·DEFAULT···11·SHA256_Update
19 ····15:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)16 ····12:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
20 ····16:·0000000000003ac0···551·FUNC····GLOBAL·DEFAULT···11·SHA256_Final17 ····13:·0000000000002aa0···551·FUNC····GLOBAL·DEFAULT···11·SHA256_Final
21 ····17:·0000000000003cf0··1472·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init18 ····14:·0000000000002cd0··1472·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init
22 ····18:·00000000000042b0·····5·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update19 ····15:·0000000000003290·····5·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update
23 ····19:·00000000000042c0···136·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final20 ····16:·00000000000032a0···136·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final
 21 ····17:·0000000000003340···808·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA256
 22 ····18:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
 23 ····19:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
24 ····20:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata24 ····20:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
25 ····21:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start25 ····21:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
26 ····22:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end26 ····22:·0000000000006080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
1.26 KB
readelf --wide --relocs {}
    
Offset 11, 10 lines modifiedOffset 11, 10 lines modified
11 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend11 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
12 0000000000005fb8··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·012 0000000000005fb8··0000000200000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_atexit@LIBC·+·0
13 0000000000005fc0··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·013 0000000000005fc0··0000000100000007·R_X86_64_JUMP_SLOT·····0000000000000000·__cxa_finalize@LIBC·+·0
14 0000000000005fc8··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·malloc@LIBC·+·014 0000000000005fc8··0000000400000007·R_X86_64_JUMP_SLOT·····0000000000000000·malloc@LIBC·+·0
15 0000000000005fd0··0000000600000007·R_X86_64_JUMP_SLOT·····0000000000000000·free@LIBC·+·015 0000000000005fd0··0000000600000007·R_X86_64_JUMP_SLOT·····0000000000000000·free@LIBC·+·0
16 0000000000005fd8··0000000700000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·016 0000000000005fd8··0000000700000007·R_X86_64_JUMP_SLOT·····0000000000000000·__errno@LIBC·+·0
17 0000000000005fe0··0000000900000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·017 0000000000005fe0··0000000900000007·R_X86_64_JUMP_SLOT·····0000000000000000·__stack_chk_fail@LIBC·+·0
18 0000000000005fe8··0000000a00000007·R_X86_64_JUMP_SLOT·····0000000000000000·mmap@LIBC·+·0 
19 0000000000005ff0··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·munmap@LIBC·+·0 
20 0000000000005ff8··0000000f00000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcpy@LIBC·+·018 0000000000005fe8··0000000c00000007·R_X86_64_JUMP_SLOT·····0000000000000000·memcpy@LIBC·+·0
 19 0000000000005ff0··0000001200000007·R_X86_64_JUMP_SLOT·····0000000000000000·mmap@LIBC·+·0
 20 0000000000005ff8··0000001300000007·R_X86_64_JUMP_SLOT·····0000000000000000·munmap@LIBC·+·0
623 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e7d6fa9625fa8614a641f20368918825dc58f2333 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·81d8a9ba7f4753db1523bbaa92d21656afec99c2
  
4 Displaying·notes·found·in:·.note.gnu.gold-version4 Displaying·notes·found·in:·.note.gnu.gold-version
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.116 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.11
1.14 KB
readelf --wide --version-info {}
    
Offset 1, 15 lines modifiedOffset 1, 15 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·23·entries:1 Version·symbols·section·'.gnu.version'·contains·23·entries:
2 ·Addr:·0x0000000000000630··Offset:·0x000630··Link:·2·(.dynsym)2 ·Addr:·0x0000000000000630··Offset:·0x000630··Link:·2·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········1·(*global*)···
4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······4 ··004:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········2·(LIBC)·······
5 ··008:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········1·(*global*)···5 ··008:···1·(*global*)······2·(LIBC)··········1·(*global*)······1·(*global*)···
6 ··00c:···2·(LIBC)··········1·(*global*)······1·(*global*)······2·(LIBC)·······6 ··00c:···2·(LIBC)··········1·(*global*)······1·(*global*)······1·(*global*)···
7 ··010:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···7 ··010:···1·(*global*)······1·(*global*)······2·(LIBC)··········2·(LIBC)·······
8 ··014:···1·(*global*)······1·(*global*)······1·(*global*)···8 ··014:···1·(*global*)······1·(*global*)······1·(*global*)···
  
9 Version·definition·section·'.gnu.version_d'·contains·1·entry:9 Version·definition·section·'.gnu.version_d'·contains·1·entry:
10 ·Addr:·0x0000000000000660··Offset:·0x000660··Link:·3·(.dynstr)10 ·Addr:·0x0000000000000660··Offset:·0x000660··Link:·3·(.dynstr)
11 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libscrypt.so11 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libscrypt.so
  
12 Version·needs·section·'.gnu.version_r'·contains·1·entry:12 Version·needs·section·'.gnu.version_r'·contains·1·entry:
21.6 KB
readelf --wide --debug-dump=frames {}
    
Offset 92, 398 lines modifiedOffset 92, 398 lines modified
92 ··DW_CFA_restore_state92 ··DW_CFA_restore_state
93 ··DW_CFA_nop93 ··DW_CFA_nop
94 ··DW_CFA_nop94 ··DW_CFA_nop
95 ··DW_CFA_nop95 ··DW_CFA_nop
96 ··DW_CFA_nop96 ··DW_CFA_nop
97 ··DW_CFA_nop97 ··DW_CFA_nop
  
98 000000d0·000000000000004c·000000d4·FDE·cie=00000000·pc=0000000000000b60..0000000000000e5298 000000d0·0000000000000044·000000d4·FDE·cie=00000000·pc=0000000000000b80..00000000000027aa
99 ··DW_CFA_advance_loc:·2·to·0000000000000b6299 ··DW_CFA_advance_loc:·2·to·0000000000000b82
100 ··DW_CFA_def_cfa_offset:·16100 ··DW_CFA_def_cfa_offset:·16
101 ··DW_CFA_offset:·r15·(r15)·at·cfa-16101 ··DW_CFA_offset:·r14·(r14)·at·cfa-16
102 ··DW_CFA_advance_loc:·2·to·0000000000000b64102 ··DW_CFA_advance_loc:·2·to·0000000000000b84
103 ··DW_CFA_def_cfa_offset:·24103 ··DW_CFA_def_cfa_offset:·24
104 ··DW_CFA_offset:·r14·(r14)·at·cfa-24104 ··DW_CFA_offset:·r13·(r13)·at·cfa-24
105 ··DW_CFA_advance_loc:·2·to·0000000000000b66105 ··DW_CFA_advance_loc:·2·to·0000000000000b86
106 ··DW_CFA_def_cfa_offset:·32106 ··DW_CFA_def_cfa_offset:·32
107 ··DW_CFA_offset:·r13·(r13)·at·cfa-32107 ··DW_CFA_offset:·r12·(r12)·at·cfa-32
108 ··DW_CFA_advance_loc:·2·to·0000000000000b68108 ··DW_CFA_advance_loc:·1·to·0000000000000b87
109 ··DW_CFA_def_cfa_offset:·40109 ··DW_CFA_def_cfa_offset:·40
110 ··DW_CFA_offset:·r12·(r12)·at·cfa-40110 ··DW_CFA_offset:·r6·(rbp)·at·cfa-40
111 ··DW_CFA_advance_loc:·1·to·0000000000000b69111 ··DW_CFA_advance_loc:·1·to·0000000000000b88
112 ··DW_CFA_def_cfa_offset:·48112 ··DW_CFA_def_cfa_offset:·48
113 ··DW_CFA_offset:·r6·(rbp)·at·cfa-48113 ··DW_CFA_offset:·r3·(rbx)·at·cfa-48
114 ··DW_CFA_advance_loc:·1·to·0000000000000b6a 
115 ··DW_CFA_def_cfa_offset:·56 
116 ··DW_CFA_offset:·r3·(rbx)·at·cfa-56 
117 ··DW_CFA_advance_loc:·8·to·0000000000000b72114 ··DW_CFA_advance_loc:·8·to·0000000000000b90
118 ··DW_CFA_def_cfa_offset:·224115 ··DW_CFA_def_cfa_offset:·352
119 ··DW_CFA_advance_loc2:·720·to·0000000000000e42116 ··DW_CFA_advance_loc2:·7180·to·000000000000279c
120 ··DW_CFA_remember_state117 ··DW_CFA_remember_state
121 ··DW_CFA_def_cfa_offset:·56 
122 ··DW_CFA_advance_loc:·1·to·0000000000000e43 
123 ··DW_CFA_def_cfa_offset:·48118 ··DW_CFA_def_cfa_offset:·48
124 ··DW_CFA_advance_loc:·1·to·0000000000000e44119 ··DW_CFA_advance_loc:·1·to·000000000000279d
125 ··DW_CFA_def_cfa_offset:·40120 ··DW_CFA_def_cfa_offset:·40
126 ··DW_CFA_advance_loc:·2·to·0000000000000e46121 ··DW_CFA_advance_loc:·1·to·000000000000279e
127 ··DW_CFA_def_cfa_offset:·32122 ··DW_CFA_def_cfa_offset:·32
128 ··DW_CFA_advance_loc:·2·to·0000000000000e48123 ··DW_CFA_advance_loc:·2·to·00000000000027a0
129 ··DW_CFA_def_cfa_offset:·24124 ··DW_CFA_def_cfa_offset:·24
130 ··DW_CFA_advance_loc:·2·to·0000000000000e4a125 ··DW_CFA_advance_loc:·2·to·00000000000027a2
131 ··DW_CFA_def_cfa_offset:·16126 ··DW_CFA_def_cfa_offset:·16
132 ··DW_CFA_advance_loc:·2·to·0000000000000e4c127 ··DW_CFA_advance_loc:·2·to·00000000000027a4
133 ··DW_CFA_def_cfa_offset:·8128 ··DW_CFA_def_cfa_offset:·8
134 ··DW_CFA_advance_loc:·1·to·0000000000000e4d129 ··DW_CFA_advance_loc:·1·to·00000000000027a5
135 ··DW_CFA_restore_state130 ··DW_CFA_restore_state
136 ··DW_CFA_nop131 ··DW_CFA_nop
137 ··DW_CFA_nop132 ··DW_CFA_nop
138 ··DW_CFA_nop133 ··DW_CFA_nop
  
 134 00000118·0000000000000014·0000011c·FDE·cie=00000000·pc=00000000000027b0..00000000000027f6
 135 ··DW_CFA_nop
 136 ··DW_CFA_nop
 137 ··DW_CFA_nop
 138 ··DW_CFA_nop
 139 ··DW_CFA_nop
 140 ··DW_CFA_nop
 141 ··DW_CFA_nop
  
139 00000120·000000000000004c·00000124·FDE·cie=00000000·pc=0000000000000e80..0000000000001041142 00000130·0000000000000064·00000134·FDE·cie=00000000·pc=0000000000002800..0000000000002a9f
140 ··DW_CFA_advance_loc:·2·to·0000000000000e82143 ··DW_CFA_advance_loc:·2·to·0000000000002802
141 ··DW_CFA_def_cfa_offset:·16144 ··DW_CFA_def_cfa_offset:·16
142 ··DW_CFA_offset:·r15·(r15)·at·cfa-16145 ··DW_CFA_offset:·r15·(r15)·at·cfa-16
143 ··DW_CFA_advance_loc:·5·to·0000000000000e87146 ··DW_CFA_advance_loc:·5·to·0000000000002807
144 ··DW_CFA_def_cfa_offset:·24147 ··DW_CFA_def_cfa_offset:·24
145 ··DW_CFA_offset:·r14·(r14)·at·cfa-24148 ··DW_CFA_offset:·r14·(r14)·at·cfa-24
146 ··DW_CFA_advance_loc:·2·to·0000000000000e89149 ··DW_CFA_advance_loc:·6·to·000000000000280d
147 ··DW_CFA_def_cfa_offset:·32150 ··DW_CFA_def_cfa_offset:·32
148 ··DW_CFA_offset:·r13·(r13)·at·cfa-32151 ··DW_CFA_offset:·r13·(r13)·at·cfa-32
149 ··DW_CFA_advance_loc:·2·to·0000000000000e8b152 ··DW_CFA_advance_loc:·12·to·0000000000002819
150 ··DW_CFA_def_cfa_offset:·40153 ··DW_CFA_def_cfa_offset:·40
151 ··DW_CFA_offset:·r12·(r12)·at·cfa-40154 ··DW_CFA_offset:·r12·(r12)·at·cfa-40
152 ··DW_CFA_advance_loc:·4·to·0000000000000e8f155 ··DW_CFA_advance_loc:·4·to·000000000000281d
153 ··DW_CFA_def_cfa_offset:·48156 ··DW_CFA_def_cfa_offset:·48
154 ··DW_CFA_offset:·r6·(rbp)·at·cfa-48157 ··DW_CFA_offset:·r6·(rbp)·at·cfa-48
155 ··DW_CFA_advance_loc:·5·to·0000000000000e94158 ··DW_CFA_advance_loc:·1·to·000000000000281e
156 ··DW_CFA_def_cfa_offset:·56159 ··DW_CFA_def_cfa_offset:·56
157 ··DW_CFA_offset:·r3·(rbx)·at·cfa-56160 ··DW_CFA_offset:·r3·(rbx)·at·cfa-56
158 ··DW_CFA_advance_loc:·5·to·0000000000000e99161 ··DW_CFA_advance_loc:·5·to·0000000000002823
 162 ··DW_CFA_def_cfa_offset:·80
 163 ··DW_CFA_advance_loc2:·302·to·0000000000002951
 164 ··DW_CFA_remember_state
159 ··DW_CFA_def_cfa_offset:·64165 ··DW_CFA_def_cfa_offset:·56
 166 ··DW_CFA_advance_loc:·1·to·0000000000002952
 167 ··DW_CFA_def_cfa_offset:·48
160 ··DW_CFA_advance_loc2:·413·to·0000000000001036168 ··DW_CFA_advance_loc:·1·to·0000000000002953
 169 ··DW_CFA_def_cfa_offset:·40
 170 ··DW_CFA_advance_loc:·2·to·0000000000002955
 171 ··DW_CFA_def_cfa_offset:·32
 172 ··DW_CFA_advance_loc:·2·to·0000000000002957
 173 ··DW_CFA_def_cfa_offset:·24
 174 ··DW_CFA_advance_loc:·2·to·0000000000002959
 175 ··DW_CFA_def_cfa_offset:·16
 176 ··DW_CFA_advance_loc:·2·to·000000000000295b
 177 ··DW_CFA_def_cfa_offset:·8
 178 ··DW_CFA_advance_loc:·5·to·0000000000002960
 179 ··DW_CFA_restore_state
 180 ··DW_CFA_advance_loc1:·77·to·00000000000029ad
 181 ··DW_CFA_remember_state
161 ··DW_CFA_def_cfa_offset:·56182 ··DW_CFA_def_cfa_offset:·56
162 ··DW_CFA_advance_loc:·1·to·0000000000001037183 ··DW_CFA_advance_loc:·6·to·00000000000029b3
163 ··DW_CFA_def_cfa_offset:·48184 ··DW_CFA_def_cfa_offset:·48
164 ··DW_CFA_advance_loc:·1·to·0000000000001038185 ··DW_CFA_advance_loc:·4·to·00000000000029b7
165 ··DW_CFA_def_cfa_offset:·40186 ··DW_CFA_def_cfa_offset:·40
166 ··DW_CFA_advance_loc:·2·to·000000000000103a187 ··DW_CFA_advance_loc:·2·to·00000000000029b9
167 ··DW_CFA_def_cfa_offset:·32188 ··DW_CFA_def_cfa_offset:·32
168 ··DW_CFA_advance_loc:·2·to·000000000000103c189 ··DW_CFA_advance_loc:·2·to·00000000000029bb
169 ··DW_CFA_def_cfa_offset:·24190 ··DW_CFA_def_cfa_offset:·24
170 ··DW_CFA_advance_loc:·2·to·000000000000103e191 ··DW_CFA_advance_loc:·2·to·00000000000029bd
171 ··DW_CFA_def_cfa_offset:·16192 ··DW_CFA_def_cfa_offset:·16
172 ··DW_CFA_advance_loc:·2·to·0000000000001040193 ··DW_CFA_advance_loc:·2·to·00000000000029bf
173 ··DW_CFA_def_cfa_offset:·8194 ··DW_CFA_def_cfa_offset:·8
 195 ··DW_CFA_advance_loc:·9·to·00000000000029c8
 196 ··DW_CFA_restore_state
174 ··DW_CFA_nop197 ··DW_CFA_nop
175 ··DW_CFA_nop198 ··DW_CFA_nop
176 ··DW_CFA_nop199 ··DW_CFA_nop
  
 200 00000198·000000000000002c·0000019c·FDE·cie=00000000·pc=0000000000002aa0..0000000000002cc7
 201 ··DW_CFA_advance_loc:·1·to·0000000000002aa1
 202 ··DW_CFA_def_cfa_offset:·16
 203 ··DW_CFA_offset:·r6·(rbp)·at·cfa-16
 204 ··DW_CFA_advance_loc:·4·to·0000000000002aa5
 205 ··DW_CFA_def_cfa_offset:·24
 206 ··DW_CFA_offset:·r3·(rbx)·at·cfa-24
 207 ··DW_CFA_advance_loc:·8·to·0000000000002aad
 208 ··DW_CFA_def_cfa_offset:·48
 209 ··DW_CFA_advance_loc2:·458·to·0000000000002c77
Max diff block lines reached; 15790/22070 bytes (71.55%) of diff not shown.
865 B
strings --all --bytes=8 {}
    
Offset 1, 44 lines modifiedOffset 1, 44 lines modified
1 __cxa_finalize1 __cxa_finalize
2 libscrypt.so2 libscrypt.so
3 __cxa_atexit3 __cxa_atexit
4 crypto_scrypt4 crypto_scrypt
5 JNI_OnLoad5 JNI_OnLoad
6 __stack_chk_fail6 __stack_chk_fail
7 PBKDF2_SHA256 
8 SHA256_Init7 SHA256_Init
9 SHA256_Update8 SHA256_Update
10 SHA256_Final9 SHA256_Final
11 HMAC_SHA256_Init10 HMAC_SHA256_Init
12 HMAC_SHA256_Update11 HMAC_SHA256_Update
13 HMAC_SHA256_Final12 HMAC_SHA256_Final
 13 PBKDF2_SHA256
14 __bss_start14 __bss_start
15 libstdc++.so15 libstdc++.so
16 libdl.so16 libdl.so
17 HcL$,Hct$(D17 HcL$,Hct$(D
18 L$0LcD$4L18 L$0LcD$4L
19 []A\A]A^A_19 []A\A]A^A_
20 AWAVAUATUSH 
21 []A\A]A^A_ 
22 []A\A]A^A_ 
23 AVAUATUSH 
24 H+L$·ffff. 
25 l$@L9l$0 
26 []A\A]A^A_ 
27 AVAUATUSH20 AVAUATUSH
28 []A\A]A^21 []A\A]A^
29 []A\A]A^A_22 []A\A]A^A_
30 ]A\A]A^A_23 ]A\A]A^A_
31 66666666M24 66666666M
32 \\\\\\\\I25 \\\\\\\\I
33 []A\A]A^A_26 []A\A]A^A_
34 66666666A27 66666666A
35 \\\\\\\\H28 \\\\\\\\H
36 \\\\\\\\H29 \\\\\\\\H
37 []A\A]A^A_30 []A\A]A^A_
 31 AWAVAUATUSH
 32 []A\A]A^A_
 33 []A\A]A^A_
 34 AVAUATUSH
 35 H+L$·ffff.
 36 l$@L9l$0
 37 []A\A]A^A_
38 N·must·be·a·power·of·2·greater·than·138 N·must·be·a·power·of·2·greater·than·1
39 java/lang/IllegalArgumentException39 java/lang/IllegalArgumentException
40 Insufficient·memory·available40 Insufficient·memory·available
41 Memory·allocation·failed41 Memory·allocation·failed
42 com/lambdaworks/crypto/SCrypt42 com/lambdaworks/crypto/SCrypt
43 ([B[BIIII)[B43 ([B[BIIII)[B
44 GCC:·(GNU)·4.9.x·20150123·(prerelease)44 GCC:·(GNU)·4.9.x·20150123·(prerelease)
2.0 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 3, 21 lines modifiedOffset 3, 21 lines modified
3 ··0x00000450·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.3 ··0x00000450·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
4 ··0x00000460·4c494243·006c6962·632e736f·006c6962·LIBC.libc.so.lib4 ··0x00000460·4c494243·006c6962·632e736f·006c6962·LIBC.libc.so.lib
5 ··0x00000470·73637279·70742e73·6f005f5f·6378615f·scrypt.so.__cxa_5 ··0x00000470·73637279·70742e73·6f005f5f·6378615f·scrypt.so.__cxa_
6 ··0x00000480·61746578·69740073·63727970·744e006d·atexit.scryptN.m6 ··0x00000480·61746578·69740073·63727970·744e006d·atexit.scryptN.m
7 ··0x00000490·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr7 ··0x00000490·616c6c6f·63006372·7970746f·5f736372·alloc.crypto_scr
8 ··0x000004a0·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno8 ··0x000004a0·79707400·66726565·005f5f65·72726e6f·ypt.free.__errno
9 ··0x000004b0·004a4e49·5f4f6e4c·6f616400·5f5f7374·.JNI_OnLoad.__st9 ··0x000004b0·004a4e49·5f4f6e4c·6f616400·5f5f7374·.JNI_OnLoad.__st
10 ··0x000004c0·61636b5f·63686b5f·6661696c·006d6d61·ack_chk_fail.mma10 ··0x000004c0·61636b5f·63686b5f·6661696c·00534841·ack_chk_fail.SHA
 11 ··0x000004d0·3235365f·496e6974·00534841·3235365f·256_Init.SHA256_
 12 ··0x000004e0·55706461·7465006d·656d6370·79005348·Update.memcpy.SH
 13 ··0x000004f0·41323536·5f46696e·616c0048·4d41435f·A256_Final.HMAC_
 14 ··0x00000500·53484132·35365f49·6e697400·484d4143·SHA256_Init.HMAC
 15 ··0x00000510·5f534841·3235365f·55706461·74650048·_SHA256_Update.H
 16 ··0x00000520·4d41435f·53484132·35365f46·696e616c·MAC_SHA256_Final
11 ··0x000004d0·70005042·4b444632·5f534841·32353600·p.PBKDF2_SHA256.17 ··0x00000530·0050424b·4446325f·53484132·3536006d·.PBKDF2_SHA256.m
 18 ··0x00000540·6d617000·6d756e6d·6170005f·65646174·map.munmap._edat
12 ··0x000004e0·6d756e6d·61700053·48413235·365f496e·munmap.SHA256_In 
13 ··0x000004f0·69740053·48413235·365f5570·64617465·it.SHA256_Update 
14 ··0x00000500·006d656d·63707900·53484132·35365f46·.memcpy.SHA256_F 
15 ··0x00000510·696e616c·00484d41·435f5348·41323536·inal.HMAC_SHA256 
16 ··0x00000520·5f496e69·7400484d·41435f53·48413235·_Init.HMAC_SHA25 
17 ··0x00000530·365f5570·64617465·00484d41·435f5348·6_Update.HMAC_SH 
18 ··0x00000540·41323536·5f46696e·616c005f·65646174·A256_Final._edat 
19 ··0x00000550·61005f5f·6273735f·73746172·74005f65·a.__bss_start._e19 ··0x00000550·61005f5f·6273735f·73746172·74005f65·a.__bss_start._e
20 ··0x00000560·6e64006c·69627374·64632b2b·2e736f00·nd.libstdc++.so.20 ··0x00000560·6e64006c·69627374·64632b2b·2e736f00·nd.libstdc++.so.
21 ··0x00000570·6c69626d·2e736f00·6c696264·6c2e736f·libm.so.libdl.so21 ··0x00000570·6c69626d·2e736f00·6c696264·6c2e736f·libm.so.libdl.so
22 ··0x00000580·00··································.22 ··0x00000580·00··································.
  
1.37 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 14 lines modifiedOffset 1, 14 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x00000588·11000000·17000000·00000000·14000000·................2 ··0x00000588·11000000·17000000·00000000·14000000·................
3 ··0x00000598·00000000·00000000·00000000·0c000000·................3 ··0x00000598·00000000·00000000·00000000·13000000·................
4 ··0x000005a8·00000000·0e000000·0f000000·12000000·................4 ··0x000005a8·00000000·0b000000·0c000000·0f000000·................
5 ··0x000005b8·11000000·15000000·09000000·16000000·................5 ··0x000005b8·0e000000·15000000·09000000·16000000·................
6 ··0x000005c8·10000000·0a000000·00000000·00000000·................6 ··0x000005c8·11000000·12000000·00000000·00000000·................
7 ··0x000005d8·00000000·00000000·00000000·00000000·................7 ··0x000005d8·00000000·00000000·00000000·00000000·................
8 ··0x000005e8·03000000·00000000·00000000·00000000·................8 ··0x000005e8·03000000·00000000·00000000·00000000·................
 9 ··0x000005f8·06000000·04000000·00000000·07000000·................
9 ··0x000005f8·06000000·05000000·02000000·00000000·................10 ··0x00000608·02000000·0a000000·00000000·00000000·................
10 ··0x00000608·04000000·00000000·07000000·0b000000·................ 
11 ··0x00000618·0d000000·00000000·00000000·01000000·................11 ··0x00000618·0d000000·05000000·00000000·01000000·................
12 ··0x00000628·08000000·13000000···················........12 ··0x00000628·08000000·10000000···················........
  
807 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 37, 21 lines modifiedOffset 37, 21 lines modified
37 »       jmpq···7f0·<__cxa_atexit@plt-0x10>37 »       jmpq···7f0·<__cxa_atexit@plt-0x10>
  
38 0000000000000850·<__stack_chk_fail@plt>:38 0000000000000850·<__stack_chk_fail@plt>:
39 »       jmpq···*0x578a(%rip)········39 »       jmpq···*0x578a(%rip)········
40 »       pushq··$0x540 »       pushq··$0x5
41 »       jmpq···7f0·<__cxa_atexit@plt-0x10>41 »       jmpq···7f0·<__cxa_atexit@plt-0x10>
  
42 0000000000000860·<mmap@plt>:42 0000000000000860·<memcpy@plt>:
43 »       jmpq···*0x5782(%rip)········43 »       jmpq···*0x5782(%rip)········
44 »       pushq··$0x644 »       pushq··$0x6
45 »       jmpq···7f0·<__cxa_atexit@plt-0x10>45 »       jmpq···7f0·<__cxa_atexit@plt-0x10>
  
46 0000000000000870·<munmap@plt>:46 0000000000000870·<mmap@plt>:
47 »       jmpq···*0x577a(%rip)········47 »       jmpq···*0x577a(%rip)········
48 »       pushq··$0x748 »       pushq··$0x7
49 »       jmpq···7f0·<__cxa_atexit@plt-0x10>49 »       jmpq···7f0·<__cxa_atexit@plt-0x10>
  
50 0000000000000880·<memcpy@plt>:50 0000000000000880·<munmap@plt>:
51 »       jmpq···*0x5772(%rip)········51 »       jmpq···*0x5772(%rip)········
52 »       pushq··$0x852 »       pushq··$0x8
53 »       jmpq···7f0·<__cxa_atexit@plt-0x10>53 »       jmpq···7f0·<__cxa_atexit@plt-0x10>
73.2 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 5, 15 lines modifiedOffset 5, 15 lines modified
  
5 00000000000008a0·<scryptN@@Base-0x50>:5 00000000000008a0·<scryptN@@Base-0x50>:
6 »       lea····0x5759(%rip),%rdi········6 »       lea····0x5759(%rip),%rdi········
7 »       jmpq···810·<__cxa_finalize@plt>7 »       jmpq···810·<__cxa_finalize@plt>
8 »       add····%al,(%rax)8 »       add····%al,(%rax)
9 »       add····%al,(%rax)9 »       add····%al,(%rax)
10 »       test···%rdi,%rdi10 »       test···%rdi,%rdi
11 »       je·····8b8·<memcpy@plt+0x38>11 »       je·····8b8·<munmap@plt+0x38>
12 »       jmpq···*%rdi12 »       jmpq···*%rdi
13 »       nop13 »       nop
14 »       retq···14 »       retq···
15 »       nopl···0x0(%rax)15 »       nopl···0x0(%rax)
16 »       mov····%rdi,%rsi16 »       mov····%rdi,%rsi
17 »       lea····0x5736(%rip),%rdx········17 »       lea····0x5736(%rip),%rdx········
18 »       lea····-0x21(%rip),%rdi········18 »       lea····-0x21(%rip),%rdi········
Offset 73, 15 lines modifiedOffset 73, 15 lines modified
73 »       mov····%r14,%rdi73 »       mov····%r14,%rdi
74 »       movslq·0x2c(%rsp),%rcx74 »       movslq·0x2c(%rsp),%rcx
75 »       movslq·0x28(%rsp),%rsi75 »       movslq·0x28(%rsp),%rsi
76 »       mov····0x30(%rsp),%r9d76 »       mov····0x30(%rsp),%r9d
77 »       movslq·0x34(%rsp),%r877 »       movslq·0x34(%rsp),%r8
78 »       mov····%r15,0x10(%rsp)78 »       mov····%r15,0x10(%rsp)
79 »       mov····%eax,(%rsp)79 »       mov····%eax,(%rsp)
80 »       callq··1060·<crypto_scrypt@@Base>80 »       callq··3b60·<crypto_scrypt@@Base>
81 »       test···%eax,%eax81 »       test···%eax,%eax
82 »       mov····(%r12),%rax82 »       mov····(%r12),%rax
83 »       jne····a70·<scryptN@@Base+0x180>83 »       jne····a70·<scryptN@@Base+0x180>
84 »       mov····0x88(%rsp),%esi84 »       mov····0x88(%rsp),%esi
85 »       mov····%r12,%rdi85 »       mov····%r12,%rdi
86 »       callq··*0x580(%rax)86 »       callq··*0x580(%rax)
87 »       test···%rax,%rax87 »       test···%rax,%rax
Offset 181, 217 lines modifiedOffset 181, 15 lines modified
181 »       mov····0x8(%rsp),%rcx181 »       mov····0x8(%rsp),%rcx
182 »       xor····%fs:0x28,%rcx182 »       xor····%fs:0x28,%rcx
183 »       mov····%edx,%eax183 »       mov····%edx,%eax
184 »       jne····b50·<JNI_OnLoad@@Base+0x80>184 »       jne····b50·<JNI_OnLoad@@Base+0x80>
185 »       lea····0x18(%rsp),%rsp185 »       lea····0x18(%rsp),%rsp
186 »       retq···186 »       retq···
187 »       callq··850·<__stack_chk_fail@plt>187 »       callq··850·<__stack_chk_fail@plt>
188 »       data16·nopw·%cs:0x0(%rax,%rax,1) 
189 »       push···%r15 
190 »       push···%r14 
191 »       push···%r13 
192 »       push···%r12 
193 »       push···%rbp 
194 »       push···%rbx 
195 »       lea····-0xa8(%rsp),%rsp 
196 »       mov····(%rdi),%rcx 
197 »       mov····0x8(%rdi),%r15 
198 »       mov····0x38(%rdi),%rbx 
199 »       mov····0x28(%rdi),%r14 
200 »       mov····%ecx,%r8d 
201 »       mov····0x18(%rdi),%rbp 
202 »       mov····0x30(%rdi),%rax 
203 »       shr····$0x20,%rcx 
204 »       mov····%r14d,%r10d 
205 »       mov····0x10(%rdi),%r11 
206 »       mov····%ebp,%r9d 
207 »       mov····%fs:0x28,%rdx 
208 »       mov····%rdx,0x98(%rsp) 
209 »       xor····%edx,%edx 
210 »       mov····%r15d,0x34(%rsp) 
211 »       mov····%eax,%r12d 
212 »       mov····%rcx,0x20(%rsp) 
213 »       mov····%ebx,%ecx 
214 »       mov····0x20(%rdi),%rdx 
215 »       shr····$0x20,%r15 
216 »       shr····$0x20,%rbx 
217 »       mov····%r15,(%rsp) 
218 »       mov····%rbx,%r15 
219 »       mov····%r14,%rbx 
220 »       mov····%edx,%esi 
221 »       shr····$0x20,%rbp 
222 »       shr····$0x20,%rbx 
223 »       mov····%rdi,0x48(%rsp) 
224 »       mov····%rbx,%r13 
225 »       mov····%rbp,0x10(%rsp) 
226 »       mov····%r11d,%edi 
227 »       shr····$0x20,%rax 
228 »       mov····%r12d,%ebp 
229 »       shr····$0x20,%rdx 
230 »       movq···$0x4,0x40(%rsp) 
231 »       mov····0x20(%rsp),%r14d 
232 »       shr····$0x20,%r11 
233 »       lea····0x0(%rbp,%r8,1),%ebx 
234 »       rol····$0x7,%ebx 
235 »       xor····%ebx,%edi 
236 »       lea····(%rdi,%r8,1),%ebx 
237 »       rol····$0x9,%ebx 
238 »       xor····%ebx,%esi 
239 »       mov····%esi,0x20(%rsp) 
240 »       lea····(%rsi,%rdi,1),%ebx 
241 »       rol····$0xd,%ebx 
242 »       xor····%ebp,%ebx 
243 »       mov····%ebx,0x38(%rsp) 
244 »       mov····%ebx,%ebp 
245 »       add····%esi,%ebp 
246 »       lea····(%r14,%r11,1),%esi 
247 »       mov····%ebp,%ebx 
248 »       rol····$0x7,%esi 
249 »       ror····$0xe,%ebx 
250 »       xor····%esi,%edx 
251 »       xor····%ebx,%r8d 
252 »       lea····(%rdx,%r11,1),%ebx 
253 »       rol····$0x9,%ebx 
254 »       xor····%ebx,%eax 
255 »       mov····%eax,0x3c(%rsp) 
256 »       lea····(%rax,%rdx,1),%ebp 
257 »       rol····$0xd,%ebp 
258 »       xor····%r14d,%ebp 
259 »       lea····0x0(%rbp,%rax,1),%esi 
260 »       lea····(%r9,%r10,1),%eax 
261 »       rol····$0x7,%eax 
262 »       ror····$0xe,%esi 
263 »       xor····%eax,%ecx 
264 »       lea····(%rcx,%r10,1),%ebx 
265 »       xor····%r11d,%esi 
266 »       rol····$0x9,%ebx 
267 »       xor····0x34(%rsp),%ebx 
268 »       lea····(%rbx,%rcx,1),%r12d 
269 »       rol····$0xd,%r12d 
270 »       xor····%r12d,%r9d 
271 »       lea····0x0(%r13,%r15,1),%r12d 
272 »       lea····(%r9,%rbx,1),%eax 
273 »       rol····$0x7,%r12d 
274 »       ror····$0xe,%eax 
275 »       xor····(%rsp),%r12d 
Max diff block lines reached; 69137/74737 bytes (92.51%) of diff not shown.
6.79 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 9, 57 lines modifiedOffset 9, 57 lines modified
9 ··0x000047d0·4c000000·64000000·18c1ffff·d8010000·L...d...........9 ··0x000047d0·4c000000·64000000·18c1ffff·d8010000·L...d...........
10 ··0x000047e0·00420e10·8f02450e·188e0342·0e208d04·.B....E....B.·..10 ··0x000047e0·00420e10·8f02450e·188e0342·0e208d04·.B....E....B.·..
11 ··0x000047f0·450e288c·05440e30·8606410e·38830748·E.(..D.0..A.8..H11 ··0x000047f0·450e288c·05440e30·8606410e·38830748·E.(..D.0..A.8..H
12 ··0x00004800·0e800103·44010a0e·38440e30·410e2842·....D...8D.0A.(B12 ··0x00004800·0e800103·44010a0e·38440e30·410e2842·....D...8D.0A.(B
13 ··0x00004810·0e20420e·18420e10·420e0844·0b000000·.·B..B..B..D....13 ··0x00004810·0e20420e·18420e10·420e0844·0b000000·.·B..B..B..D....
14 ··0x00004820·1c000000·b4000000·a8c2ffff·85000000·................14 ··0x00004820·1c000000·b4000000·a8c2ffff·85000000·................
15 ··0x00004830·00450e20·027a0a0e·08410b00·00000000·.E.·.z...A......15 ··0x00004830·00450e20·027a0a0e·08410b00·00000000·.E.·.z...A......
16 ··0x00004840·4c000000·d4000000·18c3ffff·f2020000·L...............16 ··0x00004840·44000000·d4000000·38c3ffff·2a1c0000·D.......8...*...
17 ··0x00004850·00420e10·8f02420e·188e0342·0e208d04·.B....B....B.·..17 ··0x00004850·00420e10·8e02420e·188d0342·0e208c04·.B....B....B.·..
18 ··0x00004860·420e288c·05410e30·8606410e·38830748·B.(..A.0..A.8..H18 ··0x00004860·410e2886·05410e30·8306480e·e002030c·A.(..A.0..H.....
19 ··0x00004870·0ee00103·d0020a0e·38410e30·410e2842·........8A.0A.(B 
20 ··0x00004880·0e20420e·18420e10·420e0841·0b000000·.·B..B..B..A....19 ··0x00004870·1c0a0e30·410e2841·0e20420e·18420e10·...0A.(A.·B..B..
 20 ··0x00004880·420e0841·0b000000·14000000·1c010000·B..A............
 21 ··0x00004890·20dfffff·46000000·00000000·00000000··...F...........
21 ··0x00004890·4c000000·24010000·e8c5ffff·c1010000·L...$...........22 ··0x000048a0·64000000·34010000·58dfffff·9f020000·d...4...X.......
22 ··0x000048a0·00420e10·8f02450e·188e0342·0e208d04·.B....E....B.·..23 ··0x000048b0·00420e10·8f02450e·188e0346·0e208d04·.B....E....F.·..
23 ··0x000048b0·420e288c·05440e30·8606450e·38830745·B.(..D.0..E.8..E24 ··0x000048c0·4c0e288c·05440e30·8606410e·38830745·L.(..D.0..A.8..E
24 ··0x000048c0·0e40039d·010e3841·0e30410e·28420e20·.@....8A.0A.(B.·25 ··0x000048d0·0e50032e·010a0e38·410e3041·0e28420e·.P.....8A.0A.(B.
25 ··0x000048d0·420e1842·0e10420e·08000000·00000000·B..B..B......... 
26 ··0x000048e0·54000000·74010000·78c7ffff·2c0b0000·T...t...x...,... 
27 ··0x000048f0·00420e10·8f024c0e·188e0342·0e208d04·.B....L....B.·.. 
28 ··0x00004900·420e288c·05410e30·8606410e·38830748·B.(..A.0..A.8..H 
29 ··0x00004910·0eb00203·9d090a0e·38430e30·410e2842·........8C.0A.(B 
30 ··0x00004920·0e20420e·18420e10·420e0843·0b000000·.·B..B..B..C....26 ··0x000048e0·20420e18·420e1042·0e08450b·024d0a0e··B..B..B..E..M..
 27 ··0x000048f0·38460e30·440e2842·0e20420e·18420e10·8F.0D.(B.·B..B..
 28 ··0x00004900·420e0849·0b000000·2c000000·9c010000·B..I....,.......
 29 ··0x00004910·90e1ffff·27020000·00410e10·8602440e·....'....A....D.
 30 ··0x00004920·18830348·0e3003ca·010a0e18·410e1041·...H.0......A..A
31 ··0x00004930·00000000·00000000·44000000·cc010000·........D.......31 ··0x00004930·0e08470b·00000000·4c000000·cc010000·..G.....L.......
32 ··0x00004940·60d2ffff·2a1c0000·00420e10·8e02420e·`...*....B....B. 
33 ··0x00004950·188d0342·0e208c04·410e2886·05410e30·...B.·..A.(..A.0 
34 ··0x00004960·8306480e·e002030c·1c0a0e30·410e2841·..H........0A.(A 
35 ··0x00004970·0e20420e·18420e10·420e0841·0b000000·.·B..B..B..A.... 
36 ··0x00004980·14000000·14020000·48eeffff·46000000·........H...F... 
37 ··0x00004990·00000000·00000000·64000000·2c020000·........d...,... 
38 ··0x000049a0·80eeffff·9f020000·00420e10·8f02450e·.........B....E.32 ··0x00004940·90e3ffff·c0050000·00420e10·8f02420e·.........B....B.
39 ··0x000049b0·188e0346·0e208d04·4c0e288c·05440e30·...F.·..L.(..D.033 ··0x00004950·188e0345·0e208d04·420e288c·05440e30·...E.·..B.(..D.0
 34 ··0x00004960·8606440e·38830748·0ec00103·4f040a0e·..D.8..H....O...
 35 ··0x00004970·38410e30·410e2842·0e20420e·18420e10·8A.0A.(B.·B..B..
 36 ··0x00004980·420e0844·0b000000·14000000·1c020000·B..D............
 37 ··0x00004990·00e9ffff·05000000·00000000·00000000·................
 38 ··0x000049a0·34000000·34020000·f8e8ffff·88000000·4...4...........
 39 ··0x000049b0·00420e10·8c02440e·18860341·0e208304·.B....D....A.·..
 40 ··0x000049c0·480e5002·6f0a0e20·410e1841·0e10420e·H.P.o..·A..A..B.
 41 ··0x000049d0·08410b00·00000000·4c000000·6c020000·.A......L...l...
 42 ··0x000049e0·60e9ffff·28030000·00420e10·8f02450e·`...(....B....E.
 43 ··0x000049f0·188e0345·0e208d04·450e288c·05440e30·...E.·..E.(..D.0
 44 ··0x00004a00·8606440e·3883074e·0e800503·70020a0e·..D.8..N....p...
 45 ··0x00004a10·38410e30·410e2842·0e20420e·18420e10·8A.0A.(B.·B..B..
 46 ··0x00004a20·420e0847·0b000000·4c000000·bc020000·B..G....L.......
 47 ··0x00004a30·40ecffff·f2020000·00420e10·8f02420e·@........B....B.
 48 ··0x00004a40·188e0342·0e208d04·420e288c·05410e30·...B.·..B.(..A.0
 49 ··0x00004a50·8606410e·38830748·0ee00103·d0020a0e·..A.8..H........
 50 ··0x00004a60·38410e30·410e2842·0e20420e·18420e10·8A.0A.(B.·B..B..
 51 ··0x00004a70·420e0841·0b000000·4c000000·0c030000·B..A....L.......
 52 ··0x00004a80·00efffff·c1010000·00420e10·8f02450e·.........B....E.
 53 ··0x00004a90·188e0342·0e208d04·420e288c·05440e30·...B.·..B.(..D.0
40 ··0x000049c0·8606410e·38830745·0e50032e·010a0e38·..A.8..E.P.....854 ··0x00004aa0·8606450e·38830745·0e40039d·010e3841·..E.8..E.@....8A
41 ··0x000049d0·410e3041·0e28420e·20420e18·420e1042·A.0A.(B.·B..B..B55 ··0x00004ab0·0e30410e·28420e20·420e1842·0e10420e·.0A.(B.·B..B..B.
42 ··0x000049e0·0e08450b·024d0a0e·38460e30·440e2842·..E..M..8F.0D.(B 
43 ··0x000049f0·0e20420e·18420e10·420e0849·0b000000·.·B..B..B..I.... 
44 ··0x00004a00·2c000000·94020000·b8f0ffff·27020000·,...........'... 
45 ··0x00004a10·00410e10·8602440e·18830348·0e3003ca·.A....D....H.0.. 
46 ··0x00004a20·010a0e18·410e1041·0e08470b·00000000·....A..A..G..... 
47 ··0x00004a30·4c000000·c4020000·b8f2ffff·c0050000·L............... 
48 ··0x00004a40·00420e10·8f02420e·188e0345·0e208d04·.B....B....E.·.. 
49 ··0x00004a50·420e288c·05440e30·8606440e·38830748·B.(..D.0..D.8..H 
50 ··0x00004a60·0ec00103·4f040a0e·38410e30·410e2842·....O...8A.0A.(B 
51 ··0x00004a70·0e20420e·18420e10·420e0844·0b000000·.·B..B..B..D.... 
52 ··0x00004a80·14000000·14030000·28f8ffff·05000000·........(....... 
53 ··0x00004a90·00000000·00000000·34000000·2c030000·........4...,...56 ··0x00004ac0·08000000·00000000·54000000·5c030000·........T...\...
54 ··0x00004aa0·20f8ffff·88000000·00420e10·8c02440e··........B....D.57 ··0x00004ad0·90f0ffff·2c0b0000·00420e10·8f024c0e·....,....B....L.
 58 ··0x00004ae0·188e0342·0e208d04·420e288c·05410e30·...B.·..B.(..A.0
 59 ··0x00004af0·8606410e·38830748·0eb00203·9d090a0e·..A.8..H........
 60 ··0x00004b00·38430e30·410e2842·0e20420e·18420e10·8C.0A.(B.·B..B..
 61 ··0x00004b10·420e0843·0b000000·00000000·00000000·B..C............
55 ··0x00004ab0·18860341·0e208304·480e5002·6f0a0e20·...A.·..H.P.o..· 
56 ··0x00004ac0·410e1841·0e10420e·08410b00·00000000·A..A..B..A...... 
57 ··0x00004ad0·4c000000·64030000·88f8ffff·28030000·L...d.......(... 
58 ··0x00004ae0·00420e10·8f02450e·188e0345·0e208d04·.B....E....E.·.. 
59 ··0x00004af0·450e288c·05440e30·8606440e·3883074e·E.(..D.0..D.8..N 
60 ··0x00004b00·0e800503·70020a0e·38410e30·410e2842·....p...8A.0A.(B 
61 ··0x00004b10·0e20420e·18420e10·420e0847·0b000000·.·B..B..B..G.... 
62 ··0x00004b20·24000000·b4030000·c8bcffff·a0000000·$...............62 ··0x00004b20·24000000·b4030000·c8bcffff·a0000000·$...............
63 ··0x00004b30·000e1046·0e184a0f·0b770880·003f1a3b·...F..J..w...?.;63 ··0x00004b30·000e1046·0e184a0f·0b770880·003f1a3b·...F..J..w...?.;
64 ··0x00004b40·2a332422·00000000·00000000··········*3$"........64 ··0x00004b40·2a332422·00000000·00000000··········*3$"........
  
1.25 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00004b4c·011b033b·20fcffff·11000000·a4bcffff·...;·...........2 ··0x00004b4c·011b033b·20fcffff·11000000·a4bcffff·...;·...........
3 ··0x00004b5c·d4ffffff·54bdffff·54fcffff·64bdffff·....T...T...d...3 ··0x00004b5c·d4ffffff·54bdffff·54fcffff·64bdffff·....T...T...d...
4 ··0x00004b6c·3cfcffff·74bdffff·6cfcffff·a4bdffff·<...t...l.......4 ··0x00004b6c·3cfcffff·74bdffff·6cfcffff·a4bdffff·<...t...l.......
5 ··0x00004b7c·84fcffff·84bfffff·d4fcffff·14c0ffff·................5 ··0x00004b7c·84fcffff·84bfffff·d4fcffff·34c0ffff·............4...
6 ··0x00004b8c·f4fcffff·34c3ffff·44fdffff·14c5ffff·....4...D.......6 ··0x00004b8c·f4fcffff·64dcffff·3cfdffff·b4dcffff·....d...<.......
7 ··0x00004b9c·94fdffff·54d0ffff·ecfdffff·84ecffff·....T...........7 ··0x00004b9c·54fdffff·54dfffff·bcfdffff·84e1ffff·T...T...........
 8 ··0x00004bac·ecfdffff·44e7ffff·3cfeffff·54e7ffff·....D...<...T...
8 ··0x00004bac·34feffff·d4ecffff·4cfeffff·74efffff·4.......L...t...9 ··0x00004bbc·54feffff·f4e7ffff·8cfeffff·24ebffff·T...........$...
9 ··0x00004bbc·b4feffff·a4f1ffff·e4feffff·64f7ffff·............d... 
10 ··0x00004bcc·34ffffff·74f7ffff·4cffffff·14f8ffff·4...t...L.......10 ··0x00004bcc·dcfeffff·34eeffff·2cffffff·14f0ffff·....4...,.......
11 ··0x00004bdc·84ffffff····························....11 ··0x00004bdc·7cffffff····························|...
  
111 KB
lib/arm64-v8a/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.95 KB
readelf --wide --symbols {}
    
Offset 3, 32 lines modifiedOffset 3, 32 lines modified
3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··········Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·0000000000000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·0000000000000970·····0·SECTION·LOCAL··DEFAULT···10·5 ·····1:·0000000000000970·····0·SECTION·LOCAL··DEFAULT···10·
6 ·····2:·0000000000014d60·····0·SECTION·LOCAL··DEFAULT···16·6 ·····2:·0000000000014d60·····0·SECTION·LOCAL··DEFAULT···16·
7 ·····3:·00000000000009ac···544·FUNC····GLOBAL·DEFAULT···10·scryptN7 ·····3:·00000000000009ac···544·FUNC····GLOBAL·DEFAULT···10·scryptN
8 ·····4:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__8 ·····4:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__
9 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)9 ·····5:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
10 ·····6:·00000000000043e0·····4·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Update10 ·····6:·000000000000328c·····4·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Update
11 ·····7:·00000000000039d0···268·FUNC····GLOBAL·DEFAULT···10·SHA256_Update11 ·····7:·000000000000287c···268·FUNC····GLOBAL·DEFAULT···10·SHA256_Update
12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)12 ·····8:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
13 ·····9:·0000000000003df8··1512·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Init13 ·····9:·0000000000002ca4··1512·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Init
14 ····10:·0000000000000bcc···176·FUNC····GLOBAL·DEFAULT···10·JNI_OnLoad14 ····10:·0000000000000bcc···176·FUNC····GLOBAL·DEFAULT···10·JNI_OnLoad
15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)15 ····11:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
16 ····12:·00000000000043e4···124·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Final16 ····12:·0000000000003290···124·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Final
17 ····13:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start17 ····13:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
18 ····14:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__18 ····14:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__
19 ····15:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)19 ····15:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·__stack_chk_guard@LIBC·(2)
20 ····16:·0000000000003adc···796·FUNC····GLOBAL·DEFAULT···10·SHA256_Final20 ····16:·0000000000002988···796·FUNC····GLOBAL·DEFAULT···10·SHA256_Final
21 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)21 ····17:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
22 ····18:·0000000000003964···108·FUNC····GLOBAL·DEFAULT···10·SHA256_Init22 ····18:·0000000000002810···108·FUNC····GLOBAL·DEFAULT···10·SHA256_Init
23 ····19:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start__23 ····19:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start__
24 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)24 ····20:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
25 ····21:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata25 ····21:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
26 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)26 ····22:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
27 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)27 ····23:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memcpy@LIBC·(2)
28 ····24:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__28 ····24:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__
29 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)29 ····25:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
30 ····26:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end30 ····26:·0000000000015050·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
31 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)31 ····27:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
32 ····28:·0000000000004460···512·FUNC····GLOBAL·DEFAULT···10·PBKDF2_SHA25632 ····28:·000000000000330c···512·FUNC····GLOBAL·DEFAULT···10·PBKDF2_SHA256
33 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)33 ····29:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
34 ····30:·0000000000001364··2668·FUNC····GLOBAL·DEFAULT···10·crypto_scrypt34 ····30:·0000000000003bf4··2668·FUNC····GLOBAL·DEFAULT···10·crypto_scrypt
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·65c644af33e255ac1fc28c52f9a37aac3df7db413 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d6e280e9e57661052a95caab04e20c6cc7a47c05
20.9 KB
readelf --wide --debug-dump=frames {}
    
Offset 87, 393 lines modifiedOffset 87, 393 lines modified
87 ··DW_CFA_nop87 ··DW_CFA_nop
88 ··DW_CFA_nop88 ··DW_CFA_nop
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
91 ··DW_CFA_nop91 ··DW_CFA_nop
92 ··DW_CFA_nop92 ··DW_CFA_nop
  
93 000000a0·0000000000000044·000000a4·FDE·cie=00000000·pc=0000000000000c7c..0000000000000f4493 000000a0·0000000000000034·000000a4·FDE·cie=00000000·pc=0000000000000c7c..0000000000002810
94 ··DW_CFA_advance_loc:·4·to·0000000000000c8094 ··DW_CFA_advance_loc:·4·to·0000000000000c80
95 ··DW_CFA_def_cfa_offset:·160 
96 ··DW_CFA_offset:·r29·(x29)·at·cfa-160 
97 ··DW_CFA_offset:·r30·(x30)·at·cfa-152 
98 ··DW_CFA_advance_loc:·8·to·0000000000000c88 
99 ··DW_CFA_def_cfa_register:·r29·(x29) 
100 ··DW_CFA_advance_loc:·4·to·0000000000000c8c 
101 ··DW_CFA_offset:·r19·(x19)·at·cfa-144 
102 ··DW_CFA_offset:·r20·(x20)·at·cfa-136 
103 ··DW_CFA_advance_loc:·16·to·0000000000000c9c 
104 ··DW_CFA_offset:·r21·(x21)·at·cfa-128 
105 ··DW_CFA_offset:·r22·(x22)·at·cfa-120 
106 ··DW_CFA_advance_loc:·28·to·0000000000000cb8 
107 ··DW_CFA_offset:·r23·(x23)·at·cfa-112 
108 ··DW_CFA_offset:·r24·(x24)·at·cfa-104 
109 ··DW_CFA_offset:·r25·(x25)·at·cfa-96 
110 ··DW_CFA_offset:·r26·(x26)·at·cfa-88 
111 ··DW_CFA_advance_loc1:·628·to·0000000000000f2c 
112 ··DW_CFA_remember_state 
113 ··DW_CFA_restore:·r20·(x20) 
114 ··DW_CFA_restore:·r19·(x19) 
115 ··DW_CFA_advance_loc:·4·to·0000000000000f30 
116 ··DW_CFA_restore:·r22·(x22) 
117 ··DW_CFA_restore:·r21·(x21) 
118 ··DW_CFA_advance_loc:·4·to·0000000000000f34 
119 ··DW_CFA_restore:·r24·(x24) 
120 ··DW_CFA_restore:·r23·(x23) 
121 ··DW_CFA_advance_loc:·4·to·0000000000000f38 
122 ··DW_CFA_restore:·r26·(x26) 
123 ··DW_CFA_restore:·r25·(x25) 
124 ··DW_CFA_advance_loc:·4·to·0000000000000f3c 
125 ··DW_CFA_restore:·r30·(x30) 
126 ··DW_CFA_restore:·r29·(x29) 
127 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0 
128 ··DW_CFA_advance_loc:·4·to·0000000000000f40 
129 ··DW_CFA_restore_state 
130 ··DW_CFA_nop 
131 ··DW_CFA_nop 
132 ··DW_CFA_nop 
  
133 000000e8·0000000000000044·000000ec·FDE·cie=00000000·pc=0000000000000f44..0000000000001364 
134 ··DW_CFA_advance_loc:·4·to·0000000000000f48 
135 ··DW_CFA_def_cfa_offset:·80 
136 ··DW_CFA_offset:·r29·(x29)·at·cfa-80 
137 ··DW_CFA_offset:·r30·(x30)·at·cfa-72 
138 ··DW_CFA_advance_loc:·8·to·0000000000000f50 
139 ··DW_CFA_def_cfa_register:·r29·(x29) 
140 ··DW_CFA_advance_loc:·4·to·0000000000000f54 
141 ··DW_CFA_offset:·r19·(x19)·at·cfa-64 
142 ··DW_CFA_offset:·r20·(x20)·at·cfa-56 
143 ··DW_CFA_advance_loc:·16·to·0000000000000f64 
144 ··DW_CFA_offset:·r21·(x21)·at·cfa-48 
145 ··DW_CFA_offset:·r22·(x22)·at·cfa-40 
146 ··DW_CFA_advance_loc:·12·to·0000000000000f70 
147 ··DW_CFA_offset:·r23·(x23)·at·cfa-32 
148 ··DW_CFA_offset:·r24·(x24)·at·cfa-24 
149 ··DW_CFA_offset:·r25·(x25)·at·cfa-16 
150 ··DW_CFA_offset:·r26·(x26)·at·cfa-8 
151 ··DW_CFA_advance_loc1:·720·to·0000000000001240 
152 ··DW_CFA_remember_state 
153 ··DW_CFA_restore:·r20·(x20) 
154 ··DW_CFA_restore:·r19·(x19) 
155 ··DW_CFA_advance_loc:·4·to·0000000000001244 
156 ··DW_CFA_restore:·r22·(x22) 
157 ··DW_CFA_restore:·r21·(x21) 
158 ··DW_CFA_advance_loc:·4·to·0000000000001248 
159 ··DW_CFA_restore:·r24·(x24) 
160 ··DW_CFA_restore:·r23·(x23) 
161 ··DW_CFA_advance_loc:·4·to·000000000000124c 
162 ··DW_CFA_restore:·r26·(x26) 
163 ··DW_CFA_restore:·r25·(x25) 
164 ··DW_CFA_advance_loc:·4·to·0000000000001250 
165 ··DW_CFA_restore:·r30·(x30) 
166 ··DW_CFA_restore:·r29·(x29) 
167 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0 
168 ··DW_CFA_advance_loc:·4·to·0000000000001254 
169 ··DW_CFA_restore_state 
170 ··DW_CFA_nop 
171 ··DW_CFA_nop 
172 ··DW_CFA_nop 
173 ··DW_CFA_nop 
  
174 00000130·000000000000004c·00000134·FDE·cie=00000000·pc=0000000000001364..0000000000001dd0 
175 ··DW_CFA_advance_loc:·4·to·0000000000001368 
176 ··DW_CFA_def_cfa_offset:·496 
177 ··DW_CFA_offset:·r29·(x29)·at·cfa-496 
178 ··DW_CFA_offset:·r30·(x30)·at·cfa-488 
179 ··DW_CFA_advance_loc:·4·to·000000000000136c 
180 ··DW_CFA_def_cfa_register:·r29·(x29) 
181 ··DW_CFA_advance_loc:·12·to·0000000000001378 
182 ··DW_CFA_offset:·r21·(x21)·at·cfa-464 
183 ··DW_CFA_offset:·r22·(x22)·at·cfa-456 
184 ··DW_CFA_offset:·r19·(x19)·at·cfa-480 
185 ··DW_CFA_offset:·r20·(x20)·at·cfa-472 
186 ··DW_CFA_advance_loc:·40·to·00000000000013a0 
187 ··DW_CFA_offset:·r23·(x23)·at·cfa-448 
188 ··DW_CFA_offset:·r24·(x24)·at·cfa-440 
189 ··DW_CFA_offset:·r25·(x25)·at·cfa-432 
190 ··DW_CFA_offset:·r26·(x26)·at·cfa-424 
191 ··DW_CFA_offset:·r27·(x27)·at·cfa-416 
192 ··DW_CFA_offset:·r28·(x28)·at·cfa-408 
193 ··DW_CFA_advance_loc2:·2168·to·0000000000001c18 
194 ··DW_CFA_remember_state 
195 ··DW_CFA_restore:·r20·(x20) 
196 ··DW_CFA_restore:·r19·(x19) 
197 ··DW_CFA_advance_loc:·4·to·0000000000001c1c 
198 ··DW_CFA_restore:·r22·(x22) 
199 ··DW_CFA_restore:·r21·(x21) 
200 ··DW_CFA_advance_loc:·4·to·0000000000001c20 
201 ··DW_CFA_restore:·r24·(x24) 
202 ··DW_CFA_restore:·r23·(x23) 
203 ··DW_CFA_advance_loc:·4·to·0000000000001c24 
204 ··DW_CFA_restore:·r26·(x26) 
205 ··DW_CFA_restore:·r25·(x25) 
206 ··DW_CFA_advance_loc:·4·to·0000000000001c28 
207 ··DW_CFA_restore:·r28·(x28) 
208 ··DW_CFA_restore:·r27·(x27) 
209 ··DW_CFA_advance_loc:·4·to·0000000000001c2c 
210 ··DW_CFA_restore:·r30·(x30) 
Max diff block lines reached; 16450/21364 bytes (77.00%) of diff not shown.
604 B
strings --all --bytes=8 {}
    
Offset 1, 27 lines modifiedOffset 1, 27 lines modified
1 __cxa_finalize1 __cxa_finalize
2 __cxa_atexit2 __cxa_atexit
3 crypto_scrypt3 crypto_scrypt
4 JNI_OnLoad4 JNI_OnLoad
5 __stack_chk_guard5 __stack_chk_guard
6 __stack_chk_fail6 __stack_chk_fail
7 PBKDF2_SHA256 
8 HMAC_SHA256_Init7 HMAC_SHA256_Init
9 HMAC_SHA256_Update8 HMAC_SHA256_Update
10 HMAC_SHA256_Final9 HMAC_SHA256_Final
 10 PBKDF2_SHA256
11 libstdc++.so11 libstdc++.so
12 libdl.so12 libdl.so
13 __bss_start13 __bss_start
14 __bss_start__14 __bss_start__
15 __bss_end__15 __bss_end__
16 libscrypt.so16 libscrypt.so
17 T0O!T(ORV0O 
18 /BT(O!T(O17 /BT(O!T(O
19 jt8`jt8·18 jt8`jt8·
20 jt8`jt8·19 jt8`jt8·
 20 T0O!T(ORV0O
21 N·must·be·a·power·of·2·greater·than·121 N·must·be·a·power·of·2·greater·than·1
22 Insufficient·memory·available22 Insufficient·memory·available
23 Memory·allocation·failed23 Memory·allocation·failed
24 java/lang/IllegalArgumentException24 java/lang/IllegalArgumentException
25 com/lambdaworks/crypto/SCrypt25 com/lambdaworks/crypto/SCrypt
26 ([B[BIIII)[B26 ([B[BIIII)[B
27 GCC:·(GNU)·4.9.x·20150123·(prerelease)27 GCC:·(GNU)·4.9.x·20150123·(prerelease)
1.93 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 3, 21 lines modifiedOffset 3, 21 lines modified
3 ··0x000005a0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.3 ··0x000005a0·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
4 ··0x000005b0·5f5f6378·615f6174·65786974·00736372·__cxa_atexit.scr4 ··0x000005b0·5f5f6378·615f6174·65786974·00736372·__cxa_atexit.scr
5 ··0x000005c0·7970744e·006d616c·6c6f6300·63727970·yptN.malloc.cryp5 ··0x000005c0·7970744e·006d616c·6c6f6300·63727970·yptN.malloc.cryp
6 ··0x000005d0·746f5f73·63727970·74006672·6565005f·to_scrypt.free._6 ··0x000005d0·746f5f73·63727970·74006672·6565005f·to_scrypt.free._
7 ··0x000005e0·5f657272·6e6f004a·4e495f4f·6e4c6f61·_errno.JNI_OnLoa7 ··0x000005e0·5f657272·6e6f004a·4e495f4f·6e4c6f61·_errno.JNI_OnLoa
8 ··0x000005f0·64005f5f·73746163·6b5f6368·6b5f6775·d.__stack_chk_gu8 ··0x000005f0·64005f5f·73746163·6b5f6368·6b5f6775·d.__stack_chk_gu
9 ··0x00000600·61726400·5f5f7374·61636b5f·63686b5f·ard.__stack_chk_9 ··0x00000600·61726400·5f5f7374·61636b5f·63686b5f·ard.__stack_chk_
 10 ··0x00000610·6661696c·006d656d·73657400·6d656d63·fail.memset.memc
10 ··0x00000610·6661696c·006d6d61·70005042·4b444632·fail.mmap.PBKDF2 
11 ··0x00000620·5f534841·32353600·6d756e6d·6170006d·_SHA256.munmap.m 
12 ··0x00000630·656d7365·74006d65·6d637079·00484d41·emset.memcpy.HMA 
13 ··0x00000640·435f5348·41323536·5f496e69·7400484d·C_SHA256_Init.HM 
14 ··0x00000650·41435f53·48413235·365f5570·64617465·AC_SHA256_Update 
15 ··0x00000660·00484d41·435f5348·41323536·5f46696e·.HMAC_SHA256_Fin11 ··0x00000620·70790048·4d41435f·53484132·35365f49·py.HMAC_SHA256_I
 12 ··0x00000630·6e697400·484d4143·5f534841·3235365f·nit.HMAC_SHA256_
 13 ··0x00000640·55706461·74650048·4d41435f·53484132·Update.HMAC_SHA2
 14 ··0x00000650·35365f46·696e616c·0050424b·4446325f·56_Final.PBKDF2_
 15 ··0x00000660·53484132·3536006d·6d617000·6d756e6d·SHA256.mmap.munm
16 ··0x00000670·616c006c·69627374·64632b2b·2e736f00·al.libstdc++.so.16 ··0x00000670·6170006c·69627374·64632b2b·2e736f00·ap.libstdc++.so.
17 ··0x00000680·6c69626d·2e736f00·6c696263·2e736f00·libm.so.libc.so.17 ··0x00000680·6c69626d·2e736f00·6c696263·2e736f00·libm.so.libc.so.
18 ··0x00000690·6c696264·6c2e736f·005f6564·61746100·libdl.so._edata.18 ··0x00000690·6c696264·6c2e736f·005f6564·61746100·libdl.so._edata.
19 ··0x000006a0·5f5f6273·735f7374·61727400·5f5f6273·__bss_start.__bs19 ··0x000006a0·5f5f6273·735f7374·61727400·5f5f6273·__bss_start.__bs
20 ··0x000006b0·735f7374·6172745f·5f005f5f·6273735f·s_start__.__bss_20 ··0x000006b0·735f7374·6172745f·5f005f5f·6273735f·s_start__.__bss_
21 ··0x000006c0·656e645f·5f005f5f·656e645f·5f005f65·end__.__end__._e21 ··0x000006c0·656e645f·5f005f5f·656e645f·5f005f65·end__.__end__._e
22 ··0x000006d0·6e64006c·69627363·72797074·2e736f00·nd.libscrypt.so.22 ··0x000006d0·6e64006c·69627363·72797074·2e736f00·nd.libscrypt.so.
23 ··0x000006e0·4c494243·00·························LIBC.23 ··0x000006e0·4c494243·00·························LIBC.
2.3 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 74 lines modifiedOffset 1, 74 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 00000000000008b0·<__cxa_finalize@plt-0x20>:2 00000000000008b0·<__cxa_finalize@plt-0x20>:
3 »       stp»    x16,·x30,·[sp,·#-16]!3 »       stp»    x16,·x30,·[sp,·#-16]!
4 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>4 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
5 »       ldr»    x17,·[x16,·#3992]5 »       ldr»    x17,·[x16,·#3992]
6 »       add»    x16,·x16,·#0xf986 »       add»    x16,·x16,·#0xf98
7 »       br»     x177 »       br»     x17
8 »       nop8 »       nop
9 »       nop9 »       nop
10 »       nop10 »       nop
  
11 00000000000008d0·<__cxa_finalize@plt>:11 00000000000008d0·<__cxa_finalize@plt>:
12 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>12 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
13 »       ldr»    x17,·[x16,·#4000]13 »       ldr»    x17,·[x16,·#4000]
14 »       add»    x16,·x16,·#0xfa014 »       add»    x16,·x16,·#0xfa0
15 »       br»     x1715 »       br»     x17
  
16 00000000000008e0·<__errno@plt>:16 00000000000008e0·<__errno@plt>:
17 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>17 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
18 »       ldr»    x17,·[x16,·#4008]18 »       ldr»    x17,·[x16,·#4008]
19 »       add»    x16,·x16,·#0xfa819 »       add»    x16,·x16,·#0xfa8
20 »       br»     x1720 »       br»     x17
  
21 00000000000008f0·<__stack_chk_fail@plt>:21 00000000000008f0·<__stack_chk_fail@plt>:
22 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>22 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
23 »       ldr»    x17,·[x16,·#4016]23 »       ldr»    x17,·[x16,·#4016]
24 »       add»    x16,·x16,·#0xfb024 »       add»    x16,·x16,·#0xfb0
25 »       br»     x1725 »       br»     x17
  
26 0000000000000900·<mmap@plt>:26 0000000000000900·<mmap@plt>:
27 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>27 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
28 »       ldr»    x17,·[x16,·#4024]28 »       ldr»    x17,·[x16,·#4024]
29 »       add»    x16,·x16,·#0xfb829 »       add»    x16,·x16,·#0xfb8
30 »       br»     x1730 »       br»     x17
  
31 0000000000000910·<munmap@plt>:31 0000000000000910·<munmap@plt>:
32 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>32 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
33 »       ldr»    x17,·[x16,·#4032]33 »       ldr»    x17,·[x16,·#4032]
34 »       add»    x16,·x16,·#0xfc034 »       add»    x16,·x16,·#0xfc0
35 »       br»     x1735 »       br»     x17
  
36 0000000000000920·<malloc@plt>:36 0000000000000920·<malloc@plt>:
37 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>37 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
38 »       ldr»    x17,·[x16,·#4040]38 »       ldr»    x17,·[x16,·#4040]
39 »       add»    x16,·x16,·#0xfc839 »       add»    x16,·x16,·#0xfc8
40 »       br»     x1740 »       br»     x17
  
41 0000000000000930·<memcpy@plt>:41 0000000000000930·<memcpy@plt>:
42 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>42 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
43 »       ldr»    x17,·[x16,·#4048]43 »       ldr»    x17,·[x16,·#4048]
44 »       add»    x16,·x16,·#0xfd044 »       add»    x16,·x16,·#0xfd0
45 »       br»     x1745 »       br»     x17
  
46 0000000000000940·<memset@plt>:46 0000000000000940·<memset@plt>:
47 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>47 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
48 »       ldr»    x17,·[x16,·#4056]48 »       ldr»    x17,·[x16,·#4056]
49 »       add»    x16,·x16,·#0xfd849 »       add»    x16,·x16,·#0xfd8
50 »       br»     x1750 »       br»     x17
  
51 0000000000000950·<free@plt>:51 0000000000000950·<free@plt>:
52 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>52 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
53 »       ldr»    x17,·[x16,·#4064]53 »       ldr»    x17,·[x16,·#4064]
54 »       add»    x16,·x16,·#0xfe054 »       add»    x16,·x16,·#0xfe0
55 »       br»     x1755 »       br»     x17
  
56 0000000000000960·<__cxa_atexit@plt>:56 0000000000000960·<__cxa_atexit@plt>:
57 »       adrp»   x16,·14000·<PBKDF2_SHA256@@Base+0xfba0>57 »       adrp»   x16,·14000·<crypto_scrypt@@Base+0x1040c>
58 »       ldr»    x17,·[x16,·#4072]58 »       ldr»    x17,·[x16,·#4072]
59 »       add»    x16,·x16,·#0xfe859 »       add»    x16,·x16,·#0xfe8
60 »       br»     x1760 »       br»     x17
74.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 24 lines modifiedOffset 1, 24 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000000970·<scryptN@@Base-0x3c>:2 0000000000000970·<scryptN@@Base-0x3c>:
3 »       adrp»   x0,·15000·<PBKDF2_SHA256@@Base+0x10ba0>3 »       adrp»   x0,·15000·<crypto_scrypt@@Base+0x1140c>
4 »       add»    x0,·x0,·#0x04 »       add»    x0,·x0,·#0x0
5 »       b»      8d0·<__cxa_finalize@plt>5 »       b»      8d0·<__cxa_finalize@plt>
6 »       stp»    x29,·x30,·[sp,·#-16]!6 »       stp»    x29,·x30,·[sp,·#-16]!
7 »       mov»    x29,·sp7 »       mov»    x29,·sp
8 »       cbz»    x0,·98c·<__cxa_atexit@plt+0x2c>8 »       cbz»    x0,·98c·<__cxa_atexit@plt+0x2c>
9 »       blr»    x09 »       blr»    x0
10 »       ldp»    x29,·x30,·[sp],·#1610 »       ldp»    x29,·x30,·[sp],·#16
11 »       ret11 »       ret
12 »       mov»    x1,·x012 »       mov»    x1,·x0
13 »       adrp»   x2,·15000·<PBKDF2_SHA256@@Base+0x10ba0>13 »       adrp»   x2,·15000·<crypto_scrypt@@Base+0x1140c>
14 »       adrp»   x0,·0·<__cxa_finalize@plt-0x8d0>14 »       adrp»   x0,·0·<__cxa_finalize@plt-0x8d0>
15 »       add»    x2,·x2,·#0x015 »       add»    x2,·x2,·#0x0
16 »       add»    x0,·x0,·#0x97c16 »       add»    x0,·x0,·#0x97c
17 »       b»      960·<__cxa_atexit@plt>17 »       b»      960·<__cxa_atexit@plt>
  
18 00000000000009ac·<scryptN@@Base>:18 00000000000009ac·<scryptN@@Base>:
19 »       sub»    sp,·sp,·#0x9019 »       sub»    sp,·sp,·#0x90
Offset 74, 15 lines modifiedOffset 74, 15 lines modified
74 »       mov»    x0,·x2374 »       mov»    x0,·x23
75 »       ldr»    x6,·[x29,·#120]75 »       ldr»    x6,·[x29,·#120]
76 »       sxtw»   x1,·w2776 »       sxtw»   x1,·w27
77 »       str»    x25,·[sp]77 »       str»    x25,·[sp]
78 »       sxtw»   x3,·w2678 »       sxtw»   x3,·w26
79 »       sxtw»   x4,·w479 »       sxtw»   x4,·w4
80 »       mov»    x7,·x1980 »       mov»    x7,·x19
81 »       bl»     1364·<crypto_scrypt@@Base>81 »       bl»     3bf4·<crypto_scrypt@@Base>
82 »       ldr»    x2,·[x28]82 »       ldr»    x2,·[x28]
83 »       cbnz»   w0,·b50·<scryptN@@Base+0x1a4>83 »       cbnz»   w0,·b50·<scryptN@@Base+0x1a4>
84 »       ldr»    x2,·[x2,·#1408]84 »       ldr»    x2,·[x2,·#1408]
85 »       mov»    w1,·w2585 »       mov»    w1,·w25
86 »       mov»    x0,·x2886 »       mov»    x0,·x28
87 »       blr»    x287 »       blr»    x2
88 »       mov»    x25,·x088 »       mov»    x25,·x0
Offset 123, 70 lines modifiedOffset 123, 70 lines modified
123 »       ldp»    x29,·x30,·[sp,·#16]123 »       ldp»    x29,·x30,·[sp,·#16]
124 »       add»    sp,·sp,·#0x90124 »       add»    sp,·sp,·#0x90
125 »       ret125 »       ret
126 »       mov»    x25,·#0x0···················»    //·#0126 »       mov»    x25,·#0x0···················»    //·#0
127 »       cbz»    x23,·af0·<scryptN@@Base+0x144>127 »       cbz»    x23,·af0·<scryptN@@Base+0x144>
128 »       b»      ad4·<scryptN@@Base+0x128>128 »       b»      ad4·<scryptN@@Base+0x128>
129 »       ldr»    x2,·[x2,·#48]129 »       ldr»    x2,·[x2,·#48]
130 »       adrp»   x1,·4000·<HMAC_SHA256_Init@@Base+0x208>130 »       adrp»   x1,·4000·<crypto_scrypt@@Base+0x40c>
131 »       add»    x1,·x1,·#0x6c8131 »       add»    x1,·x1,·#0x6c8
132 »       mov»    x0,·x28132 »       mov»    x0,·x28
133 »       blr»    x2133 »       blr»    x2
134 »       str»    x0,·[x29,·#120]134 »       str»    x0,·[x29,·#120]
135 »       bl»     8e0·<__errno@plt>135 »       bl»     8e0·<__errno@plt>
136 »       ldr»    w0,·[x0]136 »       ldr»    w0,·[x0]
137 »       ldr»    x1,·[x29,·#120]137 »       ldr»    x1,·[x29,·#120]
138 »       cmp»    w0,·#0x16138 »       cmp»    w0,·#0x16
139 »       b.eq»   bc0·<scryptN@@Base+0x214>··//·b.none139 »       b.eq»   bc0·<scryptN@@Base+0x214>··//·b.none
140 »       cmp»    w0,·#0x1b140 »       cmp»    w0,·#0x1b
141 »       b.eq»   bac·<scryptN@@Base+0x200>··//·b.none141 »       b.eq»   bac·<scryptN@@Base+0x200>··//·b.none
142 »       cmp»    w0,·#0xc142 »       cmp»    w0,·#0xc
143 »       b.eq»   bac·<scryptN@@Base+0x200>··//·b.none143 »       b.eq»   bac·<scryptN@@Base+0x200>··//·b.none
144 »       adrp»   x2,·4000·<HMAC_SHA256_Init@@Base+0x208>144 »       adrp»   x2,·4000·<crypto_scrypt@@Base+0x40c>
145 »       add»    x2,·x2,·#0x6a8145 »       add»    x2,·x2,·#0x6a8
146 »       ldr»    x3,·[x28]146 »       ldr»    x3,·[x28]
147 »       mov»    x0,·x28147 »       mov»    x0,·x28
148 »       mov»    x25,·#0x0···················»    //·#0148 »       mov»    x25,·#0x0···················»    //·#0
149 »       ldr»    x3,·[x3,·#112]149 »       ldr»    x3,·[x3,·#112]
150 »       blr»    x3150 »       blr»    x3
151 »       b»      ad4·<scryptN@@Base+0x128>151 »       b»      ad4·<scryptN@@Base+0x128>
152 »       adrp»   x2,·4000·<HMAC_SHA256_Init@@Base+0x208>152 »       adrp»   x2,·4000·<crypto_scrypt@@Base+0x40c>
153 »       add»    x2,·x2,·#0x688153 »       add»    x2,·x2,·#0x688
154 »       b»      b94·<scryptN@@Base+0x1e8>154 »       b»      b94·<scryptN@@Base+0x1e8>
155 »       mov»    x25,·#0x0···················»    //·#0155 »       mov»    x25,·#0x0···················»    //·#0
156 »       b»      ad4·<scryptN@@Base+0x128>156 »       b»      ad4·<scryptN@@Base+0x128>
157 »       adrp»   x2,·4000·<HMAC_SHA256_Init@@Base+0x208>157 »       adrp»   x2,·4000·<crypto_scrypt@@Base+0x40c>
158 »       add»    x2,·x2,·#0x660158 »       add»    x2,·x2,·#0x660
159 »       b»      b94·<scryptN@@Base+0x1e8>159 »       b»      b94·<scryptN@@Base+0x1e8>
  
160 0000000000000bcc·<JNI_OnLoad@@Base>:160 0000000000000bcc·<JNI_OnLoad@@Base>:
161 »       stp»    x29,·x30,·[sp,·#-48]!161 »       stp»    x29,·x30,·[sp,·#-48]!
162 »       mov»    w2,·#0x6···················»     //·#6162 »       mov»    w2,·#0x6···················»     //·#6
163 »       mov»    x29,·sp163 »       mov»    x29,·sp
164 »       str»    x19,·[sp,·#16]164 »       str»    x19,·[sp,·#16]
165 »       adrp»   x19,·14000·<PBKDF2_SHA256@@Base+0xfba0>165 »       adrp»   x19,·14000·<crypto_scrypt@@Base+0x1040c>
166 »       ldr»    x3,·[x0]166 »       ldr»    x3,·[x0]
167 »       add»    x1,·x29,·#0x20167 »       add»    x1,·x29,·#0x20
168 »       movk»   w2,·#0x1,·lsl·#16168 »       movk»   w2,·#0x1,·lsl·#16
169 »       ldr»    x4,·[x19,·#4088]169 »       ldr»    x4,·[x19,·#4088]
170 »       ldr»    x3,·[x3,·#48]170 »       ldr»    x3,·[x3,·#48]
171 »       ldr»    x4,·[x4]171 »       ldr»    x4,·[x4]
172 »       str»    x4,·[x29,·#40]172 »       str»    x4,·[x29,·#40]
173 »       blr»    x3173 »       blr»    x3
174 »       cbnz»   w0,·c48·<JNI_OnLoad@@Base+0x7c>174 »       cbnz»   w0,·c48·<JNI_OnLoad@@Base+0x7c>
175 »       ldr»    x2,·[x29,·#32]175 »       ldr»    x2,·[x29,·#32]
176 »       adrp»   x1,·4000·<HMAC_SHA256_Init@@Base+0x208>176 »       adrp»   x1,·4000·<crypto_scrypt@@Base+0x40c>
177 »       add»    x1,·x1,·#0x6f0177 »       add»    x1,·x1,·#0x6f0
178 »       mov»    x0,·x2178 »       mov»    x0,·x2
179 »       ldr»    x2,·[x2]179 »       ldr»    x2,·[x2]
180 »       ldr»    x2,·[x2,·#48]180 »       ldr»    x2,·[x2,·#48]
181 »       blr»    x2181 »       blr»    x2
182 »       mov»    x1,·x0182 »       mov»    x1,·x0
183 »       ldr»    x4,·[x29,·#32]183 »       ldr»    x4,·[x29,·#32]
184 »       adrp»   x2,·14000·<PBKDF2_SHA256@@Base+0xfba0>184 »       adrp»   x2,·14000·<crypto_scrypt@@Base+0x1040c>
185 »       add»    x2,·x2,·#0xd60185 »       add»    x2,·x2,·#0xd60
186 »       mov»    w3,·#0x1···················»     //·#1186 »       mov»    w3,·#0x1···················»     //·#1
187 »       mov»    x0,·x4187 »       mov»    x0,·x4
188 »       ldr»    x4,·[x4]188 »       ldr»    x4,·[x4]
189 »       ldr»    x4,·[x4,·#1720]189 »       ldr»    x4,·[x4,·#1720]
190 »       blr»    x4190 »       blr»    x4
191 »       cbz»    w0,·c6c·<JNI_OnLoad@@Base+0xa0>191 »       cbz»    w0,·c6c·<JNI_OnLoad@@Base+0xa0>
Offset 199, 1132 lines modifiedOffset 199, 21 lines modified
199 »       ldr»    x19,·[sp,·#16]199 »       ldr»    x19,·[sp,·#16]
200 »       ldp»    x29,·x30,·[sp],·#48200 »       ldp»    x29,·x30,·[sp],·#48
201 »       ret201 »       ret
202 »       mov»    w0,·#0x6···················»     //·#6202 »       mov»    w0,·#0x6···················»     //·#6
203 »       movk»   w0,·#0x1,·lsl·#16203 »       movk»   w0,·#0x1,·lsl·#16
204 »       b»      c4c·<JNI_OnLoad@@Base+0x80>204 »       b»      c4c·<JNI_OnLoad@@Base+0x80>
205 »       bl»     8f0·<__stack_chk_fail@plt>205 »       bl»     8f0·<__stack_chk_fail@plt>
206 »       stp»    x29,·x30,·[sp,·#-160]! 
207 »       mov»    x17,·#0x4···················»    //·#4 
208 »       mov»    x29,·sp 
209 »       stp»    x19,·x20,·[sp,·#16] 
210 »       mov»    x19,·x0 
211 »       add»    x18,·x29,·#0x50 
212 »       stp»    x21,·x22,·[sp,·#32] 
213 »       ldr»    q3,·[x19],·#16 
Max diff block lines reached; 47784/76087 bytes (62.80%) of diff not shown.
1.06 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00004728·011b033b·74000000·0d000000·84c2ffff·...;t...........2 ··0x00004728·011b033b·74000000·0d000000·84c2ffff·...;t...........
3 ··0x00004738·90000000·a4c4ffff·e8000000·54c5ffff·............T...3 ··0x00004738·90000000·a4c4ffff·e8000000·54c5ffff·............T...
4 ··0x00004748·18010000·1cc8ffff·60010000·3cccffff·........`...<...4 ··0x00004748·18010000·e8e0ffff·50010000·54e1ffff·........P...T...
5 ··0x00004758·a8010000·a8d6ffff·f8010000·3cf2ffff·............<...5 ··0x00004758·68010000·60e2ffff·b8010000·7ce5ffff·h...`.......|...
6 ··0x00004768·30020000·a8f2ffff·48020000·b4f3ffff·0.......H.......6 ··0x00004768·f0010000·64ebffff·40020000·68ebffff·....d...@...h...
7 ··0x00004778·98020000·d0f6ffff·d0020000·b8fcffff·................7 ··0x00004778·58020000·e4ebffff·90020000·e4edffff·X...............
8 ··0x00004788·20030000·bcfcffff·38030000·38fdffff··.......8...8...8 ··0x00004788·e8020000·acf0ffff·30030000·ccf4ffff·........0.......
9 ··0x00004798·70030000····························p...9 ··0x00004798·78030000····························x...
  
6.2 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 6, 51 lines modifiedOffset 6, 51 lines modified
6 ··0x000047d0·9e0f410c·1d800141·950c960b·48930e94·..A....A....H...6 ··0x000047d0·9e0f410c·1d800141·950c960b·48930e94·..A....A....H...
7 ··0x000047e0·0d970a98·0999089a·079b069c·0502500a·..............P.7 ··0x000047e0·0d970a98·0999089a·079b069c·0502500a·..............P.
8 ··0x000047f0·0c1f9001·42d4d341·d6d541d8·d741dad9·....B..A..A..A..8 ··0x000047f0·0c1f9001·42d4d341·d6d541d8·d741dad9·....B..A..A..A..
9 ··0x00004800·41dcdb41·dedd410e·00410b00·00000000·A..A..A..A......9 ··0x00004800·41dcdb41·dedd410e·00410b00·00000000·A..A..A..A......
10 ··0x00004810·2c000000·74000000·b4c3ffff·b0000000·,...t...........10 ··0x00004810·2c000000·74000000·b4c3ffff·b0000000·,...t...........
11 ··0x00004820·00410e30·9d069e05·420d1d41·9304620a·.A.0....B..A..b.11 ··0x00004820·00410e30·9d069e05·420d1d41·9304620a·.A.0....B..A..b.
12 ··0x00004830·d341dedd·0c1f0041·0b000000·00000000·.A.....A........12 ··0x00004830·d341dedd·0c1f0041·0b000000·00000000·.A.....A........
13 ··0x00004840·44000000·a4000000·34c4ffff·c8020000·D.......4.......13 ··0x00004840·34000000·a4000000·34c4ffff·941b0000·4.......4.......
14 ··0x00004850·00410ea0·019d149e·13420d1d·41931294·.A.......B..A... 
15 ··0x00004860·11449510·960f4797·0e980d99·0c9a0b02·.D....G......... 
16 ··0x00004870·9d0ad4d3·41d6d541·d8d741da·d941dedd·....A..A..A..A.. 
17 ··0x00004880·0c1f0041·0b000000·44000000·ec000000·...A....D....... 
18 ··0x00004890·b4c6ffff·20040000·00410e50·9d0a9e09·....·....A.P.... 
19 ··0x000048a0·420d1d41·93089407·44950696·05439704·B..A....D....C.. 
20 ··0x000048b0·98039902·9a0102b4·0ad4d341·d6d541d8·...........A..A. 
21 ··0x000048c0·d741dad9·41dedd0c·1f00410b·00000000·.A..A.....A..... 
22 ··0x000048d0·4c000000·34010000·8ccaffff·6c0a0000·L...4.......l... 
23 ··0x000048e0·00410ef0·039d3e9e·3d410d1d·43953a96·.A....>.=A..C.:. 
24 ··0x000048f0·39933c94·3b4a9738·98379936·9a359b34·9.<.;J.8.7.6.5.4 
25 ··0x00004900·9c33031e·020ad4d3·41d6d541·d8d741da·.3......A..A..A. 
26 ··0x00004910·d941dcdb·41dedd0c·1f00410b·00000000·.A..A.....A..... 
27 ··0x00004920·34000000·84010000·a8d4ffff·941b0000·4............... 
28 ··0x00004930·00410ea0·039d349e·33410d1d·42933294·.A....4.3A..B.2.14 ··0x00004850·00410ea0·039d349e·33410d1d·42933294·.A....4.3A..B.2.
29 ··0x00004940·31953003·dd060ad4·d341d541·dedd0c1f·1.0......A.A....15 ··0x00004860·31953003·dd060ad4·d341d541·dedd0c1f·1.0......A.A....
30 ··0x00004950·00410b00·00000000·14000000·bc010000·.A..............16 ··0x00004870·00410b00·00000000·14000000·dc000000·.A..............
31 ··0x00004960·04f0ffff·6c000000·00000000·00000000·....l...........17 ··0x00004880·90dfffff·6c000000·00000000·00000000·....l...........
32 ··0x00004970·4c000000·d4010000·58f0ffff·0c010000·L.......X.......18 ··0x00004890·4c000000·f4000000·e4dfffff·0c010000·L...............
33 ··0x00004980·00410e40·9d089e07·430d1d42·93069405·.A.@....C..B....19 ··0x000048a0·00410e40·9d089e07·430d1d42·93069405·.A.@....C..B....
34 ··0x00004990·95049603·43970298·016d0ad4·d341d6d5·....C....m...A..20 ··0x000048b0·95049603·43970298·016d0ad4·d341d6d5·....C....m...A..
35 ··0x000049a0·41d8d741·dedd0c1f·00410b44·d3d441d5·A..A.....A.D..A.21 ··0x000048c0·41d8d741·dedd0c1f·00410b44·d3d441d5·A..A.....A.D..A.
36 ··0x000049b0·d641d7d8·41ddde0c·1f000000·00000000·.A..A...........22 ··0x000048d0·d641d7d8·41ddde0c·1f000000·00000000·.A..A...........
37 ··0x000049c0·34000000·24020000·14f1ffff·1c030000·4...$...........23 ··0x000048e0·34000000·44010000·a0e0ffff·1c030000·4...D...........
38 ··0x000049d0·00410e40·9d089e07·410d1d41·95044293·.A.@....A..A..B.24 ··0x000048f0·00410e40·9d089e07·410d1d41·95044293·.A.@....A..A..B.
39 ··0x000049e0·06940502·7a0ad4d3·41d541de·dd0c1f00·....z...A.A.....25 ··0x00004900·06940502·7a0ad4d3·41d541de·dd0c1f00·....z...A.A.....
40 ··0x000049f0·410b0000·00000000·4c000000·5c020000·A.......L...\...26 ··0x00004910·410b0000·00000000·4c000000·7c010000·A.......L...|...
41 ··0x00004a00·f8f3ffff·e8050000·00410ed0·019d1a9e·.........A......27 ··0x00004920·84e3ffff·e8050000·00410ed0·019d1a9e·.........A......
42 ··0x00004a10·19420d1d·41971498·13439b10·95169615·.B..A....C......28 ··0x00004930·19420d1d·41971498·13439b10·95169615·.B..A....C......
43 ··0x00004a20·4599129a·11931894·17033601·0ad4d341·E.........6....A29 ··0x00004940·4599129a·11931894·17033601·0ad4d341·E.........6....A
44 ··0x00004a30·d6d541d8·d741dad9·41db41de·dd0c1f00·..A..A..A.A.....30 ··0x00004950·d6d541d8·d741dad9·41db41de·dd0c1f00·..A..A..A.A.....
45 ··0x00004a40·410b0000·00000000·14000000·ac020000·A...............31 ··0x00004960·410b0000·00000000·14000000·cc010000·A...............
46 ··0x00004a50·90f9ffff·04000000·00000000·00000000·................32 ··0x00004970·1ce9ffff·04000000·00000000·00000000·................
47 ··0x00004a60·34000000·c4020000·7cf9ffff·7c000000·4.......|...|...33 ··0x00004980·34000000·e4010000·08e9ffff·7c000000·4...........|...
48 ··0x00004a70·00410e60·9d0c9e0b·410d1d41·930a9409·.A.`....A..A....34 ··0x00004990·00410e60·9d0c9e0b·410d1d41·930a9409·.A.`....A..A....
49 ··0x00004a80·43950896·07550ad4·d341d6d5·41dedd0c·C....U...A..A...35 ··0x000049a0·43950896·07550ad4·d341d6d5·41dedd0c·C....U...A..A...
50 ··0x00004a90·1f00410b·00000000·54000000·fc020000·..A.....T.......36 ··0x000049b0·1f00410b·00000000·54000000·1c020000·..A.....T.......
51 ··0x00004aa0·c0f9ffff·00020000·00410ea0·04410e80·.........A...A..37 ··0x000049c0·4ce9ffff·00020000·00410ea0·04410e80·L........A...A..
52 ··0x00004ab0·059d509e·4f410d1d·41954c96·4b44974a·..P.OA..A.L.KD.J38 ··0x000049d0·059d509e·4f410d1d·41954c96·4b44974a·..P.OA..A.L.KD.J
53 ··0x00004ac0·98494593·4e944d47·99489a47·9b469c45·.IE.N.MG.H.G.F.E39 ··0x000049e0·98494593·4e944d47·99489a47·9b469c45·.IE.N.MG.H.G.F.E
54 ··0x00004ad0·02640ad4·d341d6d5·41d8d741·dad941dc·.d...A..A..A..A.40 ··0x000049f0·02640ad4·d341d6d5·41d8d741·dad941dc·.d...A..A..A..A.
55 ··0x00004ae0·db41dedd·0c1fa004·410ec003·410b0000·.A......A...A...41 ··0x00004a00·db41dedd·0c1fa004·410ec003·410b0000·.A......A...A...
 42 ··0x00004a10·44000000·74020000·f4eaffff·c8020000·D...t...........
 43 ··0x00004a20·00410ea0·019d149e·13420d1d·41931294·.A.......B..A...
 44 ··0x00004a30·11449510·960f4797·0e980d99·0c9a0b02·.D....G.........
 45 ··0x00004a40·9d0ad4d3·41d6d541·d8d741da·d941dedd·....A..A..A..A..
 46 ··0x00004a50·0c1f0041·0b000000·44000000·bc020000·...A....D.......
 47 ··0x00004a60·74edffff·20040000·00410e50·9d0a9e09·t...·....A.P....
 48 ··0x00004a70·420d1d41·93089407·44950696·05439704·B..A....D....C..
 49 ··0x00004a80·98039902·9a0102b4·0ad4d341·d6d541d8·...........A..A.
 50 ··0x00004a90·d741dad9·41dedd0c·1f00410b·00000000·.A..A.....A.....
 51 ··0x00004aa0·4c000000·04030000·4cf1ffff·6c0a0000·L.......L...l...
 52 ··0x00004ab0·00410ef0·039d3e9e·3d410d1d·43953a96·.A....>.=A..C.:.
 53 ··0x00004ac0·39933c94·3b4a9738·98379936·9a359b34·9.<.;J.8.7.6.5.4
 54 ··0x00004ad0·9c33031e·020ad4d3·41d6d541·d8d741da·.3......A..A..A.
 55 ··0x00004ae0·d941dcdb·41dedd0c·1f00410b·00000000·.A..A.....A.....
  
149 KB
lib/x86/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.22 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x05660·0x05660·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x05680·0x05680·R·E·0x1000
9 ··LOAD···········0x005e9c·0x00006e9c·0x00006e9c·0x001e4·0x001e4·RW··0x10009 ··LOAD···········0x005e9c·0x00006e9c·0x00006e9c·0x001e4·0x001e4·RW··0x1000
10 ··DYNAMIC········0x005eb4·0x00006eb4·0x00006eb4·0x00120·0x00120·RW··0x410 ··DYNAMIC········0x005eb4·0x00006eb4·0x00006eb4·0x00120·0x00120·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x00024·0x00024·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x00024·0x00024·R···0x4
12 ··GNU_EH_FRAME···0x0055bc·0x000055bc·0x000055bc·0x000a4·0x000a4·R···0x412 ··GNU_EH_FRAME···0x0055dc·0x000055dc·0x000055dc·0x000a4·0x000a4·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0
14 ··GNU_RELRO······0x005e9c·0x00006e9c·0x00006e9c·0x00164·0x00164·RW··0x414 ··GNU_RELRO······0x005e9c·0x00006e9c·0x00006e9c·0x00164·0x00164·RW··0x4
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·
1.83 KB
readelf --wide --sections {}
    
Offset 9, 18 lines modifiedOffset 9, 18 lines modified
9 ··[·4]·.hash·············HASH············000003e4·0003e4·0000a4·04···A··2···0··49 ··[·4]·.hash·············HASH············000003e4·0003e4·0000a4·04···A··2···0··4
10 ··[·5]·.gnu.version······VERSYM··········00000488·000488·00002c·02···A··2···0··210 ··[·5]·.gnu.version······VERSYM··········00000488·000488·00002c·02···A··2···0··2
11 ··[·6]·.gnu.version_d····VERDEF··········000004b4·0004b4·00001c·00···A··3···1··411 ··[·6]·.gnu.version_d····VERDEF··········000004b4·0004b4·00001c·00···A··3···1··4
12 ··[·7]·.gnu.version_r····VERNEED·········000004d0·0004d0·000020·00···A··3···1··412 ··[·7]·.gnu.version_r····VERNEED·········000004d0·0004d0·000020·00···A··3···1··4
13 ··[·8]·.rel.dyn··········REL·············000004f0·0004f0·000028·08···A··2···0··413 ··[·8]·.rel.dyn··········REL·············000004f0·0004f0·000028·08···A··2···0··4
14 ··[·9]·.rel.plt··········REL·············00000518·000518·000040·08··AI··2··10··414 ··[·9]·.rel.plt··········REL·············00000518·000518·000040·08··AI··2··10··4
15 ··[10]·.plt··············PROGBITS········00000560·000560·000090·04··AX··0···0·1615 ··[10]·.plt··············PROGBITS········00000560·000560·000090·04··AX··0···0·16
16 ··[11]·.text·············PROGBITS········00000600·000600·004adc·00··AX··0···0·3216 ··[11]·.text·············PROGBITS········00000600·000600·004afa·00··AX··0···0·32
17 ··[12]·.rodata···········PROGBITS········000050e0·0050e0·0000d0·00··AM··0···0·1617 ··[12]·.rodata···········PROGBITS········00005100·005100·0000d0·00··AM··0···0·16
18 ··[13]·.eh_frame·········PROGBITS········000051b0·0051b0·00040c·00···A··0···0··418 ··[13]·.eh_frame·········PROGBITS········000051d0·0051d0·00040c·00···A··0···0··4
19 ··[14]·.eh_frame_hdr·····PROGBITS········000055bc·0055bc·0000a4·00···A··0···0··419 ··[14]·.eh_frame_hdr·····PROGBITS········000055dc·0055dc·0000a4·00···A··0···0··4
20 ··[15]·.fini_array·······FINI_ARRAY······00006e9c·005e9c·000008·00··WA··0···0··420 ··[15]·.fini_array·······FINI_ARRAY······00006e9c·005e9c·000008·00··WA··0···0··4
21 ··[16]·.data.rel.ro······PROGBITS········00006ea4·005ea4·00000c·00··WA··0···0··421 ··[16]·.data.rel.ro······PROGBITS········00006ea4·005ea4·00000c·00··WA··0···0··4
22 ··[17]·.init_array·······INIT_ARRAY······00006eb0·005eb0·000004·00··WA··0···0··422 ··[17]·.init_array·······INIT_ARRAY······00006eb0·005eb0·000004·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········00006eb4·005eb4·000120·08··WA··3···0··423 ··[18]·.dynamic··········DYNAMIC·········00006eb4·005eb4·000120·08··WA··3···0··4
24 ··[19]·.got··············PROGBITS········00006fd4·005fd4·000000·00··WA··0···0··424 ··[19]·.got··············PROGBITS········00006fd4·005fd4·000000·00··WA··0···0··4
25 ··[20]·.got.plt··········PROGBITS········00006fd4·005fd4·00002c·00··WA··0···0··425 ··[20]·.got.plt··········PROGBITS········00006fd4·005fd4·00002c·00··WA··0···0··4
26 ··[21]·.data·············PROGBITS········00007000·006000·000080·00··WA··0···0·6426 ··[21]·.data·············PROGBITS········00007000·006000·000080·00··WA··0···0·64
2.21 KB
readelf --wide --symbols {}
    
Offset 3, 23 lines modifiedOffset 3, 23 lines modified
3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name3 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·4 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)5 ·····1:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)6 ·····2:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
7 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)7 ·····3:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__stack_chk_fail@LIBC·(2)
8 ·····4:·000006c0···527·FUNC····GLOBAL·DEFAULT···11·scryptN8 ·····4:·000006c0···527·FUNC····GLOBAL·DEFAULT···11·scryptN
9 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)9 ·····5:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
10 ·····6:·00001220··3866·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt10 ·····6:·000041e0··3866·FUNC····GLOBAL·DEFAULT···11·crypto_scrypt
11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)11 ·····7:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)12 ·····8:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·__errno@LIBC·(2)
13 ·····9:·000008d0···172·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad13 ·····9:·000008d0···172·FUNC····GLOBAL·DEFAULT···11·JNI_OnLoad
 14 ····10:·00002870····74·FUNC····GLOBAL·DEFAULT···11·SHA256_Init
 15 ····11:·000028c0···689·FUNC····GLOBAL·DEFAULT···11·SHA256_Update
 16 ····12:·00002b80···514·FUNC····GLOBAL·DEFAULT···11·SHA256_Final
 17 ····13:·00002d90··1913·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init
 18 ····14:·00003510····50·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update
 19 ····15:·00003550···128·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final
 20 ····16:·000035e0···860·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA256
14 ····10:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)21 ····17:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
15 ····11:·00004d80···860·FUNC····GLOBAL·DEFAULT···11·PBKDF2_SHA256 
16 ····12:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)22 ····18:·00000000·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
17 ····13:·00004010····74·FUNC····GLOBAL·DEFAULT···11·SHA256_Init 
18 ····14:·00004060···689·FUNC····GLOBAL·DEFAULT···11·SHA256_Update 
19 ····15:·00004320···514·FUNC····GLOBAL·DEFAULT···11·SHA256_Final 
20 ····16:·00004530··1913·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Init 
21 ····17:·00004cb0····50·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Update 
22 ····18:·00004cf0···128·FUNC····GLOBAL·DEFAULT···11·HMAC_SHA256_Final 
23 ····19:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata23 ····19:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
24 ····20:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start24 ····20:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
25 ····21:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end25 ····21:·00007080·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
816 B
readelf --wide --relocs {}
    
Offset 11, 9 lines modifiedOffset 11, 9 lines modified
11 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name11 ·Offset·····Info····Type················Sym.·Value··Symbol's·Name
12 00006fe0··00000207·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC12 00006fe0··00000207·R_386_JUMP_SLOT········00000000···__cxa_atexit@LIBC
13 00006fe4··00000307·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC13 00006fe4··00000307·R_386_JUMP_SLOT········00000000···__stack_chk_fail@LIBC
14 00006fe8··00000107·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC14 00006fe8··00000107·R_386_JUMP_SLOT········00000000···__cxa_finalize@LIBC
15 00006fec··00000507·R_386_JUMP_SLOT········00000000···malloc@LIBC15 00006fec··00000507·R_386_JUMP_SLOT········00000000···malloc@LIBC
16 00006ff0··00000707·R_386_JUMP_SLOT········00000000···free@LIBC16 00006ff0··00000707·R_386_JUMP_SLOT········00000000···free@LIBC
17 00006ff4··00000807·R_386_JUMP_SLOT········00000000···__errno@LIBC17 00006ff4··00000807·R_386_JUMP_SLOT········00000000···__errno@LIBC
18 00006ff8··00000a07·R_386_JUMP_SLOT········00000000···mmap@LIBC18 00006ff8··00001107·R_386_JUMP_SLOT········00000000···mmap@LIBC
19 00006ffc··00000c07·R_386_JUMP_SLOT········00000000···munmap@LIBC19 00006ffc··00001207·R_386_JUMP_SLOT········00000000···munmap@LIBC
623 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·48c6b38550f316f18dd7060cf2f1efd4b059ebf43 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8cd0cf6bd5d76cdf7c0d7aa47d83f3b12b494ec3
  
4 Displaying·notes·found·in:·.note.gnu.gold-version4 Displaying·notes·found·in:·.note.gnu.gold-version
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.116 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.11
1.12 KB
readelf --wide --version-info {}
    
Offset 1, 15 lines modifiedOffset 1, 15 lines modified
  
1 Version·symbols·section·'.gnu.version'·contains·22·entries:1 Version·symbols·section·'.gnu.version'·contains·22·entries:
2 ·Addr:·0x0000000000000488··Offset:·0x000488··Link:·2·(.dynsym)2 ·Addr:·0x0000000000000488··Offset:·0x000488··Link:·2·(.dynsym)
3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······3 ··000:···0·(*local*)·······2·(LIBC)··········2·(LIBC)··········2·(LIBC)·······
4 ··004:···1·(*global*)······2·(LIBC)··········1·(*global*)······2·(LIBC)·······4 ··004:···1·(*global*)······2·(LIBC)··········1·(*global*)······2·(LIBC)·······
5 ··008:···2·(LIBC)··········1·(*global*)······2·(LIBC)··········1·(*global*)··· 
6 ··00c:···2·(LIBC)··········1·(*global*)······1·(*global*)······1·(*global*)···5 ··008:···2·(LIBC)··········1·(*global*)······1·(*global*)······1·(*global*)···
7 ··010:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···6 ··00c:···1·(*global*)······1·(*global*)······1·(*global*)······1·(*global*)···
 7 ··010:···1·(*global*)······2·(LIBC)··········2·(LIBC)··········1·(*global*)···
8 ··014:···1·(*global*)······1·(*global*)···8 ··014:···1·(*global*)······1·(*global*)···
  
9 Version·definition·section·'.gnu.version_d'·contains·1·entry:9 Version·definition·section·'.gnu.version_d'·contains·1·entry:
10 ·Addr:·0x00000000000004b4··Offset:·0x0004b4··Link:·3·(.dynstr)10 ·Addr:·0x00000000000004b4··Offset:·0x0004b4··Link:·3·(.dynstr)
11 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libscrypt.so11 ··000000:·Rev:·1··Flags:·BASE··Index:·1··Cnt:·1··Name:·libscrypt.so
  
12 Version·needs·section·'.gnu.version_r'·contains·1·entry:12 Version·needs·section·'.gnu.version_r'·contains·1·entry:
19.5 KB
readelf --wide --debug-dump=frames {}
    
Offset 114, 395 lines modifiedOffset 114, 395 lines modified
114 ··DW_CFA_def_cfa_offset:·4114 ··DW_CFA_def_cfa_offset:·4
115 ··DW_CFA_advance_loc:·7·to·00000970115 ··DW_CFA_advance_loc:·7·to·00000970
116 ··DW_CFA_restore_state116 ··DW_CFA_restore_state
117 ··DW_CFA_nop117 ··DW_CFA_nop
118 ··DW_CFA_nop118 ··DW_CFA_nop
119 ··DW_CFA_nop119 ··DW_CFA_nop
  
120 00000114·00000034·00000118·FDE·cie=00000000·pc=00000980..00000de7120 00000114·00000040·00000118·FDE·cie=00000000·pc=000009a0..00002870
121 ··DW_CFA_advance_loc:·1·to·00000981121 ··DW_CFA_advance_loc:·1·to·000009a1
122 ··DW_CFA_def_cfa_offset:·8122 ··DW_CFA_def_cfa_offset:·8
123 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8123 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
124 ··DW_CFA_advance_loc:·1·to·00000982124 ··DW_CFA_advance_loc:·1·to·000009a2
125 ··DW_CFA_def_cfa_offset:·12125 ··DW_CFA_def_cfa_offset:·12
126 ··DW_CFA_offset:·r7·(edi)·at·cfa-12126 ··DW_CFA_offset:·r7·(edi)·at·cfa-12
127 ··DW_CFA_advance_loc:·1·to·00000983127 ··DW_CFA_advance_loc:·1·to·000009a3
128 ··DW_CFA_def_cfa_offset:·16128 ··DW_CFA_def_cfa_offset:·16
129 ··DW_CFA_offset:·r6·(esi)·at·cfa-16129 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
130 ··DW_CFA_advance_loc:·7·to·0000098a130 ··DW_CFA_advance_loc:·1·to·000009a4
131 ··DW_CFA_def_cfa_offset:·240131 ··DW_CFA_def_cfa_offset:·20
 132 ··DW_CFA_offset:·r3·(ebx)·at·cfa-20
132 ··DW_CFA_advance_loc2:·1108·to·00000dde133 ··DW_CFA_advance_loc:·18·to·000009b6
 134 ··DW_CFA_def_cfa_offset:·416
 135 ··DW_CFA_advance_loc2:·7856·to·00002866
133 ··DW_CFA_remember_state136 ··DW_CFA_remember_state
 137 ··DW_CFA_def_cfa_offset:·20
 138 ··DW_CFA_advance_loc:·1·to·00002867
 139 ··DW_CFA_restore:·r3·(ebx)
134 ··DW_CFA_def_cfa_offset:·16140 ··DW_CFA_def_cfa_offset:·16
135 ··DW_CFA_advance_loc:·1·to·00000ddf141 ··DW_CFA_advance_loc:·1·to·00002868
136 ··DW_CFA_restore:·r6·(esi)142 ··DW_CFA_restore:·r6·(esi)
137 ··DW_CFA_def_cfa_offset:·12143 ··DW_CFA_def_cfa_offset:·12
138 ··DW_CFA_advance_loc:·1·to·00000de0144 ··DW_CFA_advance_loc:·1·to·00002869
139 ··DW_CFA_restore:·r7·(edi)145 ··DW_CFA_restore:·r7·(edi)
140 ··DW_CFA_def_cfa_offset:·8146 ··DW_CFA_def_cfa_offset:·8
141 ··DW_CFA_advance_loc:·1·to·00000de1147 ··DW_CFA_advance_loc:·1·to·0000286a
142 ··DW_CFA_restore:·r5·(ebp)148 ··DW_CFA_restore:·r5·(ebp)
143 ··DW_CFA_def_cfa_offset:·4149 ··DW_CFA_def_cfa_offset:·4
144 ··DW_CFA_advance_loc:·1·to·00000de2150 ··DW_CFA_advance_loc:·1·to·0000286b
145 ··DW_CFA_restore_state151 ··DW_CFA_restore_state
 152 ··DW_CFA_nop
 153 ··DW_CFA_nop
 154 ··DW_CFA_nop
  
146 0000014c·00000034·00000150·FDE·cie=00000000·pc=00000df0..0000120a155 00000158·00000010·0000015c·FDE·cie=00000000·pc=00002870..000028ba
 156 ··DW_CFA_nop
 157 ··DW_CFA_nop
147 ··DW_CFA_advance_loc:·1·to·00000df1 
148 ··DW_CFA_def_cfa_offset:·8 
149 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8 
150 ··DW_CFA_advance_loc:·3·to·00000df4 
151 ··DW_CFA_def_cfa_offset:·12 
152 ··DW_CFA_offset:·r7·(edi)·at·cfa-12 
153 ··DW_CFA_advance_loc:·1·to·00000df5 
154 ··DW_CFA_def_cfa_offset:·16 
155 ··DW_CFA_offset:·r6·(esi)·at·cfa-16 
156 ··DW_CFA_advance_loc:·4·to·00000df9 
157 ··DW_CFA_def_cfa_offset:·48 
158 ··DW_CFA_advance_loc2:·923·to·00001194 
159 ··DW_CFA_remember_state 
160 ··DW_CFA_def_cfa_offset:·16 
161 ··DW_CFA_advance_loc:·1·to·00001195 
162 ··DW_CFA_restore:·r6·(esi) 
163 ··DW_CFA_def_cfa_offset:·12 
164 ··DW_CFA_advance_loc:·1·to·00001196 
165 ··DW_CFA_restore:·r7·(edi) 
166 ··DW_CFA_def_cfa_offset:·8 
167 ··DW_CFA_advance_loc:·1·to·00001197 
168 ··DW_CFA_restore:·r5·(ebp) 
169 ··DW_CFA_def_cfa_offset:·4 
170 ··DW_CFA_advance_loc:·1·to·00001198 
171 ··DW_CFA_restore_state 
172 ··DW_CFA_nop158 ··DW_CFA_nop
  
173 00000184·00000084·00000188·FDE·cie=00000000·pc=00001220..0000213a159 0000016c·00000058·00000170·FDE·cie=00000000·pc=000028c0..00002b71
174 ··DW_CFA_advance_loc:·1·to·00001221160 ··DW_CFA_advance_loc:·1·to·000028c1
175 ··DW_CFA_def_cfa_offset:·8161 ··DW_CFA_def_cfa_offset:·8
176 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8162 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
177 ··DW_CFA_advance_loc:·1·to·00001222163 ··DW_CFA_advance_loc:·1·to·000028c2
178 ··DW_CFA_def_cfa_offset:·12164 ··DW_CFA_def_cfa_offset:·12
179 ··DW_CFA_offset:·r7·(edi)·at·cfa-12165 ··DW_CFA_offset:·r7·(edi)·at·cfa-12
180 ··DW_CFA_advance_loc:·1·to·00001223166 ··DW_CFA_advance_loc:·1·to·000028c3
181 ··DW_CFA_def_cfa_offset:·16167 ··DW_CFA_def_cfa_offset:·16
182 ··DW_CFA_offset:·r6·(esi)·at·cfa-16168 ··DW_CFA_offset:·r6·(esi)·at·cfa-16
183 ··DW_CFA_advance_loc:·1·to·00001224169 ··DW_CFA_advance_loc:·4·to·000028c7
184 ··DW_CFA_def_cfa_offset:·20170 ··DW_CFA_def_cfa_offset:·32
185 ··DW_CFA_offset:·r3·(ebx)·at·cfa-20 
186 ··DW_CFA_advance_loc:·18·to·00001236171 ··DW_CFA_advance_loc2:·261·to·000029cc
187 ··DW_CFA_def_cfa_offset:·272 
188 ··DW_CFA_advance_loc1:·64·to·00001276 
189 ··DW_CFA_remember_state172 ··DW_CFA_remember_state
190 ··DW_CFA_def_cfa_offset:·20 
191 ··DW_CFA_advance_loc:·3·to·00001279 
192 ··DW_CFA_restore:·r3·(ebx) 
193 ··DW_CFA_def_cfa_offset:·16173 ··DW_CFA_def_cfa_offset:·16
194 ··DW_CFA_advance_loc:·1·to·0000127a174 ··DW_CFA_advance_loc:·1·to·000029cd
195 ··DW_CFA_restore:·r6·(esi)175 ··DW_CFA_restore:·r6·(esi)
196 ··DW_CFA_def_cfa_offset:·12176 ··DW_CFA_def_cfa_offset:·12
197 ··DW_CFA_advance_loc:·1·to·0000127b177 ··DW_CFA_advance_loc:·1·to·000029ce
198 ··DW_CFA_restore:·r7·(edi)178 ··DW_CFA_restore:·r7·(edi)
199 ··DW_CFA_def_cfa_offset:·8179 ··DW_CFA_def_cfa_offset:·8
200 ··DW_CFA_advance_loc:·1·to·0000127c180 ··DW_CFA_advance_loc:·1·to·000029cf
201 ··DW_CFA_restore:·r5·(ebp)181 ··DW_CFA_restore:·r5·(ebp)
202 ··DW_CFA_def_cfa_offset:·4182 ··DW_CFA_def_cfa_offset:·4
203 ··DW_CFA_advance_loc:·4·to·00001280183 ··DW_CFA_advance_loc:·1·to·000029d0
204 ··DW_CFA_restore_state184 ··DW_CFA_restore_state
205 ··DW_CFA_advance_loc1:·154·to·0000131a185 ··DW_CFA_advance_loc:·11·to·000029db
206 ··DW_CFA_remember_state186 ··DW_CFA_remember_state
207 ··DW_CFA_def_cfa_offset:·20 
208 ··DW_CFA_advance_loc:·1·to·0000131b 
209 ··DW_CFA_restore:·r3·(ebx) 
210 ··DW_CFA_def_cfa_offset:·16187 ··DW_CFA_def_cfa_offset:·16
211 ··DW_CFA_advance_loc:·8·to·00001323188 ··DW_CFA_advance_loc:·1·to·000029dc
212 ··DW_CFA_restore:·r6·(esi)189 ··DW_CFA_restore:·r6·(esi)
213 ··DW_CFA_def_cfa_offset:·12190 ··DW_CFA_def_cfa_offset:·12
214 ··DW_CFA_advance_loc:·1·to·00001324191 ··DW_CFA_advance_loc:·1·to·000029dd
215 ··DW_CFA_restore:·r7·(edi)192 ··DW_CFA_restore:·r7·(edi)
216 ··DW_CFA_def_cfa_offset:·8193 ··DW_CFA_def_cfa_offset:·8
217 ··DW_CFA_advance_loc:·1·to·00001325194 ··DW_CFA_advance_loc:·1·to·000029de
218 ··DW_CFA_restore:·r5·(ebp)195 ··DW_CFA_restore:·r5·(ebp)
219 ··DW_CFA_def_cfa_offset:·4196 ··DW_CFA_def_cfa_offset:·4
220 ··DW_CFA_advance_loc:·1·to·00001326197 ··DW_CFA_advance_loc:·2·to·000029e0
221 ··DW_CFA_restore_state198 ··DW_CFA_restore_state
222 ··DW_CFA_advance_loc2:·3012·to·00001eea199 ··DW_CFA_advance_loc1:·205·to·00002aad
223 ··DW_CFA_remember_state200 ··DW_CFA_remember_state
224 ··DW_CFA_def_cfa_offset:·20 
225 ··DW_CFA_advance_loc:·3·to·00001eed 
226 ··DW_CFA_restore:·r3·(ebx) 
Max diff block lines reached; 14769/19914 bytes (74.16%) of diff not shown.
445 B
strings --all --bytes=8 {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
1 __cxa_finalize1 __cxa_finalize
2 libscrypt.so2 libscrypt.so
3 __cxa_atexit3 __cxa_atexit
4 __stack_chk_fail4 __stack_chk_fail
5 crypto_scrypt5 crypto_scrypt
6 JNI_OnLoad6 JNI_OnLoad
7 PBKDF2_SHA256 
8 SHA256_Init7 SHA256_Init
9 SHA256_Update8 SHA256_Update
10 SHA256_Final9 SHA256_Final
11 HMAC_SHA256_Init10 HMAC_SHA256_Init
12 HMAC_SHA256_Update11 HMAC_SHA256_Update
13 HMAC_SHA256_Final12 HMAC_SHA256_Final
 13 PBKDF2_SHA256
14 __bss_start14 __bss_start
15 libstdc++.so15 libstdc++.so
16 libdl.so16 libdl.so
17 3T$8#T$·3T$817 3T$8#T$·3T$8
18 N·must·be·a·power·of·2·greater·than·118 N·must·be·a·power·of·2·greater·than·1
19 java/lang/IllegalArgumentException19 java/lang/IllegalArgumentException
20 Insufficient·memory·available20 Insufficient·memory·available
1.94 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 3, 20 lines modifiedOffset 3, 20 lines modified
3 ··0x000002b8·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.3 ··0x000002b8·005f5f63·78615f66·696e616c·697a6500·.__cxa_finalize.
4 ··0x000002c8·4c494243·006c6962·632e736f·006c6962·LIBC.libc.so.lib4 ··0x000002c8·4c494243·006c6962·632e736f·006c6962·LIBC.libc.so.lib
5 ··0x000002d8·73637279·70742e73·6f005f5f·6378615f·scrypt.so.__cxa_5 ··0x000002d8·73637279·70742e73·6f005f5f·6378615f·scrypt.so.__cxa_
6 ··0x000002e8·61746578·6974005f·5f737461·636b5f63·atexit.__stack_c6 ··0x000002e8·61746578·6974005f·5f737461·636b5f63·atexit.__stack_c
7 ··0x000002f8·686b5f66·61696c00·73637279·70744e00·hk_fail.scryptN.7 ··0x000002f8·686b5f66·61696c00·73637279·70744e00·hk_fail.scryptN.
8 ··0x00000308·6d616c6c·6f630063·72797074·6f5f7363·malloc.crypto_sc8 ··0x00000308·6d616c6c·6f630063·72797074·6f5f7363·malloc.crypto_sc
9 ··0x00000318·72797074·00667265·65005f5f·6572726e·rypt.free.__errn9 ··0x00000318·72797074·00667265·65005f5f·6572726e·rypt.free.__errn
10 ··0x00000328·6f004a4e·495f4f6e·4c6f6164·006d6d61·o.JNI_OnLoad.mma10 ··0x00000328·6f004a4e·495f4f6e·4c6f6164·00534841·o.JNI_OnLoad.SHA
 11 ··0x00000338·3235365f·496e6974·00534841·3235365f·256_Init.SHA256_
 12 ··0x00000348·55706461·74650053·48413235·365f4669·Update.SHA256_Fi
11 ··0x00000338·70005042·4b444632·5f534841·32353600·p.PBKDF2_SHA256. 
12 ··0x00000348·6d756e6d·61700053·48413235·365f496e·munmap.SHA256_In 
13 ··0x00000358·69740053·48413235·365f5570·64617465·it.SHA256_Update 
14 ··0x00000368·00534841·3235365f·46696e61·6c00484d·.SHA256_Final.HM 
15 ··0x00000378·41435f53·48413235·365f496e·69740048·AC_SHA256_Init.H 
16 ··0x00000388·4d41435f·53484132·35365f55·70646174·MAC_SHA256_Updat 
17 ··0x00000398·6500484d·41435f53·48413235·365f4669·e.HMAC_SHA256_Fi13 ··0x00000358·6e616c00·484d4143·5f534841·3235365f·nal.HMAC_SHA256_
 14 ··0x00000368·496e6974·00484d41·435f5348·41323536·Init.HMAC_SHA256
 15 ··0x00000378·5f557064·61746500·484d4143·5f534841·_Update.HMAC_SHA
 16 ··0x00000388·3235365f·46696e61·6c005042·4b444632·256_Final.PBKDF2
 17 ··0x00000398·5f534841·32353600·6d6d6170·006d756e·_SHA256.mmap.mun
18 ··0x000003a8·6e616c00·5f656461·7461005f·5f627373·nal._edata.__bss18 ··0x000003a8·6d617000·5f656461·7461005f·5f627373·map._edata.__bss
19 ··0x000003b8·5f737461·7274005f·656e6400·6c696273·_start._end.libs19 ··0x000003b8·5f737461·7274005f·656e6400·6c696273·_start._end.libs
20 ··0x000003c8·7464632b·2b2e736f·006c6962·6d2e736f·tdc++.so.libm.so20 ··0x000003c8·7464632b·2b2e736f·006c6962·6d2e736f·tdc++.so.libm.so
21 ··0x000003d8·006c6962·646c2e73·6f00··············.libdl.so.21 ··0x000003d8·006c6962·646c2e73·6f00··············.libdl.so.
  
1.36 KB
readelf --wide --decompress --hex-dump=.hash {}
    
Offset 1, 14 lines modifiedOffset 1, 14 lines modified
  
1 Hex·dump·of·section·'.hash':1 Hex·dump·of·section·'.hash':
2 ··0x000003e4·11000000·16000000·00000000·13000000·................2 ··0x000003e4·11000000·16000000·00000000·13000000·................
3 ··0x000003f4·00000000·00000000·00000000·0c000000·................3 ··0x000003f4·00000000·00000000·00000000·12000000·................
4 ··0x00000404·00000000·0e000000·08000000·11000000·................4 ··0x00000404·00000000·0b000000·08000000·0e000000·................
5 ··0x00000414·10000000·14000000·07000000·15000000·................5 ··0x00000414·0d000000·14000000·07000000·15000000·................
6 ··0x00000424·0f000000·0a000000·00000000·00000000·................6 ··0x00000424·10000000·11000000·00000000·00000000·................
7 ··0x00000434·00000000·00000000·00000000·00000000·................7 ··0x00000434·00000000·00000000·00000000·00000000·................
8 ··0x00000444·00000000·04000000·03000000·00000000·................8 ··0x00000444·00000000·04000000·03000000·00000000·................
9 ··0x00000454·00000000·06000000·02000000·00000000·................9 ··0x00000454·00000000·05000000·00000000·02000000·................
10 ··0x00000464·05000000·00000000·0b000000·0d000000·................10 ··0x00000464·0a000000·00000000·00000000·0c000000·................
11 ··0x00000474·00000000·00000000·01000000·09000000·................11 ··0x00000474·06000000·00000000·01000000·09000000·................
12 ··0x00000484·12000000····························....12 ··0x00000484·0f000000····························....
  
106 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 118, 15 lines modifiedOffset 118, 15 lines modified
118 »       mov····%eax,0x18(%esp)118 »       mov····%eax,0x18(%esp)
119 »       mov····0x70(%esp),%eax119 »       mov····0x70(%esp),%eax
120 »       mov····%eax,0x10(%esp)120 »       mov····%eax,0x10(%esp)
121 »       sar····$0x1f,%eax121 »       sar····$0x1f,%eax
122 »       mov····%eax,0x14(%esp)122 »       mov····%eax,0x14(%esp)
123 »       mov····0x38(%esp),%eax123 »       mov····0x38(%esp),%eax
124 »       mov····%eax,0x4(%esp)124 »       mov····%eax,0x4(%esp)
125 »       call···1220·<crypto_scrypt@@Base>125 »       call···41e0·<crypto_scrypt@@Base>
126 »       test···%eax,%eax126 »       test···%eax,%eax
127 »       mov····(%edi),%eax127 »       mov····(%edi),%eax
128 »       jne····870·<scryptN@@Base+0x1b0>128 »       jne····870·<scryptN@@Base+0x1b0>
129 »       mov····0x7c(%esp),%ecx129 »       mov····0x7c(%esp),%ecx
130 »       mov····%edi,(%esp)130 »       mov····%edi,(%esp)
131 »       mov····%ecx,0x4(%esp)131 »       mov····%ecx,0x4(%esp)
132 »       call···*0x2c0(%eax)132 »       call···*0x2c0(%eax)
Offset 174, 29 lines modifiedOffset 174, 29 lines modified
174 »       mov····0x30(%esp),%eax174 »       mov····0x30(%esp),%eax
175 »       xor····%ebp,%ebp175 »       xor····%ebp,%ebp
176 »       test···%eax,%eax176 »       test···%eax,%eax
177 »       je·····81f·<scryptN@@Base+0x15f>177 »       je·····81f·<scryptN@@Base+0x15f>
178 »       jmp····7fc·<scryptN@@Base+0x13c>178 »       jmp····7fc·<scryptN@@Base+0x13c>
179 »       lea····0x0(%esi,%eiz,1),%esi179 »       lea····0x0(%esi,%eiz,1),%esi
180 »       mov····%edi,(%esp)180 »       mov····%edi,(%esp)
181 »       lea····-0x1ecc(%ebx),%ecx181 »       lea····-0x1eac(%ebx),%ecx
182 »       mov····%ecx,0x4(%esp)182 »       mov····%ecx,0x4(%esp)
183 »       call···*0x18(%eax)183 »       call···*0x18(%eax)
184 »       mov····%eax,%ebp184 »       mov····%eax,%ebp
185 »       call···5c0·<__errno@plt>185 »       call···5c0·<__errno@plt>
186 »       mov····(%eax),%eax186 »       mov····(%eax),%eax
187 »       lea····-0x1ef4(%ebx),%ecx187 »       lea····-0x1ed4(%ebx),%ecx
188 »       cmp····$0x16,%eax188 »       cmp····$0x16,%eax
189 »       je·····8aa·<scryptN@@Base+0x1ea>189 »       je·····8aa·<scryptN@@Base+0x1ea>
190 »       cmp····$0x1b,%eax190 »       cmp····$0x1b,%eax
191 »       je·····8a4·<scryptN@@Base+0x1e4>191 »       je·····8a4·<scryptN@@Base+0x1e4>
192 »       cmp····$0xc,%eax192 »       cmp····$0xc,%eax
193 »       lea····-0x1e8b(%ebx),%ecx193 »       lea····-0x1e6b(%ebx),%ecx
194 »       jne····8aa·<scryptN@@Base+0x1ea>194 »       jne····8aa·<scryptN@@Base+0x1ea>
195 »       lea····-0x1ea9(%ebx),%ecx195 »       lea····-0x1e89(%ebx),%ecx
196 »       mov····(%edi),%eax196 »       mov····(%edi),%eax
197 »       mov····%ebp,0x4(%esp)197 »       mov····%ebp,0x4(%esp)
198 »       xor····%ebp,%ebp198 »       xor····%ebp,%ebp
199 »       mov····%ecx,0x8(%esp)199 »       mov····%ecx,0x8(%esp)
200 »       mov····%edi,(%esp)200 »       mov····%edi,(%esp)
201 »       call···*0x38(%eax)201 »       call···*0x38(%eax)
202 »       jmp····7fc·<scryptN@@Base+0x13c>202 »       jmp····7fc·<scryptN@@Base+0x13c>
Offset 220, 15 lines modifiedOffset 220, 15 lines modified
220 »       movl···$0x10006,0x8(%esp)220 »       movl···$0x10006,0x8(%esp)
221 »       mov····%ecx,0x4(%esp)221 »       mov····%ecx,0x4(%esp)
222 »       mov····%eax,(%esp)222 »       mov····%eax,(%esp)
223 »       call···*0x18(%edx)223 »       call···*0x18(%edx)
224 »       test···%eax,%eax224 »       test···%eax,%eax
225 »       jne····970·<JNI_OnLoad@@Base+0xa0>225 »       jne····970·<JNI_OnLoad@@Base+0xa0>
226 »       mov····0x18(%esp),%eax226 »       mov····0x18(%esp),%eax
227 »       lea····-0x1e72(%ebx),%ecx227 »       lea····-0x1e52(%ebx),%ecx
228 »       lea····-0x130(%ebx),%esi228 »       lea····-0x130(%ebx),%esi
229 »       mov····(%eax),%edx229 »       mov····(%eax),%edx
230 »       mov····%ecx,0x4(%esp)230 »       mov····%ecx,0x4(%esp)
231 »       mov····%eax,(%esp)231 »       mov····%eax,(%esp)
232 »       call···*0x18(%edx)232 »       call···*0x18(%edx)
233 »       mov····0x18(%esp),%edx233 »       mov····0x18(%esp),%edx
234 »       mov····(%edx),%ecx234 »       mov····(%edx),%ecx
Offset 248, 1560 lines modifiedOffset 248, 15 lines modified
248 »       pop····%ebx248 »       pop····%ebx
249 »       pop····%esi249 »       pop····%esi
250 »       retq···250 »       retq···
251 »       lea····0x0(%esi),%esi251 »       lea····0x0(%esi),%esi
252 »       mov····$0xffffffff,%eax252 »       mov····$0xffffffff,%eax
253 »       jmp····956·<JNI_OnLoad@@Base+0x86>253 »       jmp····956·<JNI_OnLoad@@Base+0x86>
Diff chunk too large, falling back to line-by-line diff (1 lines added, 1546 lines removed)
254 »       call···690·<munmap@plt+0xb0>254 »       call···690·<munmap@plt+0xb0>
255 »       lea····0x0(%esi,%eiz,1),%esi255 »       jmp····990·<JNI_OnLoad@@Base+0xc0>
256 »       push···%ebp 
257 »       push···%edi 
258 »       push···%esi 
259 »       lea····-0xe0(%esp),%esp 
260 »       movdqu·0x30(%eax),%xmm7 
261 »       movdqu·0x20(%eax),%xmm5 
262 »       movdqa·%xmm7,0x40(%esp) 
263 »       movdqu·(%eax),%xmm1 
264 »       movdqu·0x10(%eax),%xmm3 
265 »       mov····%eax,0x8c(%esp) 
266 »       movdqa·%xmm5,0x70(%esp) 
267 »       mov····0x40(%esp),%eax 
268 »       movdqa·0x70(%esp),%xmm6 
269 »       movdqa·%xmm6,0xb0(%esp) 
270 »       movdqa·%xmm3,0x50(%esp) 
271 »       mov····%eax,%edi 
272 »       mov····0xb4(%esp),%eax 
273 »       movdqa·0x50(%esp),%xmm4 
274 »       movdqa·%xmm4,0xa0(%esp) 
275 »       movdqa·%xmm1,0x60(%esp) 
276 »       mov····%eax,0x38(%esp) 
277 »       mov····0xa4(%esp),%eax 
278 »       movdqa·0x60(%esp),%xmm2 
279 »       movdqa·%xmm2,0x90(%esp) 
280 »       mov····%gs:0x14,%edx 
281 »       mov····%edx,0xdc(%esp) 
282 »       xor····%edx,%edx 
283 »       mov····0x50(%esp),%ecx 
284 »       mov····0x60(%esp),%esi 
285 »       mov····%eax,0x34(%esp) 
286 »       mov····0x70(%esp),%edx 
287 »       mov····0x94(%esp),%eax 
288 »       movdqa·0x40(%esp),%xmm1 
289 »       mov····%ecx,0x20(%esp) 
290 »       mov····%edx,%ecx 
291 »       mov····%esi,0x10(%esp) 
292 »       movdqa·%xmm1,0xc0(%esp) 
293 »       mov····%eax,0xc(%esp) 
294 »       mov····0xa8(%esp),%edx 
295 »       mov····0xc8(%esp),%eax 
296 »       mov····0xc4(%esp),%ebp 
297 »       mov····%edx,0x14(%esp) 
298 »       mov····0x98(%esp),%edx 
299 »       mov····%eax,0x24(%esp) 
300 »       mov····0xb8(%esp),%eax 
301 »       mov····%edx,0x2c(%esp) 
302 »       mov····0x9c(%esp),%edx 
303 »       movl···$0x4,0x88(%esp) 
304 »       mov····%edx,0x30(%esp) 
305 »       mov····0xcc(%esp),%edx 
306 »       mov····%edx,0x18(%esp) 
307 »       mov····0xbc(%esp),%edx 
308 »       mov····%edx,0x1c(%esp) 
309 »       mov····0xac(%esp),%edx 
310 »       mov····%edx,0x28(%esp) 
311 »       mov····%eax,%edx 
Max diff block lines reached; 69890/107884 bytes (64.78%) of diff not shown.
1.85 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 Hex·dump·of·section·'.rodata':1 Hex·dump·of·section·'.rodata':
2 ··0x000050e0·4e206d75·73742062·65206120·706f7765·N·must·be·a·powe2 ··0x00005100·4e206d75·73742062·65206120·706f7765·N·must·be·a·powe
3 ··0x000050f0·72206f66·20322067·72656174·65722074·r·of·2·greater·t3 ··0x00005110·72206f66·20322067·72656174·65722074·r·of·2·greater·t
4 ··0x00005100·68616e20·31000000·6a617661·2f6c616e·han·1...java/lan4 ··0x00005120·68616e20·31000000·6a617661·2f6c616e·han·1...java/lan
5 ··0x00005110·672f496c·6c656761·6c417267·756d656e·g/IllegalArgumen5 ··0x00005130·672f496c·6c656761·6c417267·756d656e·g/IllegalArgumen
6 ··0x00005120·74457863·65707469·6f6e0049·6e737566·tException.Insuf6 ··0x00005140·74457863·65707469·6f6e0049·6e737566·tException.Insuf
7 ··0x00005130·66696369·656e7420·6d656d6f·72792061·ficient·memory·a7 ··0x00005150·66696369·656e7420·6d656d6f·72792061·ficient·memory·a
8 ··0x00005140·7661696c·61626c65·004d656d·6f727920·vailable.Memory·8 ··0x00005160·7661696c·61626c65·004d656d·6f727920·vailable.Memory·
9 ··0x00005150·616c6c6f·63617469·6f6e2066·61696c65·allocation·faile9 ··0x00005170·616c6c6f·63617469·6f6e2066·61696c65·allocation·faile
10 ··0x00005160·6400636f·6d2f6c61·6d626461·776f726b·d.com/lambdawork10 ··0x00005180·6400636f·6d2f6c61·6d626461·776f726b·d.com/lambdawork
11 ··0x00005170·732f6372·7970746f·2f534372·79707400·s/crypto/SCrypt.11 ··0x00005190·732f6372·7970746f·2f534372·79707400·s/crypto/SCrypt.
12 ··0x00005180·73637279·70744e00·285b425b·42494949·scryptN.([B[BIII12 ··0x000051a0·73637279·70744e00·285b425b·42494949·scryptN.([B[BIII
13 ··0x00005190·49295b42·00000000·00000000·00000000·I)[B............13 ··0x000051b0·49295b42·00000000·00000000·00000000·I)[B............
14 ··0x000051a0·ff00ff00·ff00ff00·ff00ff00·ff00ff00·................14 ··0x000051c0·ff00ff00·ff00ff00·ff00ff00·ff00ff00·................
  
8.65 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 68 lines modifiedOffset 1, 68 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x000051b0·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x000051d0·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x000051c0·1b0c0404·88010000·14000000·1c000000·................3 ··0x000051e0·1b0c0404·88010000·14000000·1c000000·................
4 ··0x000051d0·60b4ffff·13000000·00440e10·4e0e0400·`........D..N...4 ··0x000051f0·40b4ffff·13000000·00440e10·4e0e0400·@........D..N...
5 ··0x000051e0·1c000000·34000000·18b4ffff·24000000·....4.......$...5 ··0x00005200·1c000000·34000000·f8b3ffff·24000000·....4.......$...
6 ··0x000051f0·00410e08·83024f0e·20520e08·41c30e04·.A....O.·R..A...6 ··0x00005210·00410e08·83024f0e·20520e08·41c30e04·.A....O.·R..A...
7 ··0x00005200·1c000000·54000000·48b4ffff·36000000·....T...H...6...7 ··0x00005220·1c000000·54000000·28b4ffff·36000000·....T...(...6...
8 ··0x00005210·00410e08·83024f0e·20640e08·41c30e04·.A....O.·d..A...8 ··0x00005230·00410e08·83024f0e·20640e08·41c30e04·.A....O.·d..A...
9 ··0x00005220·1c000000·74000000·68b4ffff·1b000000·....t...h.......9 ··0x00005240·1c000000·74000000·48b4ffff·1b000000·....t...H.......
10 ··0x00005230·00410e08·83024f0e·10490e08·41c30e04·.A....O..I..A...10 ··0x00005250·00410e08·83024f0e·10490e08·41c30e04·.A....O..I..A...
11 ··0x00005240·10000000·94000000·68b4ffff·04000000·........h.......11 ··0x00005260·10000000·94000000·48b4ffff·04000000·........H.......
12 ··0x00005250·00000000·3c000000·a8000000·64b4ffff·....<.......d...12 ··0x00005270·00000000·3c000000·a8000000·44b4ffff·....<.......D...
13 ··0x00005260·0f020000·00410e08·8502410e·0c870341·.....A....A....A13 ··0x00005280·0f020000·00410e08·8502410e·0c870341·.....A....A....A
14 ··0x00005270·0e108604·410e1483·054f0e60·0383010a·....A....O.`....14 ··0x00005290·0e108604·410e1483·054f0e60·0383010a·....A....O.`....
15 ··0x00005280·0e1443c3·0e1041c6·0e0c41c7·0e0841c5·..C...A...A...A.15 ··0x000052a0·0e1443c3·0e1041c6·0e0c41c7·0e0841c5·..C...A...A...A.
16 ··0x00005290·0e04440b·2c000000·e8000000·34b6ffff·..D.,.......4...16 ··0x000052b0·0e04440b·2c000000·e8000000·14b6ffff·..D.,...........
17 ··0x000052a0·ac000000·00410e08·8602410e·0c83034f·.....A....A....O17 ··0x000052c0·ac000000·00410e08·8602410e·0c83034f·.....A....A....O
18 ··0x000052b0·0e300286·0a0e0c41·c30e0841·c60e0447·.0.....A...A...G18 ··0x000052d0·0e300286·0a0e0c41·c30e0841·c60e0447·.0.....A...A...G
19 ··0x000052c0·0b000000·34000000·18010000·b4b6ffff·....4...........19 ··0x000052e0·0b000000·40000000·18010000·b4b6ffff·....@...........
20 ··0x000052d0·67040000·00410e08·8502410e·0c870341·g....A....A....A 
21 ··0x000052e0·0e108604·470ef001·0354040a·0e1041c6·....G....T....A. 
22 ··0x000052f0·0e0c41c7·0e0841c5·0e04410b·34000000·..A...A...A.4... 
23 ··0x00005300·50010000·ecbaffff·1a040000·00410e08·P............A.. 
24 ··0x00005310·8502430e·0c870341·0e108604·440e3003·..C....A....D.0. 
25 ··0x00005320·9b030a0e·1041c60e·0c41c70e·0841c50e·.....A...A...A.. 
26 ··0x00005330·04410b00·84000000·88010000·e4beffff·.A.............. 
27 ··0x00005340·1a0f0000·00410e08·8502410e·0c870341·.....A....A....A 
28 ··0x00005350·0e108604·410e1483·05520e90·0202400a·....A....R....@. 
29 ··0x00005360·0e1443c3·0e1041c6·0e0c41c7·0e0841c5·..C...A...A...A. 
30 ··0x00005370·0e04440b·029a0a0e·1441c30e·1048c60e·..D......A...H.. 
31 ··0x00005380·0c41c70e·0841c50e·04410b03·c40b0a0e·.A...A...A...... 
32 ··0x00005390·1443c30e·1041c60e·0c41c70e·0841c50e·.C...A...A...A.. 
33 ··0x000053a0·04480b03·31020a0e·1443c30e·1041c60e·.H..1....C...A.. 
34 ··0x000053b0·0c41c70e·0841c50e·04410b00·40000000·.A...A...A..@... 
35 ··0x000053c0·10020000·7ccdffff·d01e0000·00410e08·....|........A.. 
36 ··0x000053d0·8502410e·0c870341·0e108604·410e1483·..A....A....A... 
37 ··0x000053e0·05520ea0·0303b01e·0a0e1441·c30e1041·.R.........A...A 
38 ··0x000053f0·c60e0c41·c70e0841·c50e0441·0b000000·...A...A...A.... 
39 ··0x00005400·10000000·54020000·08ecffff·4a000000·....T.......J... 
40 ··0x00005410·00000000·58000000·68020000·44ecffff·....X...h...D... 
41 ··0x00005420·b1020000·00410e08·8502410e·0c870341·.....A....A....A20 ··0x000052f0·d01e0000·00410e08·8502410e·0c870341·.....A....A....A
42 ··0x00005430·0e108604·440e2003·05010a0e·1041c60e·....D.·......A.. 
43 ··0x00005440·0c41c70e·0841c50e·04410b4b·0a0e1041·.A...A...A.K...A21 ··0x00005300·0e108604·410e1483·05520ea0·0303b01e·....A....R......
 22 ··0x00005310·0a0e1441·c30e1041·c60e0c41·c70e0841·...A...A...A...A
 23 ··0x00005320·c50e0441·0b000000·10000000·5c010000·...A........\...
 24 ··0x00005330·40d5ffff·4a000000·00000000·58000000·@...J.......X...
 25 ··0x00005340·70010000·7cd5ffff·b1020000·00410e08·p...|........A..
 26 ··0x00005350·8502410e·0c870341·0e108604·440e2003·..A....A....D.·.
 27 ··0x00005360·05010a0e·1041c60e·0c41c70e·0841c50e·.....A...A...A..
 28 ··0x00005370·04410b4b·0a0e1041·c60e0c41·c70e0841·.A.K...A...A...A
 29 ··0x00005380·c50e0442·0b02cd0a·0e1041c6·0e0c41c7·...B......A...A.
 30 ··0x00005390·0e0841c5·0e04480b·34000000·cc010000·..A...H.4.......
 31 ··0x000053a0·e0d7ffff·02020000·00410e08·8702410e·.........A....A.
 32 ··0x000053b0·0c860341·0e108304·4f0e3003·bf010a0e·...A....O.0.....
 33 ··0x000053c0·1041c30e·0c41c60e·0841c70e·04440b00·.A...A...A...D..
 34 ··0x000053d0·40000000·04020000·b8d9ffff·79070000·@...........y...
 35 ··0x000053e0·00410e08·8502410e·0c870341·0e108604·.A....A....A....
 36 ··0x000053f0·410e1483·05520ec0·0103d504·0a0e1441·A....R.........A
44 ··0x00005450·c60e0c41·c70e0841·c50e0442·0b02cd0a·...A...A...B....37 ··0x00005400·c30e1041·c60e0c41·c70e0841·c50e0441·...A...A...A...A
 38 ··0x00005410·0b000000·1c000000·48020000·f4e0ffff·........H.......
 39 ··0x00005420·32000000·00410e08·83024f0e·20600e08·2....A....O.·`..
 40 ··0x00005430·41c30e04·3c000000·68020000·14e1ffff·A...<...h.......
 41 ··0x00005440·80000000·00410e08·8502410e·0c870341·.....A....A....A
 42 ··0x00005450·0e108604·410e1483·054f0e60·02630a0e·....A....O.`.c..
 43 ··0x00005460·1441c30e·1041c60e·0c41c70e·0841c50e·.A...A...A...A..
 44 ··0x00005470·04410b00·40000000·a8020000·64e1ffff·.A..@.......d...
 45 ··0x00005480·5c030000·00410e08·8502410e·0c870341·\....A....A....A
 46 ··0x00005490·0e108604·410e1483·05520ee0·04031203·....A....R......
 47 ··0x000054a0·0a0e1441·c30e1041·c60e0c41·c70e0841·...A...A...A...A
 48 ··0x000054b0·c50e0441·0b000000·34000000·ec020000·...A....4.......
 49 ··0x000054c0·80e4ffff·67040000·00410e08·8502410e·....g....A....A.
 50 ··0x000054d0·0c870341·0e108604·470ef001·0354040a·...A....G....T..
45 ··0x00005460·0e1041c6·0e0c41c7·0e0841c5·0e04480b·..A...A...A...H.51 ··0x000054e0·0e1041c6·0e0c41c7·0e0841c5·0e04410b·..A...A...A...A.
46 ··0x00005470·34000000·c4020000·a8eeffff·02020000·4...............52 ··0x000054f0·34000000·24030000·b8e8ffff·1a040000·4...$...........
47 ··0x00005480·00410e08·8702410e·0c860341·0e108304·.A....A....A....53 ··0x00005500·00410e08·8502430e·0c870341·0e108604·.A....C....A....
48 ··0x00005490·4f0e3003·bf010a0e·1041c30e·0c41c60e·O.0......A...A..54 ··0x00005510·440e3003·9b030a0e·1041c60e·0c41c70e·D.0......A...A..
49 ··0x000054a0·0841c70e·04440b00·40000000·fc020000·.A...D..@.......55 ··0x00005520·0841c50e·04410b00·84000000·5c030000·.A...A......\...
50 ··0x000054b0·80f0ffff·79070000·00410e08·8502410e·....y....A....A.56 ··0x00005530·b0ecffff·1a0f0000·00410e08·8502410e·.........A....A.
51 ··0x000054c0·0c870341·0e108604·410e1483·05520ec0·...A....A....R..57 ··0x00005540·0c870341·0e108604·410e1483·05520e90·...A....A....R..
52 ··0x000054d0·0103d504·0a0e1441·c30e1041·c60e0c41·.......A...A...A58 ··0x00005550·0202400a·0e1443c3·0e1041c6·0e0c41c7·..@...C...A...A.
 59 ··0x00005560·0e0841c5·0e04440b·029a0a0e·1441c30e·..A...D......A..
53 ··0x000054e0·c70e0841·c50e0441·0b000000·1c000000·...A...A........ 
54 ··0x000054f0·40030000·bcf7ffff·32000000·00410e08·@.......2....A.. 
55 ··0x00005500·83024f0e·20600e08·41c30e04·3c000000·..O.·`..A...<... 
56 ··0x00005510·60030000·dcf7ffff·80000000·00410e08·`............A.. 
57 ··0x00005520·8502410e·0c870341·0e108604·410e1483·..A....A....A... 
58 ··0x00005530·054f0e60·02630a0e·1441c30e·1041c60e·.O.`.c...A...A.. 
59 ··0x00005540·0c41c70e·0841c50e·04410b00·40000000·.A...A...A..@...60 ··0x00005570·1048c60e·0c41c70e·0841c50e·04410b03·.H...A...A...A..
 61 ··0x00005580·c40b0a0e·1443c30e·1041c60e·0c41c70e·.....C...A...A..
 62 ··0x00005590·0841c50e·04480b03·31020a0e·1443c30e·.A...H..1....C..
60 ··0x00005550·a0030000·2cf8ffff·5c030000·00410e08·....,...\....A.. 
61 ··0x00005560·8502410e·0c870341·0e108604·410e1483·..A....A....A... 
62 ··0x00005570·05520ee0·04031203·0a0e1441·c30e1041·.R.........A...A 
63 ··0x00005580·c60e0c41·c70e0841·c50e0441·0b000000·...A...A...A....63 ··0x000055a0·1041c60e·0c41c70e·0841c50e·04410b00·.A...A...A...A..
64 ··0x00005590·24000000·e4030000·c8afffff·90000000·$...............64 ··0x000055b0·24000000·e4030000·a8afffff·90000000·$...............
65 ··0x000055a0·000e0846·0e0c4a0f·0b740478·003f1a3b·...F..J..t.x.?.;65 ··0x000055c0·000e0846·0e0c4a0f·0b740478·003f1a3b·...F..J..t.x.?.;
66 ··0x000055b0·2a322422·00000000·00000000··········*2$"........66 ··0x000055d0·2a322422·00000000·00000000··········*2$"........
  
1.58 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 14 lines modifiedOffset 1, 14 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x000055bc·011b033b·f0fbffff·13000000·a4afffff·...;............2 ··0x000055dc·011b033b·f0fbffff·13000000·84afffff·...;............
3 ··0x000055cc·d4ffffff·44b0ffff·24fcffff·74b0ffff·....D...$...t...3 ··0x000055ec·d4ffffff·24b0ffff·24fcffff·54b0ffff·....$...$...T...
4 ··0x000055dc·0cfcffff·94b0ffff·44fcffff·d4b0ffff·........D.......4 ··0x000055fc·0cfcffff·74b0ffff·44fcffff·b4b0ffff·....t...D.......
5 ··0x000055ec·64fcffff·f4b0ffff·84fcffff·04b1ffff·d...............5 ··0x0000560c·64fcffff·d4b0ffff·84fcffff·e4b0ffff·d...............
6 ··0x000055fc·98fcffff·14b3ffff·d8fcffff·c4b3ffff·................6 ··0x0000561c·98fcffff·f4b2ffff·d8fcffff·c4b3ffff·................
7 ··0x0000560c·08fdffff·34b8ffff·40fdffff·64bcffff·....4...@...d...7 ··0x0000562c·08fdffff·94d2ffff·4cfdffff·e4d2ffff·........L.......
8 ··0x0000561c·78fdffff·84cbffff·00feffff·54eaffff·x...........T...8 ··0x0000563c·60fdffff·a4d5ffff·bcfdffff·b4d7ffff·`...............
 9 ··0x0000564c·f4fdffff·34dfffff·38feffff·74dfffff·....4...8...t...
9 ··0x0000562c·44feffff·a4eaffff·58feffff·64edffff·D.......X...d...10 ··0x0000565c·58feffff·04e0ffff·98feffff·64e3ffff·X...........d...
 11 ··0x0000566c·dcfeffff·d4e7ffff·14ffffff·04ecffff·................
10 ··0x0000563c·b4feffff·74efffff·ecfeffff·f4f6ffff·....t........... 
11 ··0x0000564c·30ffffff·34f7ffff·50ffffff·c4f7ffff·0...4...P....... 
12 ··0x0000565c·90ffffff····························....12 ··0x0000567c·4cffffff····························L...
  
291 B
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x00006ea4·80510000·88510000·c0060000··········.Q...Q......2 ··0x00006ea4·a0510000·a8510000·c0060000··········.Q...Q......
  
72.8 KB
lib/mips/libscrypt.so
File has been modified after NT_GNU_BUILD_ID has been applied.
2.51 KB
readelf --wide --symbols {}
    
Offset 1, 32 lines modifiedOffset 1, 32 lines modified
  
1 Symbol·table·'.dynsym'·contains·33·entries:1 Symbol·table·'.dynsym'·contains·33·entries:
2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name2 ···Num:····Value··Size·Type····Bind···Vis······Ndx·Name
3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·3 ·····0:·00000000·····0·NOTYPE··LOCAL··DEFAULT··UND·
4 ·····1:·00000700·····0·SECTION·LOCAL··DEFAULT···10·4 ·····1:·00000700·····0·SECTION·LOCAL··DEFAULT···10·
5 ·····2:·00011000·····0·NOTYPE··GLOBAL·DEFAULT···19·_fdata5 ·····2:·00011000·····0·NOTYPE··GLOBAL·DEFAULT···19·_fdata
6 ·····3:·00004a0c···208·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Final6 ·····3:·00003a5c···208·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Final
7 ·····4:·00019040·····0·SECTION·GLOBAL·DEFAULT··ABS·_gp_disp7 ·····4:·00019040·····0·SECTION·GLOBAL·DEFAULT··ABS·_gp_disp
8 ·····5:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__8 ·····5:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_bss_end__
9 ·····6:·000013d0··1672·FUNC····GLOBAL·DEFAULT···10·crypto_scrypt9 ·····6:·000047c0··1672·FUNC····GLOBAL·DEFAULT···10·crypto_scrypt
10 ·····7:·00004410···384·FUNC····GLOBAL·DEFAULT···10·SHA256_Update10 ·····7:·00003460···384·FUNC····GLOBAL·DEFAULT···10·SHA256_Update
11 ·····8:·000009dc···204·FUNC····GLOBAL·DEFAULT···10·JNI_OnLoad11 ·····8:·000009dc···204·FUNC····GLOBAL·DEFAULT···10·JNI_OnLoad
12 ·····9:·0000479c···600·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Init12 ·····9:·000037ec···600·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Init
13 ····10:·00004adc···876·FUNC····GLOBAL·DEFAULT···10·PBKDF2_SHA25613 ····10:·00003b2c···876·FUNC····GLOBAL·DEFAULT···10·PBKDF2_SHA256
14 ····11:·00004590···524·FUNC····GLOBAL·DEFAULT···10·SHA256_Final14 ····11:·000035e0···524·FUNC····GLOBAL·DEFAULT···10·SHA256_Final
15 ····12:·00000760···636·FUNC····GLOBAL·DEFAULT···10·scryptN15 ····12:·00000760···636·FUNC····GLOBAL·DEFAULT···10·scryptN
16 ····13:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__16 ····13:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_end__
17 ····14:·00000700·····0·NOTYPE··GLOBAL·DEFAULT···10·_ftext17 ····14:·00000700·····0·NOTYPE··GLOBAL·DEFAULT···10·_ftext
18 ····15:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start18 ····15:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__bss_start
19 ····16:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__19 ····16:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·__end__
20 ····17:·000043a4···108·FUNC····GLOBAL·DEFAULT···10·SHA256_Init20 ····17:·000033f4···108·FUNC····GLOBAL·DEFAULT···10·SHA256_Init
21 ····18:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata21 ····18:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_edata
22 ····19:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end22 ····19:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_end
23 ····20:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_fbss23 ····20:·000110c0·····0·NOTYPE··GLOBAL·DEFAULT··ABS·_fbss
24 ····21:·000049f4····24·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Update24 ····21:·00003a44····24·FUNC····GLOBAL·DEFAULT···10·HMAC_SHA256_Update
25 ····22:·00004ee0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)25 ····22:·00004ee0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_atexit@LIBC·(2)
26 ····23:·00004ed0·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)26 ····23:·00004ed0·····0·FUNC····GLOBAL·DEFAULT··UND·mmap@LIBC·(2)
27 ····24:·00004ec0·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)27 ····24:·00004ec0·····0·FUNC····GLOBAL·DEFAULT··UND·malloc@LIBC·(2)
28 ····25:·00004eb0·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)28 ····25:·00004eb0·····0·FUNC····GLOBAL·DEFAULT··UND·memset@LIBC·(2)
29 ····26:·00004ea0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)29 ····26:·00004ea0·····0·FUNC····GLOBAL·DEFAULT··UND·__cxa_finalize@LIBC·(2)
30 ····27:·00004e90·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)30 ····27:·00004e90·····0·FUNC····GLOBAL·DEFAULT··UND·munmap@LIBC·(2)
31 ····28:·00004e80·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)31 ····28:·00004e80·····0·FUNC····GLOBAL·DEFAULT··UND·free@LIBC·(2)
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·bc390d3bfa371bbac545bbedf8e09aa056cef3163 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e4d76a6cfde527546cdd23cc76595bafb28ed792
13.2 KB
readelf --wide --debug-dump=frames {}
    
Offset 57, 294 lines modifiedOffset 57, 178 lines modified
57 ··DW_CFA_restore:·r1657 ··DW_CFA_restore:·r16
58 ··DW_CFA_restore:·r1758 ··DW_CFA_restore:·r17
59 ··DW_CFA_restore:·r3159 ··DW_CFA_restore:·r31
60 ··DW_CFA_restore_state60 ··DW_CFA_restore_state
61 ··DW_CFA_nop61 ··DW_CFA_nop
62 ··DW_CFA_nop62 ··DW_CFA_nop
  
63 00000078·00000038·0000007c·FDE·cie=00000000·pc=00000ab0..00000f9463 00000078·00000030·0000007c·FDE·cie=00000000·pc=00000ab0..000033f4
64 ··DW_CFA_advance_loc:·16·to·00000ac064 ··DW_CFA_advance_loc:·16·to·00000ac0
65 ··DW_CFA_def_cfa_offset:·208 
66 ··DW_CFA_advance_loc:·40·to·00000ae8 
67 ··DW_CFA_offset:·r19·at·cfa-28 
68 ··DW_CFA_offset:·r17·at·cfa-36 
69 ··DW_CFA_advance_loc:·48·to·00000b18 
70 ··DW_CFA_offset:·r31·at·cfa-4 
71 ··DW_CFA_offset:·r30·at·cfa-8 
72 ··DW_CFA_offset:·r23·at·cfa-12 
73 ··DW_CFA_offset:·r22·at·cfa-16 
74 ··DW_CFA_offset:·r21·at·cfa-20 
75 ··DW_CFA_offset:·r20·at·cfa-24 
76 ··DW_CFA_offset:·r18·at·cfa-32 
77 ··DW_CFA_offset:·r16·at·cfa-40 
78 ··DW_CFA_advance_loc2:·1136·to·00000f88 
79 ··DW_CFA_remember_state 
80 ··DW_CFA_def_cfa_offset:·0 
81 ··DW_CFA_restore:·r16 
82 ··DW_CFA_restore:·r17 
83 ··DW_CFA_restore:·r18 
84 ··DW_CFA_restore:·r19 
85 ··DW_CFA_restore:·r20 
86 ··DW_CFA_restore:·r21 
87 ··DW_CFA_restore:·r22 
88 ··DW_CFA_restore:·r23 
89 ··DW_CFA_restore:·r30 
90 ··DW_CFA_restore:·r31 
91 ··DW_CFA_restore_state 
  
92 000000b4·00000030·000000b8·FDE·cie=00000000·pc=00000f94..000013d0 
93 ··DW_CFA_advance_loc:·16·to·00000fa4 
94 ··DW_CFA_def_cfa_offset:·56 
95 ··DW_CFA_advance_loc:·4·to·00000fa8 
96 ··DW_CFA_offset:·r19·at·cfa-20 
97 ··DW_CFA_advance_loc:·44·to·00000fd4 
98 ··DW_CFA_offset:·r22·at·cfa-8 
99 ··DW_CFA_offset:·r21·at·cfa-12 
100 ··DW_CFA_offset:·r20·at·cfa-16 
101 ··DW_CFA_offset:·r17·at·cfa-28 
102 ··DW_CFA_offset:·r16·at·cfa-32 
103 ··DW_CFA_offset:·r31·at·cfa-4 
104 ··DW_CFA_offset:·r18·at·cfa-24 
105 ··DW_CFA_advance_loc2:·1020·to·000013d0 
106 ··DW_CFA_def_cfa_offset:·0 
107 ··DW_CFA_restore:·r16 
108 ··DW_CFA_restore:·r17 
109 ··DW_CFA_restore:·r18 
110 ··DW_CFA_restore:·r19 
111 ··DW_CFA_restore:·r20 
112 ··DW_CFA_restore:·r21 
113 ··DW_CFA_restore:·r22 
114 ··DW_CFA_restore:·r31 
115 ··DW_CFA_nop 
  
116 000000e8·0000005c·000000ec·FDE·cie=00000000·pc=000013d0..00001a58 
117 ··DW_CFA_advance_loc:·16·to·000013e0 
118 ··DW_CFA_def_cfa_offset:·152 
119 ··DW_CFA_advance_loc:·8·to·000013e8 
120 ··DW_CFA_offset:·r19·at·cfa-28 
121 ··DW_CFA_advance_loc1:·68·to·0000142c 
122 ··DW_CFA_offset:·r31·at·cfa-4 
123 ··DW_CFA_offset:·r30·at·cfa-8 
124 ··DW_CFA_offset:·r23·at·cfa-12 
125 ··DW_CFA_offset:·r22·at·cfa-16 
126 ··DW_CFA_offset:·r21·at·cfa-20 
127 ··DW_CFA_offset:·r20·at·cfa-24 
128 ··DW_CFA_offset:·r18·at·cfa-32 
129 ··DW_CFA_offset:·r17·at·cfa-36 
130 ··DW_CFA_offset:·r16·at·cfa-40 
131 ··DW_CFA_advance_loc2:·1284·to·00001930 
132 ··DW_CFA_remember_state 
133 ··DW_CFA_def_cfa_offset:·0 
134 ··DW_CFA_restore:·r16 
135 ··DW_CFA_restore:·r17 
136 ··DW_CFA_restore:·r18 
137 ··DW_CFA_restore:·r19 
138 ··DW_CFA_restore:·r20 
139 ··DW_CFA_restore:·r21 
140 ··DW_CFA_restore:·r22 
141 ··DW_CFA_restore:·r23 
142 ··DW_CFA_restore:·r30 
143 ··DW_CFA_restore:·r31 
144 ··DW_CFA_restore_state 
145 ··DW_CFA_advance_loc1:·136·to·000019b8 
146 ··DW_CFA_remember_state 
147 ··DW_CFA_def_cfa_offset:·0 
148 ··DW_CFA_restore:·r31 
149 ··DW_CFA_restore:·r30 
150 ··DW_CFA_restore:·r23 
151 ··DW_CFA_restore:·r22 
152 ··DW_CFA_restore:·r21 
153 ··DW_CFA_restore:·r20 
154 ··DW_CFA_restore:·r19 
155 ··DW_CFA_restore:·r18 
156 ··DW_CFA_restore:·r17 
157 ··DW_CFA_restore:·r16 
158 ··DW_CFA_restore_state 
159 ··DW_CFA_advance_loc1:·84·to·00001a0c 
160 ··DW_CFA_remember_state 
161 ··DW_CFA_def_cfa_offset:·0 
162 ··DW_CFA_restore:·r31 
163 ··DW_CFA_restore:·r30 
164 ··DW_CFA_restore:·r23 
165 ··DW_CFA_restore:·r22 
166 ··DW_CFA_restore:·r21 
167 ··DW_CFA_restore:·r20 
168 ··DW_CFA_restore:·r19 
169 ··DW_CFA_restore:·r18 
170 ··DW_CFA_restore:·r17 
171 ··DW_CFA_restore:·r16 
172 ··DW_CFA_restore_state 
173 ··DW_CFA_nop 
174 ··DW_CFA_nop 
175 ··DW_CFA_nop 
  
176 00000148·00000030·0000014c·FDE·cie=00000000·pc=00001a60..000043a4 
177 ··DW_CFA_advance_loc:·16·to·00001a70 
178 ··DW_CFA_def_cfa_offset:·35265 ··DW_CFA_def_cfa_offset:·352
179 ··DW_CFA_advance_loc:·4·to·00001a7466 ··DW_CFA_advance_loc:·4·to·00000ac4
Max diff block lines reached; 9806/13484 bytes (72.72%) of diff not shown.
395 B
strings --all --bytes=8 {}
    
Offset 1, 18 lines modifiedOffset 1, 18 lines modified
1 _gp_disp1 _gp_disp
2 __cxa_finalize2 __cxa_finalize
3 __cxa_atexit3 __cxa_atexit
4 crypto_scrypt4 crypto_scrypt
5 JNI_OnLoad5 JNI_OnLoad
6 __stack_chk_guard6 __stack_chk_guard
7 __stack_chk_fail7 __stack_chk_fail
8 PBKDF2_SHA256 
9 HMAC_SHA256_Init8 HMAC_SHA256_Init
10 HMAC_SHA256_Update9 HMAC_SHA256_Update
11 HMAC_SHA256_Final10 HMAC_SHA256_Final
 11 PBKDF2_SHA256
12 libstdc++.so12 libstdc++.so
13 libdl.so13 libdl.so
14 __bss_start14 __bss_start
15 __bss_end__15 __bss_end__
16 libscrypt.so16 libscrypt.so
17 N·must·be·a·power·of·2·greater·than·117 N·must·be·a·power·of·2·greater·than·1
18 Insufficient·memory·available18 Insufficient·memory·available
1.95 KB
readelf --wide --decompress --hex-dump=.dynstr {}
    
Offset 3, 21 lines modifiedOffset 3, 21 lines modified
3 ··0x000004ac·005f6770·5f646973·70005f5f·6378615f·._gp_disp.__cxa_3 ··0x000004ac·005f6770·5f646973·70005f5f·6378615f·._gp_disp.__cxa_
4 ··0x000004bc·66696e61·6c697a65·005f5f63·78615f61·finalize.__cxa_a4 ··0x000004bc·66696e61·6c697a65·005f5f63·78615f61·finalize.__cxa_a
5 ··0x000004cc·74657869·74007363·72797074·4e006d61·texit.scryptN.ma5 ··0x000004cc·74657869·74007363·72797074·4e006d61·texit.scryptN.ma
6 ··0x000004dc·6c6c6f63·00637279·70746f5f·73637279·lloc.crypto_scry6 ··0x000004dc·6c6c6f63·00637279·70746f5f·73637279·lloc.crypto_scry
7 ··0x000004ec·70740066·72656500·5f5f6572·726e6f00·pt.free.__errno.7 ··0x000004ec·70740066·72656500·5f5f6572·726e6f00·pt.free.__errno.
8 ··0x000004fc·4a4e495f·4f6e4c6f·6164005f·5f737461·JNI_OnLoad.__sta8 ··0x000004fc·4a4e495f·4f6e4c6f·6164005f·5f737461·JNI_OnLoad.__sta
9 ··0x0000050c·636b5f63·686b5f67·75617264·005f5f73·ck_chk_guard.__s9 ··0x0000050c·636b5f63·686b5f67·75617264·005f5f73·ck_chk_guard.__s
10 ··0x0000051c·7461636b·5f63686b·5f666169·6c006d6d·tack_chk_fail.mm10 ··0x0000051c·7461636b·5f63686b·5f666169·6c006d65·tack_chk_fail.me
 11 ··0x0000052c·6d736574·006d656d·63707900·484d4143·mset.memcpy.HMAC
 12 ··0x0000053c·5f534841·3235365f·496e6974·00484d41·_SHA256_Init.HMA
 13 ··0x0000054c·435f5348·41323536·5f557064·61746500·C_SHA256_Update.
 14 ··0x0000055c·484d4143·5f534841·3235365f·46696e61·HMAC_SHA256_Fina
11 ··0x0000052c·61700050·424b4446·325f5348·41323536·ap.PBKDF2_SHA25615 ··0x0000056c·6c005042·4b444632·5f534841·32353600·l.PBKDF2_SHA256.
 16 ··0x0000057c·6d6d6170·006d756e·6d617000·6c696273·mmap.munmap.libs
12 ··0x0000053c·006d756e·6d617000·6d656d73·6574006d·.munmap.memset.m 
13 ··0x0000054c·656d6370·7900484d·41435f53·48413235·emcpy.HMAC_SHA25 
14 ··0x0000055c·365f496e·69740048·4d41435f·53484132·6_Init.HMAC_SHA2 
15 ··0x0000056c·35365f55·70646174·6500484d·41435f53·56_Update.HMAC_S 
16 ··0x0000057c·48413235·365f4669·6e616c00·6c696273·HA256_Final.libs 
17 ··0x0000058c·7464632b·2b2e736f·006c6962·6d2e736f·tdc++.so.libm.so17 ··0x0000058c·7464632b·2b2e736f·006c6962·6d2e736f·tdc++.so.libm.so
18 ··0x0000059c·006c6962·632e736f·006c6962·646c2e73·.libc.so.libdl.s18 ··0x0000059c·006c6962·632e736f·006c6962·646c2e73·.libc.so.libdl.s
19 ··0x000005ac·6f005f66·74657874·005f6664·61746100·o._ftext._fdata.19 ··0x000005ac·6f005f66·74657874·005f6664·61746100·o._ftext._fdata.
20 ··0x000005bc·5f656461·7461005f·5f627373·5f737461·_edata.__bss_sta20 ··0x000005bc·5f656461·7461005f·5f627373·5f737461·_edata.__bss_sta
21 ··0x000005cc·7274005f·66627373·005f656e·64005f5f·rt._fbss._end.__21 ··0x000005cc·7274005f·66627373·005f656e·64005f5f·rt._fbss._end.__
22 ··0x000005dc·6273735f·656e645f·5f005f5f·656e645f·bss_end__.__end_22 ··0x000005dc·6273735f·656e645f·5f005f5f·656e645f·bss_end__.__end_
23 ··0x000005ec·5f006c69·62736372·7970742e·736f004c·_.libscrypt.so.L23 ··0x000005ec·5f006c69·62736372·7970742e·736f004c·_.libscrypt.so.L
43.5 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 240, 1019 lines modifiedOffset 240, 14 lines modified
240 »       lw»     t9,-32656(gp)240 »       lw»     t9,-32656(gp)
241 »       jalr»   t9241 »       jalr»   t9
242 »       nop242 »       nop
243 »       ...243 »       ...
244 »       lui»    gp,0x2244 »       lui»    gp,0x2
245 »       addiu»  gp,gp,-31344245 »       addiu»  gp,gp,-31344
246 »       addu»   gp,gp,t9246 »       addu»   gp,gp,t9
247 »       addiu»  sp,sp,-208 
248 »       lw»     v1,0(a0) 
249 »       lw»     a1,4(a0) 
250 »       lw»     a2,8(a0) 
251 »       lw»     a3,12(a0) 
252 »       lw»     t0,16(a0) 
253 »       lw»     t1,20(a0) 
254 »       lw»     t2,24(a0) 
255 »       lw»     t5,28(a0) 
256 »       sw»     s3,180(sp) 
257 »       sw»     s1,172(sp) 
258 »       lw»     s3,36(a0) 
259 »       lw»     s1,32(a0) 
260 »       lw»     v0,-32652(gp) 
261 »       sw»     gp,16(sp) 
262 »       sw»     ra,204(sp) 
263 »       sw»     s8,200(sp) 
264 »       sw»     s7,196(sp) 
265 »       sw»     s6,192(sp) 
266 »       sw»     s5,188(sp) 
267 »       sw»     s4,184(sp) 
268 »       sw»     s2,176(sp) 
269 »       sw»     s0,168(sp) 
270 »       lw»     s2,0(v0) 
271 »       sw»     v1,40(sp) 
272 »       sw»     a1,56(sp) 
273 »       sw»     a2,60(sp) 
274 »       sw»     a3,64(sp) 
275 »       sw»     t0,68(sp) 
276 »       sw»     t1,72(sp) 
277 »       sw»     t2,76(sp) 
278 »       move»   t7,v1 
279 »       sw»     t5,80(sp) 
280 »       sw»     s1,84(sp) 
281 »       sw»     s3,88(sp) 
282 »       lw»     s4,40(a0) 
283 »       lw»     s5,44(a0) 
284 »       lw»     s6,48(a0) 
285 »       lw»     s7,52(a0) 
286 »       lw»     s8,60(a0) 
287 »       lw»     v1,56(a0) 
288 »       li»     ra,4 
289 »       move»   s0,a1 
290 »       move»   t9,a2 
291 »       move»   t8,a3 
292 »       move»   t4,t0 
293 »       move»   t3,t1 
294 »       move»   t6,t2 
295 »       sw»     a0,92(sp) 
296 »       move»   t1,s1 
297 »       move»   t0,s3 
298 »       move»   a3,s4 
299 »       sw»     s4,28(sp) 
300 »       move»   t2,s5 
301 »       sw»     s5,32(sp) 
302 »       move»   a2,s6 
303 »       sw»     s6,36(sp) 
304 »       move»   a1,s7 
305 »       sw»     s7,44(sp) 
306 »       sw»     v1,48(sp) 
307 »       sw»     s8,52(sp) 
308 »       sw»     s2,164(sp) 
309 »       move»   v0,s8 
310 »       move»   a0,ra 
311 »       addu»   s3,a2,t7 
312 »       addu»   s2,s0,t3 
313 »       addu»   s1,t6,a3 
314 »       addu»   s4,t2,v0 
315 »       sll»    s7,s2,0x7 
316 »       sll»    s6,s1,0x7 
317 »       sll»    s5,s4,0x7 
318 »       sll»    s8,s3,0x7 
319 »       srl»    ra,s3,0x19 
320 »       srl»    s2,s2,0x19 
321 »       srl»    s1,s1,0x19 
322 »       srl»    s4,s4,0x19 
323 »       or»     s3,s8,ra 
324 »       or»     s8,s7,s2 
325 »       or»     ra,s6,s1 
326 »       or»     s7,s5,s4 
327 »       xor»    t4,t4,s3 
328 »       xor»    t0,t0,s8 
329 »       xor»    v1,v1,ra 
330 »       xor»    t8,t8,s7 
331 »       addu»   s6,t4,t7 
332 »       addu»   s1,t0,t3 
333 »       addu»   s2,v1,a3 
334 »       addu»   s5,t8,v0 
335 »       srl»    s4,s6,0x17 
336 »       sll»    ra,s1,0x9 
337 »       srl»    s3,s1,0x17 
338 »       sll»    s8,s6,0x9 
339 »       sll»    s1,s5,0x9 
340 »       sll»    s7,s2,0x9 
341 »       srl»    s6,s2,0x17 
342 »       srl»    s5,s5,0x17 
343 »       or»     s2,s7,s6 
344 »       or»     s8,s8,s4 
345 »       or»     s4,ra,s3 
346 »       or»     ra,s1,s5 
347 »       xor»    s1,t5,ra 
348 »       xor»    t1,t1,s8 
349 »       xor»    a1,a1,s4 
350 »       xor»    t9,t9,s2 
351 »       addu»   s3,t1,t4 
352 »       addu»   s6,a1,t0 
353 »       addu»   t5,t9,v1 
354 »       addu»   s4,s1,t8 
355 »       sll»    s7,s6,0xd 
356 »       srl»    s2,s6,0x13 
357 »       sll»    s5,s4,0xd 
358 »       sll»    s6,t5,0xd 
359 »       sll»    s8,s3,0xd 
360 »       srl»    ra,s3,0x13 
361 »       srl»    t5,t5,0x13 
362 »       srl»    s4,s4,0x13 
363 »       or»     s3,s8,ra 
364 »       or»     s8,s7,s2 
365 »       or»     ra,s6,t5 
366 »       or»     s7,s5,s4 
Max diff block lines reached; 28080/44384 bytes (63.27%) of diff not shown.
1.06 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00004fc0·011b033b·70000000·0d000000·a0b7ffff·...;p...........2 ··0x00004fc0·011b033b·70000000·0d000000·a0b7ffff·...;p...........
3 ··0x00004fd0·88000000·1cbaffff·c4000000·f0baffff·................3 ··0x00004fd0·88000000·1cbaffff·c4000000·f0baffff·................
4 ··0x00004fe0·ec000000·d4bfffff·28010000·10c4ffff·........(.......4 ··0x00004fe0·ec000000·34e4ffff·20010000·a0e4ffff·....4...·.......
5 ··0x00004ff0·5c010000·a0caffff·bc010000·e4f3ffff·\...............5 ··0x00004ff0·34010000·20e6ffff·78010000·2ce8ffff·4...·...x...,...
 6 ··0x00005000·a4010000·84eaffff·dc010000·9ceaffff·................
6 ··0x00005000·f0010000·50f4ffff·04020000·d0f5ffff·....P...........7 ··0x00005010·f0010000·6cebffff·1c020000·e0eeffff·....l...........
7 ··0x00005010·48020000·dcf7ffff·74020000·34faffff·H.......t...4... 
8 ··0x00005020·ac020000·4cfaffff·c0020000·1cfbffff·....L...........8 ··0x00005020·5c020000·c4f3ffff·98020000·00f8ffff·\...............
9 ··0x00005030·ec020000····························....9 ··0x00005030·cc020000····························....
  
5.4 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 3, 45 lines modifiedOffset 3, 45 lines modified
3 ··0x00005034·10000000·00000000·017a5200·017c1f01·.........zR..|..3 ··0x00005034·10000000·00000000·017a5200·017c1f01·.........zR..|..
4 ··0x00005044·1b0d1d00·38000000·18000000·10b7ffff·....8...........4 ··0x00005044·1b0d1d00·38000000·18000000·10b7ffff·....8...........
5 ··0x00005054·7c020000·00540e58·749f019e·02970396·|....T.Xt.......5 ··0x00005054·7c020000·00540e58·749f019e·02970396·|....T.Xt.......
6 ··0x00005064·04950594·06930792·08910990·0a03a001·................6 ··0x00005064·04950594·06930792·08910990·0a03a001·................
7 ··0x00005074·0a0e00d0·d1d2d3d4·d5d6d7de·df0b0000·................7 ··0x00005074·0a0e00d0·d1d2d3d4·d5d6d7de·df0b0000·................
8 ··0x00005084·24000000·54000000·50b9ffff·cc000000·$...T...P.......8 ··0x00005084·24000000·54000000·50b9ffff·cc000000·$...T...P.......
9 ··0x00005094·00500e30·44910254·9003589f·0102780a·.P.0D..T..X...x.9 ··0x00005094·00500e30·44910254·9003589f·0102780a·.P.0D..T..X...x.
10 ··0x000050a4·0e00d0d1·df0b0000·38000000·7c000000·........8...|...10 ··0x000050a4·0e00d0d1·df0b0000·30000000·7c000000·........0...|...
11 ··0x000050b4·fcb9ffff·e4040000·00500ed0·01689307·.........P...h.. 
12 ··0x000050c4·9109709f·019e0297·03960495·05940692·..p............. 
13 ··0x000050d4·08900a03·70040a0e·00d0d1d2·d3d4d5d6·....p........... 
14 ··0x000050e4·d7dedf0b·30000000·b8000000·a4beffff·....0........... 
15 ··0x000050f4·3c040000·00500e38·4493056c·96029503·<....P.8D..l.... 
16 ··0x00005104·94049107·90089f01·920603fc·030e00d0·................ 
17 ··0x00005114·d1d2d3d4·d5d6df00·5c000000·ec000000·........\....... 
18 ··0x00005124·acc2ffff·88060000·00500e98·01489307·.........P...H.. 
19 ··0x00005134·02449f01·9e029703·96049505·94069208·.D.............. 
20 ··0x00005144·9109900a·0304050a·0e00d0d1·d2d3d4d5·................ 
21 ··0x00005154·d6d7dedf·0b02880a·0e00dfde·d7d6d5d4·................ 
22 ··0x00005164·d3d2d1d0·0b02540a·0e00dfde·d7d6d5d4·......T......... 
23 ··0x00005174·d3d2d1d0·0b000000·30000000·4c010000·........0...L... 
24 ··0x00005184·dcc8ffff·44290000·00500ee0·02449007·....D)...P...D..11 ··0x000050b4·fcb9ffff·44290000·00500ee0·02449007·....D)...P...D..
25 ··0x00005194·789f0195·02940393·04920591·0603ec28·x..............(12 ··0x000050c4·789f0195·02940393·04920591·0603ec28·x..............(
26 ··0x000051a4·0a0e00d0·d1d2d3d4·d5df0b00·10000000·................13 ··0x000050d4·0a0e00d0·d1d2d3d4·d5df0b00·10000000·................
27 ··0x000051b4·80010000·ecf1ffff·6c000000·00000000·........l.......14 ··0x000050e4·b0000000·0ce3ffff·6c000000·00000000·........l.......
28 ··0x000051c4·40000000·94010000·44f2ffff·80010000·@.......D.......15 ··0x000050f4·40000000·c4000000·64e3ffff·80010000·@.......d.......
29 ··0x000051d4·00500e38·44910758·94049206·5c960290·.P.8D..X....\...16 ··0x00005104·00500e38·44910758·94049206·5c960290·.P.8D..X....\...
30 ··0x000051e4·089f0195·03930502·fc0ad0d1·d2d3d4d5·................17 ··0x00005114·089f0195·03930502·fc0ad0d1·d2d3d4d5·................
31 ··0x000051f4·d6df480e·000b6cdf·d6d5d4d3·d2d1d048·..H...l........H18 ··0x00005124·d6df480e·000b6cdf·d6d5d4d3·d2d1d048·..H...l........H
32 ··0x00005204·0e000000·28000000·d8010000·80f3ffff·....(...........19 ··0x00005134·0e000000·28000000·08010000·a0e4ffff·....(...........
33 ··0x00005214·0c020000·00500e38·4892024c·91037890·.....P.8H..L..x.20 ··0x00005144·0c020000·00500e38·4892024c·91037890·.....P.8H..L..x.
34 ··0x00005224·049f0103·90010ad0·d1d2df48·0e000b00·...........H....21 ··0x00005154·049f0103·90010ad0·d1d2df48·0e000b00·...........H....
35 ··0x00005234·34000000·04020000·60f5ffff·58020000·4.......`...X...22 ··0x00005164·34000000·34010000·80e6ffff·58020000·4...4.......X...
36 ··0x00005244·00500ea0·01449206·6c950394·0493059f·.P...D..l.......23 ··0x00005174·00500ea0·01449206·6c950394·0493059f·.P...D..l.......
37 ··0x00005254·01960291·07900803·50010a0e·00d0d1d2·........P.......24 ··0x00005184·01960291·07900803·50010a0e·00d0d1d2·........P.......
38 ··0x00005264·d3d4d5d6·df0b0000·10000000·3c020000·............<...25 ··0x00005194·d3d4d5d6·df0b0000·10000000·6c010000·............l...
39 ··0x00005274·80f7ffff·18000000·00000000·28000000·............(...26 ··0x000051a4·a0e8ffff·18000000·00000000·28000000·............(...
40 ··0x00005284·50020000·84f7ffff·d0000000·00500e58·P............P.X27 ··0x000051b4·80010000·a4e8ffff·d0000000·00500e58·.............P.X
41 ··0x00005294·4492034c·90055c9f·01930291·0402880a·D..L..\.........28 ··0x000051c4·4492034c·90055c9f·01930291·0402880a·D..L..\.........
42 ··0x000052a4·0e00d0d1·d2d3df0b·3c000000·7c020000·........<...|...29 ··0x000051d4·0e00d0d1·d2d3df0b·3c000000·ac010000·........<.......
43 ··0x000052b4·28f8ffff·6c030000·00540ec0·04489307·(...l....T...H..30 ··0x000051e4·48e9ffff·6c030000·00540ec0·04489307·H...l....T...H..
44 ··0x000052c4·58920891·09689f01·96049505·9406900a·X....h..........31 ··0x000051f4·58920891·09689f01·96049505·9406900a·X....h..........
45 ··0x000052d4·609e0297·0303bc02·0a0e00d0·d1d2d3d4·`...............32 ··0x00005204·609e0297·0303bc02·0a0e00d0·d1d2d3d4·`...............
 33 ··0x00005214·d5d6d7de·df0b0000·38000000·ec010000·........8.......
 34 ··0x00005224·7cecffff·e4040000·00500ed0·01689307·|........P...h..
 35 ··0x00005234·9109709f·019e0297·03960495·05940692·..p.............
 36 ··0x00005244·08900a03·70040a0e·00d0d1d2·d3d4d5d6·....p...........
 37 ··0x00005254·d7dedf0b·30000000·28020000·24f1ffff·....0...(...$...
 38 ··0x00005264·3c040000·00500e38·4493056c·96029503·<....P.8D..l....
 39 ··0x00005274·94049107·90089f01·920603fc·030e00d0·................
 40 ··0x00005284·d1d2d3d4·d5d6df00·5c000000·5c020000·........\...\...
 41 ··0x00005294·2cf5ffff·88060000·00500e98·01489307·,........P...H..
 42 ··0x000052a4·02449f01·9e029703·96049505·94069208·.D..............
 43 ··0x000052b4·9109900a·0304050a·0e00d0d1·d2d3d4d5·................
 44 ··0x000052c4·d6d7dedf·0b02880a·0e00dfde·d7d6d5d4·................
 45 ··0x000052d4·d3d2d1d0·0b02540a·0e00dfde·d7d6d5d4·......T.........
46 ··0x000052e4·d5d6d7de·df0b0000···················........46 ··0x000052e4·d3d2d1d0·0b000000···················........
  
813 B
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ··0x00011050·00000000·00000080·00100100·20070000·............·...2 ··0x00011050·00000000·00000080·00100100·20070000·............·...
3 ··0x00011060·d0130000·00000000·00000100·dc4a0000·.............J..3 ··0x00011060·c0470000·00000000·00000100·60340000·.G..........`4..
4 ··0x00011070·10440000·a4430000·90450000·9c470000·.D...C...E...G..4 ··0x00011070·f4330000·e0350000·ec370000·443a0000·.3...5...7..D:..
5 ··0x00011080·f4490000·0c4a0000·00000000·00000000·.I...J..........5 ··0x00011080·5c3a0000·2c3b0000·00000000·00000000·\:..,;..........
6 ··0x00011090·00000000·e04e0000·d04e0000·c04e0000·.....N...N...N..6 ··0x00011090·00000000·e04e0000·d04e0000·c04e0000·.....N...N...N..
7 ··0x000110a0·b04e0000·a04e0000·904e0000·804e0000·.N...N...N...N..7 ··0x000110a0·b04e0000·a04e0000·904e0000·804e0000·.N...N...N...N..
8 ··0x000110b0·704e0000·00000000·604e0000·504e0000·pN......`N..PN..8 ··0x000110b0·704e0000·00000000·604e0000·504e0000·pN......`N..PN..
  
3.45 KB
readelf --wide --decompress --hex-dump=.pdr {}
    
Offset 6, 30 lines modifiedOffset 6, 30 lines modified
6 ··0x00000030·00000000·00000000·1d000000·1f000000·................6 ··0x00000030·00000000·00000000·1d000000·1f000000·................
7 ··0x00000040·38070000·00000000·00000000·00000000·8...............7 ··0x00000040·38070000·00000000·00000000·00000000·8...............
8 ··0x00000050·00000000·00000000·1d000000·1f000000·................8 ··0x00000050·00000000·00000000·1d000000·1f000000·................
9 ··0x00000060·60070000·0000ffc0·fcffffff·00000000·`...............9 ··0x00000060·60070000·0000ffc0·fcffffff·00000000·`...............
10 ··0x00000070·00000000·58000000·1d000000·1f000000·....X...........10 ··0x00000070·00000000·58000000·1d000000·1f000000·....X...........
11 ··0x00000080·dc090000·00000380·fcffffff·00000000·................11 ··0x00000080·dc090000·00000380·fcffffff·00000000·................
12 ··0x00000090·00000000·30000000·1d000000·1f000000·....0...........12 ··0x00000090·00000000·30000000·1d000000·1f000000·....0...........
13 ··0x000000a0·b00a0000·0000ffc0·fcffffff·00000000·................13 ··0x000000a0·b00a0000·00003f80·fcffffff·00000000·......?.........
 14 ··0x000000b0·00000000·60010000·1d000000·1f000000·....`...........
 15 ··0x000000c0·f4330000·00000000·00000000·00000000·.3..............
14 ··0x000000b0·00000000·d0000000·1d000000·1f000000·................16 ··0x000000d0·00000000·00000000·1d000000·1f000000·................
15 ··0x000000c0·940f0000·00007f80·fcffffff·00000000·................17 ··0x000000e0·60340000·00007f80·fcffffff·00000000·`4..............
16 ··0x000000d0·00000000·38000000·1d000000·1f000000·....8...........18 ··0x000000f0·00000000·38000000·1d000000·1f000000·....8...........
17 ··0x000000e0·d0130000·0000ffc0·fcffffff·00000000·................ 
18 ··0x000000f0·00000000·98000000·1d000000·1f000000·................ 
19 ··0x00000100·601a0000·00003f80·fcffffff·00000000·`.....?......... 
20 ··0x00000110·00000000·60010000·1d000000·1f000000·....`........... 
21 ··0x00000120·a4430000·00000000·00000000·00000000·.C.............. 
22 ··0x00000130·00000000·00000000·1d000000·1f000000·................ 
23 ··0x00000140·10440000·00007f80·fcffffff·00000000·.D..............19 ··0x00000100·e0350000·00000780·fcffffff·00000000·.5..............
24 ··0x00000150·00000000·38000000·1d000000·1f000000·....8...........20 ··0x00000110·00000000·38000000·1d000000·1f000000·....8...........
25 ··0x00000160·90450000·00000780·fcffffff·00000000·.E.............. 
26 ··0x00000170·00000000·38000000·1d000000·1f000000·....8........... 
27 ··0x00000180·9c470000·00007f80·fcffffff·00000000·.G..............21 ··0x00000120·ec370000·00007f80·fcffffff·00000000·.7..............
28 ··0x00000190·00000000·a0000000·1d000000·1f000000·................22 ··0x00000130·00000000·a0000000·1d000000·1f000000·................
29 ··0x000001a0·f4490000·00000000·00000000·00000000·.I..............23 ··0x00000140·443a0000·00000000·00000000·00000000·D:..............
30 ··0x000001b0·00000000·00000000·1d000000·1f000000·................24 ··0x00000150·00000000·00000000·1d000000·1f000000·................
31 ··0x000001c0·0c4a0000·00000f80·fcffffff·00000000·.J..............25 ··0x00000160·5c3a0000·00000f80·fcffffff·00000000·\:..............
32 ··0x000001d0·00000000·58000000·1d000000·1f000000·....X...........26 ··0x00000170·00000000·58000000·1d000000·1f000000·....X...........
33 ··0x000001e0·dc4a0000·0000ffc0·fcffffff·00000000·.J..............27 ··0x00000180·2c3b0000·0000ffc0·fcffffff·00000000·,;..............
34 ··0x000001f0·00000000·40020000·1d000000·1f000000·....@...........28 ··0x00000190·00000000·40020000·1d000000·1f000000·....@...........
 29 ··0x000001a0·a03e0000·0000ffc0·fcffffff·00000000·.>..............
 30 ··0x000001b0·00000000·d0000000·1d000000·1f000000·................
 31 ··0x000001c0·84430000·00007f80·fcffffff·00000000·.C..............
 32 ··0x000001d0·00000000·38000000·1d000000·1f000000·....8...........
 33 ··0x000001e0·c0470000·0000ffc0·fcffffff·00000000·.G..............
 34 ··0x000001f0·00000000·98000000·1d000000·1f000000·................