crackit: file format elf32-i386 Disassembly of section .init: 080483b8 <_init>: 80483b8: 55 push ebp 80483b9: 89 e5 mov ebp,esp 80483bb: 53 push ebx 80483bc: 83 ec 04 sub esp,0x4 80483bf: e8 00 00 00 00 call 80483c4 <_init+0xc> 80483c4: 5b pop ebx 80483c5: 81 c3 30 1c 00 00 add ebx,0x1c30 80483cb: 8b 93 fc ff ff ff mov edx,DWORD PTR [ebx-0x4] 80483d1: 85 d2 test edx,edx 80483d3: 74 05 je 80483da <_init+0x22> 80483d5: e8 1e 00 00 00 call 80483f8 <__gmon_start__@plt> 80483da: e8 41 01 00 00 call 8048520 80483df: e8 ac 03 00 00 call 8048790 <__do_global_ctors_aux> 80483e4: 58 pop eax 80483e5: 5b pop ebx 80483e6: c9 leave 80483e7: c3 ret Disassembly of section .plt: 080483e8 <__gmon_start__@plt-0x10>: 80483e8: ff 35 f8 9f 04 08 push DWORD PTR ds:0x8049ff8 80483ee: ff 25 fc 9f 04 08 jmp DWORD PTR ds:0x8049ffc 80483f4: 00 00 add BYTE PTR [eax],al ... 080483f8 <__gmon_start__@plt>: 80483f8: ff 25 00 a0 04 08 jmp DWORD PTR ds:0x804a000 80483fe: 68 00 00 00 00 push 0x0 8048403: e9 e0 ff ff ff jmp 80483e8 <_init+0x30> 08048408 : 8048408: ff 25 04 a0 04 08 jmp DWORD PTR ds:0x804a004 804840e: 68 08 00 00 00 push 0x8 8048413: e9 d0 ff ff ff jmp 80483e8 <_init+0x30> 08048418 <__libc_start_main@plt>: 8048418: ff 25 08 a0 04 08 jmp DWORD PTR ds:0x804a008 804841e: 68 10 00 00 00 push 0x10 8048423: e9 c0 ff ff ff jmp 80483e8 <_init+0x30> 08048428 : 8048428: ff 25 0c a0 04 08 jmp DWORD PTR ds:0x804a00c 804842e: 68 18 00 00 00 push 0x18 8048433: e9 b0 ff ff ff jmp 80483e8 <_init+0x30> 08048438 : 8048438: ff 25 10 a0 04 08 jmp DWORD PTR ds:0x804a010 804843e: 68 20 00 00 00 push 0x20 8048443: e9 a0 ff ff ff jmp 80483e8 <_init+0x30> 08048448 <__stack_chk_fail@plt>: 8048448: ff 25 14 a0 04 08 jmp DWORD PTR ds:0x804a014 804844e: 68 28 00 00 00 push 0x28 8048453: e9 90 ff ff ff jmp 80483e8 <_init+0x30> 08048458 : 8048458: ff 25 18 a0 04 08 jmp DWORD PTR ds:0x804a018 804845e: 68 30 00 00 00 push 0x30 8048463: e9 80 ff ff ff jmp 80483e8 <_init+0x30> 08048468 : 8048468: ff 25 1c a0 04 08 jmp DWORD PTR ds:0x804a01c 804846e: 68 38 00 00 00 push 0x38 8048473: e9 70 ff ff ff jmp 80483e8 <_init+0x30> 08048478 : 8048478: ff 25 20 a0 04 08 jmp DWORD PTR ds:0x804a020 804847e: 68 40 00 00 00 push 0x40 8048483: e9 60 ff ff ff jmp 80483e8 <_init+0x30> Disassembly of section .text: 08048490 <_start>: 8048490: 31 ed xor ebp,ebp 8048492: 5e pop esi 8048493: 89 e1 mov ecx,esp 8048495: 83 e4 f0 and esp,0xfffffff0 8048498: 50 push eax 8048499: 54 push esp 804849a: 52 push edx 804849b: 68 20 87 04 08 push 0x8048720 80484a0: 68 30 87 04 08 push 0x8048730 80484a5: 51 push ecx 80484a6: 56 push esi 80484a7: 68 f1 85 04 08 push 0x80485f1 80484ac: e8 67 ff ff ff call 8048418 <__libc_start_main@plt> 80484b1: f4 hlt 80484b2: 90 nop 80484b3: 90 nop 80484b4: 90 nop 80484b5: 90 nop 80484b6: 90 nop 80484b7: 90 nop 80484b8: 90 nop 80484b9: 90 nop 80484ba: 90 nop 80484bb: 90 nop 80484bc: 90 nop 80484bd: 90 nop 80484be: 90 nop 80484bf: 90 nop 080484c0 <__do_global_dtors_aux>: 80484c0: 55 push ebp 80484c1: 89 e5 mov ebp,esp 80484c3: 53 push ebx 80484c4: 83 ec 04 sub esp,0x4 80484c7: 80 3d 2c a0 04 08 00 cmp BYTE PTR ds:0x804a02c,0x0 80484ce: 75 3f jne 804850f <__do_global_dtors_aux+0x4f> 80484d0: a1 30 a0 04 08 mov eax,ds:0x804a030 80484d5: bb 18 9f 04 08 mov ebx,0x8049f18 80484da: 81 eb 14 9f 04 08 sub ebx,0x8049f14 80484e0: c1 fb 02 sar ebx,0x2 80484e3: 83 eb 01 sub ebx,0x1 80484e6: 39 d8 cmp eax,ebx 80484e8: 73 1e jae 8048508 <__do_global_dtors_aux+0x48> 80484ea: 8d b6 00 00 00 00 lea esi,[esi+0x0] 80484f0: 83 c0 01 add eax,0x1 80484f3: a3 30 a0 04 08 mov ds:0x804a030,eax 80484f8: ff 14 85 14 9f 04 08 call DWORD PTR [eax*4+0x8049f14] 80484ff: a1 30 a0 04 08 mov eax,ds:0x804a030 8048504: 39 d8 cmp eax,ebx 8048506: 72 e8 jb 80484f0 <__do_global_dtors_aux+0x30> 8048508: c6 05 2c a0 04 08 01 mov BYTE PTR ds:0x804a02c,0x1 804850f: 83 c4 04 add esp,0x4 8048512: 5b pop ebx 8048513: 5d pop ebp 8048514: c3 ret 8048515: 8d 74 26 00 lea esi,[esi+eiz*1+0x0] 8048519: 8d bc 27 00 00 00 00 lea edi,[edi+eiz*1+0x0] 08048520 : 8048520: 55 push ebp 8048521: 89 e5 mov ebp,esp 8048523: 83 ec 18 sub esp,0x18 8048526: a1 1c 9f 04 08 mov eax,ds:0x8049f1c 804852b: 85 c0 test eax,eax 804852d: 74 12 je 8048541 804852f: b8 00 00 00 00 mov eax,0x0 8048534: 85 c0 test eax,eax 8048536: 74 09 je 8048541 8048538: c7 04 24 1c 9f 04 08 mov DWORD PTR [esp],0x8049f1c 804853f: ff d0 call eax 8048541: c9 leave 8048542: c3 ret 8048543: 90 nop 08048544 : 8048544: 55 push ebp 8048545: 89 e5 mov ebp,esp 8048547: 83 ec 10 sub esp,0x10 804854a: c7 45 fc e0 87 04 08 mov DWORD PTR [ebp-0x4],0x80487e0 8048551: c7 45 f8 00 00 00 00 mov DWORD PTR [ebp-0x8],0x0 8048558: eb 23 jmp 804857d 804855a: 83 6d 0c 01 sub DWORD PTR [ebp+0xc],0x1 804855e: 8b 45 f8 mov eax,DWORD PTR [ebp-0x8] 8048561: 8b 55 0c mov edx,DWORD PTR [ebp+0xc] 8048564: 89 d1 mov ecx,edx 8048566: 29 c1 sub ecx,eax 8048568: 89 c8 mov eax,ecx 804856a: 03 45 fc add eax,DWORD PTR [ebp-0x4] 804856d: 0f b6 10 movzx edx,BYTE PTR [eax] 8048570: 8b 45 08 mov eax,DWORD PTR [ebp+0x8] 8048573: 88 10 mov BYTE PTR [eax],dl 8048575: 83 45 08 01 add DWORD PTR [ebp+0x8],0x1 8048579: 83 45 f8 01 add DWORD PTR [ebp-0x8],0x1 804857d: 83 7d 0c 00 cmp DWORD PTR [ebp+0xc],0x0 8048581: 7f d7 jg 804855a 8048583: c9 leave 8048584: c3 ret 08048585 : 8048585: 55 push ebp 8048586: 89 e5 mov ebp,esp 8048588: 83 ec 58 sub esp,0x58 804858b: 8b 45 08 mov eax,DWORD PTR [ebp+0x8] 804858e: 89 45 c4 mov DWORD PTR [ebp-0x3c],eax 8048591: 65 a1 14 00 00 00 mov eax,gs:0x14 8048597: 89 45 f4 mov DWORD PTR [ebp-0xc],eax 804859a: 31 c0 xor eax,eax 804859c: 8b 45 c4 mov eax,DWORD PTR [ebp-0x3c] 804859f: 89 04 24 mov DWORD PTR [esp],eax 80485a2: e8 81 fe ff ff call 8048428 80485a7: 83 f8 0a cmp eax,0xa 80485aa: 75 2d jne 80485d9 80485ac: c7 44 24 04 14 00 00 mov DWORD PTR [esp+0x4],0x14 80485b3: 00 80485b4: 8d 45 cc lea eax,[ebp-0x34] 80485b7: 89 04 24 mov DWORD PTR [esp],eax 80485ba: e8 85 ff ff ff call 8048544 80485bf: 8d 45 cc lea eax,[ebp-0x34] 80485c2: 89 44 24 04 mov DWORD PTR [esp+0x4],eax 80485c6: 8b 45 c4 mov eax,DWORD PTR [ebp-0x3c] 80485c9: 89 04 24 mov DWORD PTR [esp],eax 80485cc: e8 97 fe ff ff call 8048468 80485d1: 89 45 c8 mov DWORD PTR [ebp-0x38],eax 80485d4: 8b 45 c8 mov eax,DWORD PTR [ebp-0x38] 80485d7: eb 05 jmp 80485de 80485d9: b8 01 00 00 00 mov eax,0x1 80485de: 8b 55 f4 mov edx,DWORD PTR [ebp-0xc] 80485e1: 65 33 15 14 00 00 00 xor edx,DWORD PTR gs:0x14 80485e8: 74 05 je 80485ef 80485ea: e8 59 fe ff ff call 8048448 <__stack_chk_fail@plt> 80485ef: c9 leave 80485f0: c3 ret 080485f1
: 80485f1: 55 push ebp 80485f2: 89 e5 mov ebp,esp 80485f4: 83 e4 f0 and esp,0xfffffff0 80485f7: 83 ec 10 sub esp,0x10 80485fa: 83 7d 08 02 cmp DWORD PTR [ebp+0x8],0x2 80485fe: 74 20 je 8048620 8048600: 8b 45 0c mov eax,DWORD PTR [ebp+0xc] 8048603: 8b 10 mov edx,DWORD PTR [eax] 8048605: b8 1f 88 04 08 mov eax,0x804881f 804860a: 89 54 24 04 mov DWORD PTR [esp+0x4],edx 804860e: 89 04 24 mov DWORD PTR [esp],eax 8048611: e8 22 fe ff ff call 8048438 8048616: b8 00 00 00 00 mov eax,0x0 804861b: e9 f6 00 00 00 jmp 8048716 8048620: c7 44 24 0c 00 00 00 mov DWORD PTR [esp+0xc],0x0 8048627: 00 8048628: c7 44 24 08 00 00 00 mov DWORD PTR [esp+0x8],0x0 804862f: 00 8048630: c7 44 24 04 00 00 00 mov DWORD PTR [esp+0x4],0x0 8048637: 00 8048638: c7 04 24 00 00 00 00 mov DWORD PTR [esp],0x0 804863f: e8 c4 fd ff ff call 8048408 8048644: 85 c0 test eax,eax 8048646: 79 16 jns 804865e 8048648: c7 04 24 37 88 04 08 mov DWORD PTR [esp],0x8048837 804864f: e8 04 fe ff ff call 8048458 8048654: b8 00 00 00 00 mov eax,0x0 8048659: e9 b8 00 00 00 jmp 8048716 804865e: b8 85 85 04 08 mov eax,0x8048585 8048663: 8b 00 mov eax,DWORD PTR [eax] 8048665: 25 ff 00 00 00 and eax,0xff 804866a: 3d cc 00 00 00 cmp eax,0xcc 804866f: 75 0c jne 804867d 8048671: c7 04 24 01 00 00 00 mov DWORD PTR [esp],0x1 8048678: e8 fb fd ff ff call 8048478 804867d: b8 85 85 04 08 mov eax,0x8048585 8048682: 83 c0 22 add eax,0x22 8048685: 8b 00 mov eax,DWORD PTR [eax] 8048687: 25 ff 00 00 00 and eax,0xff 804868c: 3d cc 00 00 00 cmp eax,0xcc 8048691: 75 0c jne 804869f 8048693: c7 04 24 01 00 00 00 mov DWORD PTR [esp],0x1 804869a: e8 d9 fd ff ff call 8048478 804869f: b8 85 85 04 08 mov eax,0x8048585 80486a4: 83 c0 35 add eax,0x35 80486a7: 8b 00 mov eax,DWORD PTR [eax] 80486a9: 25 ff 00 00 00 and eax,0xff 80486ae: 3d cc 00 00 00 cmp eax,0xcc 80486b3: 75 0c jne 80486c1 80486b5: c7 04 24 01 00 00 00 mov DWORD PTR [esp],0x1 80486bc: e8 b7 fd ff ff call 8048478 80486c1: b8 85 85 04 08 mov eax,0x8048585 80486c6: 83 c0 47 add eax,0x47 80486c9: 8b 00 mov eax,DWORD PTR [eax] 80486cb: 25 ff 00 00 00 and eax,0xff 80486d0: 3d cc 00 00 00 cmp eax,0xcc 80486d5: 75 0c jne 80486e3 80486d7: c7 04 24 01 00 00 00 mov DWORD PTR [esp],0x1 80486de: e8 95 fd ff ff call 8048478 80486e3: 8b 45 0c mov eax,DWORD PTR [ebp+0xc] 80486e6: 83 c0 04 add eax,0x4 80486e9: 8b 00 mov eax,DWORD PTR [eax] 80486eb: 89 04 24 mov DWORD PTR [esp],eax 80486ee: e8 92 fe ff ff call 8048585 80486f3: 85 c0 test eax,eax 80486f5: 75 0e jne 8048705 80486f7: c7 04 24 4c 88 04 08 mov DWORD PTR [esp],0x804884c 80486fe: e8 55 fd ff ff call 8048458 8048703: eb 0c jmp 8048711 8048705: c7 04 24 80 88 04 08 mov DWORD PTR [esp],0x8048880 804870c: e8 47 fd ff ff call 8048458 8048711: b8 00 00 00 00 mov eax,0x0 8048716: c9 leave 8048717: c3 ret 8048718: 90 nop 8048719: 90 nop 804871a: 90 nop 804871b: 90 nop 804871c: 90 nop 804871d: 90 nop 804871e: 90 nop 804871f: 90 nop 08048720 <__libc_csu_fini>: 8048720: 55 push ebp 8048721: 89 e5 mov ebp,esp 8048723: 5d pop ebp 8048724: c3 ret 8048725: 8d 74 26 00 lea esi,[esi+eiz*1+0x0] 8048729: 8d bc 27 00 00 00 00 lea edi,[edi+eiz*1+0x0] 08048730 <__libc_csu_init>: 8048730: 55 push ebp 8048731: 89 e5 mov ebp,esp 8048733: 57 push edi 8048734: 56 push esi 8048735: 53 push ebx 8048736: e8 4f 00 00 00 call 804878a <__i686.get_pc_thunk.bx> 804873b: 81 c3 b9 18 00 00 add ebx,0x18b9 8048741: 83 ec 1c sub esp,0x1c 8048744: e8 6f fc ff ff call 80483b8 <_init> 8048749: 8d bb 18 ff ff ff lea edi,[ebx-0xe8] 804874f: 8d 83 18 ff ff ff lea eax,[ebx-0xe8] 8048755: 29 c7 sub edi,eax 8048757: c1 ff 02 sar edi,0x2 804875a: 85 ff test edi,edi 804875c: 74 24 je 8048782 <__libc_csu_init+0x52> 804875e: 31 f6 xor esi,esi 8048760: 8b 45 10 mov eax,DWORD PTR [ebp+0x10] 8048763: 89 44 24 08 mov DWORD PTR [esp+0x8],eax 8048767: 8b 45 0c mov eax,DWORD PTR [ebp+0xc] 804876a: 89 44 24 04 mov DWORD PTR [esp+0x4],eax 804876e: 8b 45 08 mov eax,DWORD PTR [ebp+0x8] 8048771: 89 04 24 mov DWORD PTR [esp],eax 8048774: ff 94 b3 18 ff ff ff call DWORD PTR [ebx+esi*4-0xe8] 804877b: 83 c6 01 add esi,0x1 804877e: 39 fe cmp esi,edi 8048780: 72 de jb 8048760 <__libc_csu_init+0x30> 8048782: 83 c4 1c add esp,0x1c 8048785: 5b pop ebx 8048786: 5e pop esi 8048787: 5f pop edi 8048788: 5d pop ebp 8048789: c3 ret 0804878a <__i686.get_pc_thunk.bx>: 804878a: 8b 1c 24 mov ebx,DWORD PTR [esp] 804878d: c3 ret 804878e: 90 nop 804878f: 90 nop 08048790 <__do_global_ctors_aux>: 8048790: 55 push ebp 8048791: 89 e5 mov ebp,esp 8048793: 53 push ebx 8048794: 83 ec 04 sub esp,0x4 8048797: a1 0c 9f 04 08 mov eax,ds:0x8049f0c 804879c: 83 f8 ff cmp eax,0xffffffff 804879f: 74 13 je 80487b4 <__do_global_ctors_aux+0x24> 80487a1: bb 0c 9f 04 08 mov ebx,0x8049f0c 80487a6: 66 90 xchg ax,ax 80487a8: 83 eb 04 sub ebx,0x4 80487ab: ff d0 call eax 80487ad: 8b 03 mov eax,DWORD PTR [ebx] 80487af: 83 f8 ff cmp eax,0xffffffff 80487b2: 75 f4 jne 80487a8 <__do_global_ctors_aux+0x18> 80487b4: 83 c4 04 add esp,0x4 80487b7: 5b pop ebx 80487b8: 5d pop ebp 80487b9: c3 ret 80487ba: 90 nop 80487bb: 90 nop Disassembly of section .fini: 080487bc <_fini>: 80487bc: 55 push ebp 80487bd: 89 e5 mov ebp,esp 80487bf: 53 push ebx 80487c0: 83 ec 04 sub esp,0x4 80487c3: e8 00 00 00 00 call 80487c8 <_fini+0xc> 80487c8: 5b pop ebx 80487c9: 81 c3 2c 18 00 00 add ebx,0x182c 80487cf: e8 ec fc ff ff call 80484c0 <__do_global_dtors_aux> 80487d4: 59 pop ecx 80487d5: 5b pop ebx 80487d6: c9 leave 80487d7: c3 ret