You are on page 1of 456

ANDROID STATIC ANALYSIS REPORT

 HBO MAX (53.50.0.7)


File Name: com.hbo.hbonow_53.50.0.7.apk

Package Name: com.hbo.hbonow


Scan Date: Nov. 16, 2023, 10:18 a.m.

App Security Score: 49/100 (MEDIUM RISK)

Grade:

Trackers Detection: 2/428


B
 FINDINGS SEVERITY
 HIGH  MEDIUM  INFO  SECURE  HOTSPOT

3 17 2 2 2

 FILE INFORMATION
File Name: com.hbo.hbonow_53.50.0.7.apk
Size: 52.69MB
MD5: 0b9790076e28b213e7a6a7c1237b898f
SHA1: c2d973e7135f761cb8f8dd7cba1110ae1fa0309b
SHA256: b521dcea330c65f46f37817ad6f65e3b636270db75e163d98da96699d7e5c304

 APP INFORMATION
App Name: HBO MAX
Package Name: com.hbo.hbonow
Main Activity: com.hbo.hbonow.LaunchActivity
Target SDK: 33
Min SDK: 21
Max SDK:
Android Version Name: 53.50.0.7
Android Version Code: 35350007

 APP COMPONENTS
Activities: 13
Services: 12
Receivers: 8
Providers: 5
Exported Activities: 1
Exported Services: 2
Exported Receivers: 3
Exported Providers: 1

 CERTIFICATE INFORMATION
Binary is signed
v1 signature: True
v2 signature: True
v3 signature: True
v4 signature: False
X.509 Subject: C=1, ST=NY, L=New York, O=MLB Advanced Media, CN=MLB Advanced Media - HBO NOW
Signature Algorithm: rsassa_pkcs1v15
Valid From: 2015-03-06 20:01:02+00:00
Valid To: 2114-02-10 20:01:02+00:00
Issuer: C=1, ST=NY, L=New York, O=MLB Advanced Media, CN=MLB Advanced Media - HBO NOW
Serial Number: 0x608decbf
Hash Algorithm: sha256
md5: faa3b912b4a0b3a9d951d3958bbd7dfa
sha1: dbb137f426e973bf003f6e614464ded7d86a8f24
sha256: 619cbb027b715560b843d15a5599f900485af1cd4294097811a77609bc8273a8
sha512: 131e51dcb9f98a74c441d3f55c55d024832cacf9cd8be243db66e85792dd551a3067ef1ee3d8d910d800b921dd299f4aa3a602ebc0eb74f1149f4e339f544468
PublicKey Algorithm: rsa
Bit Size: 2048
Fingerprint: b74c0250180f1750fe390d65e84a1f697bc4f7479736e5b85d483a89f753f6e0
Found 1 unique certificates
 APPLICATION PERMISSIONS
PERMISSION STATUS INFO DESCRIPTION
Unknown
com.hbo.hbonow.ACCOUNT_READ unknown permission Unknown permission from android reference

android.permission.ACCESS_NETWORK_STATE normal view network Allows an application to view the status of all
status networks.

Allows application to take pictures and videos


take pictures and with the camera. This allows the application to
android.permission.CAMERA dangerous videos collect images that the camera is seeing at any
time.

android.permission.INTERNET normal full Internet access Allows an application to create network


sockets.

com.google.android.gms.permission.AD_ID unknown Unknown Unknown permission from android reference


permission

android.permission.POST_NOTIFICATIONS dangerous Allows an app to post notifications

android.permission.FOREGROUND_SERVICE normal Allows a regular application to use


Service.startForeground.

android.permission.ACCESS_WIFI_STATE normal view Wi-Fi status Allows an application to view the information
about the status of Wi-Fi.

Unknown
com.android.vending.CHECK_LICENSE unknown permission Unknown permission from android reference
PERMISSION STATUS INFO DESCRIPTION

android.permission.WAKE_LOCK normal prevent phone Allows an application to prevent the phone


from sleeping from going to sleep.

read/modify/delete
android.permission.WRITE_EXTERNAL_STORAGE dangerous external storage Allows an application to write to external
contents storage.

android.permission.READ_EXTERNAL_STORAGE dangerous read external Allows an application to read from external


storage contents storage.

android.permission.DOWNLOAD_WITHOUT_NOTIFICATION unknown Unknown Unknown permission from android reference


permission

Allows an app to use device supported


android.permission.USE_BIOMETRIC normal biometric modalities.

allow use of This constant was deprecated in API level 28.


android.permission.USE_FINGERPRINT normal fingerprint Applications should request USE_BIOMETRIC
instead.

Unknown
com.android.vending.BILLING unknown permission Unknown permission from android reference

com.google.android.c2dm.permission.RECEIVE signature C2DM permissions Permission for cloud to device messaging.

com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE unknown Unknown Unknown permission from android reference


permission

Allows an application to start itself as soon as


the system has finished booting. This can make
android.permission.RECEIVE_BOOT_COMPLETED normal automatically start it take longer to start the phone and allow the
at boot application to slow down the overall phone by
always running.
 APKID ANALYSIS
FILE DETAILS

FINDINGS DETAILS
Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
Build.PRODUCT check
Build.HARDWARE check
classes.dex Anti-VM Code Build.BOARD check
possible Build.SERIAL check
Build.TAGS check
SIM operator check
network operator name check
possible VM check

Compiler r8 without marker (suspicious)

 BROWSABLE ACTIVITIES
ACTIVITY INTENT
Schemes: https://, http://, hbomax://,
Hosts: play.hbomax.com, ablink.mail.hbomax.com, ablink.marketing.hbomax.com, ablink.message.hbomax.com,
com.hbo.hbonow.MainActivity ablink.alerts.hbomax.com, ablink.info.hbomax.com, ablink.service.hbomax.com, hbomax.onelink.me, redirect,
Path Prefixes: /uni,
 NETWORK SECURITY
HIGH: 1 | WARNING: 0 | INFO: 0 | SECURE: 0
NO SCOPE SEVERITY DESCRIPTION
1 * high Base config is insecurely configured to permit clear text traffic to all domains.

 CERTIFICATE ANALYSIS
HIGH: 0 | WARNING: 1 | INFO: 1
TITLE SEVERITY DESCRIPTION
Signed Application info Application is signed with a code signing certificate

Application vulnerable Application is signed with v1 signature scheme, making it vulnerable to Janus vulnerability on Android 5.0-8.0, if signed only
warning
to Janus Vulnerability with v1 signature scheme. Applications running on Android 5.0-7.0 signed with v1, and v2/v3 scheme is also vulnerable.

 MANIFEST ANALYSIS
HIGH: 2 | WARNING: 6 | INFO: 0 | SUPPRESSED: 0

NO ISSUE SEVERITY DESCRIPTION


This application can be installed on an older
1 App can be installed on a vulnerable Android version warning version of android that has multiple unfixed
[minSdk=21] vulnerabilities. Support an Android version > 8,
API 26 to receive reasonable security updates.
NO ISSUE SEVERITY DESCRIPTION
The Network Security Configuration feature lets
apps customize their network security settings
App has a Network Security Configuration in a safe, declarative configuration file without
2 [android:networkSecurityConfig=@xml/network_security_config] info modifying app code. These settings can be
configured for specific domains and for a
specific app.

Activity (com.hbo.hbonow.MainActivity) is not Protected. An Activity is found to be shared with other apps
3 high on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.

A Service is found to be shared with other apps


on the device therefore leaving it accessible to
any other application on the device. It is
Service protected by a permission which is not defined
(com.google.android.exoplayer2.scheduler.PlatformScheduler$PlatformSchedulerService) in the analysed application. As a result, the
is Protected by a permission, but the protection level of the permission should be protection level of the permission should be
4 warning
checked. checked where it is defined. If it is set to normal
Permission: android.permission.BIND_JOB_SERVICE or dangerous, a malicious application can
[android:exported=true] request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

A Broadcast Receiver is found to be shared with


other apps on the device therefore leaving it
accessible to any other application on the
device. It is protected by a permission which is
Broadcast Receiver (com.amazon.device.iap.ResponseReceiver) is Protected by a not defined in the analysed application. As a
permission, but the protection level of the permission should be checked. result, the protection level of the permission
5 warning
Permission: com.amazon.inapp.purchasing.Permission.NOTIFY should be checked where it is defined. If it is set
[android:exported=true] to normal or dangerous, a malicious application
can request and obtain the permission and
interact with the component. If it is set to
signature, only applications signed with the
same certificate can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
A Content Provider is found to be shared with
6 Content Provider (com.hbo.hbonow.authprovider.AccountProvider) is not Protected. high other apps on the device therefore leaving it
[android:exported=true] accessible to any other application on the
device.

A Service is found to be shared with other apps


on the device therefore leaving it accessible to
any other application on the device. It is
protected by a permission which is not defined
Service (com.google.android.gms.auth.api.signin.RevocationBoundService) is Protected by
a permission, but the protection level of the permission should be checked. in the analysed application. As a result, the
protection level of the permission should be
7 Permission: warning
com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION checked where it is defined. If it is set to normal
or dangerous, a malicious application can
[android:exported=true] request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

A Broadcast Receiver is found to be shared with


other apps on the device therefore leaving it
accessible to any other application on the
device. It is protected by a permission which is
Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) is Protected by a not defined in the analysed application. As a
permission, but the protection level of the permission should be checked. result, the protection level of the permission
8 warning
Permission: com.google.android.c2dm.permission.SEND should be checked where it is defined. If it is set
[android:exported=true] to normal or dangerous, a malicious application
can request and obtain the permission and
interact with the component. If it is set to
signature, only applications signed with the
same certificate can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found to be shared with
other apps on the device therefore leaving it
accessible to any other application on the
Broadcast Receiver device. It is protected by a permission which is
not defined in the analysed application. As a
(com.google.android.gms.measurement.AppMeasurementInstallReferrerReceiver) is
9 Protected by a permission, but the protection level of the permission should be checked. warning result, the protection level of the permission
should be checked where it is defined. If it is set
Permission: android.permission.INSTALL_PACKAGES to normal or dangerous, a malicious application
[android:exported=true]
can request and obtain the permission and
interact with the component. If it is set to
signature, only applications signed with the
same certificate can obtain the permission.

 CODE ANALYSIS
HIGH: 0 | WARNING: 8 | INFO: 2 | SECURE: 2 | SUPPRESSED: 0

NO ISSUE SEVERITY STANDARDS FILES


a0/a.java
a0/e.java
ab/p.java
af/c.java
af/e0.java
af/g.java
af/h.java
af/j.java
af/s.java
af/u.java
af/v.java
ag/a.java
b4/j.java
bc/b.java
be/c.java
bf/g.java
bf/g.java
NO ISSUE SEVERITY STANDARDS c1/b.java
FILES
c1/c0.java
c1/e0.java
c1/g0.java
c1/i.java
c4/i.java
c9/q0.java
cg/h.java
cg/i.java
com/amazon/a/a/g/c.java
com/amazon/a/a/o/c.java
com/amazon/c/a/a/d.java
com/amazon/device/drm/LicensingSer
vice.java
com/amazon/device/drm/a/d/c.java
com/amazon/device/iap/PurchasingSe
rvice.java
com/amazon/device/iap/internal/c/d.j
ava
com/bumptech/glide/b.java
com/bumptech/glide/h.java
com/bumptech/glide/i.java
com/bumptech/glide/load/data/b.java
com/bumptech/glide/load/data/j.java
com/bumptech/glide/load/data/l.java
com/hbo/hbonow/MainActivity.java
com/hbo/hbonow/authprovider/Accou
ntProvider.java
com/hbo/hbonow/braze/BrazeReactP
ackage.java
com/hbo/hbonow/iap/a.java
com/hbo/hbonow/iap/d.java
com/hbo/hbonow/migration/Migratio
nManager.java
com/hbo/hbonow/video/ScreenManag
er.java
com/hbo/video/offline/RNOfflineDow
nload.java
com/hbo/video/player/RNVideo.java
com/hbomax/castsender/RNCastSend
er.java
er.java
com/learnium/RNDeviceInfo/RNDevice
NO ISSUE SEVERITY STANDARDS FILES
Module.java
com/oblador/keychain/KeychainModu
le.java
com/reactnative/ivpusic/imagepicker/
PickerModule.java
com/reactnative/ivpusic/imagepicker/a
.java
com/reactnative/ivpusic/imagepicker/e
.java
com/reactnativecommunity/asyncstor
age/AsyncStorageModule.java
com/swmansion/gesturehandler/react
/RNGestureHandlerModule.java
com/swmansion/rnscreens/ScreenStac
kHeaderConfigViewManager.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/task/BitmapCropT
ask.java
d0/h.java
d1/a.java
d1/b.java
d1/d.java
db/a.java
db/b.java
db/c.java
ec/b.java
eg/i.java
f/j.java
f/p.java
f/q.java
f/r.java
f/u.java
ff/b.java
fi/a.java
g/a.java
g4/a.java
gb/e.java
gf/a.java
gf/b.java
h0/a.java
h0/b.java
h0/b.java
NO ISSUE SEVERITY STANDARDS h0/f0.java
FILES
h0/j.java
h0/w.java
h0/y.java
h9/f.java
hb/a.java
hb/g0.java
hb/o.java
hb/o0.java
i3/d.java
i3/e.java
ib/a.java
ib/b.java
ib/i.java
ic/d1.java
ic/m.java
ic/s.java
ic/w.java
ic/y1.java
ig/f.java
j0/d.java
j4/f.java
jb/g.java
jb/q0.java
jb/x.java
jh/b0.java
k/f.java
k0/c.java
k0/f.java
k0/h.java
k1/a.java
k3/a.java
k5/b.java
kb/i.java
kb/l.java
kb/m.java
kc/f.java
l0/b.java
l1/d.java
l1/z.java
l3/i.java
l3/i.java
l3/j.java
NO ISSUE SEVERITY STANDARDS FILES
l3/l.java
l3/q.java
l3/z.java
le/b0.java
le/e.java
le/f.java
le/f0.java
le/g0.java
CWE: CWE-532: Insertion of Sensitive Information into le/i.java
The App logs information. Sensitive le/j.java
1 information should never be logged. info Log File le/k.java
OWASP MASVS: MSTG-STORAGE-3
le/l.java
le/m.java
le/n.java
le/o.java
le/q.java
le/r.java
le/s.java
le/x.java
m/d0.java
m/d1.java
m/g1.java
m/j.java
m/k.java
m/m0.java
m/o0.java
m/p0.java
m/s0.java
m/u0.java
m/z.java
m1/b.java
m1/f.java
m3/i.java
m3/j.java
m6/a.java
m6/j.java
m8/a.java
mb/b.java
mb/v.java
mc/a.java
mc/a1.java
mc/a1.java
NO ISSUE SEVERITY STANDARDS mc/a5.java
FILES
mc/b2.java
mc/db.java
mc/h1.java
mc/k1.java
mc/l1.java
mc/n1.java
mc/o1.java
mc/p1.java
mc/s7.java
mg/a.java
n0/c.java
n3/e.java
n3/j.java
nb/a.java
nc/a.java
nf/b.java
ng/c.java
o2/b0.java
o3/a.java
ob/b0.java
ob/e.java
ob/h.java
ob/i.java
ob/k.java
ob/s.java
ob/w.java
oc/t1.java
oc/v1.java
oc/w4.java
od/d.java
of/h.java
of/i.java
og/c.java
p1/b.java
p3/c.java
p3/e.java
p3/r.java
p5/g.java
p8/c.java
pd/a.java
pd/a.java
pe/c.java
NO ISSUE SEVERITY STANDARDS FILES
pe/d.java
pe/e.java
qb/b0.java
qb/d.java
qb/d0.java
qb/r0.java
qb/v0.java
qc/n6.java
qc/s6.java
qc/z2.java
qc/z4.java
qh/c.java
r0/a.java
r3/a.java
rf/a.java
s3/b0.java
s3/c.java
s3/d.java
s3/j.java
s3/k.java
s3/m.java
s3/n.java
s3/r.java
s3/z.java
s4/d.java
s8/k.java
sb/b.java
sb/d1.java
sb/e.java
sb/e1.java
sb/k.java
sb/l0.java
sb/q0.java
sb/s0.java
sb/w.java
sb/w0.java
sb/z.java
t0/c.java
t0/d.java
uc/a.java
uf/b.java
uf/b.java
NO ISSUE SEVERITY STANDARDS FILES
uf/c.java
uf/d.java
uf/e.java
vf/b.java
vf/c.java
w/d.java
w/e.java
w/h.java
w/r.java
w1/o.java
w1/t.java
w1/u.java
w3/a.java
w3/h.java
wb/a.java
x0/a.java
x0/c.java
x5/c.java
xb/g.java
xb/h.java
xc/g.java
xf/b.java
y/f.java
y/h.java
y3/k.java
y3/l.java
y3/o.java
y3/q.java
yh/h.java
z/d.java
z/e.java
z/f.java
z/g.java
z/h.java
z/l.java
z4/a.java
zh/d.java
NO ISSUE SEVERITY STANDARDS FILES
bo/app/a0.java
bo/app/e.java
bo/app/f1.java
bo/app/g6.java
bo/app/h4.java
bo/app/j6.java
bo/app/k0.java
App can write to App Directory. bo/app/l.java
CWE: CWE-276: Incorrect Default Permissions bo/app/l0.java
2 Sensitive Information should be info
OWASP MASVS: MSTG-STORAGE-14 bo/app/m.java
encrypted.
bo/app/m0.java
bo/app/n1.java
bo/app/p6.java
bo/app/r3.java
bo/app/w4.java
bo/app/x0.java
bo/app/y5.java
c2/f.java
NO ISSUE SEVERITY STANDARDS FILES
ef/b.java
f9/c.java
f9/d.java
fa/a.java
jh/b0.java
l7/a.java
qc/c.java
qc/n6.java
qc/v2.java
App uses SQLite Database and execute
raw SQL query. Untrusted user input w8/b.java
CWE: CWE-89: Improper Neutralization of Special y8/a0.java
in raw SQL queries can cause SQL
3 warning Elements used in an SQL Command ('SQL Injection') y8/b0.java
Injection. Also sensitive information
OWASP Top 10: M7: Client Code Quality y8/l.java
should be encrypted and written to the y8/q.java
database.
y8/r.java
y8/u.java
y8/w.java
y8/x.java
y8/y.java
y8/z.java
yf/c.java
za/f.java
za/l.java
NO ISSUE SEVERITY STANDARDS FILES
com/amazon/device/drm/LicensingSer
vice.java
com/amazon/device/drm/a/a/a.java
com/amazon/device/drm/a/d/c.java
com/amazon/device/iap/PurchasingSe
rvice.java
com/amazon/device/iap/internal/a/a/a
.java
com/amazon/device/iap/internal/a/b/
b.java
com/amazon/device/iap/internal/a/c/b
.java
com/amazon/device/iap/internal/a/d/
a.java
CWE: CWE-200: Information Exposure com/amazon/device/iap/internal/a/e/a
4 IP Address disclosure warning OWASP MASVS: MSTG-CODE-2 .java
com/amazon/device/iap/internal/a/f/b
.java
com/amazon/device/iap/internal/a/g/a
.java
com/amazon/device/iap/internal/a/h/
a.java
com/amazon/device/iap/internal/a/i/a.
java
com/amazon/device/iap/internal/a/j/a.
java
com/amazon/device/iap/internal/c/d.j
ava
com/amazon/device/iap/internal/util/c
.java

com/amazon/a/a/o/b/a.java
This App uses SSL certificate pinning to yh/c.java
5 detect or prevent MITM attacks in secure yh/d.java
secure communication channel. OWASP MASVS: MSTG-NETWORK-4 yh/g.java
yh/h.java
NO ISSUE SEVERITY STANDARDS FILES
CWE: CWE-327: Use of a Broken or Risky Cryptographic com/amazon/a/a/o/b/a.java
SHA-1 is a weak hash known to have Algorithm d6/c.java
6 warning
hash collisions. OWASP Top 10: M5: Insufficient Cryptography le/f.java
OWASP MASVS: MSTG-CRYPTO-4 ob/w.java

bo/app/d1.java
c9/d1.java
c9/h0.java
ce/a.java
ci/d.java
ci/h.java
com/amazon/a/a/b/b.java
com/amazon/a/a/i/b.java
com/amazon/a/a/l/c.java
The App uses an insecure Random CWE: CWE-330: Use of Insufficiently Random Values d9/e0.java
7 warning OWASP Top 10: M5: Insufficient Cryptography dh/a.java
Number Generator.
OWASP MASVS: MSTG-CRYPTO-6 dh/b.java
eh/a.java
gc/b.java
ha/l0.java
ka/a.java
mb/a.java
o2/f0.java
oc/s4.java
qc/s6.java
za/s.java

com/hbo/hbonow/recaptcha/ReCaptc
CWE: CWE-312: Cleartext Storage of Sensitive
Files may contain hardcoded sensitive ha.java
Information
8 information like usernames, warning com/reactnative/ivpusic/imagepicker/
passwords, keys etc. OWASP Top 10: M9: Reverse Engineering PickerModule.java
OWASP MASVS: MSTG-STORAGE-14
l3/p.java
NO ISSUE SEVERITY STANDARDS FILES
com/reactnative/ivpusic/imagepicker/
PickerModule.java
App creates temp file. Sensitive CWE: CWE-276: Incorrect Default Permissions d1/d.java
9 information should never be written warning OWASP Top 10: M2: Insecure Data Storage k4/a.java
into a temp file. OWASP MASVS: MSTG-STORAGE-2 r0/a.java
t1/a.java
zb/a.java

CWE: CWE-327: Use of a Broken or Risky Cryptographic


o2/l0.java
10 MD5 is a weak hash known to have warning Algorithm qc/s6.java
hash collisions. OWASP Top 10: M5: Insufficient Cryptography
t1/j.java
OWASP MASVS: MSTG-CRYPTO-4

com/ReactNativeBlobUtil/ReactNativeB
lobUtil.java
com/learnium/RNDeviceInfo/RNDevice
Module.java
com/reactnative/ivpusic/imagepicker/
App can read/write to External CWE: CWE-276: Incorrect Default Permissions PickerModule.java
11 Storage. Any App can read data written warning OWASP Top 10: M2: Insecure Data Storage com/reactnative/ivpusic/imagepicker/a
to External Storage. OWASP MASVS: MSTG-STORAGE-2 .java
k4/a.java
oc/v1.java
t1/g.java
u4/a.java
x/b.java

This App may have root detection


12 secure fi/a.java
capabilities. OWASP MASVS: MSTG-RESILIENCE-1

 SHARED LIBRARY BINARY ANALYSIS


STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__memmove_chk',
executable will be path or '__read_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
1 lib/arm64-v8a/libc++_shared.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
2 lib/arm64-v8a/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
3 lib/arm64-v8a/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
4 lib/arm64-v8a/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
5 lib/arm64-v8a/libfbjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memset_chk',
memory to the stack time '__memcpy_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
6 lib/arm64-v8a/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
7 lib/arm64-v8a/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
8 lib/arm64-v8a/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
9 lib/arm64-v8a/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
10 lib/arm64-v8a/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
11 lib/arm64-v8a/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
12 lib/arm64-v8a/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
13 lib/arm64-v8a/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
14 lib/arm64-v8a/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
15 lib/arm64-v8a/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
16 lib/arm64-v8a/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
17 lib/arm64-v8a/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__memmove_chk',
executable will be path or '__vsprintf_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
18 lib/arm64-v8a/libnative-imagetranscoder.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
19 lib/arm64-v8a/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
20 lib/arm64-v8a/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
21 lib/arm64-v8a/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
22 lib/arm64-v8a/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
23 lib/arm64-v8a/libreact_config.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
24 lib/arm64-v8a/libreact_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
25 lib/arm64-v8a/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
26 lib/arm64-v8a/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
27 lib/arm64-v8a/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
28 lib/arm64- shellcode overflows D_FORTIFY_SOURCE=2
v8a/libreact_render_componentregistry.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
29 lib/arm64-v8a/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
30 lib/arm64-v8a/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
31 lib/arm64-v8a/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
32 lib/arm64-v8a/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
33 lib/arm64-v8a/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
34 lib/arm64-v8a/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
35 lib/arm64-v8a/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
lib/arm64- injected buffer that
36 v8a/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
37 lib/arm64-v8a/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
38 lib/arm64-v8a/libreact_render_telemetry.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
39 lib/arm64- shellcode overflows D_FORTIFY_SOURCE=2
v8a/libreact_render_templateprocessor.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/arm64- injected buffer that compiler option -
40 shellcode overflows D_FORTIFY_SOURCE=2
v8a/libreact_render_textlayoutmanager.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
41 lib/arm64-v8a/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
42 lib/arm64-v8a/libreact_utils.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
43 lib/arm64-v8a/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
44 lib/arm64-v8a/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
45 lib/arm64-v8a/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
46 lib/arm64-v8a/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
47 lib/arm64-v8a/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
48 lib/arm64-v8a/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
49 lib/arm64-v8a/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
50 lib/arm64-v8a/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
51 lib/arm64-v8a/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
52 lib/arm64-v8a/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
53 lib/arm64-v8a/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
54 lib/armeabi/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
55 lib/armeabi/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
56 lib/armeabi-v7a/libc++_shared.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
57 lib/armeabi-v7a/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
58 lib/armeabi-v7a/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
59 lib/armeabi-v7a/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
60 lib/armeabi-v7a/libfbjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
61 lib/armeabi-v7a/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__memcpy_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
62 lib/armeabi-v7a/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
63 lib/armeabi-v7a/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
64 lib/armeabi-v7a/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
65 lib/armeabi-v7a/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
66 lib/armeabi-v7a/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
67 lib/armeabi-v7a/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
68 lib/armeabi-v7a/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
69 lib/armeabi-v7a/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
70 lib/armeabi-v7a/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
71 lib/armeabi-v7a/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
72 lib/armeabi-v7a/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
73 lib/armeabi-v7a/libnative-imagetranscoder.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
74 lib/armeabi-v7a/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
75 lib/armeabi-v7a/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
76 lib/armeabi-v7a/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
77 lib/armeabi-v7a/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
78 lib/armeabi-v7a/libreact_config.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
79 lib/armeabi-v7a/libreact_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
80 lib/armeabi-v7a/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
81 lib/armeabi-v7a/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
82 v7a/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
83 shellcode overflows D_FORTIFY_SOURCE=2
v7a/libreact_render_componentregistry.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
84 lib/armeabi-v7a/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
85 lib/armeabi-v7a/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
86 lib/armeabi-v7a/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
87 v7a/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
88 lib/armeabi-v7a/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
89 lib/armeabi-v7a/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
90 lib/armeabi-v7a/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
lib/armeabi- injected buffer that
91 v7a/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
92 lib/armeabi-v7a/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
93 lib/armeabi-v7a/libreact_render_telemetry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
94 shellcode overflows D_FORTIFY_SOURCE=2
v7a/libreact_render_templateprocessor.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
95 v7a/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
96 lib/armeabi-v7a/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
97 lib/armeabi-v7a/libreact_utils.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
98 lib/armeabi-v7a/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
99 lib/armeabi-v7a/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
100 lib/armeabi-v7a/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
101 lib/armeabi-v7a/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
102 lib/armeabi-v7a/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
103 lib/armeabi-v7a/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
104 lib/armeabi-v7a/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
105 lib/armeabi-v7a/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
106 lib/armeabi-v7a/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
107 lib/armeabi-v7a/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
108 lib/armeabi-v7a/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
109 lib/x86/libc++_shared.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
110 lib/x86/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
111 lib/x86/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
112 lib/x86/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
113 lib/x86/libfbjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
114 lib/x86/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memcpy_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
115 lib/x86/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
116 lib/x86/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
117 lib/x86/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
118 lib/x86/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
119 lib/x86/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
120 lib/x86/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
121 lib/x86/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
122 lib/x86/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
123 lib/x86/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
124 lib/x86/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
125 lib/x86/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
126 lib/x86/libnative-imagetranscoder.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
127 lib/x86/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
128 lib/x86/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
129 lib/x86/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
130 lib/x86/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
131 lib/x86/libreact_config.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
132 lib/x86/libreact_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
133 lib/x86/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
134 lib/x86/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
135 lib/x86/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
136 lib/x86/libreact_render_componentregistry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
137 lib/x86/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
138 lib/x86/libreact_render_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
139 lib/x86/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
140 lib/x86/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
141 lib/x86/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
142 lib/x86/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
143 lib/x86/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
144 lib/x86/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
145 lib/x86/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
146 lib/x86/libreact_render_telemetry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
147 lib/x86/libreact_render_templateprocessor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
148 lib/x86/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
149 lib/x86/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
150 lib/x86/libreact_utils.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
151 lib/x86/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
152 lib/x86/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
153 lib/x86/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
154 lib/x86/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
155 lib/x86/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
156 lib/x86/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
157 lib/x86/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
158 lib/x86/libruntimeexecutor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
159 lib/x86/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
160 lib/x86/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
161 lib/x86/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memmove_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__read_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
162 lib/x86_64/libc++_shared.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
163 lib/x86_64/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
164 lib/x86_64/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
165 lib/x86_64/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
166 lib/x86_64/libfbjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
167 lib/x86_64/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strncat_chk',
memory to the stack time '__vsnprintf_chk',
page non- so that it search '__memcpy_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
168 lib/x86_64/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
169 lib/x86_64/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
170 lib/x86_64/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
171 lib/x86_64/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
172 lib/x86_64/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
173 lib/x86_64/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
174 lib/x86_64/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
175 lib/x86_64/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
176 lib/x86_64/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
177 lib/x86_64/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
178 lib/x86_64/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsprintf_chk',
memory to the stack time '__memmove_chk',
page non- so that it search '__strlen_chk',
executable will be path or '__vsnprintf_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
179 lib/x86_64/libnative-imagetranscoder.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
180 lib/x86_64/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
181 lib/x86_64/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
182 lib/x86_64/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
183 lib/x86_64/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
184 lib/x86_64/libreact_config.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
185 lib/x86_64/libreact_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
186 lib/x86_64/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
187 lib/x86_64/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
188 lib/x86_64/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
189 lib/x86_64/libreact_render_componentregistry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
190 lib/x86_64/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
191 lib/x86_64/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
192 lib/x86_64/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
193 lib/x86_64/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
194 lib/x86_64/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
195 lib/x86_64/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
196 lib/x86_64/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
197 lib/x86_64/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
198 lib/x86_64/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
199 lib/x86_64/libreact_render_telemetry.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
200 lib/x86_64/libreact_render_templateprocessor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
201 lib/x86_64/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
202 lib/x86_64/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
203 lib/x86_64/libreact_utils.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
204 lib/x86_64/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
205 lib/x86_64/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
206 lib/x86_64/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
207 lib/x86_64/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
208 lib/x86_64/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
209 lib/x86_64/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
210 lib/x86_64/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
211 lib/x86_64/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
212 lib/x86_64/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
213 lib/x86_64/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
214 lib/x86_64/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__memmove_chk',
executable will be path or '__read_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
215 lib/arm64-v8a/libc++_shared.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
216 lib/arm64-v8a/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
217 lib/arm64-v8a/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
218 lib/arm64-v8a/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
219 lib/arm64-v8a/libfbjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memset_chk',
memory to the stack time '__memcpy_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
220 lib/arm64-v8a/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
221 lib/arm64-v8a/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
222 lib/arm64-v8a/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
223 lib/arm64-v8a/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
224 lib/arm64-v8a/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
225 lib/arm64-v8a/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
226 lib/arm64-v8a/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
227 lib/arm64-v8a/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
228 lib/arm64-v8a/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
229 lib/arm64-v8a/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
230 lib/arm64-v8a/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
231 lib/arm64-v8a/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__memmove_chk',
executable will be path or '__vsprintf_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
232 lib/arm64-v8a/libnative-imagetranscoder.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
233 lib/arm64-v8a/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
234 lib/arm64-v8a/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
235 lib/arm64-v8a/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
236 lib/arm64-v8a/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
237 lib/arm64-v8a/libreact_config.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
238 lib/arm64-v8a/libreact_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
239 lib/arm64-v8a/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
240 lib/arm64-v8a/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
241 lib/arm64-v8a/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/arm64- injected buffer that compiler option -
242 v8a/libreact_render_componentregistry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
243 lib/arm64-v8a/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
244 lib/arm64-v8a/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
245 lib/arm64-v8a/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
246 lib/arm64-v8a/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
247 lib/arm64-v8a/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
248 lib/arm64-v8a/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
249 lib/arm64-v8a/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
lib/arm64- injected buffer that
250 v8a/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
251 lib/arm64-v8a/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
252 lib/arm64-v8a/libreact_render_telemetry.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/arm64- injected buffer that compiler option -
253 shellcode overflows D_FORTIFY_SOURCE=2
v8a/libreact_render_templateprocessor.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/arm64- injected buffer that compiler option -
254 v8a/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
255 lib/arm64-v8a/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
256 lib/arm64-v8a/libreact_utils.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
257 lib/arm64-v8a/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
258 lib/arm64-v8a/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
259 lib/arm64-v8a/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
260 lib/arm64-v8a/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
261 lib/arm64-v8a/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
262 lib/arm64-v8a/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
263 lib/arm64-v8a/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
264 lib/arm64-v8a/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
265 lib/arm64-v8a/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
266 lib/arm64-v8a/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strlen_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
267 lib/arm64-v8a/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
268 lib/armeabi/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
269 lib/armeabi/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
270 lib/armeabi-v7a/libc++_shared.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
271 lib/armeabi-v7a/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
272 lib/armeabi-v7a/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
273 lib/armeabi-v7a/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
274 lib/armeabi-v7a/libfbjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
275 lib/armeabi-v7a/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__memcpy_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
276 lib/armeabi-v7a/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
277 lib/armeabi-v7a/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
278 lib/armeabi-v7a/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
279 lib/armeabi-v7a/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
280 lib/armeabi-v7a/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
281 lib/armeabi-v7a/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
282 lib/armeabi-v7a/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
283 lib/armeabi-v7a/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
284 lib/armeabi-v7a/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
285 lib/armeabi-v7a/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
286 lib/armeabi-v7a/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
287 lib/armeabi-v7a/libnative-imagetranscoder.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
288 lib/armeabi-v7a/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
289 lib/armeabi-v7a/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
290 lib/armeabi-v7a/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
291 lib/armeabi-v7a/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
292 lib/armeabi-v7a/libreact_config.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
293 lib/armeabi-v7a/libreact_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
294 lib/armeabi-v7a/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
295 lib/armeabi-v7a/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
296 v7a/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
297 lib/armeabi- shellcode overflows D_FORTIFY_SOURCE=2
v7a/libreact_render_componentregistry.so non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
298 lib/armeabi-v7a/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
299 lib/armeabi-v7a/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
300 lib/armeabi-v7a/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
301 v7a/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
302 lib/armeabi-v7a/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
303 lib/armeabi-v7a/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
304 lib/armeabi-v7a/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
lib/armeabi- injected buffer that
305 v7a/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
306 lib/armeabi-v7a/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
307 lib/armeabi-v7a/libreact_render_telemetry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
308 v7a/libreact_render_templateprocessor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
lib/armeabi- injected buffer that compiler option -
309 v7a/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
310 lib/armeabi-v7a/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
311 lib/armeabi-v7a/libreact_utils.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
312 lib/armeabi-v7a/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
313 lib/armeabi-v7a/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
314 lib/armeabi-v7a/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
315 lib/armeabi-v7a/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
316 lib/armeabi-v7a/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
317 lib/armeabi-v7a/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
318 lib/armeabi-v7a/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
319 lib/armeabi-v7a/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
320 lib/armeabi-v7a/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
321 lib/armeabi-v7a/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
322 lib/armeabi-v7a/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
323 lib/x86/libc++_shared.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
324 lib/x86/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
325 lib/x86/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
326 lib/x86/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
327 lib/x86/libfbjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
328 lib/x86/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__strncat_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memcpy_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
329 lib/x86/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
330 lib/x86/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
331 lib/x86/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
332 lib/x86/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
333 lib/x86/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
334 lib/x86/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
335 lib/x86/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
336 lib/x86/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
337 lib/x86/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
338 lib/x86/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
339 lib/x86/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
340 lib/x86/libnative-imagetranscoder.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
341 lib/x86/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
342 lib/x86/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
343 lib/x86/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
344 lib/x86/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
345 lib/x86/libreact_config.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
346 lib/x86/libreact_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
347 lib/x86/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
348 lib/x86/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
349 lib/x86/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
350 lib/x86/libreact_render_componentregistry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
351 lib/x86/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
352 lib/x86/libreact_render_debug.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
353 lib/x86/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
354 lib/x86/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
355 lib/x86/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
356 lib/x86/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
357 lib/x86/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
358 lib/x86/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
359 lib/x86/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
360 lib/x86/libreact_render_telemetry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
361 lib/x86/libreact_render_templateprocessor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
362 lib/x86/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
363 lib/x86/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
364 lib/x86/libreact_utils.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
365 lib/x86/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
366 lib/x86/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
367 lib/x86/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
368 lib/x86/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
369 lib/x86/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
370 lib/x86/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
371 lib/x86/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
372 lib/x86/libruntimeexecutor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
373 lib/x86/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
374 lib/x86/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
375 lib/x86/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memmove_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__read_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
376 lib/x86_64/libc++_shared.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
377 lib/x86_64/libconceal.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
378 lib/x86_64/libfabricjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
379 lib/x86_64/libfb.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
380 lib/x86_64/libfbjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__memset_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
381 lib/x86_64/libfolly_runtime.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strncat_chk',
memory to the stack time '__vsnprintf_chk',
page non- so that it search '__memcpy_chk',
executable will be path or '__strlen_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
382 lib/x86_64/libglog.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
383 lib/x86_64/libglog_init.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
384 lib/x86_64/libhermes-executor-release.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk',
memory to the stack time '__strlen_chk',
page non- so that it search '__vsnprintf_chk',
executable will be path or '__strchr_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
385 lib/x86_64/libhermes.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
386 lib/x86_64/libimagepipeline.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
387 lib/x86_64/libjsi.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
388 lib/x86_64/libjsijniprofiler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
389 lib/x86_64/libjsinspector.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
390 lib/x86_64/liblogger.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
391 lib/x86_64/libmapbufferjni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
392 lib/x86_64/libnative-filters.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsprintf_chk',
memory to the stack time '__memmove_chk',
page non- so that it search '__strlen_chk',
executable will be path or '__vsnprintf_chk']
making overwritten RPATH
attacker by a stack set.
injected buffer that
393 lib/x86_64/libnative-imagetranscoder.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
394 lib/x86_64/libreactnativeblob.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
395 lib/x86_64/libreactnativejni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
396 lib/x86_64/libreactperfloggerjni.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
397 lib/x86_64/libreact_codegen_rncore.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
398 lib/x86_64/libreact_config.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
399 lib/x86_64/libreact_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
400 lib/x86_64/libreact_nativemodule_core.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
401 lib/x86_64/libreact_render_animations.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
402 lib/x86_64/libreact_render_attributedstring.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
403 lib/x86_64/libreact_render_componentregistry.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
404 lib/x86_64/libreact_render_core.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
405 lib/x86_64/libreact_render_debug.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
406 lib/x86_64/libreact_render_graphics.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
407 lib/x86_64/libreact_render_imagemanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
408 lib/x86_64/libreact_render_leakchecker.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__memcpy_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
409 lib/x86_64/libreact_render_mapbuffer.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
410 lib/x86_64/libreact_render_mounting.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
411 lib/x86_64/libreact_render_runtimescheduler.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
412 lib/x86_64/libreact_render_scheduler.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
413 lib/x86_64/libreact_render_telemetry.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
414 lib/x86_64/libreact_render_templateprocessor.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
415 lib/x86_64/libreact_render_textlayoutmanager.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
416 lib/x86_64/libreact_render_uimanager.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
417 lib/x86_64/libreact_utils.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
418 lib/x86_64/librrc_image.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
419 lib/x86_64/librrc_root.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
420 lib/x86_64/librrc_scrollview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
421 lib/x86_64/librrc_text.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
422 lib/x86_64/librrc_textinput.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
423 lib/x86_64/librrc_unimplementedview.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__vsnprintf_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
424 lib/x86_64/librrc_view.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True False None None False True
info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have have any fortified stripped.
set. This have a stack does not RUNPATH set. functions. Fortified
marks a canary have run- functions provides
memory value added time buffer overflow checks
page non- to the stack. search against glibc's
executable Stack path or commons insecure
making canaries are RPATH functions like strcpy,
attacker used to set. gets etc. Use the
injected detect and compiler option -
shellcode prevent D_FORTIFY_SOURCE=2
non- exploits to fortify functions.
executable. from This check is not
overwriting applicable for
425 lib/x86_64/libruntimeexecutor.so return Dart/Flutter libraries.
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk']
memory to the stack time
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
426 lib/x86_64/libturbomodulejsijni.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None False True
info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have have any fortified stripped.
set. This canary does not RUNPATH set. functions. Fortified
marks a value added have run- functions provides
memory to the stack time buffer overflow checks
page non- so that it search against glibc's
executable will be path or commons insecure
making overwritten RPATH functions like strcpy,
attacker by a stack set. gets etc. Use the
injected buffer that compiler option -
427 lib/x86_64/libucrop.so shellcode overflows D_FORTIFY_SOURCE=2
non- the return to fortify functions.
executable. address. This check is not
This allows applicable for
detection of Dart/Flutter libraries.
overflows
by verifying
the integrity
of the
canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED
True True None None True True
info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not have following fortified stripped.
set. This canary does not RUNPATH set. functions:
marks a value added have run- ['__strlen_chk',
memory to the stack time '__vsnprintf_chk']
page non- so that it search
executable will be path or
making overwritten RPATH
attacker by a stack set.
injected buffer that
428 lib/x86_64/libyoga.so shellcode overflows
non- the return
executable. address.
This allows
detection of
overflows
by verifying
the integrity
of the
canary
before
function
return.

 NIAP ANALYSIS v1.3


NO IDENTIFIER REQUIREMENT FEATURE DESCRIPTION
 OFAC SANCTIONED COUNTRIES
This app may communicate with the following OFAC sanctioned list of countries.

DOMAIN COUNTRY/REGION

 DOMAIN MALWARE CHECK


DOMAIN STATUS GEOLOCATION
exoplayer.dev ok No Geolocation information available.

wide-graph-93016.firebaseio.com ok No Geolocation information available.

www.braze.com ok No Geolocation information available.

play.hbomax.com ok No Geolocation information available.

schemas.microsoft.com ok No Geolocation information available.

app-measurement.com ok No Geolocation information available.

android.googlesource.com ok No Geolocation information available.

plus.google.com ok No Geolocation information available.

www.recaptcha.net ok No Geolocation information available.

ns.adobe.com ok No Geolocation information available.


DOMAIN STATUS GEOLOCATION
sondheim.braze.com ok No Geolocation information available.

google.com ok No Geolocation information available.

schemas.android.com ok No Geolocation information available.

goo.gl ok No Geolocation information available.

accounts.google.com ok No Geolocation information available.

www.googleadservices.com ok No Geolocation information available.

developer.apple.com ok No Geolocation information available.

www.google.com ok No Geolocation information available.

aomedia.org ok No Geolocation information available.

www.amazon.com ok No Geolocation information available.

pagead2.googlesyndication.com ok No Geolocation information available.

dashif.org ok No Geolocation information available.

www.openssl.org ok No Geolocation information available.

www.w3.org ok No Geolocation information available.

sdk.iad-01.braze.com ok No Geolocation information available.

github.com ok No Geolocation information available.


 FIREBASE DATABASES
FIREBASE URL DETAILS

https://wide-graph-93016.firebaseio.com info
App talks to a Firebase Database.

 EMAILS
EMAIL FILE
u0013android@android.com0 ob/r.java
u0013android@android.com

 TRACKERS
TRACKER CATEGORIES URL
Braze (formerly Appboy) Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/17

Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49

 HARDCODED SECRETS
POSSIBLE SECRETS
"com_braze_image_is_read_tag_key" : "com_appboy_image_is_read_tag_key"

"com_appboy_firebase_cloud_messaging_sender_id" : "963047972405"

"google_crash_reporting_api_key" : "AIzaSyAx8gXyjYGIyC5S22gy7qPpSXPb3uwRR0g"

"com_braze_image_lru_cache_image_url_key" : "com_braze_image_lru_cache_image_url_key"

"com_braze_image_resize_tag_key" : "com_appboy_image_resize_tag_key"

"firebase_database_url" : "https://wide-graph-93016.firebaseio.com"

"google_api_key" : "AIzaSyAx8gXyjYGIyC5S22gy7qPpSXPb3uwRR0g"

37a6259cc0c1dae299a7866489dff0bd

e2719d58-a985-b3c9-781a-b030af78d30e

16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a

258EAFA5-E914-47DA-95CA-C5AB0DC85B11

9a04f079-9840-4286-ab92-e65be0885f95

edef8ba9-79d6-4ace-a3c8-27dcd51d21ed

Report Generated by - MobSF v3.7.9 Beta


Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework
capable of performing static and dynamic analysis.
© 2023 Mobile Security Framework - MobSF | Ajin Abraham | OpenSecurity.

You might also like