[*] Binary protection state of parhand

  
  	Full RELRO     Canary found      NX enabled   PIE enabled  No RPATH     No RUNPATH   No Symbols


[*] Function strcpy tear down of parhand

ldr r3, [0x00005304]
add r3, pc
str r3, [sp, 0x14]
mov r1, sb
mov r0, r7
blx 0x27b4
mov r6, r0
cmp r0, 0
beq.w 0x52d6
movs r0, 0x10
blx 0x2748
mov r5, r0
cmp r0, 0
beq.w 0x52c2
mov.w sl, 0
movs r4, 0x10
b 0x516c
strb.w fp, [r5, sl]
add.w sl, sl, 1
mov r0, r6
blx sym.imp.strcpy
cmp.w r0, -1
mov fp, r0
--
blx 0x2790
mov r4, r0
movs r0, 8
cbz r4, 0x14dbe
blx 0x2748
mov r7, r0
cmp r0, 0
beq 0x14e9e
ldr r0, [r4]
mov r4, r7
blx 0x273c
movs r3, 0
str r0, [r7]
cmp r0, 0
beq 0x14e9e
str r3, [r7, 4]
ldr r3, [r6]
str r4, [r5, 0xc]
str r5, [r6]
str r3, [r5, 0x10]
blx sym.imp.__strcpy_chk
mov r4, r0
movs r0, 0x14

[*] Function strcpy used 2 times parhand