Questions tagged [assembly]
A family of very low-level programming languages, just above machine code, where each statement corresponds to a single machine code instruction.
844 questions
0
votes
0
answers
54
views
Why would a compiler generate such useless wrapper functions?
I am starring at a lot of assembly code for the Espressig ESP32 (Tensilica/Cadence Xtensa LX6 core) recently and I've been asking myself why I see a lot of functions which look like the following:
...
0
votes
0
answers
70
views
HASP-HL in old Fun4Four Software
I got this today for ya guys https://mega.nz/file/ydU10BqA#VF87e1GJ0ls0LybkK-piQcvsgu_UrZE_6wJPfmIdQps
^^
To clarify for those panicking about Copyright or anything: This specific system is not being ...
0
votes
0
answers
48
views
Immobilizer Logic of Specific ECU
I am working on a project . Its Suzuki Wagon R 2010 ECU of 33910-82kf Part no
This ecu Immobilizer works on CAN System ECU (Chellanger) BCM (Responser)
Ecu send 8 bytes message on 0xD1 CAN ID and BCM ...
0
votes
0
answers
162
views
Help Needed with extracting Image Data from DOS Games Query
I need help with Extracting Aircraft Sprites, from some WW2 DOS Games. A code in C Program Language
was written for me, a while ago and it extracts the Bitmap Images that makeup various .PAC Files in ...
0
votes
0
answers
60
views
How could a CRC-15 CAN be transformed into 8 bytes in an embedded system?
I am analyzing calibration binary files of an embedded system (BMS) that likely uses a CRC-15 CAN checksum.
From my firmware and bootloader file analysis, I have found a PECLookup table, which ...
0
votes
0
answers
45
views
Optimize VAX instruction with IDA microcode
I learning microcode, and i tried to use microavx plugin, it always catch Internal ERROR 50757
I also try to code a small plugin, but got same error when run emit() function
import ida_ua
import ...
1
vote
2
answers
173
views
What is CARRY2 in Ghidra?
I decompiled a 16-bit Windows 3.1 program with Ghidra 11.0.3 and part of it looks like this:
if ((uVar6 = local_8 + local_a + 0xa46b, uVar6 + local_10 == -0xded &&
((uint)CARRY2(local_8,...
0
votes
1
answer
79
views
Strange SBB behaviour
I have a code in which I have:
EAX=00002c36
and after:
SBB eax, 0
the eax turns:
EAX=00002c35
Is that possible?
Shouldn't eax be the same value?
If it's correct, it seems like I don't really ...
0
votes
1
answer
107
views
imul instruction with three operands
I want to use a imul instruction with 3 operands. Is the destination operand the first or last? I searched the web and got contradictory informations.
1
vote
1
answer
177
views
What is the "Fallthrough" option in Ghidra for?
If you right-click on the assembly window in Ghidra, one of the last options shown will be "Fallthrough":
Can someone explain in plain English what is that option for?
0
votes
1
answer
93
views
Offset addressing
I’m writing a C-SKY (CK803S) processor module for IDA Pro, and a question arose about offsets in transitions, small ones are fine, but long ones lead to nowhere, from the documentation:
in code I ...
0
votes
1
answer
152
views
Searching for a byte pattern and then hooking all instances of it using frida on iOS
I'm using a frida script to scan for a certain byte pattern when I launch an iOS app.
I can log each offset and confirm these are correct by also printing out the instructions at those locations and ...
0
votes
1
answer
172
views
Mnemonic suffixes for x86-64 assembly for AT&T syntax
I'm trying to understand suffixes used for the AT&T syntax for the x64 assembly used for instruction mnemonics.
For regular cases:
'b', // 8_bit
'w', // 16_bit
'l', // 32_bit
'q', /...
1
vote
2
answers
314
views
Is DOS Assembly Hexadecimal Different To Modern Hex Editor Hexadecimal?
I am trying to find the correct Data Segment, corresponding to a certain File in a 16bit DOS Game.
The Assembly Instructions for the Decompiled .exe File in IDA Pro Version 5, I am looking at.
I was ...
2
votes
2
answers
139
views
Keystone rust bindings error when assembling "syscall; ret" shellcode
I'm working on a project related to Process Injection for learning Rust. I have to inject shellcode at some points and use the Keystone engine for assembling shellcode from source.
I detected that the ...
1
vote
1
answer
2k
views
How to run exe program loaded into IDA Pro or Ghidra
I'm new to reverse engineering, just learning. After the exe program is loaded into IDA or Ghidra, how do I run the exe program that loaded into IDA/Ghidra? so I can interact with the exe program? and ...
0
votes
2
answers
97
views
MS DOS development - Interrupt controller
cseg01:0005229A mov dx, 21h ; '!'
cseg01:0005229E in al, dx ; Interrupt controller, 8259A.
cseg01:0005229F or al, 1
cseg01:...
0
votes
0
answers
177
views
from executable to assembly source code?
let's say i have an ".exe program" and i want to disassemble it and get "disassembled code" .
my question is => can i maintain and organize that "disassembled code" ...
0
votes
1
answer
120
views
Assembly for malware analysis
I know we have some architectures for assembly language. But I wanna know this: I need learn x86 assembly ? , or arm assembly ? , or both ? , or others ?..
Please help me , what should I learn?
2
votes
0
answers
319
views
Help Needed With Finding Image Data In DOS Game File
I have been analysing, an File called FW190AS.PAC from a 16 Bit Game called Secret Weapons Of The Luftwaffe, in a Hex Editor, the Bytes are displayed in Little Endian format. My aim with this game, is ...
1
vote
0
answers
165
views
Reversing Assembly to C
I've read the open letter addressing students asking for help with their homework and I agree with it, therefore I will try to be less of a pain in the *** ;)
I need to reverse the x86-64 (AT&T) ...
3
votes
1
answer
284
views
How can you tell where an assembly function ends?
Finding the start of a function is sometimes obvious - for example if some part of the code has a call foo then foo must be a function.
But what about finding the end of a function? I realize tools ...
4
votes
1
answer
1k
views
Change string value when string is in a RAM address x64 c++ program
I'm new to reverse engineering.
I'm simply trying to change the value of a string in x64dbg, of a program I make myself in VS
(It's a c++ program, and is VERY simple; it just prints a string, and two ...
3
votes
1
answer
118
views
Reverse engineer a blackbox function operating on single or double precision floats for emulation
I own and run a NEC VectorEngine 10C which is a PCIe accelerator running a proprietary ISA which has many fun instructions among them is VRSQRT which computes an approximation of the inverse ...
2
votes
1
answer
302
views
What are the prerequisite knowledge needed to start solving crackmes?
I started by reading a book on C language and then moved on to "Programming From Ground Up," which teaches basic programming in x86.
School just ended, I'm working on cracking a game called ...