All about x86

Dogbolt Decompiler Explorer

https://dogbolt.org/

CTF | Tool | x86

Dogbolt is an online interactive decompiler explorer. A binary can be uploaded and the decompiled C-like output of multiple decompilers compared. The website collects all uploaded binaries, so be wary of which files to upload. The big advantage of the website is having so many available decompilers (angr, Binary Ninja, Boomerang, Ghidra, IDA Pro, REC Studio, Reko, RetDec, Snowman). A downside is that no alterations to the decompilation are possible, for example, to provide function signatures.


Godbolt Compiler Explorer

https://godbolt.org/

CTF | Tool | x86

The Godbolt compiler explorer allows the user to compile a function and see the corresponding assembly code. It can highlight matching parts in the language and assembly, making it easy to understand how individual expressions are compiled. It supports common languages like C, C++, Go, Rust. Furthermore, it can also work with assembler and LLVM IR.

Another nice feature is, that it can show statistics about assembler code, like needed cycles, instructions, and which resources the instructions need. This uses the LLVM Machine Code Analyzer.


Linux System Call Table

CTF | Cheatsheet | Dataset | x86

These websites provided an overview of the Linux systemcall interface by listing the syscall numbers, their meanings, and their arguments.




Rappel: Linux Assembly REPL

https://github.com/yrp604/rappel

ARM | Tool | x86

Rappel is a pretty janky assembly REPL. It works by creating a shell ELF, starting it under ptrace, then continuously rewriting/running the .text section, while showing the register states. It's maybe half done right now, and supports Linux x86, amd64, armv7 (no thumb), and armv8 at the moment.