mczen
  • Pentesting
  • Cheatsheets
    • Active Directory
      • ADCS
        • PKINIT
        • Certifried
        • ESC1
        • ESC2
        • ESC3
        • ESC4
        • ESC5
        • ESC6
        • ESC7
        • ESC8
        • ESC9
        • ESC10
        • ESC11
      • DACL
      • Credentials
      • Essentials
      • Enumeration
      • net commands
      • NTLM Relay
      • Kerberos
      • Trust Attacks
        • Cross-Forest Trust Abuse
        • ExtraSIDs attack
        • Cross Forest Attacks
        • Intra Forest Attacks
      • Windows Lateral Movement
    • BloodHound
    • C2 Sliver
      • Intro C2 Sliver
      • DACL
      • Exploit Kerberos
      • Forest Compromise
      • Impersonation
      • Lateral Movement
      • Persistance
      • Pivot
      • Privilege Escalation
    • Command Injection
    • Credential hunting
    • Essentials
    • Exchange
    • Fuzzing
    • LFI
    • Quick setup Ligolo
    • Linux Privilege Escalation
    • Mimikatz
    • MSSQL
      • MSSQL Attacks
      • MSSQL Studio
    • NetExec
    • Networking
    • Powerview/Sharpview
    • SCCM
    • SSRF
    • SSH
    • SSTI
    • SQL
    • Tools
    • Windows
      • Powershell
      • Windows Privilege Escalation
      • User Account Control
    • XXE
    • XSS
  • Hack The Box
    • CPTS Certification
    • CAPE Certification
    • HTB Escape
    • HTB Lame
    • HTB Editorial
    • HTB Mailing
  • Programming
    • CS50 Python
      • Problem Set 0
        • tip.py
        • faces.py
        • einstein.py
      • Problem Set 1
        • meal.py
        • interpreter.py
        • extensions.py
        • bank.py
        • deep.py
      • Problem Set 2
        • twttr.py
        • coke.py
        • camel.py
    • Scripts
      • Pentest Scripts
        • Networking
          • Zencat
          • TCP Server / Client
          • Forward Shell
        • Exfiltration
          • XPath data exfil
          • LDAP Data exfil
        • Brute Forcing
          • PBKDF2
          • JWT token creator
      • Codecademy
        • Strings
        • The Nile
        • Classes
        • Files
        • Dictionaries
        • Time travel calculator
      • CS50
        • credit.c
        • cash.c
        • mario-more.c
        • caesar.c
        • readability.c
        • scrabble.c
        • plurality.c
      • Random exercises
        • List comprehension
        • Compare lists
        • Check odd/even numbers
        • Age in 100 years
        • Basta Fazooling
        • Caesar's encryption
        • Scrabble
      • ID parameter
      • Upload file
      • Solve equations
      • Ligolo
  • Linux
    • Exploits
      • Elastic Search
      • GIT RCE via git clone
      • NFS Impersonation
      • Screenshot capturing
    • Privilege Escalation
      • Linux Staff group
      • Linux Path Injection
      • Linux ADM group
      • Snap package (PE)
  • Web
    • Web Pentesting
      • Command Injections
      • CSRF
      • File Upload Attacks
      • LFI / Path Traversal
      • Same-Origin Policy & CORS
      • Server Side Attacks
      • Session Security
      • SQL Injections
      • Time-based blind SQL injection
      • Web Requests
      • Web Service & API Attacks
      • XSS
    • Exploits
      • CVE-2018-15133
      • Havoc SSRF with RCE
      • Execution After Redirect
    • Methodology
    • Web Vectors
      • gRPC
      • Jinja2 SSTI
      • JSON Web token
      • Kubernetes
      • OAuth
      • Union SQL injection
      • WebSockets
  • Windows
    • Active Directory
      • ADCS
      • Bloodhound
      • Certificate templates
      • DACL
      • DCSync
      • DPAPI
      • GPOs
      • Interesting Groups
      • Kerberos
      • LDAP
      • NTLM Relay
      • Resource Based Constrained Delegation
      • Shadow Credentials
      • User enumeration
    • Knowledge base
      • DnsAdmins
      • Hashes from .vhd
      • LAPS
      • MSSQL
      • PFX file
      • Print Operators
      • Runas (Stored Credentials)
  • Binary Exploitation
    • Assembly Language
      • Assemble & Debug
      • Computer Architecture
      • CPU Architecture
      • Excercise Script
      • Functions
      • Instructions
        • Basic Instructions
        • Arithemetic instructions
        • Loops
        • Branching
      • Instruction Set Architectures
      • Registers, Addresses & Data Types
      • Shellcodes
      • What is Assembly Language
    • Linux x86 buffer overflows
      • Exploit
      • Fundamentals
      • Shellcode
Powered by GitBook
On this page

Was this helpful?

Export as PDF
  1. Binary Exploitation
  2. Assembly Language

Instructions

Basic InstructionsArithemetic instructionsLoopsBranching

Was this helpful?