Initial commit.

pull/1/head
Andrei Vlad LUTAS 4 years ago
parent 6ce54a28d6
commit 698ba367a1

65
.gitignore vendored

@ -0,0 +1,65 @@
syntax: glob
# Object files
*.o
*.obj
# Libraries
*.lib
*.a
# Shared objects (inc. Windows DLLs)
*.dll
*.so
*.so.*
*.dylib
# Executables
*.exe
*.out
*.app
*.sys
#VS/WDK project files
*.ilk
*.pdb
*.user
*.mac
*.res
*.log
build*_*_*.xml
*.suo
*.sdf
*.opensdf
*.tlog
*.ipch
vc*.idb
/bin/
/_intdir/
*.aps
*.vcxprojResolveAssemblyReference.cache
*.manifest
*.unsuccessfulbuild
UpgradeLog*.XML
_UpgradeReport_Files/*
*.sbr
#other files
*.pyc
.*.swp
*.pyd
pydis/pydis.egg-info/
pydis/build/
pydis/dist/
.vs/
disasmtool_lix/build
.dir-locals.el
.ccls-cache/
compile_commands.json
.gdb_history
pydis/.eggs
bdshemu_fuzz/out
bdshemu_fuzz/shfuzz
bdshemu_fuzz/out-32
bdshemu_fuzz/out-64
docs/build

@ -0,0 +1,21 @@
{
"version": "1.0",
"components": [
"Microsoft.VisualStudio.Component.CoreEditor",
"Microsoft.VisualStudio.Workload.CoreEditor",
"Microsoft.VisualStudio.Component.Roslyn.Compiler",
"Microsoft.Component.MSBuild",
"Microsoft.VisualStudio.Component.TextTemplating",
"Microsoft.VisualStudio.Component.IntelliCode",
"Microsoft.VisualStudio.Component.VC.CoreIde",
"Microsoft.VisualStudio.Component.VC.Tools.x86.x64",
"Microsoft.VisualStudio.Component.Windows10SDK.18362",
"Microsoft.VisualStudio.Component.VC.Redist.14.Latest",
"Microsoft.VisualStudio.ComponentGroup.NativeDesktop.Core",
"Microsoft.VisualStudio.ComponentGroup.WebToolsExtensions.CMake",
"Microsoft.VisualStudio.Component.VC.CMake.Project",
"Microsoft.VisualStudio.Component.VC.ATL",
"Microsoft.VisualStudio.Workload.NativeDesktop",
"Microsoft.VisualStudio.Component.VC.Runtimes.x86.x64.Spectre"
]
}

@ -0,0 +1,22 @@
.PHONY: all bddisasm bdshemu
all: bddisasm bdshemu
bddisasm:
@$(MAKE) --no-print-directory -C bddisasm
@$(MAKE) --no-print-directory RELEASE=y -C bddisasm
bdshemu:
@$(MAKE) --no-print-directory -C bdshemu
@$(MAKE) --no-print-directory RELEASE=y -C bdshemu
clean:
@$(MAKE) --no-print-directory -C bddisasm clean
@$(MAKE) --no-print-directory RELEASE=y -C bddisasm clean
@$(MAKE) --no-print-directory -C bdshemu clean
@$(MAKE) --no-print-directory RELEASE=y -C bdshemu clean
install:
@$(MAKE) --no-print-directory RELEASE=y -C bddisasm install
@$(MAKE) --no-print-directory RELEASE=y -C bdshemu install

@ -1,30 +1,30 @@
# The Bitdefender disassembler
The Bitdefender disassembler is a lightweight, x86/x64 only instruction decoder. It is easy to integrate, easy to work with, it has no external dependencies, it is thread-safe, it allocates no memory at all, it works in virtually any environment (we use it inside user, kernel, hypervisor, on both Windows and Linux environments), and it provides lots of info regarding the decoded instructions, such as: operands (both explicit and implicit), access mode for each operand, CPUID feature flag, flags access, etc.
The Bitdefender disassembler (bddisasm) is a lightweight, x86/x64 only instruction decoder. It is easy to integrate, easy to work with, it has no external dependencies, it is thread-safe, it allocates no memory at all, it works in virtually any environment (we use it inside user, kernel, hypervisor, on both Windows and Linux environments), and it provides lots of info regarding the decoded instructions, such as: operands (both explicit and implicit), access mode for each operand, CPUID feature flag, flags access, etc. More examples and info about the project can be found on the official documentation: [Bitdefender disassembler](http://bddisasm.readthedocs.io)
## Projects
1. disasm - this is the main disassembler project. In order to use the Bitdefender disassembler, all you have to do is build this project, and link with the output library. The only headers you need are located inside the inc folder.
1. bddisasm - this is the main disassembler project. In order to use the Bitdefender disassembler, all you have to do is build this project, and link with the output library. The only headers you need are located inside the `inc` folder.
2. shemu - this project makes use of the main disasm lib in order to build a simple, lightweight, fast, instructions emulator, designated to target shellcodes. This project is also integrated inside the disasmtool, so you can
emulate raw binary files, and see their output. Note that this simple emulator supports basic x86/x64 instructions, and does not support emulating any kind of API call.
2. bdshemu - this project makes use of the main bddisasm lib in order to build a simple, lightweight, fast, instructions emulator, designated to target shellcodes. This project is also integrated inside the disasmtool, so you can
emulate raw binary files, and see their output. Note that this simple emulator supports basic x86/x64 instructions, and does not support emulating any kind of API call. In addition, the only supported memory accesses are inside the shellcode itself, and on the emulated stack.
3. isagenerator - this project contains the instruction definitions and the scripts required to generate the disassembly tables. If you wish to add support for a new instruction, this is the place. This project will automatically generate several header files (instructions.h, mnemonics.h, constants.h, table_\*.h), so please make sure you don't manually edit any of these files.
3. isagenerator - this project contains the instruction definitions and the scripts required to generate the disassembly tables. If you wish to add support for a new instruction, this is the place. This project will automatically generate several header files (instructions.h, mnemonics.h, constants.h, table_\*.h), so please make sure you don't manually edit any of these files. You will need Python 3 to run the generation scripts.
4. disasmtool - this project is a command line disassembler tool, used mainly as an example of how to integrate the disasm lib.
4. disasmtool - this project is a command line disassembler tool, used mainly as an example of how to integrate the bddisasm and bdshemu libraries.
5. disasmtool_lix - like disasmtool, but for Linux.
6. pydis - this is the Python binding for the disasm project.
6. pydis - this is the Python binding for the bddisasm project. You will need Python 3 for this.
## Objectives
The main objectives of this disassembler are:
1. Lighetweight - it's written in C, with no external dependencies, no memory allocated, and thread safe by design.
2. Fast - less than 300 CPU clocks on a Intel Core i7-8650U per decoded instruction.
3. Resilient - tested against internal fuzzers and the famous [mishegos](https://github.com/trailofbits/mishegos) tool
4. Easy to work with - just include the main header file, disasm.h, link with the disasmlib library, and call the NdDecode API!
2. Fast - less than 300 CPU clocks on an Intel Core i7-8650U per decoded instruction (more than 7M instructions per second).
3. Resilient - tested against internal fuzzers and the famous [mishegos](https://github.com/trailofbits/mishegos) tool.
4. Easy to work with - just include the main header file, bddisasm.h, link with the bddisasm library, and call the NdDecode API!
5. Complete - support every x86 instruction to date, and provide as much information as possible.
## Build
@ -35,13 +35,14 @@ In order to build the projects on Windows you need:
* [Visual Studio 2019](https://visualstudio.microsoft.com/vs/) with the Desktop development with C++ workload.
* [Windows SDK 10.0.18362.0](https://developer.microsoft.com/en-us/windows/downloads/windows-10-sdk/).
* [Python 3.7 or newer](https://www.python.org/downloads/release/python-373/)
When you first open the solution Visual Studio should prompt you to install any missing components.
This should be enough to build disasm, disasmtool and shemu for the Debug and Release configurations.
This should be enough to build bddisasm, disasmtool and bdshemu for the Debug and Release configurations.
For the DebugKernel and ReleaseKernel configurations, [WDK 1903](https://go.microsoft.com/fwlink/?linkid=2085767) is needed, alongside the Windows Driver Kit Visual Studio extension (the WDK installer should take care of this).
For isagenerator, python is needed.
For isagenerator, Python 3 is needed.
Building any of the projects is done directly from Visual Studio.
@ -60,16 +61,35 @@ For disasmtool_lix you also need:
* cmake 3.12 or newer
* [RapidJSON](https://github.com/Tencent/rapidjson/)
In order to build disasm and shemu run `make` in the root of the repository. The results will be placed in the bin directory.
In order to build bddisasm and bdshemu run `make` in the root of the repository. The results will be placed in the bin directory.
In order to build disasmtool_lix go to the disasmtool_lix directory and run `make`. The results will be in the bin directory in the disasmtool_lix/build directory.
## Example
Working with disasm is very easy. Decoding and printing the disassembly of an instruction is quick & simple:
Working with bddisasm is very easy. Decoding and printing the disassembly of an instruction is quick & simple:
```c
#include "disasm.h"
#include <stdio.h>
#include "bddisasm/disasmtypes.h"
#include "bddisasm/bddisasm.h"
int nd_vsnprintf_s(
char *buffer,
size_t sizeOfBuffer,
size_t count,
const char *format,
va_list argptr
)
{
return vsnprintf(buffer, sizeOfBuffer, format, argptr);
}
void* nd_memset(void *s, int c, size_t n)
{
return memset(s, c, n);
}
int main()
{

@ -0,0 +1,87 @@

Microsoft Visual Studio Solution File, Format Version 12.00
# Visual Studio Version 16
VisualStudioVersion = 16.0.29519.87
MinimumVisualStudioVersion = 10.0.40219.1
Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "disasmtool", "disasmtool\disasmtool.vcxproj", "{94F1B65D-3305-4CCB-9DF1-50B56900D867}"
ProjectSection(ProjectDependencies) = postProject
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA} = {3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}
EndProjectSection
EndProject
Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "bddisasm", "bddisasm\bddisasm.vcxproj", "{3653AA19-048B-410E-B5C4-FF78E1D84C12}"
EndProject
Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "bdshemu", "bdshemu\bdshemu.vcxproj", "{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}"
ProjectSection(ProjectDependencies) = postProject
{3653AA19-048B-410E-B5C4-FF78E1D84C12} = {3653AA19-048B-410E-B5C4-FF78E1D84C12}
EndProjectSection
EndProject
Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "isagenerator", "isagenerator\isagenerator.vcxproj", "{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Win32 = Debug|Win32
Debug|x64 = Debug|x64
DebugKernel|Win32 = DebugKernel|Win32
DebugKernel|x64 = DebugKernel|x64
Release|Win32 = Release|Win32
Release|x64 = Release|x64
ReleaseKernel|Win32 = ReleaseKernel|Win32
ReleaseKernel|x64 = ReleaseKernel|x64
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.Debug|Win32.ActiveCfg = Debug|Win32
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.Debug|x64.ActiveCfg = Debug|x64
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.DebugKernel|Win32.ActiveCfg = Debug|Win32
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.DebugKernel|x64.ActiveCfg = Debug|x64
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.Release|Win32.ActiveCfg = Release|Win32
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.Release|x64.ActiveCfg = Release|x64
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.ReleaseKernel|Win32.ActiveCfg = Release|Win32
{94F1B65D-3305-4CCB-9DF1-50B56900D867}.ReleaseKernel|x64.ActiveCfg = Release|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Debug|Win32.ActiveCfg = Debug|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Debug|Win32.Build.0 = Debug|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Debug|x64.ActiveCfg = Debug|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Debug|x64.Build.0 = Debug|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.DebugKernel|Win32.ActiveCfg = DebugKernel|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.DebugKernel|Win32.Build.0 = DebugKernel|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.DebugKernel|x64.ActiveCfg = DebugKernel|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.DebugKernel|x64.Build.0 = DebugKernel|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Release|Win32.ActiveCfg = Release|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Release|Win32.Build.0 = Release|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Release|x64.ActiveCfg = Release|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.Release|x64.Build.0 = Release|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.ReleaseKernel|Win32.ActiveCfg = ReleaseKernel|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.ReleaseKernel|Win32.Build.0 = ReleaseKernel|Win32
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.ReleaseKernel|x64.ActiveCfg = ReleaseKernel|x64
{3653AA19-048B-410E-B5C4-FF78E1D84C12}.ReleaseKernel|x64.Build.0 = ReleaseKernel|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Debug|Win32.ActiveCfg = Debug|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Debug|Win32.Build.0 = Debug|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Debug|x64.ActiveCfg = Debug|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Debug|x64.Build.0 = Debug|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.DebugKernel|Win32.ActiveCfg = DebugKernel|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.DebugKernel|Win32.Build.0 = DebugKernel|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.DebugKernel|x64.ActiveCfg = DebugKernel|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.DebugKernel|x64.Build.0 = DebugKernel|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Release|Win32.ActiveCfg = Release|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Release|Win32.Build.0 = Release|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Release|x64.ActiveCfg = Release|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.Release|x64.Build.0 = Release|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.ReleaseKernel|Win32.ActiveCfg = ReleaseKernel|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.ReleaseKernel|Win32.Build.0 = ReleaseKernel|Win32
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.ReleaseKernel|x64.ActiveCfg = ReleaseKernel|x64
{3C9B2CA7-CF4F-471B-BB72-6490C476CDCA}.ReleaseKernel|x64.Build.0 = ReleaseKernel|x64
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.Debug|Win32.ActiveCfg = Debug|Win32
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.Debug|x64.ActiveCfg = Debug|x64
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.DebugKernel|Win32.ActiveCfg = Debug|Win32
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.DebugKernel|x64.ActiveCfg = Debug|x64
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.Release|Win32.ActiveCfg = Release|Win32
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.Release|x64.ActiveCfg = Release|x64
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.ReleaseKernel|Win32.ActiveCfg = Release|Win32
{0E9D2957-34FA-40EE-B4B2-0D008D2FE317}.ReleaseKernel|x64.ActiveCfg = Release|x64
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
GlobalSection(ExtensibilityGlobals) = postSolution
SolutionGuid = {E950FA16-07C1-4613-8328-906BC10C7C02}
EndGlobalSection
EndGlobal

@ -0,0 +1,123 @@
.PHONY: clean
SRC_FILES := crt.c bddisasm.c
OBJECTS := $(SRC_FILES:.c=.o)
INCLUDES := -Iinclude -I../inc
ifeq ($(PLATFORM),)
PLATFORM := x64
endif
ifeq ($(RELEASE),y)
CONFIGURATION := Release
else
CONFIGURATION := Debug
endif
ifeq ($(PREFIX),)
PREFIX := /usr/local
endif
DEFINES := -D_LIB -DAMD64
INT_DIR := ../_intdir/bddisasm/$(PLATFORM)/$(CONFIGURATION)
DEP_DIR := $(INT_DIR)/.d
OUT_DIR := ../bin/$(PLATFORM)/$(CONFIGURATION)
OBJECTS_PATH := $(addprefix $(INT_DIR)/, $(OBJECTS))
LIB_NAME := libbddisasm.a
WARNINGS_ENABLE := -Wall -Wextra -Wshadow -Wstrict-overflow \
-Wframe-larger-than=3072 -Wstack-usage=3072
WARNINGS_DISABLE := -Wno-missing-field-initializers \
-Wno-missing-braces \
-Wno-unused-function \
-Wno-unused-variable \
-Wno-unknown-pragmas \
-Wno-format \
-Wno-multichar
# Some warnings are compiler-specific, some version-specific
ifeq (,$(findstring clang,$(CC)))
CC_VERSION_MAJOR = $(shell $(CC) -dumpversion | cut -d '.' -f1)
CC_VERSION_GT_4 = $(shell [ $(CC_VERSION_MAJOR) -gt 4 ] && echo true)
CC_VERSION_GT_5 = $(shell [ $(CC_VERSION_MAJOR) -gt 5 ] && echo true)
ifeq (true,$(CC_VERSION_GT_4))
WARNINGS_DISABLE += -Wno-incompatible-pointer-types
endif
ifeq (true,$(CC_VERSION_GT_5))
WARNINGS_ENABLE += -Wshift-overflow=2 \
-Wnull-dereference \
-Wduplicated-cond
endif
else
WARNINGS_DISABLE += -Wno-typedef-redefinition \
-Wno-missing-braces \
-Wno-incompatible-pointer-types \
-Wno-missing-field-initializers
endif
DEPFLAGS = -MT $@ -MMD -MP -MF $(DEP_DIR)/$*.Td
CFLAGS = -pipe -c -std=c11 -fpic -fno-strict-aliasing \
-D_REENTRANT -fstack-protector -ffunction-sections -fdata-sections \
$(WARNINGS_ENABLE) $(WARNINGS_DISABLE) $(DEFINES) $(INCLUDES)
ifeq ($(RELEASE),y)
CFLAGS += -Ofast -g3 -DNDEBUG -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=1
else
CFLAGS += -O0 -g3 -D_DEBUG -DDEBUG
endif
all: $(LIB_NAME)
# Here it will link the objects created below in the final .a
$(LIB_NAME): $(OBJECTS_PATH)
@mkdir -p $(OUT_DIR)
@ar rcs $(OUT_DIR)/$(LIB_NAME) $(OBJECTS_PATH)
@echo Disasm library in $(OUT_DIR)/$(LIB_NAME)
# We need to mkdir inside the rule, so each subfolder gets created,
# and avoiding conflicts:
# ./linux/example.c => $(INT_DIR)/linux/example.o
# ./example.c => $(INT_DIR)/example.o
$(INT_DIR)/%.o: %.c $(DEP_DIR)/%.d
@mkdir -p $(dir $@)
@mkdir -p $(dir $(DEP_DIR)/$<) >/dev/null
@echo $<
@$(CC) $(DEPFLAGS) $(CFLAGS) -c $< -o $@
@mv -f $(DEP_DIR)/$*.Td $(DEP_DIR)/$*.d
# So 'make' won't fail if the dependecy file doesn't exist
$(DEP_DIR)/%.d: ;
# Don't delete the dependecy files
.PRECIOUS: $(DEP_DIR)/%.d
# Include all the dependecy files (this will trigger a rebuild if a header is changed)
-include $(patsubst %,$(DEP_DIR)/%.d,$(basename $(SRC_FILES)))
clean_lib_file:
@rm $(OUT_DIR)/$(LIB_NAME) 2>/dev/null ||:
clean_int_dir:
@rm -r $(INT_DIR) 2>/dev/null ||:
clean_dep_dir:
@rm -r $(DEP_DIR) 2>/dev/null ||:
clean: clean_lib_file clean_int_dir clean_dep_dir
install: all
install -d $(DESTDIR)$(PREFIX)/lib/
install -m 644 $(OUT_DIR)/$(LIB_NAME) $(DESTDIR)$(PREFIX)/lib/
install -d $(DESTDIR)$(PREFIX)/include/bddisasm
cp -r ../inc/* $(DESTDIR)$(PREFIX)/include/bddisasm/

File diff suppressed because it is too large Load Diff

@ -0,0 +1,474 @@
<?xml version="1.0" encoding="Windows-1252"?>
<VisualStudioProject
ProjectType="Visual C++"
Version="9.00"
Name="bddisasm"
ProjectGUID="{3653AA19-048B-410E-B5C4-FF78E1D84C12}"
RootNamespace="bddisasmlib"
Keyword="Win32Proj"
TargetFrameworkVersion="196613"
>
<Platforms>
<Platform
Name="Win32"
/>
<Platform
Name="x64"
/>
</Platforms>
<ToolFiles>
</ToolFiles>
<Configurations>
<Configuration
Name="Debug|Win32"
OutputDirectory="$(SolutionDir)bin\$(PlatformName)\$(ConfigurationName)"
IntermediateDirectory="$(SolutionDir)_intdir\$(ProjectName)\$(PlatformName)\$(ConfigurationName)\"
ConfigurationType="4"
CharacterSet="1"
>
<Tool
Name="VCPreBuildEventTool"
CommandLine="generate_tables.py instructions"
/>
<Tool
Name="VCCustomBuildTool"
/>
<Tool
Name="VCXMLDataGeneratorTool"
/>
<Tool
Name="VCWebServiceProxyGeneratorTool"
/>
<Tool
Name="VCMIDLTool"
/>
<Tool
Name="VCCLCompilerTool"
Optimization="0"
FavorSizeOrSpeed="1"
AdditionalIncludeDirectories="include;..\inc"
PreprocessorDefinitions="WIN32;_DEBUG;_LIB;DEBUG;"
IgnoreStandardIncludePath="true"
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
UsePrecompiledHeader="0"
WarningLevel="4"
WarnAsError="true"
Detect64BitPortabilityProblems="false"
DebugInformationFormat="3"
/>
<Tool
Name="VCManagedResourceCompilerTool"
/>
<Tool
Name="VCResourceCompilerTool"
/>
<Tool
Name="VCPreLinkEventTool"
/>
<Tool
Name="VCLibrarianTool"
/>
<Tool
Name="VCALinkTool"
/>
<Tool
Name="VCXDCMakeTool"
/>
<Tool
Name="VCBscMakeTool"
/>
<Tool
Name="VCFxCopTool"
/>
<Tool
Name="VCPostBuildEventTool"
/>
</Configuration>
<Configuration
Name="Debug|x64"
OutputDirectory="$(SolutionDir)bin\$(PlatformName)\$(ConfigurationName)"
IntermediateDirectory="$(SolutionDir)_intdir\$(ProjectName)\$(PlatformName)\$(ConfigurationName)\"
ConfigurationType="4"
CharacterSet="1"
>
<Tool
Name="VCPreBuildEventTool"
CommandLine="generate_tables.py instructions"
/>
<Tool
Name="VCCustomBuildTool"
/>
<Tool
Name="VCXMLDataGeneratorTool"
/>
<Tool
Name="VCWebServiceProxyGeneratorTool"
/>
<Tool
Name="VCMIDLTool"
TargetEnvironment="3"
/>
<Tool
Name="VCCLCompilerTool"
AdditionalOptions="/D &quot;AMD64&quot;"
Optimization="0"
EnableIntrinsicFunctions="true"
FavorSizeOrSpeed="1"
AdditionalIncludeDirectories="include;..\inc"
PreprocessorDefinitions="WIN32;_DEBUG;_LIB;DEBUG;"
IgnoreStandardIncludePath="true"
StringPooling="true"
MinimalRebuild="true"
BasicRuntimeChecks="0"
RuntimeLibrary="3"
BufferSecurityCheck="false"
UsePrecompiledHeader="0"
WarningLevel="4"
WarnAsError="true"
Detect64BitPortabilityProblems="false"
DebugInformationFormat="3"
/>
<Tool
Name="VCManagedResourceCompilerTool"
/>
<Tool
Name="VCResourceCompilerTool"
/>
<Tool
Name="VCPreLinkEventTool"
/>
<Tool
Name="VCLibrarianTool"
LinkLibraryDependencies="true"
AdditionalLibraryDirectories="&quot;x:\Projects-devel\dacia-hg\bin\$(PlatformName)\$(ConfigurationName)&quot;"
/>
<Tool
Name="VCALinkTool"
/>
<Tool
Name="VCXDCMakeTool"
/>
<Tool
Name="VCBscMakeTool"
/>
<Tool
Name="VCFxCopTool"
/>
<Tool
Name="VCPostBuildEventTool"
/>
</Configuration>
<Configuration
Name="Release|Win32"
OutputDirectory="$(SolutionDir)bin\$(PlatformName)\$(ConfigurationName)"
IntermediateDirectory="$(SolutionDir)_intdir\$(ProjectName)\$(PlatformName)\$(ConfigurationName)\"
ConfigurationType="4"
CharacterSet="1"
WholeProgramOptimization="1"
>
<Tool
Name="VCPreBuildEventTool"
CommandLine="generate_tables.py instructions"
/>
<Tool
Name="VCCustomBuildTool"
/>
<Tool
Name="VCXMLDataGeneratorTool"
/>
<Tool
Name="VCWebServiceProxyGeneratorTool"
/>
<Tool
Name="VCMIDLTool"
/>
<Tool
Name="VCCLCompilerTool"
Optimization="2"
EnableIntrinsicFunctions="true"
FavorSizeOrSpeed="1"
AdditionalIncludeDirectories="include;..\inc"
PreprocessorDefinitions="WIN32;NDEBUG;_LIB"
IgnoreStandardIncludePath="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
UsePrecompiledHeader="0"
WarningLevel="4"
WarnAsError="true"
Detect64BitPortabilityProblems="false"
DebugInformationFormat="3"
/>
<Tool
Name="VCManagedResourceCompilerTool"
/>
<Tool
Name="VCResourceCompilerTool"
/>
<Tool
Name="VCPreLinkEventTool"
/>
<Tool
Name="VCLibrarianTool"
/>
<Tool
Name="VCALinkTool"
/>
<Tool
Name="VCXDCMakeTool"
/>
<Tool
Name="VCBscMakeTool"
/>
<Tool
Name="VCFxCopTool"
/>
<Tool
Name="VCPostBuildEventTool"
/>
</Configuration>
<Configuration
Name="Release|x64"
OutputDirectory="$(SolutionDir)bin\$(PlatformName)\$(ConfigurationName)"
IntermediateDirectory="$(SolutionDir)_intdir\$(ProjectName)\$(PlatformName)\$(ConfigurationName)\"
ConfigurationType="4"
CharacterSet="1"
WholeProgramOptimization="1"
>
<Tool
Name="VCPreBuildEventTool"
CommandLine="generate_tables.py instructions"
/>
<Tool
Name="VCCustomBuildTool"
/>
<Tool
Name="VCXMLDataGeneratorTool"
/>
<Tool
Name="VCWebServiceProxyGeneratorTool"
/>
<Tool
Name="VCMIDLTool"
TargetEnvironment="3"
/>
<Tool
Name="VCCLCompilerTool"
AdditionalOptions="/D &quot;AMD64&quot;"
Optimization="2"
InlineFunctionExpansion="2"
EnableIntrinsicFunctions="true"
FavorSizeOrSpeed="1"
WholeProgramOptimization="true"
AdditionalIncludeDirectories="include;..\inc"
PreprocessorDefinitions="WIN32;NDEBUG;_LIB"
IgnoreStandardIncludePath="true"
StringPooling="true"
BasicRuntimeChecks="0"
RuntimeLibrary="0"
BufferSecurityCheck="false"
EnableFunctionLevelLinking="true"
UsePrecompiledHeader="0"
WarningLevel="4"
WarnAsError="true"
Detect64BitPortabilityProblems="false"
DebugInformationFormat="3"
/>
<Tool
Name="VCManagedResourceCompilerTool"
/>
<Tool
Name="VCResourceCompilerTool"
/>
<Tool
Name="VCPreLinkEventTool"
/>
<Tool
Name="VCLibrarianTool"
LinkLibraryDependencies="false"
AdditionalLibraryDirectories=""
IgnoreAllDefaultLibraries="true"
/>
<Tool
Name="VCALinkTool"
/>
<Tool
Name="VCXDCMakeTool"
/>
<Tool
Name="VCBscMakeTool"
/>
<Tool
Name="VCFxCopTool"
/>
<Tool
Name="VCPostBuildEventTool"
/>
</Configuration>
</Configurations>
<References>
</References>
<Files>
<Filter
Name="Source Files"
Filter="cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx"
UniqueIdentifier="{4FC737F1-C7A5-4376-A066-2A32D752A2FF}"
>
<File
RelativePath=".\crt.c"
>
</File>
<File
RelativePath=".\bddisasm.c"
>
</File>
</Filter>
<Filter
Name="Header Files"
Filter="h;hpp;hxx;hm;inl;inc;xsd"
UniqueIdentifier="{93995380-89BD-4b04-88EB-625FBE52EBFB}"
>
<File
RelativePath=".\include\crt.h"
>
</File>
<File
RelativePath=".\include\instructions.h"
>
</File>
<File
RelativePath=".\include\mnemonics.h"
>
</File>
<File
RelativePath=".\include\prefixes.h"
>
</File>
<File
RelativePath=".\include\sal.h"
>
</File>
<File
RelativePath=".\include\table_evex.h"
>
</File>
<File
RelativePath=".\include\table_root.h"
>
</File>
<File
RelativePath=".\include\table_vex.h"
>
</File>
<File
RelativePath=".\include\table_xop.h"
>
</File>
<File
RelativePath=".\include\tabledefs.h"
>
</File>
<Filter
Name="public"
>
<File
RelativePath="..\inc\constants.h"
>
</File>
<File
RelativePath="..\inc\bddisasm.h"
>
</File>
<File
RelativePath="..\inc\disasmstatus.h"
>
</File>
<File
RelativePath="..\inc\disasmtypes.h"
>
</File>
<File
RelativePath="..\inc\registers.h"
>
</File>
</Filter>
</Filter>
<Filter
Name="Resource Files"
Filter="rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav"
UniqueIdentifier="{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}"
>
</Filter>
<Filter
Name="Instructions"
>
<File
RelativePath=".\instructions\table_0F.dat"
>
</File>
<File
RelativePath=".\instructions\table_0F_38.dat"
>
</File>
<File
RelativePath=".\instructions\table_0F_3A.dat"
>
</File>
<File
RelativePath=".\instructions\table_3dnow.dat"
>
</File>
<File
RelativePath=".\instructions\table_base.dat"
>
</File>
<File
RelativePath=".\instructions\table_evex1.dat"
>
</File>
<File
RelativePath=".\instructions\table_evex2.dat"
>
</File>
<File
RelativePath=".\instructions\table_evex3.dat"
>
</File>
<File
RelativePath=".\instructions\table_fpu.dat"
>
</File>
<File
RelativePath=".\instructions\table_vex1.dat"
>
</File>
<File
RelativePath=".\instructions\table_vex2.dat"
>
</File>
<File
RelativePath=".\instructions\table_vex3.dat"
>
</File>
<File
RelativePath=".\instructions\table_xop.dat"
>
</File>
</Filter>
<Filter
Name="Scripts"
>
<File
RelativePath=".\generate_tables.py"
>
</File>
</Filter>
<Filter
Name="Other"
>
</Filter>
</Files>
<Globals>
</Globals>
</VisualStudioProject>

@ -0,0 +1,458 @@
<?xml version="1.0" encoding="utf-8"?>
<Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<ItemGroup Label="ProjectConfigurations">
<ProjectConfiguration Include="DebugKernel|Win32">
<Configuration>DebugKernel</Configuration>
<Platform>Win32</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="DebugKernel|x64">
<Configuration>DebugKernel</Configuration>
<Platform>x64</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="Debug|Win32">
<Configuration>Debug</Configuration>
<Platform>Win32</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="Debug|x64">
<Configuration>Debug</Configuration>
<Platform>x64</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="ReleaseKernel|Win32">
<Configuration>ReleaseKernel</Configuration>
<Platform>Win32</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="ReleaseKernel|x64">
<Configuration>ReleaseKernel</Configuration>
<Platform>x64</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="Release|Win32">
<Configuration>Release</Configuration>
<Platform>Win32</Platform>
</ProjectConfiguration>
<ProjectConfiguration Include="Release|x64">
<Configuration>Release</Configuration>
<Platform>x64</Platform>
</ProjectConfiguration>
</ItemGroup>
<PropertyGroup Label="Globals">
<ProjectGuid>{3653AA19-048B-410E-B5C4-FF78E1D84C12}</ProjectGuid>
<RootNamespace>bddisasm</RootNamespace>
<Keyword>Win32Proj</Keyword>
<WindowsTargetPlatformVersion>10.0.18362.0</WindowsTargetPlatformVersion>
<ProjectName>bddisasm</ProjectName>
</PropertyGroup>
<Import Project="$(VCTargetsPath)\Microsoft.Cpp.Default.props" />
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>v142</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<WholeProgramOptimization>true</WholeProgramOptimization>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>WindowsKernelModeDriver10.0</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<WholeProgramOptimization>true</WholeProgramOptimization>
<TargetVersion>Windows7</TargetVersion>
<DriverTargetPlatform>Desktop</DriverTargetPlatform>
<SupportsPackaging>false</SupportsPackaging>
<ALLOW_DATE_TIME>1</ALLOW_DATE_TIME>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>v142</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|Win32'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>WindowsKernelModeDriver10.0</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<TargetVersion>Windows7</TargetVersion>
<DriverTargetPlatform>Desktop</DriverTargetPlatform>
<SupportsPackaging>false</SupportsPackaging>
<ALLOW_DATE_TIME>1</ALLOW_DATE_TIME>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>v142</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<WholeProgramOptimization>true</WholeProgramOptimization>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>WindowsKernelModeDriver10.0</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<WholeProgramOptimization>true</WholeProgramOptimization>
<TargetVersion>Windows7</TargetVersion>
<DriverTargetPlatform>Desktop</DriverTargetPlatform>
<SupportsPackaging>false</SupportsPackaging>
<ALLOW_DATE_TIME>1</ALLOW_DATE_TIME>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>v142</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|x64'" Label="Configuration">
<ConfigurationType>StaticLibrary</ConfigurationType>
<PlatformToolset>WindowsKernelModeDriver10.0</PlatformToolset>
<CharacterSet>Unicode</CharacterSet>
<TargetVersion>Windows7</TargetVersion>
<DriverTargetPlatform>Desktop</DriverTargetPlatform>
<SupportsPackaging>false</SupportsPackaging>
<ALLOW_DATE_TIME>1</ALLOW_DATE_TIME>
</PropertyGroup>
<Import Project="$(VCTargetsPath)\Microsoft.Cpp.props" />
<ImportGroup Label="ExtensionSettings">
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|Win32'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<ImportGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|x64'" Label="PropertySheets">
<Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
</ImportGroup>
<PropertyGroup Label="UserMacros" />
<PropertyGroup>
<_ProjectFileVersion>14.0.23107.0</_ProjectFileVersion>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|Win32'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|x64'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'">
<OutDir>$(SolutionDir)bin\$(Platform)\$(Configuration)\</OutDir>
<IntDir>$(SolutionDir)_intdir\$(ProjectName)\$(Platform)\$(Configuration)\</IntDir>
</PropertyGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<ClCompile>
<Optimization>Disabled</Optimization>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;_DEBUG;_LIB;DEBUG;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
</ClCompile>
<Lib>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|Win32'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<ClCompile>
<Optimization>Disabled</Optimization>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;_DEBUG;_LIB;DEBUG;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
<ForcedIncludeFiles />
<AdditionalOptions>/kernel /D %(AdditionalOptions)</AdditionalOptions>
</ClCompile>
<Lib>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<Midl>
<TargetEnvironment>X64</TargetEnvironment>
</Midl>
<ClCompile>
<AdditionalOptions>/D "AMD64" %(AdditionalOptions)</AdditionalOptions>
<Optimization>Disabled</Optimization>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;_DEBUG;_LIB;DEBUG;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<StringPooling>true</StringPooling>
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
<BufferSecurityCheck>false</BufferSecurityCheck>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
</ClCompile>
<ProjectReference>
<LinkLibraryDependencies>true</LinkLibraryDependencies>
</ProjectReference>
<Lib>
<AdditionalLibraryDirectories>x:\Projects-devel\dacia-hg\bin\$(Platform)\$(Configuration);%(AdditionalLibraryDirectories)</AdditionalLibraryDirectories>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='DebugKernel|x64'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<Midl>
<TargetEnvironment>X64</TargetEnvironment>
</Midl>
<ClCompile>
<AdditionalOptions>/kernel /D "AMD64" %(AdditionalOptions)</AdditionalOptions>
<Optimization>Disabled</Optimization>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;_DEBUG;_LIB;DEBUG;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<StringPooling>true</StringPooling>
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
<BufferSecurityCheck>false</BufferSecurityCheck>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
<ForcedIncludeFiles />
</ClCompile>
<ProjectReference>
<LinkLibraryDependencies>true</LinkLibraryDependencies>
</ProjectReference>
<Lib>
<AdditionalLibraryDirectories>x:\Projects-devel\dacia-hg\bin\$(Platform)\$(Configuration);%(AdditionalLibraryDirectories)</AdditionalLibraryDirectories>
<SubSystem>Native</SubSystem>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<ClCompile>
<Optimization>MaxSpeed</Optimization>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;NDEBUG;_LIB;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
<PrecompiledHeader />
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
<WholeProgramOptimization>false</WholeProgramOptimization>
</ClCompile>
<Lib>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<ClCompile>
<Optimization>MaxSpeed</Optimization>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;NDEBUG;_LIB;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
<ForcedIncludeFiles />
<AdditionalOptions>/kernel /D %(AdditionalOptions)</AdditionalOptions>
<WholeProgramOptimization>false</WholeProgramOptimization>
</ClCompile>
<Lib>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<Midl>
<TargetEnvironment>X64</TargetEnvironment>
</Midl>
<ClCompile>
<AdditionalOptions>/D "AMD64" %(AdditionalOptions)</AdditionalOptions>
<Optimization>MaxSpeed</Optimization>
<InlineFunctionExpansion>AnySuitable</InlineFunctionExpansion>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<WholeProgramOptimization>false</WholeProgramOptimization>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;NDEBUG;_LIB;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<StringPooling>true</StringPooling>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreaded</RuntimeLibrary>
<BufferSecurityCheck>false</BufferSecurityCheck>
<FunctionLevelLinking>true</FunctionLevelLinking>
<PrecompiledHeader />
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
</ClCompile>
<ProjectReference>
<LinkLibraryDependencies>false</LinkLibraryDependencies>
</ProjectReference>
<Lib>
<IgnoreAllDefaultLibraries>true</IgnoreAllDefaultLibraries>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
<PostBuildEvent>
<Command>
</Command>
</PostBuildEvent>
</ItemDefinitionGroup>
<ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'">
<PreBuildEvent>
<Command>
</Command>
</PreBuildEvent>
<Midl>
<TargetEnvironment>X64</TargetEnvironment>
</Midl>
<ClCompile>
<AdditionalOptions>/kernel /D "AMD64" %(AdditionalOptions)</AdditionalOptions>
<Optimization>MaxSpeed</Optimization>
<InlineFunctionExpansion>AnySuitable</InlineFunctionExpansion>
<IntrinsicFunctions>true</IntrinsicFunctions>
<FavorSizeOrSpeed>Speed</FavorSizeOrSpeed>
<WholeProgramOptimization>false</WholeProgramOptimization>
<AdditionalIncludeDirectories>include;..\inc;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
<PreprocessorDefinitions>WIN32;NDEBUG;_LIB;%(PreprocessorDefinitions)</PreprocessorDefinitions>
<IgnoreStandardIncludePath>false</IgnoreStandardIncludePath>
<StringPooling>true</StringPooling>
<BasicRuntimeChecks>Default</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreaded</RuntimeLibrary>
<BufferSecurityCheck>false</BufferSecurityCheck>
<FunctionLevelLinking>true</FunctionLevelLinking>
<PrecompiledHeader>NotUsing</PrecompiledHeader>
<WarningLevel>Level4</WarningLevel>
<TreatWarningAsError>true</TreatWarningAsError>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
<ProgramDataBaseFileName>$(SolutionDir)bin\$(Platform)\$(Configuration)\$(ProjectName).pdb</ProgramDataBaseFileName>
<ForcedIncludeFiles />
</ClCompile>
<ProjectReference>
<LinkLibraryDependencies>false</LinkLibraryDependencies>
</ProjectReference>
<Lib>
<IgnoreAllDefaultLibraries>true</IgnoreAllDefaultLibraries>
<SubSystem>Native</SubSystem>
<LinkTimeCodeGeneration>false</LinkTimeCodeGeneration>
</Lib>
</ItemDefinitionGroup>
<ItemGroup>
<ClCompile Include="crt.c" />
<ClCompile Include="bddisasm.c">
<PrecompiledHeader Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'">NotUsing</PrecompiledHeader>
<PrecompiledHeader Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'">NotUsing</PrecompiledHeader>
<ForcedIncludeFiles Condition="'$(Configuration)|$(Platform)'=='DebugKernel|Win32'">
</ForcedIncludeFiles>
<ForcedIncludeFiles Condition="'$(Configuration)|$(Platform)'=='DebugKernel|x64'">
</ForcedIncludeFiles>
<ForcedIncludeFiles Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|Win32'">
</ForcedIncludeFiles>
<ForcedIncludeFiles Condition="'$(Configuration)|$(Platform)'=='ReleaseKernel|x64'">
</ForcedIncludeFiles>
</ClCompile>
</ItemGroup>
<ItemGroup>
<ClInclude Include="..\inc\constants.h" />
<ClInclude Include="..\inc\cpuidflags.h" />
<ClInclude Include="..\inc\bddisasm.h" />
<ClInclude Include="..\inc\disasmstatus.h" />
<ClInclude Include="..\inc\disasmtypes.h" />
<ClInclude Include="..\inc\registers.h" />
<ClInclude Include="..\inc\version.h" />
<ClInclude Include="include\instructions.h" />
<ClInclude Include="include\mnemonics.h" />
<ClInclude Include="include\nd_crt.h" />
<ClInclude Include="include\prefixes.h" />
<ClInclude Include="include\tabledefs.h" />
<ClInclude Include="include\table_evex.h" />
<ClInclude Include="include\table_root.h" />
<ClInclude Include="include\table_vex.h" />
<ClInclude Include="include\table_xop.h" />
</ItemGroup>
<Import Project="$(VCTargetsPath)\Microsoft.Cpp.targets" />
<ImportGroup Label="ExtensionTargets">
</ImportGroup>
</Project>

@ -0,0 +1,81 @@
<?xml version="1.0" encoding="utf-8"?>
<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<ItemGroup>
<Filter Include="Source Files">
<UniqueIdentifier>{4FC737F1-C7A5-4376-A066-2A32D752A2FF}</UniqueIdentifier>
<Extensions>cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx</Extensions>
</Filter>
<Filter Include="Header Files">
<UniqueIdentifier>{93995380-89BD-4b04-88EB-625FBE52EBFB}</UniqueIdentifier>
<Extensions>h;hpp;hxx;hm;inl;inc;xsd</Extensions>
</Filter>
<Filter Include="Header Files\public">
<UniqueIdentifier>{8f31fedd-353c-4b9c-9e2d-bdb129e1e02b}</UniqueIdentifier>
</Filter>
<Filter Include="Resource Files">
<UniqueIdentifier>{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}</UniqueIdentifier>
<Extensions>rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav</Extensions>
</Filter>
<Filter Include="Other">
<UniqueIdentifier>{5e26c505-e8f5-4e6c-9d54-f20e36b637b8}</UniqueIdentifier>
</Filter>
</ItemGroup>
<ItemGroup>
<ClCompile Include="crt.c">
<Filter>Source Files</Filter>
</ClCompile>
<ClCompile Include="bddisasm.c">
<Filter>Source Files</Filter>
</ClCompile>
</ItemGroup>
<ItemGroup>
<ClInclude Include="include\instructions.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\mnemonics.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\prefixes.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\table_evex.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\table_root.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\table_vex.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\table_xop.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="include\tabledefs.h">
<Filter>Header Files</Filter>
</ClInclude>
<ClInclude Include="..\inc\constants.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\bddisasm.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\disasmstatus.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\disasmtypes.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\registers.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\version.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="..\inc\cpuidflags.h">
<Filter>Header Files\public</Filter>
</ClInclude>
<ClInclude Include="include\nd_crt.h">
<Filter>Header Files</Filter>
</ClInclude>
</ItemGroup>
</Project>

@ -0,0 +1,44 @@
/*
* Copyright (c) 2020 Bitdefender
* SPDX-License-Identifier: Apache-2.0
*/
#include "include/nd_crt.h"
//
// nd_strcat_s
//
char *
nd_strcat_s(
char *dst,
size_t dst_size,
const char *src
)
{
char *p;
size_t available;
p = dst;
available = dst_size;
while (available > 0 && *p != 0)
{
p++;
available--;
}
if (available == 0)
{
nd_memzero(dst, dst_size);
return NULL;
}
while ((*p++ = *src++) != 0 && --available > 0);
if (available == 0)
{
nd_memzero(dst, dst_size);
return NULL;
}
return dst;
}

File diff suppressed because it is too large Load Diff

@ -0,0 +1,282 @@
#ifndef _MNEMONICS_H_
#define _MNEMONICS_H_
const char *gMnemonics[1561] =
{
"AAA", "AAD", "AAM", "AAS", "ADC", "ADCX", "ADD", "ADDPD", "ADDPS",
"ADDSD", "ADDSS", "ADDSUBPD", "ADDSUBPS", "ADOX", "AESDEC", "AESDECLAST",
"AESENC", "AESENCLAST", "AESIMC", "AESKEYGENASSIST", "ALTINST",
"AND", "ANDN", "ANDNPD", "ANDNPS", "ANDPD", "ANDPS", "ARPL",
"BEXTR", "BLCFILL", "BLCI", "BLCIC", "BLCMSK", "BLCS", "BLENDPD",
"BLENDPS", "BLENDVPD", "BLENDVPS", "BLSFILL", "BLSI", "BLSIC",
"BLSMSK", "BLSR", "BNDCL", "BNDCN", "BNDCU", "BNDLDX", "BNDMK",
"BNDMOV", "BNDSTX", "BOUND", "BSF", "BSR", "BSWAP", "BT", "BTC",
"BTR", "BTS", "BZHI", "CALL", "CALLF", "CBW", "CDQ", "CDQE",
"CL1INVMB", "CLAC", "CLC", "CLD", "CLDEMOTE", "CLEVICT0", "CLEVICT1",
"CLFLUSH", "CLFLUSHOPT", "CLGI", "CLI", "CLRSSBSY", "CLTS", "CLWB",
"CLZERO", "CMC", "CMOVBE", "CMOVC", "CMOVL", "CMOVLE", "CMOVNBE",
"CMOVNC", "CMOVNL", "CMOVNLE", "CMOVNO", "CMOVNP", "CMOVNS",
"CMOVNZ", "CMOVO", "CMOVP", "CMOVS", "CMOVZ", "CMP", "CMPPD",
"CMPPS", "CMPSB", "CMPSD", "CMPSQ", "CMPSS", "CMPSW", "CMPXCHG",
"CMPXCHG16B", "CMPXCHG8B", "COMISD", "COMISS", "CPUID", "CPU_READ",
"CPU_WRITE", "CQO", "CRC32", "CVTDQ2PD", "CVTDQ2PS", "CVTPD2DQ",
"CVTPD2PI", "CVTPD2PS", "CVTPI2PD", "CVTPI2PS", "CVTPS2DQ", "CVTPS2PD",
"CVTPS2PI", "CVTSD2SI", "CVTSD2SS", "CVTSI2SD", "CVTSI2SS", "CVTSS2SD",
"CVTSS2SI", "CVTTPD2DQ", "CVTTPD2PI", "CVTTPS2DQ", "CVTTPS2PI",
"CVTTSD2SI", "CVTTSS2SI", "CWD", "CWDE", "DAA", "DAS", "DEC",
"DELAY", "DIV", "DIVPD", "DIVPS", "DIVSD", "DIVSS", "DMINT",
"DPPD", "DPPS", "EMMS", "ENCLS", "ENCLU", "ENCLV", "ENDBR32",
"ENDBR64", "ENQCMD", "ENQCMDS", "ENTER", "EXTRACTPS", "EXTRQ",
"F2XM1", "FABS", "FADD", "FADDP", "FBLD", "FBSTP", "FCHS", "FCMOVB",
"FCMOVBE", "FCMOVE", "FCMOVNB", "FCMOVNBE", "FCMOVNE", "FCMOVNU",
"FCMOVU", "FCOM", "FCOMI", "FCOMIP", "FCOMP", "FCOMPP", "FCOS",
"FDECSTP", "FDIV", "FDIVP", "FDIVR", "FDIVRP", "FEMMS", "FFREE",
"FFREEP", "FIADD", "FICOM", "FICOMP", "FIDIV", "FIDIVR", "FILD",
"FIMUL", "FINCSTP", "FIST", "FISTP", "FISTTP", "FISUB", "FISUBR",
"FLD", "FLD1", "FLDCW", "FLDENV", "FLDL2E", "FLDL2T", "FLDLG2",
"FLDLN2", "FLDPI", "FLDZ", "FMUL", "FMULP", "FNCLEX", "FNDISI",
"FNINIT", "FNOP", "FNSAVE", "FNSTCW", "FNSTENV", "FNSTSW", "FPATAN",
"FPREM", "FPREM1", "FPTAN", "FRINEAR", "FRNDINT", "FRSTOR", "FSCALE",
"FSIN", "FSINCOS", "FSQRT", "FST", "FSTDW", "FSTP", "FSTPNCE",
"FSTSG", "FSUB", "FSUBP", "FSUBR", "FSUBRP", "FTST", "FUCOM",
"FUCOMI", "FUCOMIP", "FUCOMP", "FUCOMPP", "FXAM", "FXCH", "FXRSTOR",
"FXSAVE", "FXTRACT", "FYL2X", "FYL2XP1", "GETSEC", "GF2P8AFFINEINVQB",
"GF2P8AFFINEQB", "GF2P8MULB", "HADDPD", "HADDPS", "HLT", "HSUBPD",
"HSUBPS", "IDIV", "IMUL", "IN", "INC", "INCSSPD", "INCSSPQ",
"INSB", "INSD", "INSERTPS", "INSERTQ", "INSW", "INT", "INT1",
"INT3", "INTO", "INVD", "INVEPT", "INVLPG", "INVLPGA", "INVLPGB",
"INVPCID", "INVVPID", "IRETD", "IRETQ", "IRETW", "JBE", "JC",
"JCXZ", "JECXZ", "JL", "JLE", "JMP", "JMPE", "JMPF", "JNBE",
"JNC", "JNL", "JNLE", "JNO", "JNP", "JNS", "JNZ", "JO", "JP",
"JRCXZ", "JS", "JZ", "KADDB", "KADDD", "KADDQ", "KADDW", "KANDB",
"KANDD", "KANDNB", "KANDND", "KANDNQ", "KANDNW", "KANDQ", "KANDW",
"KMERGE2L1H", "KMERGE2L1L", "KMOVB", "KMOVD", "KMOVQ", "KMOVW",
"KNOTB", "KNOTD", "KNOTQ", "KNOTW", "KORB", "KORD", "KORQ", "KORTESTB",
"KORTESTD", "KORTESTQ", "KORTESTW", "KORW", "KSHIFTLB", "KSHIFTLD",
"KSHIFTLQ", "KSHIFTLW", "KSHIFTRB", "KSHIFTRD", "KSHIFTRQ", "KSHIFTRW",
"KTESTB", "KTESTD", "KTESTQ", "KTESTW", "KUNPCKBW", "KUNPCKDQ",
"KUNPCKWD", "KXNORB", "KXNORD", "KXNORQ", "KXNORW", "KXORB",
"KXORD", "KXORQ", "KXORW", "LAHF", "LAR", "LDDQU", "LDMXCSR",
"LDS", "LDTILECFG", "LEA", "LEAVE", "LES", "LFENCE", "LFS", "LGDT",
"LGS", "LIDT", "LLDT", "LLWPCB", "LMSW", "LOADALL", "LOADALLD",
"LODSB", "LODSD", "LODSQ", "LODSW", "LOOP", "LOOPNZ", "LOOPZ",
"LSL", "LSS", "LTR", "LWPINS", "LWPVAL", "LZCNT", "MASKMOVDQU",
"MASKMOVQ", "MAXPD", "MAXPS", "MAXSD", "MAXSS", "MCOMMIT", "MFENCE",
"MINPD", "MINPS", "MINSD", "MINSS", "MONITOR", "MONITORX", "MONTMUL",
"MOV", "MOVAPD", "MOVAPS", "MOVBE", "MOVD", "MOVDDUP", "MOVDIR64B",
"MOVDIRI", "MOVDQ2Q", "MOVDQA", "MOVDQU", "MOVHPD", "MOVHPS",
"MOVLHPS", "MOVLPD", "MOVLPS", "MOVMSKPD", "MOVMSKPS", "MOVNTDQ",
"MOVNTDQA", "MOVNTI", "MOVNTPD", "MOVNTPS", "MOVNTQ", "MOVNTSD",
"MOVNTSS", "MOVQ", "MOVQ2DQ", "MOVSB", "MOVSD", "MOVSHDUP", "MOVSLDUP",
"MOVSQ", "MOVSS", "MOVSW", "MOVSX", "MOVSXD", "MOVUPD", "MOVUPS",
"MOVZX", "MPSADBW", "MUL", "MULPD", "MULPS", "MULSD", "MULSS",
"MULX", "MWAIT", "MWAITX", "NEG", "NOP", "NOT", "OR", "ORPD",
"ORPS", "OUT", "OUTSB", "OUTSD", "OUTSW", "PABSB", "PABSD", "PABSW",
"PACKSSDW", "PACKSSWB", "PACKUSDW", "PACKUSWB", "PADDB", "PADDD",
"PADDQ", "PADDSB", "PADDSW", "PADDUSB", "PADDUSW", "PADDW", "PALIGNR",
"PAND", "PANDN", "PAUSE", "PAVGB", "PAVGUSB", "PAVGW", "PBLENDVB",
"PBLENDW", "PCLMULQDQ", "PCMPEQB", "PCMPEQD", "PCMPEQQ", "PCMPEQW",
"PCMPESTRI", "PCMPESTRM", "PCMPGTB", "PCMPGTD", "PCMPGTQ", "PCMPGTW",
"PCMPISTRI", "PCMPISTRM", "PCOMMIT", "PCONFIG", "PDEP", "PEXT",
"PEXTRB", "PEXTRD", "PEXTRQ", "PEXTRW", "PF2ID", "PF2IW", "PFACC",
"PFADD", "PFCMPEQ", "PFCMPGE", "PFCMPGT", "PFMAX", "PFMIN", "PFMUL",
"PFNACC", "PFPNACC", "PFRCPIT1", "PFRCPIT2", "PFRCPV", "PFRSQIT1",
"PFRSQRT", "PFRSQRTV", "PFSUB", "PFSUBR", "PHADDD", "PHADDSW",
"PHADDW", "PHMINPOSUW", "PHSUBD", "PHSUBSW", "PHSUBW", "PI2FD",
"PI2FW", "PINSRB", "PINSRD", "PINSRQ", "PINSRW", "PMADDUBSW",
"PMADDWD", "PMAXSB", "PMAXSD", "PMAXSW", "PMAXUB", "PMAXUD",
"PMAXUW", "PMINSB", "PMINSD", "PMINSW", "PMINUB", "PMINUD", "PMINUW",
"PMOVMSKB", "PMOVSXBD", "PMOVSXBQ", "PMOVSXBW", "PMOVSXDQ", "PMOVSXWD",
"PMOVSXWQ", "PMOVZXBD", "PMOVZXBQ", "PMOVZXBW", "PMOVZXDQ", "PMOVZXWD",
"PMOVZXWQ", "PMULDQ", "PMULHRSW", "PMULHRW", "PMULHUW", "PMULHW",
"PMULLD", "PMULLW", "PMULUDQ", "POP", "POPA", "POPCNT", "POPFD",
"POPFQ", "POPFW", "POR", "PREFETCH", "PREFETCHE", "PREFETCHM",
"PREFETCHNTA", "PREFETCHT0", "PREFETCHT1", "PREFETCHT2", "PREFETCHW",
"PREFETCHWT1", "PSADBW", "PSHUFB", "PSHUFD", "PSHUFHW", "PSHUFLW",
"PSHUFW", "PSIGNB", "PSIGND", "PSIGNW", "PSLLD", "PSLLDQ", "PSLLQ",
"PSLLW", "PSMASH", "PSRAD", "PSRAW", "PSRLD", "PSRLDQ", "PSRLQ",
"PSRLW", "PSUBB", "PSUBD", "PSUBQ", "PSUBSB", "PSUBSW", "PSUBUSB",
"PSUBUSW", "PSUBW", "PSWAPD", "PTEST", "PTWRITE", "PUNPCKHBW",
"PUNPCKHDQ", "PUNPCKHQDQ", "PUNPCKHWD", "PUNPCKLBW", "PUNPCKLDQ",
"PUNPCKLQDQ", "PUNPCKLWD", "PUSH", "PUSHA", "PUSHFD", "PUSHFQ",
"PUSHFW", "PVALIDATE", "PXOR", "RCL", "RCPPS", "RCPSS", "RCR",
"RDFSBASE", "RDGSBASE", "RDMSR", "RDPID", "RDPKRU", "RDPMC",
"RDPRU", "RDRAND", "RDSEED", "RDSHR", "RDSSPD", "RDSSPQ", "RDTSC",
"RDTSCP", "RETF", "RETN", "RMPADJUST", "RMPUPDATE", "ROL", "ROR",
"RORX", "ROUNDPD", "ROUNDPS", "ROUNDSD", "ROUNDSS", "RSDC", "RSLDT",
"RSM", "RSQRTPS", "RSQRTSS", "RSTORSSP", "RSTS", "SAHF", "SAL",
"SALC", "SAR", "SARX", "SAVEPREVSSP", "SBB", "SCASB", "SCASD",
"SCASQ", "SCASW", "SERIALIZE", "SETBE", "SETC", "SETL", "SETLE",
"SETNB", "SETNC", "SETNL", "SETNLE", "SETNO", "SETNP", "SETNS",
"SETNZ", "SETO", "SETP", "SETS", "SETSSBSY", "SETZ", "SFENCE",
"SGDT", "SHA1MSG1", "SHA1MSG2", "SHA1NEXTE", "SHA1RNDS4", "SHA256MSG1",
"SHA256MSG2", "SHA256RNDS2", "SHL", "SHLD", "SHLX", "SHR", "SHRD",
"SHRX", "SHUFPD", "SHUFPS", "SIDT", "SKINIT", "SLDT", "SLWPCB",
"SMINT", "SMSW", "SPFLT", "SQRTPD", "SQRTPS", "SQRTSD", "SQRTSS",
"STAC", "STC", "STD", "STGI", "STI", "STMXCSR", "STOSB", "STOSD",
"STOSQ", "STOSW", "STR", "STTILECFG", "SUB", "SUBPD", "SUBPS",
"SUBSD", "SUBSS", "SVDC", "SVLDT", "SVTS", "SWAPGS", "SYSCALL",
"SYSENTER", "SYSEXIT", "SYSRET", "T1MSKC", "TDPBF16PS", "TDPBSSD",
"TDPBSUD", "TDPBUSD", "TDPBUUD", "TEST", "TILELOADD", "TILELOADDT1",
"TILERELEASE", "TILESTORED", "TILEZERO", "TLBSYNC", "TPAUSE",
"TZCNT", "TZMSK", "UCOMISD", "UCOMISS", "UD0", "UD1", "UD2",
"UMONITOR", "UMWAIT", "UNPCKHPD", "UNPCKHPS", "UNPCKLPD", "UNPCKLPS",
"V4FMADDPS", "V4FMADDSS", "V4FNMADDPS", "V4FNMADDSS", "VADDPD",
"VADDPS", "VADDSD", "VADDSS", "VADDSUBPD", "VADDSUBPS", "VAESDEC",
"VAESDECLAST", "VAESENC", "VAESENCLAST", "VAESIMC", "VAESKEYGENASSIST",
"VALIGND", "VALIGNQ", "VANDNPD", "VANDNPS", "VANDPD", "VANDPS",
"VBLENDMPD", "VBLENDMPS", "VBLENDPD", "VBLENDPS", "VBLENDVPD",
"VBLENDVPS", "VBROADCASTF128", "VBROADCASTF32X2", "VBROADCASTF32X4",
"VBROADCASTF32X8", "VBROADCASTF64X2", "VBROADCASTF64X4", "VBROADCASTI128",
"VBROADCASTI32X2", "VBROADCASTI32X4", "VBROADCASTI32X8", "VBROADCASTI64X2",
"VBROADCASTI64X4", "VBROADCASTSD", "VBROADCASTSS", "VCMPPD",
"VCMPPS", "VCMPSD", "VCMPSS", "VCOMISD", "VCOMISS", "VCOMPRESSPD",
"VCOMPRESSPS", "VCVTDQ2PD", "VCVTDQ2PS", "VCVTNE2PS2BF16", "VCVTNEPS2BF16",
"VCVTPD2DQ", "VCVTPD2PS", "VCVTPD2QQ", "VCVTPD2UDQ", "VCVTPD2UQQ",
"VCVTPH2PS", "VCVTPS2DQ", "VCVTPS2PD", "VCVTPS2PH", "VCVTPS2QQ",
"VCVTPS2UDQ", "VCVTPS2UQQ", "VCVTQQ2PD", "VCVTQQ2PS", "VCVTSD2SI",
"VCVTSD2SS", "VCVTSD2USI", "VCVTSI2SD", "VCVTSI2SS", "VCVTSS2SD",
"VCVTSS2SI", "VCVTSS2USI", "VCVTTPD2DQ", "VCVTTPD2QQ", "VCVTTPD2UDQ",
"VCVTTPD2UQQ", "VCVTTPS2DQ", "VCVTTPS2QQ", "VCVTTPS2UDQ", "VCVTTPS2UQQ",
"VCVTTSD2SI", "VCVTTSD2USI", "VCVTTSS2SI", "VCVTTSS2USI", "VCVTUDQ2PD",
"VCVTUDQ2PS", "VCVTUQQ2PD", "VCVTUQQ2PS", "VCVTUSI2SD", "VCVTUSI2SS",
"VDBPSADBW", "VDIVPD", "VDIVPS", "VDIVSD", "VDIVSS", "VDPBF16PS",
"VDPPD", "VDPPS", "VERR", "VERW", "VEXP2PD", "VEXP2PS", "VEXPANDPD",
"VEXPANDPS", "VEXTRACTF128", "VEXTRACTF32X4", "VEXTRACTF32X8",
"VEXTRACTF64X2", "VEXTRACTF64X4", "VEXTRACTI128", "VEXTRACTI32X4",
"VEXTRACTI32X8", "VEXTRACTI64X2", "VEXTRACTI64X4", "VEXTRACTPS",
"VFIXUPIMMPD", "VFIXUPIMMPS", "VFIXUPIMMSD", "VFIXUPIMMSS", "VFMADD132PD",
"VFMADD132PS", "VFMADD132SD", "VFMADD132SS", "VFMADD213PD", "VFMADD213PS",
"VFMADD213SD", "VFMADD213SS", "VFMADD231PD", "VFMADD231PS", "VFMADD231SD",
"VFMADD231SS", "VFMADDPD", "VFMADDPS", "VFMADDSD", "VFMADDSS",
"VFMADDSUB132PD", "VFMADDSUB132PS", "VFMADDSUB213PD", "VFMADDSUB213PS",
"VFMADDSUB231PD", "VFMADDSUB231PS", "VFMADDSUBPD", "VFMADDSUBPS",
"VFMSUB132PD", "VFMSUB132PS", "VFMSUB132SD", "VFMSUB132SS", "VFMSUB213PD",
"VFMSUB213PS", "VFMSUB213SD", "VFMSUB213SS", "VFMSUB231PD", "VFMSUB231PS",
"VFMSUB231SD", "VFMSUB231SS", "VFMSUBADD132PD", "VFMSUBADD132PS",
"VFMSUBADD213PD", "VFMSUBADD213PS", "VFMSUBADD231PD", "VFMSUBADD231PS",
"VFMSUBADDPD", "VFMSUBADDPS", "VFMSUBPD", "VFMSUBPS", "VFMSUBSD",
"VFMSUBSS", "VFNMADD132PD", "VFNMADD132PS", "VFNMADD132SD", "VFNMADD132SS",
"VFNMADD213PD", "VFNMADD213PS", "VFNMADD213SD", "VFNMADD213SS",
"VFNMADD231PD", "VFNMADD231PS", "VFNMADD231SD", "VFNMADD231SS",
"VFNMADDPD", "VFNMADDPS", "VFNMADDSD", "VFNMADDSS", "VFNMSUB132PD",
"VFNMSUB132PS", "VFNMSUB132SD", "VFNMSUB132SS", "VFNMSUB213PD",
"VFNMSUB213PS", "VFNMSUB213SD", "VFNMSUB213SS", "VFNMSUB231PD",
"VFNMSUB231PS", "VFNMSUB231SD", "VFNMSUB231SS", "VFNMSUBPD",
"VFNMSUBPS", "VFNMSUBSD", "VFNMSUBSS", "VFPCLASSPD", "VFPCLASSPS",
"VFPCLASSSD", "VFPCLASSSS", "VFRCZPD", "VFRCZPS", "VFRCZSD",
"VFRCZSS", "VGATHERDPD", "VGATHERDPS", "VGATHERPF0DPD", "VGATHERPF0DPS",
"VGATHERPF0QPD", "VGATHERPF0QPS", "VGATHERPF1DPD", "VGATHERPF1DPS",
"VGATHERPF1QPD", "VGATHERPF1QPS", "VGATHERQPD", "VGATHERQPS",
"VGETEXPPD", "VGETEXPPS", "VGETEXPSD", "VGETEXPSS", "VGETMANTPD",
"VGETMANTPS", "VGETMANTSD", "VGETMANTSS", "VGF2P8AFFINEINVQB",
"VGF2P8AFFINEQB", "VGF2P8MULB", "VHADDPD", "VHADDPS", "VHSUBPD",
"VHSUBPS", "VINSERTF128", "VINSERTF32X4", "VINSERTF32X8", "VINSERTF64X2",
"VINSERTF64X4", "VINSERTI128", "VINSERTI32X4", "VINSERTI32X8",
"VINSERTI64X2", "VINSERTI64X4", "VINSERTPS", "VLDDQU", "VLDMXCSR",
"VMASKMOVDQU", "VMASKMOVPD", "VMASKMOVPS", "VMAXPD", "VMAXPS",
"VMAXSD", "VMAXSS", "VMCALL", "VMCLEAR", "VMFUNC", "VMGEXIT",
"VMINPD", "VMINPS", "VMINSD", "VMINSS", "VMLAUNCH", "VMLOAD",
"VMMCALL", "VMOVAPD", "VMOVAPS", "VMOVD", "VMOVDDUP", "VMOVDQA",
"VMOVDQA32", "VMOVDQA64", "VMOVDQU", "VMOVDQU16", "VMOVDQU32",
"VMOVDQU64", "VMOVDQU8", "VMOVHLPS", "VMOVHPD", "VMOVHPS", "VMOVLHPS",
"VMOVLPD", "VMOVLPS", "VMOVMSKPD", "VMOVMSKPS", "VMOVNTDQ", "VMOVNTDQA",
"VMOVNTPD", "VMOVNTPS", "VMOVQ", "VMOVSD", "VMOVSHDUP", "VMOVSLDUP",
"VMOVSS", "VMOVUPD", "VMOVUPS", "VMPSADBW", "VMPTRLD", "VMPTRST",
"VMREAD", "VMRESUME", "VMRUN", "VMSAVE", "VMULPD", "VMULPS",
"VMULSD", "VMULSS", "VMWRITE", "VMXOFF", "VMXON", "VORPD", "VORPS",
"VP2INTERSECTD", "VP2INTERSECTQ", "VP4DPWSSD", "VP4DPWSSDS",
"VPABSB", "VPABSD", "VPABSQ", "VPABSW", "VPACKSSDW", "VPACKSSWB",
"VPACKUSDW", "VPACKUSWB", "VPADDB", "VPADDD", "VPADDQ", "VPADDSB",
"VPADDSW", "VPADDUSB", "VPADDUSW", "VPADDW", "VPALIGNR", "VPAND",
"VPANDD", "VPANDN", "VPANDND", "VPANDNQ", "VPANDQ", "VPAVGB",
"VPAVGW", "VPBLENDD", "VPBLENDMB", "VPBLENDMD", "VPBLENDMQ",
"VPBLENDMW", "VPBLENDVB", "VPBLENDW", "VPBROADCASTB", "VPBROADCASTD",
"VPBROADCASTMB2Q", "VPBROADCASTMW2D", "VPBROADCASTQ", "VPBROADCASTW",
"VPCLMULQDQ", "VPCMOV", "VPCMPB", "VPCMPD", "VPCMPEQB", "VPCMPEQD",
"VPCMPEQQ", "VPCMPEQW", "VPCMPESTRI", "VPCMPESTRM", "VPCMPGTB",
"VPCMPGTD", "VPCMPGTQ", "VPCMPGTW", "VPCMPISTRI", "VPCMPISTRM",
"VPCMPQ", "VPCMPUB", "VPCMPUD", "VPCMPUQ", "VPCMPUW", "VPCMPW",
"VPCOMB", "VPCOMD", "VPCOMPRESSB", "VPCOMPRESSD", "VPCOMPRESSQ",
"VPCOMPRESSW", "VPCOMQ", "VPCOMUB", "VPCOMUD", "VPCOMUQ", "VPCOMUW",
"VPCOMW", "VPCONFLICTD", "VPCONFLICTQ", "VPDPBUSD", "VPDPBUSDS",
"VPDPWSSD", "VPDPWSSDS", "VPERM2F128", "VPERM2I128", "VPERMB",
"VPERMD", "VPERMI2B", "VPERMI2D", "VPERMI2PD", "VPERMI2PS", "VPERMI2Q",
"VPERMI2W", "VPERMILPD", "VPERMILPS", "VPERMILzz2PD", "VPERMILzz2PS",
"VPERMPD", "VPERMPS", "VPERMQ", "VPERMT2B", "VPERMT2D", "VPERMT2PD",
"VPERMT2PS", "VPERMT2Q", "VPERMT2W", "VPERMW", "VPEXPANDB", "VPEXPANDD",
"VPEXPANDQ", "VPEXPANDW", "VPEXTRB", "VPEXTRD", "VPEXTRQ", "VPEXTRW",
"VPGATHERDD", "VPGATHERDQ", "VPGATHERQD", "VPGATHERQQ", "VPHADDBD",
"VPHADDBQ", "VPHADDBW", "VPHADDD", "VPHADDDQ", "VPHADDSW", "VPHADDUBD",
"VPHADDUBQ", "VPHADDUBW", "VPHADDUDQ", "VPHADDUWD", "VPHADDUWQ",
"VPHADDW", "VPHADDWD", "VPHADDWQ", "VPHMINPOSUW", "VPHSUBBW",
"VPHSUBD", "VPHSUBDQ", "VPHSUBSW", "VPHSUBW", "VPHSUBWD", "VPINSRB",
"VPINSRD", "VPINSRQ", "VPINSRW", "VPLZCNTD", "VPLZCNTQ", "VPMACSDD",
"VPMACSDQH", "VPMACSDQL", "VPMACSSDD", "VPMACSSDQH", "VPMACSSDQL",
"VPMACSSWD", "VPMACSSWW", "VPMACSWD", "VPMACSWW", "VPMADCSSWD",
"VPMADCSWD", "VPMADD52HUQ", "VPMADD52LUQ", "VPMADDUBSW", "VPMADDWD",
"VPMASKMOVD", "VPMASKMOVQ", "VPMAXSB", "VPMAXSD", "VPMAXSQ",
"VPMAXSW", "VPMAXUB", "VPMAXUD", "VPMAXUQ", "VPMAXUW", "VPMINSB",
"VPMINSD", "VPMINSQ", "VPMINSW", "VPMINUB", "VPMINUD", "VPMINUQ",
"VPMINUW", "VPMOVB2M", "VPMOVD2M", "VPMOVDB", "VPMOVDW", "VPMOVM2B",
"VPMOVM2D", "VPMOVM2Q", "VPMOVM2W", "VPMOVMSKB", "VPMOVQ2M",
"VPMOVQB", "VPMOVQD", "VPMOVQW", "VPMOVSDB", "VPMOVSDW", "VPMOVSQB",
"VPMOVSQD", "VPMOVSQW", "VPMOVSWB", "VPMOVSXBD", "VPMOVSXBQ",
"VPMOVSXBW", "VPMOVSXDQ", "VPMOVSXWD", "VPMOVSXWQ", "VPMOVUSDB",
"VPMOVUSDW", "VPMOVUSQB", "VPMOVUSQD", "VPMOVUSQW", "VPMOVUSWB",
"VPMOVW2M", "VPMOVWB", "VPMOVZXBD", "VPMOVZXBQ", "VPMOVZXBW",
"VPMOVZXDQ", "VPMOVZXWD", "VPMOVZXWQ", "VPMULDQ", "VPMULHRSW",
"VPMULHUW", "VPMULHW", "VPMULLD", "VPMULLQ", "VPMULLW", "VPMULTISHIFTQB",
"VPMULUDQ", "VPOPCNTB", "VPOPCNTD", "VPOPCNTQ", "VPOPCNTW", "VPOR",
"VPORD", "VPORQ", "VPPERM", "VPROLD", "VPROLQ", "VPROLVD", "VPROLVQ",
"VPRORD", "VPRORQ", "VPRORVD", "VPRORVQ", "VPROTB", "VPROTD",
"VPROTQ", "VPROTW", "VPSADBW", "VPSCATTERDD", "VPSCATTERDQ",
"VPSCATTERQD", "VPSCATTERQQ", "VPSHAB", "VPSHAD", "VPSHAQ", "VPSHAW",
"VPSHLB", "VPSHLDD", "VPSHLDQ", "VPSHLDVD", "VPSHLDVQ", "VPSHLDVW",
"VPSHLDW", "VPSHLQ", "VPSHRDD", "VPSHRDQ", "VPSHRDVD", "VPSHRDVQ",
"VPSHRDVW", "VPSHRDW", "VPSHUFB", "VPSHUFBITQMB", "VPSHUFD",
"VPSHUFHW", "VPSHUFLW", "VPSIGNB", "VPSIGND", "VPSIGNW", "VPSLLD",
"VPSLLDQ", "VPSLLQ", "VPSLLVD", "VPSLLVQ", "VPSLLVW", "VPSLLW",
"VPSRAD", "VPSRAQ", "VPSRAVD", "VPSRAVQ", "VPSRAVW", "VPSRAW",
"VPSRLD", "VPSRLDQ", "VPSRLQ", "VPSRLVD", "VPSRLVQ", "VPSRLVW",
"VPSRLW", "VPSUBB", "VPSUBD", "VPSUBQ", "VPSUBSB", "VPSUBSW",
"VPSUBUSB", "VPSUBUSW", "VPSUBW", "VPTERNLOGD", "VPTERNLOGQ",
"VPTEST", "VPTESTMB", "VPTESTMD", "VPTESTMQ", "VPTESTMW", "VPTESTNMB",
"VPTESTNMD", "VPTESTNMQ", "VPTESTNMW", "VPUNPCKHBW", "VPUNPCKHDQ",
"VPUNPCKHQDQ", "VPUNPCKHWD", "VPUNPCKLBW", "VPUNPCKLDQ", "VPUNPCKLQDQ",
"VPUNPCKLWD", "VPXOR", "VPXORD", "VPXORQ", "VRANGEPD", "VRANGEPS",
"VRANGESD", "VRANGESS", "VRCP14PD", "VRCP14PS", "VRCP14SD", "VRCP14SS",
"VRCP28PD", "VRCP28PS", "VRCP28SD", "VRCP28SS", "VRCPPS", "VRCPSS",
"VREDUCEPD", "VREDUCEPS", "VREDUCESD", "VREDUCESS", "VRNDSCALEPD",
"VRNDSCALEPS", "VRNDSCALESD", "VRNDSCALESS", "VROUNDPD", "VROUNDPS",
"VROUNDSD", "VROUNDSS", "VRSQRT14PD", "VRSQRT14PS", "VRSQRT14SD",
"VRSQRT14SS", "VRSQRT28PD", "VRSQRT28PS", "VRSQRT28SD", "VRSQRT28SS",
"VRSQRTPS", "VRSQRTSS", "VSCALEFPD", "VSCALEFPS", "VSCALEFSD",
"VSCALEFSS", "VSCATTERDPD", "VSCATTERDPS", "VSCATTERPF0DPD",
"VSCATTERPF0DPS", "VSCATTERPF0QPD", "VSCATTERPF0QPS", "VSCATTERPF1DPD",
"VSCATTERPF1DPS", "VSCATTERPF1QPD", "VSCATTERPF1QPS", "VSCATTERQPD",
"VSCATTERQPS", "VSHUFF32X4", "VSHUFF64X2", "VSHUFI32X4", "VSHUFI64X2",
"VSHUFPD", "VSHUFPS", "VSQRTPD", "VSQRTPS", "VSQRTSD", "VSQRTSS",
"VSTMXCSR", "VSUBPD", "VSUBPS", "VSUBSD", "VSUBSS", "VTESTPD",
"VTESTPS", "VUCOMISD", "VUCOMISS", "VUNPCKHPD", "VUNPCKHPS",
"VUNPCKLPD", "VUNPCKLPS", "VXORPD", "VXORPS", "VZEROALL", "VZEROUPPER",
"WAIT", "WBINVD", "WBNOINVD", "WRFSBASE", "WRGSBASE", "WRMSR",
"WRPKRU", "WRSHR", "WRSSD", "WRSSQ", "WRUSSD", "WRUSSQ", "XABORT",
"XADD", "XBEGIN", "XCHG", "XCRYPTCBC", "XCRYPTCFB", "XCRYPTCTR",
"XCRYPTECB", "XCRYPTOFB", "XEND", "XGETBV", "XLATB", "XOR", "XORPD",
"XORPS", "XRESLDTRK", "XRSTOR", "XRSTOR64", "XRSTORS", "XRSTORS64",
"XSAVE", "XSAVE64", "XSAVEC", "XSAVEC64", "XSAVEOPT", "XSAVEOPT64",
"XSAVES", "XSAVES64", "XSETBV", "XSHA1", "XSHA256", "XSTORE",
"XSUSLDTRK", "XTEST",
};
const char *gPrefixes[18] =
{
"BHALT", "BHNT", "BHT", "BND", "DNT", "LOCK", "REPNZ", "REPZ",
"XACQUIRE", "XRELEASE", "addr", "cs", "ds", "es", "fs", "gs",
"size", "ss",
};
#endif

@ -0,0 +1,90 @@
/*
* Copyright (c) 2020 Bitdefender
* SPDX-License-Identifier: Apache-2.0
*/
#ifndef _ND_CRT_H_
#define _ND_CRT_H_
#include "../../inc/disasmtypes.h"
#ifndef UNREFERENCED_PARAMETER
#define UNREFERENCED_PARAMETER(P) ((void)(P))
#endif
#if defined(_MSC_VER)
typedef char * va_list;
# ifndef _ADDRESSOF
# ifdef __cplusplus
# define _ADDRESSOF(v) ( &reinterpret_cast<const char &>(v) )
# else
# define _ADDRESSOF(v) ( &(v) )
# endif // __cplusplus
# endif // !_ADDRESSOF
# ifndef KERNEL_MODE
# if defined(AMD64) || defined(WIN64)
extern void __cdecl __va_start(__out va_list *, ...); // is this exported by VC compiler?
# define _crt_va_start(ap, x) ( __va_start(&ap, x) )
# define _crt_va_arg(ap, t) ( ( sizeof(t) > sizeof(QWORD) || ( sizeof(t) & (sizeof(t) - 1) ) != 0 ) \
? **(t **)( ( ap += sizeof(QWORD) ) - sizeof(QWORD) ) \
: *(t *)( ( ap += sizeof(QWORD) ) - sizeof(QWORD) ) )
# define _crt_va_end(ap) ( ap = (va_list)0 )
# else
// a guess at the proper definitions for other platforms
# ifndef _INTSIZEOF
# define _INTSIZEOF(n) ( (sizeof(n) + sizeof(int) - 1) & ~(sizeof(int) - 1) )
# endif // !_INTSIZEOF
# define _crt_va_start(ap,v) ( ap = (va_list)_ADDRESSOF(v) + _INTSIZEOF(v) )
# define _crt_va_arg(ap,t) ( *(t *)((ap += _INTSIZEOF(t)) - _INTSIZEOF(t)) )
# define _crt_va_end(ap) ( ap = (va_list)0 )
# endif // AMD64 || WIN64
# define va_start _crt_va_start
# define va_arg _crt_va_arg
# define va_end _crt_va_end
#endif // KERNEL_MODE
#else
# include <stdarg.h>
# define __forceinline inline __attribute__((always_inline))
#endif // _MSC_VER
#ifndef KERNEL_MODE
// Declared here only. Expecting it to be defined in the integrator.
extern int nd_vsnprintf_s(
char *buffer,
size_t sizeOfBuffer,
size_t count,
const char *format,
va_list argptr
);
#endif // KERNEL_MODE
// Declared here only. Expecting it to be defined in the integrator.
extern void *nd_memset(void *s, int c, size_t n);
#define nd_memzero(Dest, Size) nd_memset((Dest), 0, (Size))
char *
nd_strcat_s(
char *dst,
size_t dst_size,
const char *src
);
#endif // _ND_CRT_H_

@ -0,0 +1,34 @@
/*
* Copyright (c) 2020 Bitdefender
* SPDX-License-Identifier: Apache-2.0
*/
#ifndef _PREFIXES_H_
#define _PREFIXES_H_
#define ND_PREF_CODE_NONE 0
#define ND_PREF_CODE_STANDARD 1
#define ND_PREF_CODE_EX 2
#define ND_PREF_CODE_REX 3
static const uint8_t gPrefixesMap[256] =
{
// 0 1 2 3 4 5 6 7 8 9 A B C D E F
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // 0
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // 1
0, 0, 0, 0, 0, 0, 1, 0, 0, 0, 0, 0, 0, 0, 1, 0, // 2
0, 0, 0, 0, 0, 0, 1, 0, 0, 0, 0, 0, 0, 0, 1, 0, // 3
3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, 3, // 4
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // 5
0, 0, 2, 0, 1, 1, 1, 1, 0, 0, 0, 0, 0, 0, 0, 0, // 6
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // 7
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 2, // 8
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // 9
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // A
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // B
0, 0, 0, 0, 2, 2, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // C
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // D
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // E
1, 0, 1, 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, // F
};
#endif // _PREFIXES_H_

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -0,0 +1,480 @@
/*
* Copyright (c) 2020 Bitdefender
* SPDX-License-Identifier: Apache-2.0
*/
#ifndef _TABLEDEFS_H_
#define _TABLEDEFS_H_
//
// Types of tables.
//
typedef enum _ND_ILUT_TYPE
{
ND_ILUT_INSTRUCTION = 0,// Table contains one entry that directly points to an instruction.
ND_ILUT_OPCODE, // Table contains 256 entries. Next entry is selected using an opcode.
ND_ILUT_OPCODE_3DNOW, // Table contains 256 entries. Next entry is selected using an opcode, but the
// opcode follows the instruction.
ND_ILUT_MODRM_MOD, // Table contains 2 entries. Next entry is selected using modrm.mod (0 - mem, 1 - reg)
ND_ILUT_MODRM_REG, // Table contains 8 entries. Next entry is selected using modrm.reg.
ND_ILUT_MODRM_RM, // Table contains 8 entries. Next entry is selected using modrm.rm.
ND_ILUT_MAN_PREFIX, // Table contains 4 entries. Next entry is 0 (no prefix), 1 (0x66), 2 (0xF3), 3 (0xF2).
ND_ILUT_MODE, // Table contains 4 entries. Next entry is 0 (16 bit mode), 1 (32 bit mode), 2 (64 bit mode).
ND_ILUT_DSIZE, // Table contains 4 entries. Next entry is 0 (16 bit size), 1 (32 bit size), 2 (64 bit size).
// This DOES NOT take into consideration forced/default sizes.
ND_ILUT_ASIZE, // Default addressing mode is used to transition
ND_ILUT_AUXILIARY, // Table contains 8 entries. Next entry is 0 (no prefix), 1 (rex), 2 (rex.w), 3 (64 bit),
// 4 (default op size 16), 5 (default op size 32), 6 (default op size 64),
ND_ILUT_VENDOR, // Preferred vendor is used to transition. Default is entry 0. Otherwise, preferred
// vendor selects an alternate entry.
ND_ILUT_VEX_MMMMM, // Table contains 32 entries. Next entry is vex/xop/evex.mmmmm
ND_ILUT_VEX_PP, // Table contains 4 entries. Next entry is vex/xop/evex.pp
ND_ILUT_VEX_L, // Table contains 4 entries. Next entry is vex/xop.l or evex.l'l
ND_ILUT_VEX_W, // Table contains 2 entries. Next entry is vex/xop/evex.w
} ND_ILUT_TYPE;
// Index definitions
#define ND_ILUT_INDEX_MOD_MEM 0
#define ND_ILUT_INDEX_MOD_REG 1
#define ND_ILUT_INDEX_MAN_PREF_NONE 0
#define ND_ILUT_INDEX_MAN_PREF_66 1
#define ND_ILUT_INDEX_MAN_PREF_F3 2
#define ND_ILUT_INDEX_MAN_PREF_F2 3
#define ND_ILUT_INDEX_MODE_NONE 0
#define ND_ILUT_INDEX_MODE_16 1
#define ND_ILUT_INDEX_MODE_32 2
#define ND_ILUT_INDEX_MODE_64 3
#define ND_ILUT_INDEX_DSIZE_NONE 0
#define ND_ILUT_INDEX_DSIZE_16 1
#define ND_ILUT_INDEX_DSIZE_32 2
#define ND_ILUT_INDEX_DSIZE_64 3
#define ND_ILUT_INDEX_DSIZE_DEF64 4
#define ND_ILUT_INDEX_DSIZE_F64 5
#define ND_ILUT_INDEX_ASIZE_NONE 0
#define ND_ILUT_INDEX_ASIZE_16 1
#define ND_ILUT_INDEX_ASIZE_32 2
#define ND_ILUT_INDEX_ASIZE_64 3
#define ND_ILUT_INDEX_AUX_NONE 0
#define ND_ILUT_INDEX_AUX_REX 1
#define ND_ILUT_INDEX_AUX_REXW 2
#define ND_ILUT_INDEX_AUX_O64 3
#define ND_ILUT_INDEX_AUX_F3 4
#define ND_ILUT_INDEX_AUX_REP 5
typedef struct _ND_TABLE
{
uint32_t Type;
const void *Table[1];
} ND_TABLE, *PND_TABLE;
typedef struct _ND_TABLE_INSTRUCTION
{
uint32_t Type;
const void *Instruction;
} ND_TABLE_INSTRUCTION, *PND_TABLE_INSTRUCTION;
typedef struct _ND_TABLE_OPCODE
{
uint32_t Type;
const void *Table[256];
} ND_TABLE_OPCODE, *PND_TABLE_OPCODE;
typedef struct _ND_TABLE_MODRM_MOD
{
uint32_t Type;
const void *Table[2];
} ND_TABLE_MODRM_MOD, *PND_TABLE_MODRM_MOD;
typedef struct _ND_TABLE_MODRM_REG
{
uint32_t Type;
const void *Table[8];
} ND_TABLE_MODRM_REG, *PND_TABLE_MODRM_REG;
typedef struct _ND_TABLE_MODRM_RM
{
uint32_t Type;
const void *Table[8];
} ND_TABLE_MODRM_RM, *PND_TABLE_MODRM_RM;
typedef struct _ND_TABLE_MPREFIX
{
uint32_t Type;
const void *Table[4];
} ND_TABLE_MPREFIX, *PND_TABLE_MPREFIX;
typedef struct _ND_TABLE_AUXILIARY
{
uint32_t Type;
const void *Table[6];
} ND_TABLE_AUXILIARY, *PND_TABLE_AUXILIARY;
typedef struct _ND_TABLE_VENDOR
{
uint32_t Type;
const void *Table[6];
} ND_TABLE_VENDOR;
typedef struct _ND_TABLE_DSIZE
{
uint32_t Type;
const void *Table[6];
} ND_TABLE_DSIZE, *PND_TABLE_DSIZE;
typedef struct _ND_TABLE_ASIZE
{
uint32_t Type;
const void *Table[4];
} ND_TABLE_ASIZE, *PND_TABLE_ASIZE;
typedef struct _ND_TABLE_MODE
{
uint32_t Type;
const void *Table[4];
} ND_TABLE_MODE, *PND_TABLE_MODE;
typedef struct _ND_TABLE_VEX_MMMMM
{
uint32_t Type;
const void *Table[32];
} ND_TABLE_VEX_MMMMM, *PND_TABLE_VEX_MMMMM;
typedef struct _ND_TABLE_VEX_PP
{
uint32_t Type;
const void *Table[4];
} ND_TABLE_VEX_PP, *PND_TABLE_VEX_PP;
typedef struct _ND_TABLE_VEX_L
{
uint32_t Type;
const void *Table[4];
} ND_TABLE_VEX_L, *PND_TABLE_VEX_L;
typedef struct _ND_TABLE_VEX_W
{
uint32_t Type;
const void *Table[8];
} ND_TABLE_VEX_W, *PND_TABLE_VEX_W;
//
// One instruction entry. This structure should be maintained bellow 2 cache lines in size (128 bytes).
//
#ifdef _MSC_VER
__declspec(align(128))
#pragma warning(push)
#pragma warning(disable: 4214)
#else
__attribute__((aligned(128)))
#endif
typedef struct _ND_INSTRUCTION
{
uint16_t Instruction; // Instruction identifier. Check ND_INS_CLASS definitions.
uint8_t Category; // Instruction category. Check ND_INS_TYPE.
uint8_t IsaSet; // Instruction set. Check ND_INS_SET.
uint16_t Mnemonic; // Mnemonic (index inside the global mnemonic table).
uint16_t ValidModes; // Valid operating modes for the instruction.
uint16_t ValidPrefixes; // Accepted prefixes.
uint8_t ValidDecorators;// Accepted decorators (valid for EVEX instructions).
uint8_t OpsCount; // Low 4 bits: explicit operands count; high 4 bits: implicit ops count.
uint8_t TupleType; // EVEX tuple type.
uint8_t ExcType : 5; // SSE/VEX/EVEX/OPMASK/AMX exception type.
uint8_t ExcClass : 3; // Indicates the exception class (SSE/AVX, EVEX, OPMASK or AMX).
uint8_t FpuFlags; // FPU status word C0, C1, C2 & C3 access type.
uint8_t Reserved2;
uint32_t Reserved3;
uint32_t Attributes; // Instruction attributes.
uint64_t CpuidFlag; // Required CPUID feature flag.
// Per-flag access. Undefined flags will have their bit set in both the "Set" and "Cleared" mask, since a flag
// cannot be both cleared and set.
uint32_t TestedFlags; // Tested flags.
uint32_t ModifiedFlags; // Modified flags.
uint32_t SetFlags; // Flags that are always set to 1.
uint32_t ClearedFlags; // Flags that are always cleared.
uint64_t Operands[10];
} ND_INSTRUCTION, *PND_INSTRUCTION;
#ifdef _MSC_VER
#pragma warning(pop)
#endif
//
// The following definitions are per-operand specific.
//
// Packed operand structure:
// Byte 0: operand type
// Byte 1: operand size
// Byte 2: operand flags
// Byte 3: operand decorators
// Byte 4: operand block addressing mode - 0 if not block addressing
//
#define ND_OP(type, size, flags, dec, block) (((uint64_t)((type) & 0xFF) << 0) | \
((uint64_t)((size) & 0xFF) << 8) | \
((uint64_t)((flags) & 0xFF) << 16) | \
((uint64_t)((dec) & 0xFF) << 24) | \
((uint64_t)((block) & 0xFF) << 32))
#define OP ND_OP
#define ND_OPS_CNT(expo, impo) ((expo) | ((impo) << 4))
#define ND_EXP_OPS_CNT(cnt) ((cnt) & 0xF)
#define ND_IMP_OPS_CNT(cnt) ((cnt) >> 4)
#define ND_OP_TYPE(op) ((op) & 0xFF)
#define ND_OP_SIZE(op) (((op) >> 8) & 0xFF)
#define ND_OP_FLAGS(op) (((op) >> 16) & 0xFF)
#define ND_OP_DECORATORS(op) (((op) >> 24) & 0xFF)
#define ND_OP_BLOCK(op) (((op) >> 32) & 0xFF)
//
// Operand sizes descriptors. These are internal and stored inside the specifier. They must be interpreted
// accordingly to extract the actual size used in the instruction. These should not be used by anyone using
// the disassembler. Use the "Size" and "RawSize" fields inside the operand instead.
//
// For info on what each enum means, check out the valid_opsize field inside disasmlib.py.
//
typedef enum _ND_OPERAND_SIZE_SPEC
{
ND_OPS_none = 0,
ND_OPS_0,
ND_OPS_asz,
ND_OPS_ssz,
ND_OPS_a,
ND_OPS_c,
ND_OPS_b,
ND_OPS_w,
ND_OPS_d,
ND_OPS_q,
ND_OPS_dq,
ND_OPS_qq,
ND_OPS_oq,
ND_OPS_v,
ND_OPS_y,
ND_OPS_yf,
ND_OPS_z,
ND_OPS_s,
ND_OPS_p,
ND_OPS_fa,
ND_OPS_fw,
ND_OPS_fd,
ND_OPS_fq,
ND_OPS_ft,
ND_OPS_fe,
ND_OPS_fs,
ND_OPS_l,
ND_OPS_rx,
ND_OPS_cl,
ND_OPS_sd,
ND_OPS_ss,
ND_OPS_ps,
ND_OPS_pd,
ND_OPS_e,
ND_OPS_f,
ND_OPS_h,
ND_OPS_x,
ND_OPS_n,
ND_OPS_u,
ND_OPS_t, // Tile register size, can be up to 1K.
// Stack sizes - indicates number of words. Also, hybrid sizes - sizes where from a large register (say 32 bit GPR)
// only a smaller amount of data is used (for example, 8 bit).
ND_OPS_v2,
ND_OPS_v3,
ND_OPS_v4,
ND_OPS_v8,
// MIB
ND_OPS_mib,
// VSIB sizes (for both the index and the accessed data).
ND_OPS_vm32x,
ND_OPS_vm32y,
ND_OPS_vm32z,
ND_OPS_vm32h,
ND_OPS_vm32n,
ND_OPS_vm64x,
ND_OPS_vm64y,
ND_OPS_vm64z,
ND_OPS_vm64h,
ND_OPS_vm64n,
// Used for arbitrary sized buffers.
ND_OPS_unknown,
} ND_OPERAND_SIZE_SPEC;
//
// Operand types. These definitions are internal and have to be interpreted in order to find out what each
// operand represents. These should not be used by anyone using the disassembler. Use the "Type" field inside
// the operand structure instead.
//
// For more info on what each operand type means, please check out the valid_optype field inside disasmlib.py.
//
typedef enum _ND_OPERAND_TYPE_SPEC
{
ND_OPT_A,
ND_OPT_B,
ND_OPT_C,
ND_OPT_D,
ND_OPT_E,
ND_OPT_F,
ND_OPT_G,
ND_OPT_H,
ND_OPT_I,
ND_OPT_J,
ND_OPT_K,
ND_OPT_L,
ND_OPT_M,
ND_OPT_N,
ND_OPT_O,
ND_OPT_P,
ND_OPT_Q,
ND_OPT_R,
ND_OPT_S,
ND_OPT_T,
ND_OPT_U,
ND_OPT_V,
ND_OPT_W,
ND_OPT_X,
ND_OPT_Y,
ND_OPT_Z,
ND_OPT_rB,
ND_OPT_mB,
ND_OPT_rK,
ND_OPT_vK,
ND_OPT_mK,
ND_OPT_aK,
ND_OPT_rM,
ND_OPT_mM,
ND_OPT_rT,
ND_OPT_mT,
ND_OPT_vT,
ND_OPT_CONST_1,
// These are implicit arguments inside instructions.
// Special registers.
ND_OPT_RIP,
ND_OPT_MXCSR,
ND_OPT_PKRU,
ND_OPT_SSP,
// General Purpose REgisters.
ND_OPT_GPR_AH,
ND_OPT_GPR_rAX,
ND_OPT_GPR_rCX,
ND_OPT_GPR_rDX,
ND_OPT_GPR_rBX,
ND_OPT_GPR_rSP,
ND_OPT_GPR_rBP,
ND_OPT_GPR_rSI,
ND_OPT_GPR_rDI,
ND_OPT_GPR_rR11,
// Segment registers.
ND_OPT_SEG_CS,
ND_OPT_SEG_SS,
ND_OPT_SEG_DS,
ND_OPT_SEG_ES,
ND_OPT_SEG_FS,
ND_OPT_SEG_GS,
// FPU registers.
ND_OPT_FPU_ST0,
ND_OPT_FPU_STX,
// SSE registers.
ND_OPT_SSE_XMM0,
// Implicit memory operands.
ND_OPT_MEM_rBX_AL,
ND_OPT_MEM_rDI,
ND_OPT_MEM_SHS,
// Misc CR/XCR/MSR/SYS registers.
ND_OPT_CR_0,
ND_OPT_SYS_IDTR,
ND_OPT_SYS_GDTR,
ND_OPT_SYS_LDTR,
ND_OPT_SYS_TR,
ND_OPT_X87_CONTROL,
ND_OPT_X87_TAG,
ND_OPT_X87_STATUS,
ND_OPT_MSR,
ND_OPT_XCR,
ND_OPT_MSR_TSC,
ND_OPT_MSR_TSCAUX,
ND_OPT_MSR_SEIP,
ND_OPT_MSR_SESP,
ND_OPT_MSR_SCS,
ND_OPT_MSR_STAR,
ND_OPT_MSR_LSTAR,
ND_OPT_MSR_FMASK,
ND_OPT_MSR_FSBASE,
ND_OPT_MSR_GSBASE,
ND_OPT_MSR_KGSBASE,
ND_OPT_XCR_0,
ND_OPT_REG_BANK,
} ND_OPERAND_TYPE_SPEC;
//
// Operand flags.
//
#define ND_OPF_DEFAULT 0x01 // The operand is default, no need to show it in disassembly.
#define ND_OPF_SEX_OP1 0x02 // The operand is sign-extended to the first operands' size.
#define ND_OPF_SEX_DWS 0x04 // The operand is sign-extended to the default word size.
#define ND_OPF_N 0x00 // The operand is not accessed.
#define ND_OPF_R 0x10 // The operand is read.
#define ND_OPF_W 0x20 // The operand is written.
#define ND_OPF_CR 0x40 // The operand is read conditionally.
#define ND_OPF_CW 0x80 // The operand is written conditionally.
#define ND_OPF_RW 0x30 // Read-Write access.
#define ND_OPF_RCW 0x90 // Read-Conditional Write access.
#define ND_OPF_CRW 0X60 // Conditional Read-Write access.
#define ND_OPF_CRCW 0xC0 // Conditional Read-Conditional Write access.
//
// Operand decorator flags.
//
#define ND_OPD_MASK 0x01 // Mask accepted.
#define ND_OPD_Z 0x02 // Zeroing accepted.
#define ND_OPD_B32 0x04 // 32 bit broadcast supported.
#define ND_OPD_B64 0x08 // 64 bit broadcast supported.
#define ND_OPD_SAE 0x10 // Suppress all exceptions supported.
#define ND_OPD_ER 0x20 // Embedded rounding supported.
//
// Include auto-generated stuff.
//
#include "mnemonics.h"
#include "../inc/constants.h"
#include "instructions.h"
#include "prefixes.h"
#include "table_root.h"
#include "table_xop.h"
#include "table_vex.h"
#include "table_evex.h"
#endif // _TABLEDEFS_H_

@ -0,0 +1,12 @@
# Disassembler Tests
These tests are used to validate bddisasm. Each test consists of up to three files:
* The binary test file. The name format for this type of file is `name_16|32|64`. No extension must be provided; 16/32/64 indicates disassembly mode
* The output result file. Must be named the same as the binary test file, but with the extension .result
* Optional assembly file, used to generate the binary test file
The `test_all.py` script will iterate all the test folders, and it will run bddisasm on each identified test file.
The result file will be compared with the output of the test run. If they are not the same, the test will fail.
Note that bddisasm will be run with the `-exi` option, in order to dump all possible information about the instructions.
NOTE: This test will assume `disasm` is in the path. Works on Windows only.

Binary file not shown.

@ -0,0 +1,23 @@
bits 64
db 0xc4, 0xe2, 0x78, 0x49, 0x00 ; LDTILECFG zmmword ptr [rax]
db 0xc4, 0xe2, 0x79, 0x49, 0x00 ; STTILECFG zmmword ptr [rax]
db 0xc4, 0xe2, 0x7A, 0x5c, 0xF4 ; TDPBF16PS tmm6, tmm4, tmm0
db 0xc4, 0xe2, 0x78, 0x5e, 0xF4 ; TDPBUUD tmm6, tmm4, tmm0
db 0xc4, 0xe2, 0x79, 0x5e, 0xF4 ; TDPBUSD tmm6, tmm4, tmm0
db 0xc4, 0xe2, 0x7A, 0x5e, 0xF4 ; TDPBSUD tmm6, tmm4, tmm0
db 0xc4, 0xe2, 0x7B, 0x5e, 0xF4 ; TDPBSSD tmm6, tmm4, tmm0
db 0xc4, 0xe2, 0x79, 0x4b, 0x04, 0x00 ; TILELOADDT1 tmm0, [rax+rax]
db 0xc4, 0xe2, 0x7b, 0x4b, 0x04, 0x00 ; TILELOADD tmm0, [rax+rax]
db 0xc4, 0xe2, 0x7a, 0x4b, 0x04, 0x00 ; TILESTORED tmm0, [rax+rax]
db 0xc4, 0xe2, 0x79, 0x4b, 0x84, 0x00, 0x00, 0x00, 0x00, 0x00 ; TILELOADDT1 tmm0, [rax+rax+0]
db 0xc4, 0xe2, 0x7b, 0x4b, 0x84, 0x00, 0x00, 0x00, 0x00, 0x00 ; TILELOADD tmm0, [rax+rax+0]
db 0xc4, 0xe2, 0x7a, 0x4b, 0x84, 0x00, 0x00, 0x00, 0x00, 0x00 ; TILESTORED tmm0, [rax+rax+0]
db 0xc4, 0xe2, 0x78, 0x49, 0xC0 ; TILERELEASE
db 0xc4, 0xe2, 0x7b, 0x49, 0xC0 ; TILEZERO tmm0
db 0xc4, 0xe2, 0x7b, 0x49, 0xf8 ; TILEZERO tmm7

@ -0,0 +1,263 @@
0000000000000000 c4e2784900 LDTILECFG zmmword ptr [rax]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E1
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 0,
0000000000000005 c4e2794900 STTILECFG zmmword ptr [rax]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E2
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 0,
000000000000000A c4e27a5cf4 TDPBF16PS tmm6, tmm4, tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-BF16, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 22
Exception class: AMX, exception type: AMX-E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 6, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: M, RegType: Tile, RegSize: 1024, RegId: 4, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: V, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
000000000000000F c4e2785ef4 TDPBUUD tmm6, tmm4, tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-INT8, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 25
Exception class: AMX, exception type: AMX-E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 6, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: M, RegType: Tile, RegSize: 1024, RegId: 4, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: V, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
0000000000000014 c4e2795ef4 TDPBUSD tmm6, tmm4, tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-INT8, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 25
Exception class: AMX, exception type: AMX-E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 6, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: M, RegType: Tile, RegSize: 1024, RegId: 4, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: V, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
0000000000000019 c4e27a5ef4 TDPBSUD tmm6, tmm4, tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-INT8, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 25
Exception class: AMX, exception type: AMX-E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 6, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: M, RegType: Tile, RegSize: 1024, RegId: 4, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: V, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
000000000000001E c4e27b5ef4 TDPBSSD tmm6, tmm4, tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-INT8, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 25
Exception class: AMX, exception type: AMX-E4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 6, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: M, RegType: Tile, RegSize: 1024, RegId: 4, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: V, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
0000000000000023 c4e2794b0400 TILELOADDT1 tmm0, [rax+rax]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1,
0000000000000029 c4e27b4b0400 TILELOADD tmm0, [rax+rax]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1,
000000000000002F c4e27a4b0400 TILESTORED [rax+rax], tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1,
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
0000000000000035 c4e2794b840000000000 TILELOADDT1 tmm0, [rax+rax+0x0]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1, Displacement: 0x0000000000000000,
000000000000003F c4e27b4b840000000000 TILELOADD tmm0, [rax+rax+0x0]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1, Displacement: 0x0000000000000000,
0000000000000049 c4e27a4b840000000000 TILESTORED [rax+rax+0x0], tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E3
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 1024, RawSize: 1024, Encoding: M, Sibmem Addressing: yes,
Segment: 3, Base: 0, Index: 0 * 1, Displacement: 0x0000000000000000,
Operand: 1, Acc: R-, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
0000000000000053 c4e27849c0 TILERELEASE
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E6
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
0000000000000058 c4e27b49c0 TILEZERO tmm0
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 0, RegCount: 1
000000000000005D c4e27b49f8 TILEZERO tmm7
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AMX-TILE, Ins cat: AMX, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: edx, bit: 24
Exception class: AMX, exception type: AMX-E5
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: no, Compat: no, Long: yes
SMM: no, SGX: yes, TSX: no, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 1024, RawSize: 1024, Encoding: R, RegType: Tile, RegSize: 1024, RegId: 7, RegCount: 1

Binary file not shown.

@ -0,0 +1,302 @@
bits 64
vpblendd xmm2, xmm7, xmm0, 0x90
vpblendd xmm2, xmm7, [rbx], 0x90
vpblendd xmm2, xmm7, [rbx+r11*8+256], 0x90
vpblendd xmm2, xmm7, [rbx+r11*8-256], 0x90
vpbroadcastb xmm2, xmm0
vpbroadcastb xmm2, [rbx]
vpbroadcastb xmm2, [rbx+r11*8+256]
vpbroadcastb xmm2, [rbx+r11*8-256]
vpbroadcastb ymm16, xmm0
vpbroadcastb ymm16, [rbx]
vpbroadcastb ymm16, [rbx+r11*8+256]
vpbroadcastb ymm16, [rbx+r11*8-256]
vpbroadcastb zmm24, xmm0
vpbroadcastb zmm24, [rbx]
vpbroadcastb zmm24, [rbx+r11*8+256]
vpbroadcastb zmm24, [rbx+r11*8-256]
vpbroadcastd xmm2, xmm0
vpbroadcastd xmm2, [rbx]
vpbroadcastd xmm2, [rbx+r11*8+256]
vpbroadcastd xmm2, [rbx+r11*8-256]
vpbroadcastd ymm16, xmm0
vpbroadcastd ymm16, [rbx]
vpbroadcastd ymm16, [rbx+r11*8+256]
vpbroadcastd ymm16, [rbx+r11*8-256]
vpbroadcastd zmm24, xmm0
vpbroadcastd zmm24, [rbx]
vpbroadcastd zmm24, [rbx+r11*8+256]
vpbroadcastd zmm24, [rbx+r11*8-256]
vpbroadcastq xmm2, xmm0
vpbroadcastq xmm2, [rbx]
vpbroadcastq xmm2, [rbx+r11*8+256]
vpbroadcastq xmm2, [rbx+r11*8-256]
vpbroadcastq ymm16, xmm0
vpbroadcastq ymm16, [rbx]
vpbroadcastq ymm16, [rbx+r11*8+256]
vpbroadcastq ymm16, [rbx+r11*8-256]
vpbroadcastq zmm24, xmm0
vpbroadcastq zmm24, [rbx]
vpbroadcastq zmm24, [rbx+r11*8+256]
vpbroadcastq zmm24, [rbx+r11*8-256]
vpbroadcastw xmm2, xmm0
vpbroadcastw xmm2, [rbx]
vpbroadcastw xmm2, [rbx+r11*8+256]
vpbroadcastw xmm2, [rbx+r11*8-256]
vpbroadcastw ymm16, xmm0
vpbroadcastw ymm16, [rbx]
vpbroadcastw ymm16, [rbx+r11*8+256]
vpbroadcastw ymm16, [rbx+r11*8-256]
vpbroadcastw zmm24, xmm0
vpbroadcastw zmm24, [rbx]
vpbroadcastw zmm24, [rbx+r11*8+256]
vpbroadcastw zmm24, [rbx+r11*8-256]
vpermd ymm16, ymm13, ymm15
vpermd ymm16, ymm13, [rbx]
vpermd ymm16, ymm13, [rbx+r11*8+256]
vpermd ymm16, ymm13, [rbx+r11*8-256]
vpermd zmm24, zmm24, zmm31
vpermd zmm24, zmm24, [rbx]
vpermd zmm24, zmm24, [rbx+r11*8+256]
vpermd zmm24, zmm24, [rbx+r11*8-256]
vpermpd ymm16, ymm15, 0x90
vpermpd ymm16, [rbx], 0x90
vpermpd ymm16, [rbx+r11*8+256], 0x90
vpermpd ymm16, [rbx+r11*8-256], 0x90
vpermpd zmm24, zmm31, 0x90
vpermpd zmm24, [rbx], 0x90
vpermpd zmm24, [rbx+r11*8+256], 0x90
vpermpd zmm24, [rbx+r11*8-256], 0x90
vpermps ymm16, ymm13, ymm15
vpermps ymm16, ymm13, [rbx]
vpermps ymm16, ymm13, [rbx+r11*8+256]
vpermps ymm16, ymm13, [rbx+r11*8-256]
vpermps zmm24, zmm24, zmm31
vpermps zmm24, zmm24, [rbx]
vpermps zmm24, zmm24, [rbx+r11*8+256]
vpermps zmm24, zmm24, [rbx+r11*8-256]
vpermq ymm16, ymm15, 0x90
vpermq ymm16, [rbx], 0x90
vpermq ymm16, [rbx+r11*8+256], 0x90
vpermq ymm16, [rbx+r11*8-256], 0x90
vpermq zmm24, zmm31, 0x90
vpermq zmm24, [rbx], 0x90
vpermq zmm24, [rbx+r11*8+256], 0x90
vpermq zmm24, [rbx+r11*8-256], 0x90
vpmaskmovd xmm2, xmm7, [rbx]
vpmaskmovd xmm2, xmm7, [rbx+rsi*8+256]
vpmaskmovd xmm2, xmm7, [rbx+rsi*8-256]
vpmaskmovd [rbx], xmm7, xmm2
vpmaskmovd [rbx+rsi*8+256], xmm7, xmm2
vpmaskmovd [rbx+rsi*8-256], xmm7, xmm2
vpmaskmovq xmm2, xmm7, [rbx]
vpmaskmovq xmm2, xmm7, [rbx+rsi*8+256]
vpmaskmovq xmm2, xmm7, [rbx+rsi*8-256]
vpmaskmovq [rbx], xmm7, xmm2
vpmaskmovq [rbx+rsi*8+256], xmm7, xmm2
vpmaskmovq [rbx+rsi*8-256], xmm7, xmm2
vpmovsxbd xmm2, xmm0
vpmovsxbd xmm2, [rbx]
vpmovsxbd xmm2, [rbx+r11*8+256]
vpmovsxbd xmm2, [rbx+r11*8-256]
vpmovsxbd ymm16, xmm0
vpmovsxbd ymm16, [rbx]
vpmovsxbd ymm16, [rbx+r11*8+256]
vpmovsxbd ymm16, [rbx+r11*8-256]
vpmovsxbd zmm24, xmm0
vpmovsxbd zmm24, [rbx]
vpmovsxbd zmm24, [rbx+r11*8+256]
vpmovsxbd zmm24, [rbx+r11*8-256]
vpmovsxbq xmm2, xmm0
vpmovsxbq xmm2, [rbx]
vpmovsxbq xmm2, [rbx+r11*8+256]
vpmovsxbq xmm2, [rbx+r11*8-256]
vpmovsxbq ymm16, xmm0
vpmovsxbq ymm16, [rbx]
vpmovsxbq ymm16, [rbx+r11*8+256]
vpmovsxbq ymm16, [rbx+r11*8-256]
vpmovsxbq zmm24, xmm0
vpmovsxbq zmm24, [rbx]
vpmovsxbq zmm24, [rbx+r11*8+256]
vpmovsxbq zmm24, [rbx+r11*8-256]
vpmovsxbw xmm2, xmm0
vpmovsxbw xmm2, [rbx]
vpmovsxbw xmm2, [rbx+r11*8+256]
vpmovsxbw xmm2, [rbx+r11*8-256]
vpmovsxbw ymm16, xmm0
vpmovsxbw ymm16, [rbx]
vpmovsxbw ymm16, [rbx+r11*8+256]
vpmovsxbw ymm16, [rbx+r11*8-256]
vpmovsxbw zmm24, ymm15
vpmovsxbw zmm24, [rbx]
vpmovsxbw zmm24, [rbx+r11*8+256]
vpmovsxbw zmm24, [rbx+r11*8-256]
vpmovsxdq xmm2, xmm0
vpmovsxdq xmm2, [rbx]
vpmovsxdq xmm2, [rbx+r11*8+256]
vpmovsxdq xmm2, [rbx+r11*8-256]
vpmovsxdq ymm16, xmm0
vpmovsxdq ymm16, [rbx]
vpmovsxdq ymm16, [rbx+r11*8+256]
vpmovsxdq ymm16, [rbx+r11*8-256]
vpmovsxdq zmm24, ymm15
vpmovsxdq zmm24, [rbx]
vpmovsxdq zmm24, [rbx+r11*8+256]
vpmovsxdq zmm24, [rbx+r11*8-256]
vpmovsxwd xmm2, xmm0
vpmovsxwd xmm2, [rbx]
vpmovsxwd xmm2, [rbx+r11*8+256]
vpmovsxwd xmm2, [rbx+r11*8-256]
vpmovsxwd ymm16, xmm0
vpmovsxwd ymm16, [rbx]
vpmovsxwd ymm16, [rbx+r11*8+256]
vpmovsxwd ymm16, [rbx+r11*8-256]
vpmovsxwd zmm24, ymm15
vpmovsxwd zmm24, [rbx]
vpmovsxwd zmm24, [rbx+r11*8+256]
vpmovsxwd zmm24, [rbx+r11*8-256]
vpmovsxwq xmm2, xmm0
vpmovsxwq xmm2, [rbx]
vpmovsxwq xmm2, [rbx+r11*8+256]
vpmovsxwq xmm2, [rbx+r11*8-256]
vpmovsxwq ymm16, xmm0
vpmovsxwq ymm16, [rbx]
vpmovsxwq ymm16, [rbx+r11*8+256]
vpmovsxwq ymm16, [rbx+r11*8-256]
vpmovsxwq zmm24, xmm0
vpmovsxwq zmm24, [rbx]
vpmovsxwq zmm24, [rbx+r11*8+256]
vpmovsxwq zmm24, [rbx+r11*8-256]
vpmovzxbd xmm2, xmm0
vpmovzxbd xmm2, [rbx]
vpmovzxbd xmm2, [rbx+r11*8+256]
vpmovzxbd xmm2, [rbx+r11*8-256]
vpmovzxbd ymm16, xmm0
vpmovzxbd ymm16, [rbx]
vpmovzxbd ymm16, [rbx+r11*8+256]
vpmovzxbd ymm16, [rbx+r11*8-256]
vpmovzxbd zmm24, xmm0
vpmovzxbd zmm24, [rbx]
vpmovzxbd zmm24, [rbx+r11*8+256]
vpmovzxbd zmm24, [rbx+r11*8-256]
vpmovzxbq xmm2, xmm0
vpmovzxbq xmm2, [rbx]
vpmovzxbq xmm2, [rbx+r11*8+256]
vpmovzxbq xmm2, [rbx+r11*8-256]
vpmovzxbq ymm16, xmm0
vpmovzxbq ymm16, [rbx]
vpmovzxbq ymm16, [rbx+r11*8+256]
vpmovzxbq ymm16, [rbx+r11*8-256]
vpmovzxbq zmm24, xmm0
vpmovzxbq zmm24, [rbx]
vpmovzxbq zmm24, [rbx+r11*8+256]
vpmovzxbq zmm24, [rbx+r11*8-256]
vpmovzxbw xmm2, xmm0
vpmovzxbw xmm2, [rbx]
vpmovzxbw xmm2, [rbx+r11*8+256]
vpmovzxbw xmm2, [rbx+r11*8-256]
vpmovzxbw ymm16, xmm0
vpmovzxbw ymm16, [rbx]
vpmovzxbw ymm16, [rbx+r11*8+256]
vpmovzxbw ymm16, [rbx+r11*8-256]
vpmovzxbw zmm24, ymm15
vpmovzxbw zmm24, [rbx]
vpmovzxbw zmm24, [rbx+r11*8+256]
vpmovzxbw zmm24, [rbx+r11*8-256]
vpmovzxdq xmm2, xmm0
vpmovzxdq xmm2, [rbx]
vpmovzxdq xmm2, [rbx+r11*8+256]
vpmovzxdq xmm2, [rbx+r11*8-256]
vpmovzxdq ymm16, xmm0
vpmovzxdq ymm16, [rbx]
vpmovzxdq ymm16, [rbx+r11*8+256]
vpmovzxdq ymm16, [rbx+r11*8-256]
vpmovzxdq zmm24, ymm15
vpmovzxdq zmm24, [rbx]
vpmovzxdq zmm24, [rbx+r11*8+256]
vpmovzxdq zmm24, [rbx+r11*8-256]
vpmovzxwd xmm2, xmm0
vpmovzxwd xmm2, [rbx]
vpmovzxwd xmm2, [rbx+r11*8+256]
vpmovzxwd xmm2, [rbx+r11*8-256]
vpmovzxwd ymm16, xmm0
vpmovzxwd ymm16, [rbx]
vpmovzxwd ymm16, [rbx+r11*8+256]
vpmovzxwd ymm16, [rbx+r11*8-256]
vpmovzxwd zmm24, ymm15
vpmovzxwd zmm24, [rbx]
vpmovzxwd zmm24, [rbx+r11*8+256]
vpmovzxwd zmm24, [rbx+r11*8-256]
vpmovzxwq xmm2, xmm0
vpmovzxwq xmm2, [rbx]
vpmovzxwq xmm2, [rbx+r11*8+256]
vpmovzxwq xmm2, [rbx+r11*8-256]
vpmovzxwq ymm16, xmm0
vpmovzxwq ymm16, [rbx]
vpmovzxwq ymm16, [rbx+r11*8+256]
vpmovzxwq ymm16, [rbx+r11*8-256]
vpmovzxwq zmm24, xmm0
vpmovzxwq zmm24, [rbx]
vpmovzxwq zmm24, [rbx+r11*8+256]
vpmovzxwq zmm24, [rbx+r11*8-256]
vpsllvd xmm2, xmm7, xmm0
vpsllvd xmm2, xmm7, [rbx]
vpsllvd xmm2, xmm7, [rbx+r11*8+256]
vpsllvd xmm2, xmm7, [rbx+r11*8-256]
vpsllvd ymm16, ymm13, ymm15
vpsllvd ymm16, ymm13, [rbx]
vpsllvd ymm16, ymm13, [rbx+r11*8+256]
vpsllvd ymm16, ymm13, [rbx+r11*8-256]
vpsllvd zmm24, zmm24, zmm31
vpsllvd zmm24, zmm24, [rbx]
vpsllvd zmm24, zmm24, [rbx+r11*8+256]
vpsllvd zmm24, zmm24, [rbx+r11*8-256]
vpsllvq xmm2, xmm7, xmm0
vpsllvq xmm2, xmm7, [rbx]
vpsllvq xmm2, xmm7, [rbx+r11*8+256]
vpsllvq xmm2, xmm7, [rbx+r11*8-256]
vpsllvq ymm16, ymm13, ymm15
vpsllvq ymm16, ymm13, [rbx]
vpsllvq ymm16, ymm13, [rbx+r11*8+256]
vpsllvq ymm16, ymm13, [rbx+r11*8-256]
vpsllvq zmm24, zmm24, zmm31
vpsllvq zmm24, zmm24, [rbx]
vpsllvq zmm24, zmm24, [rbx+r11*8+256]
vpsllvq zmm24, zmm24, [rbx+r11*8-256]
vpsravd xmm2, xmm7, xmm0
vpsravd xmm2, xmm7, [rbx]
vpsravd xmm2, xmm7, [rbx+r11*8+256]
vpsravd xmm2, xmm7, [rbx+r11*8-256]
vpsravd ymm16, ymm13, ymm15
vpsravd ymm16, ymm13, [rbx]
vpsravd ymm16, ymm13, [rbx+r11*8+256]
vpsravd ymm16, ymm13, [rbx+r11*8-256]
vpsravd zmm24, zmm24, zmm31
vpsravd zmm24, zmm24, [rbx]
vpsravd zmm24, zmm24, [rbx+r11*8+256]
vpsravd zmm24, zmm24, [rbx+r11*8-256]
vpsrlvd xmm2, xmm7, xmm0
vpsrlvd xmm2, xmm7, [rbx]
vpsrlvd xmm2, xmm7, [rbx+r11*8+256]
vpsrlvd xmm2, xmm7, [rbx+r11*8-256]
vpsrlvd ymm16, ymm13, ymm15
vpsrlvd ymm16, ymm13, [rbx]
vpsrlvd ymm16, ymm13, [rbx+r11*8+256]
vpsrlvd ymm16, ymm13, [rbx+r11*8-256]
vpsrlvd zmm24, zmm24, zmm31
vpsrlvd zmm24, zmm24, [rbx]
vpsrlvd zmm24, zmm24, [rbx+r11*8+256]
vpsrlvd zmm24, zmm24, [rbx+r11*8-256]
vpsrlvq xmm2, xmm7, xmm0
vpsrlvq xmm2, xmm7, [rbx]
vpsrlvq xmm2, xmm7, [rbx+r11*8+256]
vpsrlvq xmm2, xmm7, [rbx+r11*8-256]
vpsrlvq ymm16, ymm13, ymm15
vpsrlvq ymm16, ymm13, [rbx]
vpsrlvq ymm16, ymm13, [rbx+r11*8+256]
vpsrlvq ymm16, ymm13, [rbx+r11*8-256]
vpsrlvq zmm24, zmm24, zmm31
vpsrlvq zmm24, zmm24, [rbx]
vpsrlvq zmm24, zmm24, [rbx+r11*8+256]
vpsrlvq zmm24, zmm24, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

@ -0,0 +1,12 @@
bits 64
vgatherdpd xmm2, [rbx+xmm7*8+0x1000], xmm13
vgatherdps xmm2, [rbx+xmm7*8+0x1000], xmm13
vgatherqpd xmm2, [rbx+xmm7*8+0x1000], xmm13
vgatherqps xmm2, [rbx+xmm7*8+0x1000], xmm13
vgatherqps xmm2, [rbx+ymm17*8+0x1000], xmm13
vpgatherdd xmm2, [rbx+xmm7*8+0x1000], xmm13
vpgatherdq xmm2, [rbx+xmm7*8+0x1000], xmm13
vpgatherqd xmm2, [rbx+xmm7*8+0x1000], xmm13
vpgatherqd xmm2, [rbx+ymm17*8+0x1000], xmm13
vpgatherqq xmm2, [rbx+xmm7*8+0x1000], xmm13

@ -0,0 +1,180 @@
0000000000000000 c4e2919294fb00100000 VGATHERDPD xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000000A c4e2119294fb00100000 VGATHERDPS xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 4
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000014 c4e2919394fb00100000 VGATHERQPD xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000001E c4e2119394fb00100000 VGATHERQPS xmm2, qword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000028 c4e2159394cb00100000 VGATHERQPS xmm2, xmmword ptr [rbx+ymm1*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 1 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 4
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000032 c4e2119094fb00100000 VPGATHERDD xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 4
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000003C c4e2919094fb00100000 VPGATHERDQ xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000046 c4e2119194fb00100000 VPGATHERQD xmm2, qword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000050 c4e2159194cb00100000 VPGATHERQD xmm2, xmmword ptr [rbx+ymm1*8+0x1000], xmm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 1 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 4
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000005A c4e2919194fb00100000 VPGATHERQQ xmm2, xmmword ptr [rbx+xmm7*8+0x1000], xmm13
DSIZE: 64, ASIZE: 64, VLEN: 128
ISA Set: AVX2GATHER, Ins cat: AVX2GATHER, CET tracked: no
Exception class: SSE/VEX, exception type: 12
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 2, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 7 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 2
Operand: 2, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1

Binary file not shown.

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -0,0 +1,4 @@
<EFBFBD><EFBFBD>y<13><><EFBFBD>}<13><><EFBFBD>y<1D>
<EFBFBD><EFBFBD>}<1D>
<EFBFBD><EFBFBD>y;<3B><>};<3B><>y;
<EFBFBD><EFBFBD>};

@ -0,0 +1,11 @@
bits 64
vcvtph2ps xmm7,xmm13
vcvtph2ps ymm7,xmm13
vcvtps2ph xmm13,xmm7,10
vcvtps2ph xmm13,ymm7,10
vcvtph2ps xmm7,[rbx]
vcvtph2ps ymm7,[rbx]
vcvtps2ph [rbx],xmm7,10
vcvtps2ph [rbx],ymm7,10

@ -0,0 +1,136 @@
0000000000000000 c4c27913fd VCVTPH2PS xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000005 c4c27d13fd VCVTPH2PS ymm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000000A c4c3791dfd0a VCVTPS2PH xmm13, xmm7, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000010 c4c37d1dfd0a VCVTPS2PH xmm13, ymm7, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000016 c4e279133b VCVTPH2PS xmm7, qword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
000000000000001B c4e27d133b VCVTPH2PS ymm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000020 c4e3791d3b0a VCVTPS2PH qword ptr [rbx], xmm7, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000026 c4e37d1d3b0a VCVTPS2PH xmmword ptr [rbx], ymm7, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: F16C, Ins cat: CONVERT, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 29
Exception class: SSE/VEX, exception type: 11
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I

@ -0,0 +1 @@
\齹拿\<5C>]齹拿]<5D>^齹拿^<5E>_齹拿_<>h齹拿h<>i齹拿i<>j齹拿j<>k齹拿k<>l齹拿l<>m齹拿m<>n齹拿n<>o齹拿o<>x齹拿x<>y齹拿y<>z齹拿z<>{齹拿{<7B>|齹拿|<7C>}齹拿}<7D>~齹拿~<7E>齹拿<>\;€你乗;€你];€你乚;€你^;€你乛;€你_;€你乢;€你h;€你乭;€你i;€你乮;€你j;€你乯;€你k;€你乲;€你l;€你乴;€你m;€你乵;€你n;€你乶;€你o;€你乷;€你x;€你亁;€你y;€你亂;€你z;€你亃;€你{;€你亄;€你|;€你亅;€你};€你亇;€你~;€你亊;€你;€你<E282AC>;€拿\齹拿\<5C>]齹拿]<5D>^齹拿^<5E>_齹拿_<>h齹拿h<>i齹拿i<>l齹拿l<>m齹拿m<>x齹拿x<>y齹拿y<>|齹拿|<7C>}齹拿}<7D>\;€你匼;€你];€你匽;€你^;€你區;€你_;€你卂;€你h;€你卙;€你i;€你卛;€你l;€你卨;€你m;€你卪;€你x;€你厁;€你y;€你厃;€你|;€你厊;€你};€你厎;€

@ -0,0 +1,133 @@
bits 64
vfmaddsubps xmm7,xmm15,xmm13,xmm8
vfmaddsubps xmm7,xmm15,xmm8,xmm13
vfmaddsubpd xmm7,xmm15,xmm13,xmm8
vfmaddsubpd xmm7,xmm15,xmm8,xmm13
vfmsubaddps xmm7,xmm15,xmm13,xmm8
vfmsubaddps xmm7,xmm15,xmm8,xmm13
vfmsubaddpd xmm7,xmm15,xmm13,xmm8
vfmsubaddpd xmm7,xmm15,xmm8,xmm13
vfmaddps xmm7,xmm15,xmm13,xmm8
vfmaddps xmm7,xmm15,xmm8,xmm13
vfmaddpd xmm7,xmm15,xmm13,xmm8
vfmaddpd xmm7,xmm15,xmm8,xmm13
vfmaddss xmm7,xmm15,xmm13,xmm8
vfmaddss xmm7,xmm15,xmm8,xmm13
vfmaddsd xmm7,xmm15,xmm13,xmm8
vfmaddsd xmm7,xmm15,xmm8,xmm13
vfmsubps xmm7,xmm15,xmm13,xmm8
vfmsubps xmm7,xmm15,xmm8,xmm13
vfmsubpd xmm7,xmm15,xmm13,xmm8
vfmsubpd xmm7,xmm15,xmm8,xmm13
vfmsubss xmm7,xmm15,xmm13,xmm8
vfmsubss xmm7,xmm15,xmm8,xmm13
vfmsubsd xmm7,xmm15,xmm13,xmm8
vfmsubsd xmm7,xmm15,xmm8,xmm13
vfnmaddps xmm7,xmm15,xmm13,xmm8
vfnmaddps xmm7,xmm15,xmm8,xmm13
vfnmaddpd xmm7,xmm15,xmm13,xmm8
vfnmaddpd xmm7,xmm15,xmm8,xmm13
vfnmaddss xmm7,xmm15,xmm13,xmm8
vfnmaddss xmm7,xmm15,xmm8,xmm13
vfnmaddsd xmm7,xmm15,xmm13,xmm8
vfnmaddsd xmm7,xmm15,xmm8,xmm13
vfnmsubps xmm7,xmm15,xmm13,xmm8
vfnmsubps xmm7,xmm15,xmm8,xmm13
vfnmsubpd xmm7,xmm15,xmm13,xmm8
vfnmsubpd xmm7,xmm15,xmm8,xmm13
vfnmsubss xmm7,xmm15,xmm13,xmm8
vfnmsubss xmm7,xmm15,xmm8,xmm13
vfnmsubsd xmm7,xmm15,xmm13,xmm8
vfnmsubsd xmm7,xmm15,xmm8,xmm13
vfmaddsubps xmm7,xmm15,[rbx],xmm8
vfmaddsubps xmm7,xmm15,xmm8,[rbx]
vfmaddsubpd xmm7,xmm15,[rbx],xmm8
vfmaddsubpd xmm7,xmm15,xmm8,[rbx]
vfmsubaddps xmm7,xmm15,[rbx],xmm8
vfmsubaddps xmm7,xmm15,xmm8,[rbx]
vfmsubaddpd xmm7,xmm15,[rbx],xmm8
vfmsubaddpd xmm7,xmm15,xmm8,[rbx]
vfmaddps xmm7,xmm15,[rbx],xmm8
vfmaddps xmm7,xmm15,xmm8,[rbx]
vfmaddpd xmm7,xmm15,[rbx],xmm8
vfmaddpd xmm7,xmm15,xmm8,[rbx]
vfmaddss xmm7,xmm15,[rbx],xmm8
vfmaddss xmm7,xmm15,xmm8,[rbx]
vfmaddsd xmm7,xmm15,[rbx],xmm8
vfmaddsd xmm7,xmm15,xmm8,[rbx]
vfmsubps xmm7,xmm15,[rbx],xmm8
vfmsubps xmm7,xmm15,xmm8,[rbx]
vfmsubpd xmm7,xmm15,[rbx],xmm8
vfmsubpd xmm7,xmm15,xmm8,[rbx]
vfmsubss xmm7,xmm15,[rbx],xmm8
vfmsubss xmm7,xmm15,xmm8,[rbx]
vfmsubsd xmm7,xmm15,[rbx],xmm8
vfmsubsd xmm7,xmm15,xmm8,[rbx]
vfnmaddps xmm7,xmm15,[rbx],xmm8
vfnmaddps xmm7,xmm15,xmm8,[rbx]
vfnmaddpd xmm7,xmm15,[rbx],xmm8
vfnmaddpd xmm7,xmm15,xmm8,[rbx]
vfnmaddss xmm7,xmm15,[rbx],xmm8
vfnmaddss xmm7,xmm15,xmm8,[rbx]
vfnmaddsd xmm7,xmm15,[rbx],xmm8
vfnmaddsd xmm7,xmm15,xmm8,[rbx]
vfnmsubps xmm7,xmm15,[rbx],xmm8
vfnmsubps xmm7,xmm15,xmm8,[rbx]
vfnmsubpd xmm7,xmm15,[rbx],xmm8
vfnmsubpd xmm7,xmm15,xmm8,[rbx]
vfnmsubss xmm7,xmm15,[rbx],xmm8
vfnmsubss xmm7,xmm15,xmm8,[rbx]
vfnmsubsd xmm7,xmm15,[rbx],xmm8
vfnmsubsd xmm7,xmm15,xmm8,[rbx]
vfmaddsubps ymm7,ymm15,ymm13,ymm8
vfmaddsubps ymm7,ymm15,ymm8,ymm13
vfmaddsubpd ymm7,ymm15,ymm13,ymm8
vfmaddsubpd ymm7,ymm15,ymm8,ymm13
vfmsubaddps ymm7,ymm15,ymm13,ymm8
vfmsubaddps ymm7,ymm15,ymm8,ymm13
vfmsubaddpd ymm7,ymm15,ymm13,ymm8
vfmsubaddpd ymm7,ymm15,ymm8,ymm13
vfmaddps ymm7,ymm15,ymm13,ymm8
vfmaddps ymm7,ymm15,ymm8,ymm13
vfmaddpd ymm7,ymm15,ymm13,ymm8
vfmaddpd ymm7,ymm15,ymm8,ymm13
vfmsubps ymm7,ymm15,ymm13,ymm8
vfmsubps ymm7,ymm15,ymm8,ymm13
vfmsubpd ymm7,ymm15,ymm13,ymm8
vfmsubpd ymm7,ymm15,ymm8,ymm13
vfnmaddps ymm7,ymm15,ymm13,ymm8
vfnmaddps ymm7,ymm15,ymm8,ymm13
vfnmaddpd ymm7,ymm15,ymm13,ymm8
vfnmaddpd ymm7,ymm15,ymm8,ymm13
vfnmsubps ymm7,ymm15,ymm13,ymm8
vfnmsubps ymm7,ymm15,ymm8,ymm13
vfnmsubpd ymm7,ymm15,ymm13,ymm8
vfnmsubpd ymm7,ymm15,ymm8,ymm13
vfmaddsubps ymm7,ymm15,[rbx],ymm8
vfmaddsubps ymm7,ymm15,ymm8,[rbx]
vfmaddsubpd ymm7,ymm15,[rbx],ymm8
vfmaddsubpd ymm7,ymm15,ymm8,[rbx]
vfmsubaddps ymm7,ymm15,[rbx],ymm8
vfmsubaddps ymm7,ymm15,ymm8,[rbx]
vfmsubaddpd ymm7,ymm15,[rbx],ymm8
vfmsubaddpd ymm7,ymm15,ymm8,[rbx]
vfmaddps ymm7,ymm15,[rbx],ymm8
vfmaddps ymm7,ymm15,ymm8,[rbx]
vfmaddpd ymm7,ymm15,[rbx],ymm8
vfmaddpd ymm7,ymm15,ymm8,[rbx]
vfmsubps ymm7,ymm15,[rbx],ymm8
vfmsubps ymm7,ymm15,ymm8,[rbx]
vfmsubpd ymm7,ymm15,[rbx],ymm8
vfmsubpd ymm7,ymm15,ymm8,[rbx]
vfnmaddps ymm7,ymm15,[rbx],ymm8
vfnmaddps ymm7,ymm15,ymm8,[rbx]
vfnmaddpd ymm7,ymm15,[rbx],ymm8
vfnmaddpd ymm7,ymm15,ymm8,[rbx]
vfnmsubps ymm7,ymm15,[rbx],ymm8
vfnmsubps ymm7,ymm15,ymm8,[rbx]
vfnmsubpd ymm7,ymm15,[rbx],ymm8
vfnmsubpd ymm7,ymm15,ymm8,[rbx]

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТ<01>§ФТ<D0A4><D0A2>§ФТІ§ФТ<D0A4>І§ФТЇ§ФТ<D0A4>Ї§ФТЈ§ФТ<D0A4>Ј§ФТЉ§ФТ<D0A4>Љ§ФТЊ§ФТ<D0A4>Њ§ФТЋ§ФТ<D0A4>Ћ§ФТЌ§ФТ<D0A4>Ќ§ФТ­§ФТ<D0A4>­§ФТЎ§ФТ<D0A4>Ў§ФТЏ§ФТ<D0A4>Џ§ФТЖ§ФТ<D0A4>Ж§ФТЗ§ФТ<D0A4>З§ФТИ§ФТ<D0A4>И§ФТЙ§ФТ<D0A4>Й§ФТК§ФТ<D0A4>К§ФТЛ§ФТ<D0A4>Л§ФТМ§ФТ<D0A4>М§ФТН§ФТ<D0A4>Н§ФТО§ФТ<D0A4>О§ФТП§ФТ<D0A4>П§Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;Фт<01>;Фт<D0A4><D182>;ФтІ;Фт<D0A4>І;ФтЇ;Фт<D0A4>Ї;ФтЈ;Фт<D0A4>Ј;ФтЉ;Фт<D0A4>Љ;ФтЊ;Фт<D0A4>Њ;ФтЋ;Фт<D0A4>Ћ;ФтЌ;Фт<D0A4>Ќ;Фт­;Фт<D0A4>­;ФтЎ;Фт<D0A4>Ў;ФтЏ;Фт<D0A4>Џ;ФтЖ;Фт<D0A4>Ж;ФтЗ;Фт<D0A4>З;ФтИ;Фт<D0A4>И;ФтЙ;Фт<D0A4>Й;ФтК;Фт<D0A4>К;ФтЛ;Фт<D0A4>Л;ФтМ;Фт<D0A4>М;ФтН;Фт<D0A4>Н;ФтО;Фт<D0A4>О;ФтП;Фт<D0A4>П;ФТ<05>§ФТ<D0A4><D0A2>§ФТ<05>§ФТ<D0A4><D0A2>§ФТ<05>§ФТ<D0A4><D0A2>§ФТ<05>§ФТ<D0A4><D0A2>§ФТ<05>§ФТ<D0A4><D0A2>§ФТ<05>§ФТ<D0A4><D0A2>§ФТІ§ФТ<D0A4>І§ФТЇ§ФТ<D0A4>Ї§ФТЈ§ФТ<D0A4>Ј§ФТЊ§ФТ<D0A4>Њ§ФТЌ§ФТ<D0A4>Ќ§ФТЎ§ФТ<D0A4>Ў§ФТЖ§ФТ<D0A4>Ж§ФТЗ§ФТ<D0A4>З§ФТИ§ФТ<D0A4>И§ФТК§ФТ<D0A4>К§ФТМ§ФТ<D0A4>М§ФТО§ФТ<D0A4>О§Фт<05>;Фт<D0A4><D182>;Фт<05>;Фт<D0A4><D182>;Фт<05>;Фт<D0A4><D182>;Фт<05>;Фт<D0A4><D182>;Фт<05>;Фт<D0A4><D182>;Фт<05>;Фт<D0A4><D182>;ФтІ;Фт<D0A4>І;ФтЇ;Фт<D0A4>Ї;ФтЈ;Фт<D0A4>Ј;ФтЊ;Фт<D0A4>Њ;ФтЌ;Фт<D0A4>Ќ;ФтЎ;Фт<D0A4>Ў;ФтЖ;Фт<D0A4>Ж;ФтЗ;Фт<D0A4>З;ФтИ;Фт<D0A4>И;ФтК;Фт<D0A4>К;ФтМ;Фт<D0A4>М;ФтО;Фт<D0A4>О;

@ -0,0 +1,198 @@
bits 64
vfmaddsub132ps xmm7,xmm15,xmm13
vfmaddsub132pd xmm7,xmm15,xmm13
vfmsubadd132ps xmm7,xmm15,xmm13
vfmsubadd132pd xmm7,xmm15,xmm13
vfmadd132ps xmm7,xmm15,xmm13
vfmadd132pd xmm7,xmm15,xmm13
vfmadd132ss xmm7,xmm15,xmm13
vfmadd132sd xmm7,xmm15,xmm13
vfmsub132ps xmm7,xmm15,xmm13
vfmsub132pd xmm7,xmm15,xmm13
vfmsub132ss xmm7,xmm15,xmm13
vfmsub132sd xmm7,xmm15,xmm13
vfnmadd132ps xmm7,xmm15,xmm13
vfnmadd132pd xmm7,xmm15,xmm13
vfnmadd132ss xmm7,xmm15,xmm13
vfnmadd132sd xmm7,xmm15,xmm13
vfnmsub132ps xmm7,xmm15,xmm13
vfnmsub132pd xmm7,xmm15,xmm13
vfnmsub132ss xmm7,xmm15,xmm13
vfnmsub132sd xmm7,xmm15,xmm13
vfmaddsub213ps xmm7,xmm15,xmm13
vfmaddsub213pd xmm7,xmm15,xmm13
vfmsubadd213ps xmm7,xmm15,xmm13
vfmsubadd213pd xmm7,xmm15,xmm13
vfmadd213ps xmm7,xmm15,xmm13
vfmadd213pd xmm7,xmm15,xmm13
vfmadd213ss xmm7,xmm15,xmm13
vfmadd213sd xmm7,xmm15,xmm13
vfmsub213ps xmm7,xmm15,xmm13
vfmsub213pd xmm7,xmm15,xmm13
vfmsub213ss xmm7,xmm15,xmm13
vfmsub213sd xmm7,xmm15,xmm13
vfnmadd213ps xmm7,xmm15,xmm13
vfnmadd213pd xmm7,xmm15,xmm13
vfnmadd213ss xmm7,xmm15,xmm13
vfnmadd213sd xmm7,xmm15,xmm13
vfnmsub213ps xmm7,xmm15,xmm13
vfnmsub213pd xmm7,xmm15,xmm13
vfnmsub213ss xmm7,xmm15,xmm13
vfnmsub213sd xmm7,xmm15,xmm13
vfmaddsub231ps xmm7,xmm15,xmm13
vfmaddsub231pd xmm7,xmm15,xmm13
vfmsubadd231ps xmm7,xmm15,xmm13
vfmsubadd231pd xmm7,xmm15,xmm13
vfmadd231ps xmm7,xmm15,xmm13
vfmadd231pd xmm7,xmm15,xmm13
vfmadd231ss xmm7,xmm15,xmm13
vfmadd231sd xmm7,xmm15,xmm13
vfmsub231ps xmm7,xmm15,xmm13
vfmsub231pd xmm7,xmm15,xmm13
vfmsub231ss xmm7,xmm15,xmm13
vfmsub231sd xmm7,xmm15,xmm13
vfnmadd231ps xmm7,xmm15,xmm13
vfnmadd231pd xmm7,xmm15,xmm13
vfnmadd231ss xmm7,xmm15,xmm13
vfnmadd231sd xmm7,xmm15,xmm13
vfnmsub231ps xmm7,xmm15,xmm13
vfnmsub231pd xmm7,xmm15,xmm13
vfnmsub231ss xmm7,xmm15,xmm13
vfnmsub231sd xmm7,xmm15,xmm13
vfmaddsub132ps xmm7,xmm15,[rbx]
vfmaddsub132pd xmm7,xmm15,[rbx]
vfmsubadd132ps xmm7,xmm15,[rbx]
vfmsubadd132pd xmm7,xmm15,[rbx]
vfmadd132ps xmm7,xmm15,[rbx]
vfmadd132pd xmm7,xmm15,[rbx]
vfmadd132ss xmm7,xmm15,[rbx]
vfmadd132sd xmm7,xmm15,[rbx]
vfmsub132ps xmm7,xmm15,[rbx]
vfmsub132pd xmm7,xmm15,[rbx]
vfmsub132ss xmm7,xmm15,[rbx]
vfmsub132sd xmm7,xmm15,[rbx]
vfnmadd132ps xmm7,xmm15,[rbx]
vfnmadd132pd xmm7,xmm15,[rbx]
vfnmadd132ss xmm7,xmm15,[rbx]
vfnmadd132sd xmm7,xmm15,[rbx]
vfnmsub132ps xmm7,xmm15,[rbx]
vfnmsub132pd xmm7,xmm15,[rbx]
vfnmsub132ss xmm7,xmm15,[rbx]
vfnmsub132sd xmm7,xmm15,[rbx]
vfmaddsub213ps xmm7,xmm15,[rbx]
vfmaddsub213pd xmm7,xmm15,[rbx]
vfmsubadd213ps xmm7,xmm15,[rbx]
vfmsubadd213pd xmm7,xmm15,[rbx]
vfmadd213ps xmm7,xmm15,[rbx]
vfmadd213pd xmm7,xmm15,[rbx]
vfmadd213ss xmm7,xmm15,[rbx]
vfmadd213sd xmm7,xmm15,[rbx]
vfmsub213ps xmm7,xmm15,[rbx]
vfmsub213pd xmm7,xmm15,[rbx]
vfmsub213ss xmm7,xmm15,[rbx]
vfmsub213sd xmm7,xmm15,[rbx]
vfnmadd213ps xmm7,xmm15,[rbx]
vfnmadd213pd xmm7,xmm15,[rbx]
vfnmadd213ss xmm7,xmm15,[rbx]
vfnmadd213sd xmm7,xmm15,[rbx]
vfnmsub213ps xmm7,xmm15,[rbx]
vfnmsub213pd xmm7,xmm15,[rbx]
vfnmsub213ss xmm7,xmm15,[rbx]
vfnmsub213sd xmm7,xmm15,[rbx]
vfmaddsub231ps xmm7,xmm15,[rbx]
vfmaddsub231pd xmm7,xmm15,[rbx]
vfmsubadd231ps xmm7,xmm15,[rbx]
vfmsubadd231pd xmm7,xmm15,[rbx]
vfmadd231ps xmm7,xmm15,[rbx]
vfmadd231pd xmm7,xmm15,[rbx]
vfmadd231ss xmm7,xmm15,[rbx]
vfmadd231sd xmm7,xmm15,[rbx]
vfmsub231ps xmm7,xmm15,[rbx]
vfmsub231pd xmm7,xmm15,[rbx]
vfmsub231ss xmm7,xmm15,[rbx]
vfmsub231sd xmm7,xmm15,[rbx]
vfnmadd231ps xmm7,xmm15,[rbx]
vfnmadd231pd xmm7,xmm15,[rbx]
vfnmadd231ss xmm7,xmm15,[rbx]
vfnmadd231sd xmm7,xmm15,[rbx]
vfnmsub231ps xmm7,xmm15,[rbx]
vfnmsub231pd xmm7,xmm15,[rbx]
vfnmsub231ss xmm7,xmm15,[rbx]
vfnmsub231sd xmm7,xmm15,[rbx]
vfmaddsub132ps ymm7,ymm15,ymm13
vfmaddsub132pd ymm7,ymm15,ymm13
vfmsubadd132ps ymm7,ymm15,ymm13
vfmsubadd132pd ymm7,ymm15,ymm13
vfmadd132ps ymm7,ymm15,ymm13
vfmadd132pd ymm7,ymm15,ymm13
vfmsub132ps ymm7,ymm15,ymm13
vfmsub132pd ymm7,ymm15,ymm13
vfnmadd132ps ymm7,ymm15,ymm13
vfnmadd132pd ymm7,ymm15,ymm13
vfnmsub132ps ymm7,ymm15,ymm13
vfnmsub132pd ymm7,ymm15,ymm13
vfmaddsub213ps ymm7,ymm15,ymm13
vfmaddsub213pd ymm7,ymm15,ymm13
vfmsubadd213ps ymm7,ymm15,ymm13
vfmsubadd213pd ymm7,ymm15,ymm13
vfmadd213ps ymm7,ymm15,ymm13
vfmadd213pd ymm7,ymm15,ymm13
vfmsub213ps ymm7,ymm15,ymm13
vfmsub213pd ymm7,ymm15,ymm13
vfnmadd213ps ymm7,ymm15,ymm13
vfnmadd213pd ymm7,ymm15,ymm13
vfnmsub213ps ymm7,ymm15,ymm13
vfnmsub213pd ymm7,ymm15,ymm13
vfmaddsub231ps ymm7,ymm15,ymm13
vfmaddsub231pd ymm7,ymm15,ymm13
vfmsubadd231ps ymm7,ymm15,ymm13
vfmsubadd231pd ymm7,ymm15,ymm13
vfmadd231ps ymm7,ymm15,ymm13
vfmadd231pd ymm7,ymm15,ymm13
vfmsub231ps ymm7,ymm15,ymm13
vfmsub231pd ymm7,ymm15,ymm13
vfnmadd231ps ymm7,ymm15,ymm13
vfnmadd231pd ymm7,ymm15,ymm13
vfnmsub231ps ymm7,ymm15,ymm13
vfnmsub231pd ymm7,ymm15,ymm13
vfmaddsub132ps ymm7,ymm15,[rbx]
vfmaddsub132pd ymm7,ymm15,[rbx]
vfmsubadd132ps ymm7,ymm15,[rbx]
vfmsubadd132pd ymm7,ymm15,[rbx]
vfmadd132ps ymm7,ymm15,[rbx]
vfmadd132pd ymm7,ymm15,[rbx]
vfmsub132ps ymm7,ymm15,[rbx]
vfmsub132pd ymm7,ymm15,[rbx]
vfnmadd132ps ymm7,ymm15,[rbx]
vfnmadd132pd ymm7,ymm15,[rbx]
vfnmsub132ps ymm7,ymm15,[rbx]
vfnmsub132pd ymm7,ymm15,[rbx]
vfmaddsub213ps ymm7,ymm15,[rbx]
vfmaddsub213pd ymm7,ymm15,[rbx]
vfmsubadd213ps ymm7,ymm15,[rbx]
vfmsubadd213pd ymm7,ymm15,[rbx]
vfmadd213ps ymm7,ymm15,[rbx]
vfmadd213pd ymm7,ymm15,[rbx]
vfmsub213ps ymm7,ymm15,[rbx]
vfmsub213pd ymm7,ymm15,[rbx]
vfnmadd213ps ymm7,ymm15,[rbx]
vfnmadd213pd ymm7,ymm15,[rbx]
vfnmsub213ps ymm7,ymm15,[rbx]
vfnmsub213pd ymm7,ymm15,[rbx]
vfmaddsub231ps ymm7,ymm15,[rbx]
vfmaddsub231pd ymm7,ymm15,[rbx]
vfmsubadd231ps ymm7,ymm15,[rbx]
vfmsubadd231pd ymm7,ymm15,[rbx]
vfmadd231ps ymm7,ymm15,[rbx]
vfmadd231pd ymm7,ymm15,[rbx]
vfmsub231ps ymm7,ymm15,[rbx]
vfmsub231pd ymm7,ymm15,[rbx]
vfnmadd231ps ymm7,ymm15,[rbx]
vfnmadd231pd ymm7,ymm15,[rbx]
vfnmsub231ps ymm7,ymm15,[rbx]
vfnmsub231pd ymm7,ymm15,[rbx]

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
bò}TÐbò}Tb²}TTÛb²}TTÛðbò} TÐbò} Tb²} TTÛb²} TTÛðbò}ˆTÐbò}ˆTb²}ˆTTÛb²}ˆTTÛðbò}<7D>TÐbò}<7D>Tb²}<7D>TTÛb²}<7D>TTÛðbÂ}(TÇbâ}(Tb¢}(TDÛb¢}(TDÛøbÂ}-TÇbâ}-Tb¢}-TDÛb¢}-TDÛøbÂ}¨TÇbâ}¨Tb¢}¨TDÛb¢}¨TDÛøbÂ}­TÇbâ}­Tb¢}­TDÛb¢}­TDÛøb}HTÇbb}HTb"}HTDÛb"}HTDÛüb}MTÇbb}MTb"}MTDÛb"}MTDÛüb}ÈTÇbb}ÈTb"}ÈTDÛb"}ÈTDÛüb}ÍTÇbb}ÍTb"}ÍTDÛb"}ÍTDÛübòýTÐbòýTb²ýTTÛb²ýTTÛðbòý TÐbòý Tb²ý TTÛb²ý TTÛðbòýˆTÐbòýˆTb²ýˆTTÛb²ýˆTTÛðbòý<C3B2>TÐbòý<C3B2>Tb²ý<C2B2>TTÛb²ý<C2B2>TTÛðbÂý(TÇbâý(Tb¢ý(TDÛb¢ý(TDÛøbÂý-TÇbâý-Tb¢ý-TDÛb¢ý-TDÛøbÂý¨TÇbâý¨Tb¢ý¨TDÛb¢ý¨TDÛøbÂý­TÇbâý­Tb¢ý­TDÛb¢ý­TDÛøbýHTÇbbýHTb"ýHTDÛb"ýHTDÛübýMTÇbbýMTb"ýMTDÛb"ýMTDÛübýÈTÇbbýÈTb"ýÈTDÛb"ýÈTDÛübýÍTÇbbýÍTb"ýÍTDÛb"ýÍTDÛübòE<08>ØbòE<08>b²E<08>b²E<08>\ÛðbÒ(<28>ßbò(<28>(<28>(<28>\Ûøb=@<40>ßbò=@<40>b²=@<40>b²=@<40>\ÛübòE <0A>ØbòE <0A>b²E <0A>b²E <0A>\ÛðbÒ-<2D>ßbò-<2D>-<2D>-<2D>\Ûøb=E<>ßbò=E<>b²=E<>b²=E<>\Ûü

@ -0,0 +1,122 @@
bits 64
vpopcntb xmm2, xmm0
vpopcntb xmm2, [rbx]
vpopcntb xmm2, [rbx+r11*8+256]
vpopcntb xmm2, [rbx+r11*8-256]
vpopcntb xmm2{k5}, xmm0
vpopcntb xmm2{k5}, [rbx]
vpopcntb xmm2{k5}, [rbx+r11*8+256]
vpopcntb xmm2{k5}, [rbx+r11*8-256]
vpopcntb xmm2{z}, xmm0
vpopcntb xmm2{z}, [rbx]
vpopcntb xmm2{z}, [rbx+r11*8+256]
vpopcntb xmm2{z}, [rbx+r11*8-256]
vpopcntb xmm2{k5}{z}, xmm0
vpopcntb xmm2{k5}{z}, [rbx]
vpopcntb xmm2{k5}{z}, [rbx+r11*8+256]
vpopcntb xmm2{k5}{z}, [rbx+r11*8-256]
vpopcntb ymm16, ymm15
vpopcntb ymm16, [rbx]
vpopcntb ymm16, [rbx+r11*8+256]
vpopcntb ymm16, [rbx+r11*8-256]
vpopcntb ymm16{k5}, ymm15
vpopcntb ymm16{k5}, [rbx]
vpopcntb ymm16{k5}, [rbx+r11*8+256]
vpopcntb ymm16{k5}, [rbx+r11*8-256]
vpopcntb ymm16{z}, ymm15
vpopcntb ymm16{z}, [rbx]
vpopcntb ymm16{z}, [rbx+r11*8+256]
vpopcntb ymm16{z}, [rbx+r11*8-256]
vpopcntb ymm16{k5}{z}, ymm15
vpopcntb ymm16{k5}{z}, [rbx]
vpopcntb ymm16{k5}{z}, [rbx+r11*8+256]
vpopcntb ymm16{k5}{z}, [rbx+r11*8-256]
vpopcntb zmm24, zmm31
vpopcntb zmm24, [rbx]
vpopcntb zmm24, [rbx+r11*8+256]
vpopcntb zmm24, [rbx+r11*8-256]
vpopcntb zmm24{k5}, zmm31
vpopcntb zmm24{k5}, [rbx]
vpopcntb zmm24{k5}, [rbx+r11*8+256]
vpopcntb zmm24{k5}, [rbx+r11*8-256]
vpopcntb zmm24{z}, zmm31
vpopcntb zmm24{z}, [rbx]
vpopcntb zmm24{z}, [rbx+r11*8+256]
vpopcntb zmm24{z}, [rbx+r11*8-256]
vpopcntb zmm24{k5}{z}, zmm31
vpopcntb zmm24{k5}{z}, [rbx]
vpopcntb zmm24{k5}{z}, [rbx+r11*8+256]
vpopcntb zmm24{k5}{z}, [rbx+r11*8-256]
vpopcntw xmm2, xmm0
vpopcntw xmm2, [rbx]
vpopcntw xmm2, [rbx+r11*8+256]
vpopcntw xmm2, [rbx+r11*8-256]
vpopcntw xmm2{k5}, xmm0
vpopcntw xmm2{k5}, [rbx]
vpopcntw xmm2{k5}, [rbx+r11*8+256]
vpopcntw xmm2{k5}, [rbx+r11*8-256]
vpopcntw xmm2{z}, xmm0
vpopcntw xmm2{z}, [rbx]
vpopcntw xmm2{z}, [rbx+r11*8+256]
vpopcntw xmm2{z}, [rbx+r11*8-256]
vpopcntw xmm2{k5}{z}, xmm0
vpopcntw xmm2{k5}{z}, [rbx]
vpopcntw xmm2{k5}{z}, [rbx+r11*8+256]
vpopcntw xmm2{k5}{z}, [rbx+r11*8-256]
vpopcntw ymm16, ymm15
vpopcntw ymm16, [rbx]
vpopcntw ymm16, [rbx+r11*8+256]
vpopcntw ymm16, [rbx+r11*8-256]
vpopcntw ymm16{k5}, ymm15
vpopcntw ymm16{k5}, [rbx]
vpopcntw ymm16{k5}, [rbx+r11*8+256]
vpopcntw ymm16{k5}, [rbx+r11*8-256]
vpopcntw ymm16{z}, ymm15
vpopcntw ymm16{z}, [rbx]
vpopcntw ymm16{z}, [rbx+r11*8+256]
vpopcntw ymm16{z}, [rbx+r11*8-256]
vpopcntw ymm16{k5}{z}, ymm15
vpopcntw ymm16{k5}{z}, [rbx]
vpopcntw ymm16{k5}{z}, [rbx+r11*8+256]
vpopcntw ymm16{k5}{z}, [rbx+r11*8-256]
vpopcntw zmm24, zmm31
vpopcntw zmm24, [rbx]
vpopcntw zmm24, [rbx+r11*8+256]
vpopcntw zmm24, [rbx+r11*8-256]
vpopcntw zmm24{k5}, zmm31
vpopcntw zmm24{k5}, [rbx]
vpopcntw zmm24{k5}, [rbx+r11*8+256]
vpopcntw zmm24{k5}, [rbx+r11*8-256]
vpopcntw zmm24{z}, zmm31
vpopcntw zmm24{z}, [rbx]
vpopcntw zmm24{z}, [rbx+r11*8+256]
vpopcntw zmm24{z}, [rbx+r11*8-256]
vpopcntw zmm24{k5}{z}, zmm31
vpopcntw zmm24{k5}{z}, [rbx]
vpopcntw zmm24{k5}{z}, [rbx+r11*8+256]
vpopcntw zmm24{k5}{z}, [rbx+r11*8-256]
vpshufbitqmb k3, xmm7, xmm0
vpshufbitqmb k3, xmm7, [rbx]
vpshufbitqmb k3, xmm7, [rbx+r11*8+256]
vpshufbitqmb k3, xmm7, [rbx+r11*8-256]
vpshufbitqmb k3, ymm13, ymm15
vpshufbitqmb k3, ymm13, [rbx]
vpshufbitqmb k3, ymm13, [rbx+r11*8+256]
vpshufbitqmb k3, ymm13, [rbx+r11*8-256]
vpshufbitqmb k3, zmm24, zmm31
vpshufbitqmb k3, zmm24, [rbx]
vpshufbitqmb k3, zmm24, [rbx+r11*8+256]
vpshufbitqmb k3, zmm24, [rbx+r11*8-256]
vpshufbitqmb k3{k5}, xmm7, xmm0
vpshufbitqmb k3{k5}, xmm7, [rbx]
vpshufbitqmb k3{k5}, xmm7, [rbx+r11*8+256]
vpshufbitqmb k3{k5}, xmm7, [rbx+r11*8-256]
vpshufbitqmb k3{k5}, ymm13, ymm15
vpshufbitqmb k3{k5}, ymm13, [rbx]
vpshufbitqmb k3{k5}, ymm13, [rbx+r11*8+256]
vpshufbitqmb k3{k5}, ymm13, [rbx+r11*8-256]
vpshufbitqmb k3{k5}, zmm24, zmm31
vpshufbitqmb k3{k5}, zmm24, [rbx]
vpshufbitqmb k3{k5}, zmm24, [rbx+r11*8+256]
vpshufbitqmb k3{k5}, zmm24, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
b<EFBFBD><EFBFBD>*<2A>b<EFBFBD><62>(*<2A>bb<62>H*<2A>b<EFBFBD>~:<3A>b<EFBFBD>~(:<3A>bb~H:<3A>b<EFBFBD>}<08><>b<EFBFBD>}<08>b<>}<18>b<>}<08>T<EFBFBD>b<>}<08>T<EFBFBD><54>b<EFBFBD>} <0A><>b<EFBFBD>} <0A>b<>}<1D>b<>} <0A>T<EFBFBD>b<>} <0A>T<EFBFBD><54>b<EFBFBD>}<7D><><EFBFBD>b<EFBFBD>}<7D><>b<>}<7D><>b<>}<7D><>T<EFBFBD>b<>}<7D><>T<EFBFBD><54>b<EFBFBD>}<7D><><EFBFBD>b<EFBFBD>}<7D><>b<>}<7D><>b<>}<7D><>T<EFBFBD>b<>}<7D><>T<EFBFBD><54>b<EFBFBD>}(<28><>b<EFBFBD>}(<28>b<>}8<>b<>}(<28>D<EFBFBD>b<>}(<28>D<EFBFBD><44>b<EFBFBD>}-<2D><>b<EFBFBD>}-<2D>b<>}=<3D>b<>}-<2D>D<EFBFBD>b<>}-<2D>D<EFBFBD><44>b<EFBFBD>}<7D><><EFBFBD>b<EFBFBD>}<7D><>b<>}<7D><>b<>}<7D><>D<EFBFBD>b<>}<7D><>D<EFBFBD><44>b<EFBFBD>}<7D><><EFBFBD>b<EFBFBD>}<7D><>b<>}<7D><>b<>}<7D><>D<EFBFBD>b<>}<7D><>D<EFBFBD><44>b}H<><48>bb}H<>bb}X<>b"}H<>D<EFBFBD>b"}H<>D<EFBFBD><44>b}M<><4D>bb}M<>bb}]<5D>b"}M<>D<EFBFBD>b"}M<>D<EFBFBD><44>b}<7D><><EFBFBD>bb}<7D><>bb}<7D><>b"}<7D><>D<EFBFBD>b"}<7D><>D<EFBFBD><44>b}<7D><><EFBFBD>bb}<7D><>bb}<7D><>b"}<7D><>D<EFBFBD>b"}<7D><>D<EFBFBD><44>b<EFBFBD><62><08><>b<EFBFBD><62><08>b<><62><18>b<><62><08>T<EFBFBD>b<><62><08>T<EFBFBD><54>b<EFBFBD><62> <0A><>b<EFBFBD><62> <0A>b<><62><1D>b<><62> <0A>T<EFBFBD>b<><62> <0A>T<EFBFBD><54>b<EFBFBD><62><EFBFBD><EFBFBD><EFBFBD>b<EFBFBD><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>T<EFBFBD>b<><62><EFBFBD><EFBFBD>T<EFBFBD><54>b<EFBFBD><62><EFBFBD><EFBFBD><EFBFBD>b<EFBFBD><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>T<EFBFBD>b<><62><EFBFBD><EFBFBD>T<EFBFBD><54>b<EFBFBD><62>(<28><>b<EFBFBD><62>(<28>b<><62>8<EFBFBD>b<><62>(<28>D<EFBFBD>b<><62>(<28>D<EFBFBD><44>b<EFBFBD><62>-<2D><>b<EFBFBD><62>-<2D>b<><62>=<3D>b<><62>-<2D>D<EFBFBD>b<><62>-<2D>D<EFBFBD><44>b<EFBFBD><62><EFBFBD><EFBFBD><EFBFBD>b<EFBFBD><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>D<EFBFBD>b<><62><EFBFBD><EFBFBD>D<EFBFBD><44>b<EFBFBD><62><EFBFBD><EFBFBD><EFBFBD>b<EFBFBD><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>b<><62><EFBFBD><EFBFBD>D<EFBFBD>b<><62><EFBFBD><EFBFBD>D<EFBFBD><44>b<02>H<EFBFBD><48>bb<62>H<EFBFBD>bb<62>X<EFBFBD>b"<22>H<EFBFBD>D<EFBFBD>b"<22>H<EFBFBD>D<EFBFBD><44>b<02>M<EFBFBD><4D>bb<62>M<EFBFBD>bb<62>]<5D>b"<22>M<EFBFBD>D<EFBFBD>b"<22>M<EFBFBD>D<EFBFBD><44>b<02><><EFBFBD><EFBFBD>bb<62><62><EFBFBD>bb<62><62><EFBFBD>b"<22><><EFBFBD>D<EFBFBD>b"<22><><EFBFBD>D<EFBFBD><44>b<02><><EFBFBD><EFBFBD>bb<62><62><EFBFBD>bb<62><62><EFBFBD>b"<22><><EFBFBD>D<EFBFBD>b"<22><><EFBFBD>D<EFBFBD><44>b<EFBFBD>}D<>b<EFBFBD>}Db<>}Db<>}DT<44>b<>}DT<44><54>b<EFBFBD>} D<>b<EFBFBD>} Db<>}Db<>} DT<44>b<>} DT<44><54>b<EFBFBD>}<7D>D<EFBFBD>b<EFBFBD>}<7D>Db<>}<7D>Db<>}<7D>DT<44>b<>}<7D>DT<44><54>b<EFBFBD>}<7D>D<EFBFBD>b<EFBFBD>}<7D>Db<>}<7D>Db<>}<7D>DT<44>b<>}<7D>DT<44><54>b<EFBFBD>}(D<>b<EFBFBD>}(Db<>}8Db<>}(DD<44>b<>}(DD<44><44>b<EFBFBD>}-D<>b<EFBFBD>}-Db<>}=Db<>}-DD<44>b<>}-DD<44><44>b<EFBFBD>}<7D>D<EFBFBD>b<EFBFBD>}<7D>Db<>}<7D>Db<>}<7D>DD<44>b<>}<7D>DD<44><44>b<EFBFBD>}<7D>D<EFBFBD>b<EFBFBD>}<7D>Db<>}<7D>Db<>}<7D>DD<44>b<>}<7D>DD<44><44>b}HD<48>bb}HDbb}XDb"}HDD<44>b"}HDD<44><44>b}MD<4D>bb}MDbb}]Db"}MDD<44>b"}MDD<44><44>b}<7D>D<EFBFBD>bb}<7D>Dbb}<7D>Db"}<7D>DD<44>b"}<7D>DD<44><44>b}<7D>D<EFBFBD>bb}<7D>Dbb}<7D>Db"}<7D>DD<44>b"}<7D>DD<44><44>b<EFBFBD><62>D<>b<EFBFBD><62>Db<><62>Db<><62>DT<44>b<><62>DT<44><54>b<EFBFBD><62> D<>b<EFBFBD><62> Db<><62>Db<><62> DT<44>b<><62> DT<44><54>b<EFBFBD><62><EFBFBD>D<EFBFBD>b<EFBFBD><62><EFBFBD>Db<><62><EFBFBD>Db<><62><EFBFBD>DT<44>b<><62><EFBFBD>DT<44><54>b<EFBFBD><62><EFBFBD>D<EFBFBD>b<EFBFBD><62><EFBFBD>Db<><62><EFBFBD>Db<><62><EFBFBD>DT<44>b<><62><EFBFBD>DT<44><54>b<EFBFBD><62>(D<>b<EFBFBD><62>(Db<><62>8Db<><62>(DD<44>b<><62>(DD<44><44>b<EFBFBD><62>-D<>b<EFBFBD><62>-Db<><62>=Db<><62>-DD<44>b<><62>-DD<44><44>b<EFBFBD><62><EFBFBD>D<EFBFBD>b<EFBFBD><62><EFBFBD>Db<><62><EFBFBD>Db<><62><EFBFBD>DD<44>b<><62><EFBFBD>DD<44><44>b<EFBFBD><62><EFBFBD>D<EFBFBD>b<EFBFBD><62><EFBFBD>Db<><62><EFBFBD>Db<><62><EFBFBD>DD<44>b<><62><EFBFBD>DD<44><44>b<02>HD<48>bb<62>HDbb<62>XDb"<22>HDD<44>b"<22>HDD<44><44>b<02>MD<4D>bb<62>MDbb<62>]Db"<22>MDD<44>b"<22>MDD<44><44>b<02><>D<EFBFBD>bb<62><62>Dbb<62><62>Db"<22><>DD<44>b"<22><>DD<44><44>b<02><>D<EFBFBD>bb<62><62>Dbb<62><62>Db"<22><>DD<44>b"<22><>DD<44><44>

@ -0,0 +1,248 @@
bits 64
vpbroadcastmb2q xmm2, k1
vpbroadcastmb2q ymm16, k1
vpbroadcastmb2q zmm24, k1
vpbroadcastmw2d xmm2, k1
vpbroadcastmw2d ymm16, k1
vpbroadcastmw2d zmm24, k1
vpconflictd xmm2, xmm0
vpconflictd xmm2, [rbx]
vpconflictd xmm2, [rbx]{1to4}
vpconflictd xmm2, [rbx+r11*8+256]
vpconflictd xmm2, [rbx+r11*8-256]
vpconflictd xmm2{k5}, xmm0
vpconflictd xmm2{k5}, [rbx]
vpconflictd xmm2{k5}, [rbx]{1to4}
vpconflictd xmm2{k5}, [rbx+r11*8+256]
vpconflictd xmm2{k5}, [rbx+r11*8-256]
vpconflictd xmm2{z}, xmm0
vpconflictd xmm2{z}, [rbx]
vpconflictd xmm2{z}, [rbx]{1to4}
vpconflictd xmm2{z}, [rbx+r11*8+256]
vpconflictd xmm2{z}, [rbx+r11*8-256]
vpconflictd xmm2{k5}{z}, xmm0
vpconflictd xmm2{k5}{z}, [rbx]
vpconflictd xmm2{k5}{z}, [rbx]{1to4}
vpconflictd xmm2{k5}{z}, [rbx+r11*8+256]
vpconflictd xmm2{k5}{z}, [rbx+r11*8-256]
vpconflictd ymm16, ymm15
vpconflictd ymm16, [rbx]
vpconflictd ymm16, [rbx]{1to8}
vpconflictd ymm16, [rbx+r11*8+256]
vpconflictd ymm16, [rbx+r11*8-256]
vpconflictd ymm16{k5}, ymm15
vpconflictd ymm16{k5}, [rbx]
vpconflictd ymm16{k5}, [rbx]{1to8}
vpconflictd ymm16{k5}, [rbx+r11*8+256]
vpconflictd ymm16{k5}, [rbx+r11*8-256]
vpconflictd ymm16{z}, ymm15
vpconflictd ymm16{z}, [rbx]
vpconflictd ymm16{z}, [rbx]{1to8}
vpconflictd ymm16{z}, [rbx+r11*8+256]
vpconflictd ymm16{z}, [rbx+r11*8-256]
vpconflictd ymm16{k5}{z}, ymm15
vpconflictd ymm16{k5}{z}, [rbx]
vpconflictd ymm16{k5}{z}, [rbx]{1to8}
vpconflictd ymm16{k5}{z}, [rbx+r11*8+256]
vpconflictd ymm16{k5}{z}, [rbx+r11*8-256]
vpconflictd zmm24, zmm31
vpconflictd zmm24, [rbx]
vpconflictd zmm24, [rbx]{1to16}
vpconflictd zmm24, [rbx+r11*8+256]
vpconflictd zmm24, [rbx+r11*8-256]
vpconflictd zmm24{k5}, zmm31
vpconflictd zmm24{k5}, [rbx]
vpconflictd zmm24{k5}, [rbx]{1to16}
vpconflictd zmm24{k5}, [rbx+r11*8+256]
vpconflictd zmm24{k5}, [rbx+r11*8-256]
vpconflictd zmm24{z}, zmm31
vpconflictd zmm24{z}, [rbx]
vpconflictd zmm24{z}, [rbx]{1to16}
vpconflictd zmm24{z}, [rbx+r11*8+256]
vpconflictd zmm24{z}, [rbx+r11*8-256]
vpconflictd zmm24{k5}{z}, zmm31
vpconflictd zmm24{k5}{z}, [rbx]
vpconflictd zmm24{k5}{z}, [rbx]{1to16}
vpconflictd zmm24{k5}{z}, [rbx+r11*8+256]
vpconflictd zmm24{k5}{z}, [rbx+r11*8-256]
vpconflictq xmm2, xmm0
vpconflictq xmm2, [rbx]
vpconflictq xmm2, [rbx]{1to2}
vpconflictq xmm2, [rbx+r11*8+256]
vpconflictq xmm2, [rbx+r11*8-256]
vpconflictq xmm2{k5}, xmm0
vpconflictq xmm2{k5}, [rbx]
vpconflictq xmm2{k5}, [rbx]{1to2}
vpconflictq xmm2{k5}, [rbx+r11*8+256]
vpconflictq xmm2{k5}, [rbx+r11*8-256]
vpconflictq xmm2{z}, xmm0
vpconflictq xmm2{z}, [rbx]
vpconflictq xmm2{z}, [rbx]{1to2}
vpconflictq xmm2{z}, [rbx+r11*8+256]
vpconflictq xmm2{z}, [rbx+r11*8-256]
vpconflictq xmm2{k5}{z}, xmm0
vpconflictq xmm2{k5}{z}, [rbx]
vpconflictq xmm2{k5}{z}, [rbx]{1to2}
vpconflictq xmm2{k5}{z}, [rbx+r11*8+256]
vpconflictq xmm2{k5}{z}, [rbx+r11*8-256]
vpconflictq ymm16, ymm15
vpconflictq ymm16, [rbx]
vpconflictq ymm16, [rbx]{1to4}
vpconflictq ymm16, [rbx+r11*8+256]
vpconflictq ymm16, [rbx+r11*8-256]
vpconflictq ymm16{k5}, ymm15
vpconflictq ymm16{k5}, [rbx]
vpconflictq ymm16{k5}, [rbx]{1to4}
vpconflictq ymm16{k5}, [rbx+r11*8+256]
vpconflictq ymm16{k5}, [rbx+r11*8-256]
vpconflictq ymm16{z}, ymm15
vpconflictq ymm16{z}, [rbx]
vpconflictq ymm16{z}, [rbx]{1to4}
vpconflictq ymm16{z}, [rbx+r11*8+256]
vpconflictq ymm16{z}, [rbx+r11*8-256]
vpconflictq ymm16{k5}{z}, ymm15
vpconflictq ymm16{k5}{z}, [rbx]
vpconflictq ymm16{k5}{z}, [rbx]{1to4}
vpconflictq ymm16{k5}{z}, [rbx+r11*8+256]
vpconflictq ymm16{k5}{z}, [rbx+r11*8-256]
vpconflictq zmm24, zmm31
vpconflictq zmm24, [rbx]
vpconflictq zmm24, [rbx]{1to8}
vpconflictq zmm24, [rbx+r11*8+256]
vpconflictq zmm24, [rbx+r11*8-256]
vpconflictq zmm24{k5}, zmm31
vpconflictq zmm24{k5}, [rbx]
vpconflictq zmm24{k5}, [rbx]{1to8}
vpconflictq zmm24{k5}, [rbx+r11*8+256]
vpconflictq zmm24{k5}, [rbx+r11*8-256]
vpconflictq zmm24{z}, zmm31
vpconflictq zmm24{z}, [rbx]
vpconflictq zmm24{z}, [rbx]{1to8}
vpconflictq zmm24{z}, [rbx+r11*8+256]
vpconflictq zmm24{z}, [rbx+r11*8-256]
vpconflictq zmm24{k5}{z}, zmm31
vpconflictq zmm24{k5}{z}, [rbx]
vpconflictq zmm24{k5}{z}, [rbx]{1to8}
vpconflictq zmm24{k5}{z}, [rbx+r11*8+256]
vpconflictq zmm24{k5}{z}, [rbx+r11*8-256]
vplzcntd xmm2, xmm0
vplzcntd xmm2, [rbx]
vplzcntd xmm2, [rbx]{1to4}
vplzcntd xmm2, [rbx+r11*8+256]
vplzcntd xmm2, [rbx+r11*8-256]
vplzcntd xmm2{k5}, xmm0
vplzcntd xmm2{k5}, [rbx]
vplzcntd xmm2{k5}, [rbx]{1to4}
vplzcntd xmm2{k5}, [rbx+r11*8+256]
vplzcntd xmm2{k5}, [rbx+r11*8-256]
vplzcntd xmm2{z}, xmm0
vplzcntd xmm2{z}, [rbx]
vplzcntd xmm2{z}, [rbx]{1to4}
vplzcntd xmm2{z}, [rbx+r11*8+256]
vplzcntd xmm2{z}, [rbx+r11*8-256]
vplzcntd xmm2{k5}{z}, xmm0
vplzcntd xmm2{k5}{z}, [rbx]
vplzcntd xmm2{k5}{z}, [rbx]{1to4}
vplzcntd xmm2{k5}{z}, [rbx+r11*8+256]
vplzcntd xmm2{k5}{z}, [rbx+r11*8-256]
vplzcntd ymm16, ymm15
vplzcntd ymm16, [rbx]
vplzcntd ymm16, [rbx]{1to8}
vplzcntd ymm16, [rbx+r11*8+256]
vplzcntd ymm16, [rbx+r11*8-256]
vplzcntd ymm16{k5}, ymm15
vplzcntd ymm16{k5}, [rbx]
vplzcntd ymm16{k5}, [rbx]{1to8}
vplzcntd ymm16{k5}, [rbx+r11*8+256]
vplzcntd ymm16{k5}, [rbx+r11*8-256]
vplzcntd ymm16{z}, ymm15
vplzcntd ymm16{z}, [rbx]
vplzcntd ymm16{z}, [rbx]{1to8}
vplzcntd ymm16{z}, [rbx+r11*8+256]
vplzcntd ymm16{z}, [rbx+r11*8-256]
vplzcntd ymm16{k5}{z}, ymm15
vplzcntd ymm16{k5}{z}, [rbx]
vplzcntd ymm16{k5}{z}, [rbx]{1to8}
vplzcntd ymm16{k5}{z}, [rbx+r11*8+256]
vplzcntd ymm16{k5}{z}, [rbx+r11*8-256]
vplzcntd zmm24, zmm31
vplzcntd zmm24, [rbx]
vplzcntd zmm24, [rbx]{1to16}
vplzcntd zmm24, [rbx+r11*8+256]
vplzcntd zmm24, [rbx+r11*8-256]
vplzcntd zmm24{k5}, zmm31
vplzcntd zmm24{k5}, [rbx]
vplzcntd zmm24{k5}, [rbx]{1to16}
vplzcntd zmm24{k5}, [rbx+r11*8+256]
vplzcntd zmm24{k5}, [rbx+r11*8-256]
vplzcntd zmm24{z}, zmm31
vplzcntd zmm24{z}, [rbx]
vplzcntd zmm24{z}, [rbx]{1to16}
vplzcntd zmm24{z}, [rbx+r11*8+256]
vplzcntd zmm24{z}, [rbx+r11*8-256]
vplzcntd zmm24{k5}{z}, zmm31
vplzcntd zmm24{k5}{z}, [rbx]
vplzcntd zmm24{k5}{z}, [rbx]{1to16}
vplzcntd zmm24{k5}{z}, [rbx+r11*8+256]
vplzcntd zmm24{k5}{z}, [rbx+r11*8-256]
vplzcntq xmm2, xmm0
vplzcntq xmm2, [rbx]
vplzcntq xmm2, [rbx]{1to2}
vplzcntq xmm2, [rbx+r11*8+256]
vplzcntq xmm2, [rbx+r11*8-256]
vplzcntq xmm2{k5}, xmm0
vplzcntq xmm2{k5}, [rbx]
vplzcntq xmm2{k5}, [rbx]{1to2}
vplzcntq xmm2{k5}, [rbx+r11*8+256]
vplzcntq xmm2{k5}, [rbx+r11*8-256]
vplzcntq xmm2{z}, xmm0
vplzcntq xmm2{z}, [rbx]
vplzcntq xmm2{z}, [rbx]{1to2}
vplzcntq xmm2{z}, [rbx+r11*8+256]
vplzcntq xmm2{z}, [rbx+r11*8-256]
vplzcntq xmm2{k5}{z}, xmm0
vplzcntq xmm2{k5}{z}, [rbx]
vplzcntq xmm2{k5}{z}, [rbx]{1to2}
vplzcntq xmm2{k5}{z}, [rbx+r11*8+256]
vplzcntq xmm2{k5}{z}, [rbx+r11*8-256]
vplzcntq ymm16, ymm15
vplzcntq ymm16, [rbx]
vplzcntq ymm16, [rbx]{1to4}
vplzcntq ymm16, [rbx+r11*8+256]
vplzcntq ymm16, [rbx+r11*8-256]
vplzcntq ymm16{k5}, ymm15
vplzcntq ymm16{k5}, [rbx]
vplzcntq ymm16{k5}, [rbx]{1to4}
vplzcntq ymm16{k5}, [rbx+r11*8+256]
vplzcntq ymm16{k5}, [rbx+r11*8-256]
vplzcntq ymm16{z}, ymm15
vplzcntq ymm16{z}, [rbx]
vplzcntq ymm16{z}, [rbx]{1to4}
vplzcntq ymm16{z}, [rbx+r11*8+256]
vplzcntq ymm16{z}, [rbx+r11*8-256]
vplzcntq ymm16{k5}{z}, ymm15
vplzcntq ymm16{k5}{z}, [rbx]
vplzcntq ymm16{k5}{z}, [rbx]{1to4}
vplzcntq ymm16{k5}{z}, [rbx+r11*8+256]
vplzcntq ymm16{k5}{z}, [rbx+r11*8-256]
vplzcntq zmm24, zmm31
vplzcntq zmm24, [rbx]
vplzcntq zmm24, [rbx]{1to8}
vplzcntq zmm24, [rbx+r11*8+256]
vplzcntq zmm24, [rbx+r11*8-256]
vplzcntq zmm24{k5}, zmm31
vplzcntq zmm24{k5}, [rbx]
vplzcntq zmm24{k5}, [rbx]{1to8}
vplzcntq zmm24{k5}, [rbx+r11*8+256]
vplzcntq zmm24{k5}, [rbx+r11*8-256]
vplzcntq zmm24{z}, zmm31
vplzcntq zmm24{z}, [rbx]
vplzcntq zmm24{z}, [rbx]{1to8}
vplzcntq zmm24{z}, [rbx+r11*8+256]
vplzcntq zmm24{z}, [rbx+r11*8-256]
vplzcntq zmm24{k5}{z}, zmm31
vplzcntq zmm24{k5}{z}, [rbx]
vplzcntq zmm24{k5}{z}, [rbx]{1to8}
vplzcntq zmm24{k5}{z}, [rbx+r11*8+256]
vplzcntq zmm24{k5}{z}, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
býHÈÇbýÈÇbbýHÈbbýXÈb"ýHÈDÛb"ýHÈDÛübýMÈÇbýÈÇbbýMÈbbý]Èb"ýMÈDÛb"ýMÈDÛübýÈÈÇbý˜ÈÇbbýÈÈbbýØÈb"ýÈÈDÛb"ýÈÈDÛübýÍÈÇbý<>ÈÇbbýÍÈbbýÝÈb"ýÍÈDÛb"ýÍÈDÛüb}HÈÇb}ÈÇbb}HÈbb}XÈb"}HÈDÛb"}HÈDÛüb}MÈÇb}ÈÇbb}MÈbb}]Èb"}MÈDÛb"}MÈDÛüb}ÈÈÇb}˜ÈÇbb}ÈÈbb}ØÈb"}ÈÈDÛb"}ÈÈDÛüb}ÍÈÇb}<7D>ÈÇbb}ÍÈbb}ÝÈb"}ÍÈDÛb"}ÍÈDÛübýHÊÇbýÊÇbbýHÊbbýXÊb"ýHÊDÛb"ýHÊDÛübýMÊÇbýÊÇbbýMÊbbý]Êb"ýMÊDÛb"ýMÊDÛübýÈÊÇbý˜ÊÇbbýÈÊbbýØÊb"ýÈÊDÛb"ýÈÊDÛübýÍÊÇbý<>ÊÇbbýÍÊbbýÝÊb"ýÍÊDÛb"ýÍÊDÛüb}HÊÇb}ÊÇbb}HÊbb}XÊb"}HÊDÛb"}HÊDÛüb}MÊÇb}ÊÇbb}MÊbb}]Êb"}MÊDÛb"}MÊDÛüb}ÈÊÇb}˜ÊÇbb}ÈÊbb}ØÊb"}ÈÊDÛb"}ÈÊDÛüb}ÍÊÇb}<7D>ÊÇbb}ÍÊbb}ÝÊb"}ÍÊDÛb"}ÍÊDÛübòÅËÐbòÅËÐbòÅËb²ÅËTÛ b²ÅËTÛàbòÅ ËÐbòÅËÐbòÅ Ëb²Å ËTÛ b²Å ËTÛàbòňËÐbòŘËÐbòňËb²ÅˆËTÛ b²ÅˆËTÛàbòÅ<C3B2>ËÐbòÅ<C3B2>ËÐbòÅ<C3B2>Ëb²Å<C2B2>ËTÛ b²Å<C2B2>ËTÛàbòEËÐbòEËÐbòEËb²EËTÛ@b²EËTÛÀbòE ËÐbòEËÐbòE Ëb²E ËTÛ@b²E ËTÛÀbòEˆËÐbòE˜ËÐbòEˆËb²EˆËTÛ@b²EˆËTÛÀbòE<C3B2>ËÐbòE<C3B2>ËÐbòE<C3B2>Ëb²E<C2B2>ËTÛ@b²E<C2B2>ËTÛÀbýHÌÇbýÌÇbbýHÌbbýXÌb"ýHÌDÛb"ýHÌDÛübýMÌÇbýÌÇbbýMÌbbý]Ìb"ýMÌDÛb"ýMÌDÛübýÈÌÇbý˜ÌÇbbýÈÌbbýØÌb"ýÈÌDÛb"ýÈÌDÛübýÍÌÇbý<>ÌÇbbýÍÌbbýÝÌb"ýÍÌDÛb"ýÍÌDÛüb}HÌÇb}ÌÇbb}HÌbb}XÌb"}HÌDÛb"}HÌDÛüb}MÌÇb}ÌÇbb}MÌbb}]Ìb"}MÌDÛb"}MÌDÛüb}ÈÌÇb}˜ÌÇbb}ÈÌbb}ØÌb"}ÈÌDÛb"}ÈÌDÛüb}ÍÌÇb}<7D>ÌÇbb}ÍÌbb}ÝÌb"}ÍÌDÛb"}ÍÌDÛübòÅÍÐbòÅÍÐbòÅÍb²ÅÍTÛ b²ÅÍTÛàbòÅ ÍÐbòÅÍÐbòÅ Íb²Å ÍTÛ b²Å ÍTÛàbòňÍÐbòŘÍÐbòňÍb²ÅˆÍTÛ b²ÅˆÍTÛàbòÅ<C3B2>ÍÐbòÅ<C3B2>ÍÐbòÅ<C3B2>Íb²Å<C2B2>ÍTÛ b²Å<C2B2>ÍTÛàbòEÍÐbòEÍÐbòEÍb²EÍTÛ@b²EÍTÛÀbòE ÍÐbòEÍÐbòE Íb²E ÍTÛ@b²E ÍTÛÀbòEˆÍÐbòE˜ÍÐbòEˆÍb²EˆÍTÛ@b²EˆÍTÛÀbòE<C3B2>ÍÐbòE<C3B2>ÍÐbòE<C3B2>Íb²E<C2B2>ÍTÛ@b²E<C2B2>ÍTÛÀ

@ -0,0 +1,226 @@
bits 64
vexp2pd zmm24, zmm31
vexp2pd zmm24, zmm31, {sae}
vexp2pd zmm24, [rbx]
vexp2pd zmm24, [rbx]{1to8}
vexp2pd zmm24, [rbx+r11*8+256]
vexp2pd zmm24, [rbx+r11*8-256]
vexp2pd zmm24{k5}, zmm31
vexp2pd zmm24{k5}, zmm31, {sae}
vexp2pd zmm24{k5}, [rbx]
vexp2pd zmm24{k5}, [rbx]{1to8}
vexp2pd zmm24{k5}, [rbx+r11*8+256]
vexp2pd zmm24{k5}, [rbx+r11*8-256]
vexp2pd zmm24{z}, zmm31
vexp2pd zmm24{z}, zmm31, {sae}
vexp2pd zmm24{z}, [rbx]
vexp2pd zmm24{z}, [rbx]{1to8}
vexp2pd zmm24{z}, [rbx+r11*8+256]
vexp2pd zmm24{z}, [rbx+r11*8-256]
vexp2pd zmm24{k5}{z}, zmm31
vexp2pd zmm24{k5}{z}, zmm31, {sae}
vexp2pd zmm24{k5}{z}, [rbx]
vexp2pd zmm24{k5}{z}, [rbx]{1to8}
vexp2pd zmm24{k5}{z}, [rbx+r11*8+256]
vexp2pd zmm24{k5}{z}, [rbx+r11*8-256]
vexp2ps zmm24, zmm31
vexp2ps zmm24, zmm31, {sae}
vexp2ps zmm24, [rbx]
vexp2ps zmm24, [rbx]{1to16}
vexp2ps zmm24, [rbx+r11*8+256]
vexp2ps zmm24, [rbx+r11*8-256]
vexp2ps zmm24{k5}, zmm31
vexp2ps zmm24{k5}, zmm31, {sae}
vexp2ps zmm24{k5}, [rbx]
vexp2ps zmm24{k5}, [rbx]{1to16}
vexp2ps zmm24{k5}, [rbx+r11*8+256]
vexp2ps zmm24{k5}, [rbx+r11*8-256]
vexp2ps zmm24{z}, zmm31
vexp2ps zmm24{z}, zmm31, {sae}
vexp2ps zmm24{z}, [rbx]
vexp2ps zmm24{z}, [rbx]{1to16}
vexp2ps zmm24{z}, [rbx+r11*8+256]
vexp2ps zmm24{z}, [rbx+r11*8-256]
vexp2ps zmm24{k5}{z}, zmm31
vexp2ps zmm24{k5}{z}, zmm31, {sae}
vexp2ps zmm24{k5}{z}, [rbx]
vexp2ps zmm24{k5}{z}, [rbx]{1to16}
vexp2ps zmm24{k5}{z}, [rbx+r11*8+256]
vexp2ps zmm24{k5}{z}, [rbx+r11*8-256]
vrcp28pd zmm24, zmm31
vrcp28pd zmm24, zmm31, {sae}
vrcp28pd zmm24, [rbx]
vrcp28pd zmm24, [rbx]{1to8}
vrcp28pd zmm24, [rbx+r11*8+256]
vrcp28pd zmm24, [rbx+r11*8-256]
vrcp28pd zmm24{k5}, zmm31
vrcp28pd zmm24{k5}, zmm31, {sae}
vrcp28pd zmm24{k5}, [rbx]
vrcp28pd zmm24{k5}, [rbx]{1to8}
vrcp28pd zmm24{k5}, [rbx+r11*8+256]
vrcp28pd zmm24{k5}, [rbx+r11*8-256]
vrcp28pd zmm24{z}, zmm31
vrcp28pd zmm24{z}, zmm31, {sae}
vrcp28pd zmm24{z}, [rbx]
vrcp28pd zmm24{z}, [rbx]{1to8}
vrcp28pd zmm24{z}, [rbx+r11*8+256]
vrcp28pd zmm24{z}, [rbx+r11*8-256]
vrcp28pd zmm24{k5}{z}, zmm31
vrcp28pd zmm24{k5}{z}, zmm31, {sae}
vrcp28pd zmm24{k5}{z}, [rbx]
vrcp28pd zmm24{k5}{z}, [rbx]{1to8}
vrcp28pd zmm24{k5}{z}, [rbx+r11*8+256]
vrcp28pd zmm24{k5}{z}, [rbx+r11*8-256]
vrcp28ps zmm24, zmm31
vrcp28ps zmm24, zmm31, {sae}
vrcp28ps zmm24, [rbx]
vrcp28ps zmm24, [rbx]{1to16}
vrcp28ps zmm24, [rbx+r11*8+256]
vrcp28ps zmm24, [rbx+r11*8-256]
vrcp28ps zmm24{k5}, zmm31
vrcp28ps zmm24{k5}, zmm31, {sae}
vrcp28ps zmm24{k5}, [rbx]
vrcp28ps zmm24{k5}, [rbx]{1to16}
vrcp28ps zmm24{k5}, [rbx+r11*8+256]
vrcp28ps zmm24{k5}, [rbx+r11*8-256]
vrcp28ps zmm24{z}, zmm31
vrcp28ps zmm24{z}, zmm31, {sae}
vrcp28ps zmm24{z}, [rbx]
vrcp28ps zmm24{z}, [rbx]{1to16}
vrcp28ps zmm24{z}, [rbx+r11*8+256]
vrcp28ps zmm24{z}, [rbx+r11*8-256]
vrcp28ps zmm24{k5}{z}, zmm31
vrcp28ps zmm24{k5}{z}, zmm31, {sae}
vrcp28ps zmm24{k5}{z}, [rbx]
vrcp28ps zmm24{k5}{z}, [rbx]{1to16}
vrcp28ps zmm24{k5}{z}, [rbx+r11*8+256]
vrcp28ps zmm24{k5}{z}, [rbx+r11*8-256]
vrcp28sd xmm2, xmm7, xmm0
vrcp28sd xmm2, xmm7, xmm0, {sae}
vrcp28sd xmm2, xmm7, [rbx]
vrcp28sd xmm2, xmm7, [rbx+r11*8+256]
vrcp28sd xmm2, xmm7, [rbx+r11*8-256]
vrcp28sd xmm2{k5}, xmm7, xmm0
vrcp28sd xmm2{k5}, xmm7, xmm0, {sae}
vrcp28sd xmm2{k5}, xmm7, [rbx]
vrcp28sd xmm2{k5}, xmm7, [rbx+r11*8+256]
vrcp28sd xmm2{k5}, xmm7, [rbx+r11*8-256]
vrcp28sd xmm2{z}, xmm7, xmm0
vrcp28sd xmm2{z}, xmm7, xmm0, {sae}
vrcp28sd xmm2{z}, xmm7, [rbx]
vrcp28sd xmm2{z}, xmm7, [rbx+r11*8+256]
vrcp28sd xmm2{z}, xmm7, [rbx+r11*8-256]
vrcp28sd xmm2{k5}{z}, xmm7, xmm0
vrcp28sd xmm2{k5}{z}, xmm7, xmm0, {sae}
vrcp28sd xmm2{k5}{z}, xmm7, [rbx]
vrcp28sd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vrcp28sd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vrcp28ss xmm2, xmm7, xmm0
vrcp28ss xmm2, xmm7, xmm0, {sae}
vrcp28ss xmm2, xmm7, [rbx]
vrcp28ss xmm2, xmm7, [rbx+r11*8+256]
vrcp28ss xmm2, xmm7, [rbx+r11*8-256]
vrcp28ss xmm2{k5}, xmm7, xmm0
vrcp28ss xmm2{k5}, xmm7, xmm0, {sae}
vrcp28ss xmm2{k5}, xmm7, [rbx]
vrcp28ss xmm2{k5}, xmm7, [rbx+r11*8+256]
vrcp28ss xmm2{k5}, xmm7, [rbx+r11*8-256]
vrcp28ss xmm2{z}, xmm7, xmm0
vrcp28ss xmm2{z}, xmm7, xmm0, {sae}
vrcp28ss xmm2{z}, xmm7, [rbx]
vrcp28ss xmm2{z}, xmm7, [rbx+r11*8+256]
vrcp28ss xmm2{z}, xmm7, [rbx+r11*8-256]
vrcp28ss xmm2{k5}{z}, xmm7, xmm0
vrcp28ss xmm2{k5}{z}, xmm7, xmm0, {sae}
vrcp28ss xmm2{k5}{z}, xmm7, [rbx]
vrcp28ss xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vrcp28ss xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vrsqrt28pd zmm24, zmm31
vrsqrt28pd zmm24, zmm31, {sae}
vrsqrt28pd zmm24, [rbx]
vrsqrt28pd zmm24, [rbx]{1to8}
vrsqrt28pd zmm24, [rbx+r11*8+256]
vrsqrt28pd zmm24, [rbx+r11*8-256]
vrsqrt28pd zmm24{k5}, zmm31
vrsqrt28pd zmm24{k5}, zmm31, {sae}
vrsqrt28pd zmm24{k5}, [rbx]
vrsqrt28pd zmm24{k5}, [rbx]{1to8}
vrsqrt28pd zmm24{k5}, [rbx+r11*8+256]
vrsqrt28pd zmm24{k5}, [rbx+r11*8-256]
vrsqrt28pd zmm24{z}, zmm31
vrsqrt28pd zmm24{z}, zmm31, {sae}
vrsqrt28pd zmm24{z}, [rbx]
vrsqrt28pd zmm24{z}, [rbx]{1to8}
vrsqrt28pd zmm24{z}, [rbx+r11*8+256]
vrsqrt28pd zmm24{z}, [rbx+r11*8-256]
vrsqrt28pd zmm24{k5}{z}, zmm31
vrsqrt28pd zmm24{k5}{z}, zmm31, {sae}
vrsqrt28pd zmm24{k5}{z}, [rbx]
vrsqrt28pd zmm24{k5}{z}, [rbx]{1to8}
vrsqrt28pd zmm24{k5}{z}, [rbx+r11*8+256]
vrsqrt28pd zmm24{k5}{z}, [rbx+r11*8-256]
vrsqrt28ps zmm24, zmm31
vrsqrt28ps zmm24, zmm31, {sae}
vrsqrt28ps zmm24, [rbx]
vrsqrt28ps zmm24, [rbx]{1to16}
vrsqrt28ps zmm24, [rbx+r11*8+256]
vrsqrt28ps zmm24, [rbx+r11*8-256]
vrsqrt28ps zmm24{k5}, zmm31
vrsqrt28ps zmm24{k5}, zmm31, {sae}
vrsqrt28ps zmm24{k5}, [rbx]
vrsqrt28ps zmm24{k5}, [rbx]{1to16}
vrsqrt28ps zmm24{k5}, [rbx+r11*8+256]
vrsqrt28ps zmm24{k5}, [rbx+r11*8-256]
vrsqrt28ps zmm24{z}, zmm31
vrsqrt28ps zmm24{z}, zmm31, {sae}
vrsqrt28ps zmm24{z}, [rbx]
vrsqrt28ps zmm24{z}, [rbx]{1to16}
vrsqrt28ps zmm24{z}, [rbx+r11*8+256]
vrsqrt28ps zmm24{z}, [rbx+r11*8-256]
vrsqrt28ps zmm24{k5}{z}, zmm31
vrsqrt28ps zmm24{k5}{z}, zmm31, {sae}
vrsqrt28ps zmm24{k5}{z}, [rbx]
vrsqrt28ps zmm24{k5}{z}, [rbx]{1to16}
vrsqrt28ps zmm24{k5}{z}, [rbx+r11*8+256]
vrsqrt28ps zmm24{k5}{z}, [rbx+r11*8-256]
vrsqrt28sd xmm2, xmm7, xmm0
vrsqrt28sd xmm2, xmm7, xmm0, {sae}
vrsqrt28sd xmm2, xmm7, [rbx]
vrsqrt28sd xmm2, xmm7, [rbx+r11*8+256]
vrsqrt28sd xmm2, xmm7, [rbx+r11*8-256]
vrsqrt28sd xmm2{k5}, xmm7, xmm0
vrsqrt28sd xmm2{k5}, xmm7, xmm0, {sae}
vrsqrt28sd xmm2{k5}, xmm7, [rbx]
vrsqrt28sd xmm2{k5}, xmm7, [rbx+r11*8+256]
vrsqrt28sd xmm2{k5}, xmm7, [rbx+r11*8-256]
vrsqrt28sd xmm2{z}, xmm7, xmm0
vrsqrt28sd xmm2{z}, xmm7, xmm0, {sae}
vrsqrt28sd xmm2{z}, xmm7, [rbx]
vrsqrt28sd xmm2{z}, xmm7, [rbx+r11*8+256]
vrsqrt28sd xmm2{z}, xmm7, [rbx+r11*8-256]
vrsqrt28sd xmm2{k5}{z}, xmm7, xmm0
vrsqrt28sd xmm2{k5}{z}, xmm7, xmm0, {sae}
vrsqrt28sd xmm2{k5}{z}, xmm7, [rbx]
vrsqrt28sd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vrsqrt28sd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vrsqrt28ss xmm2, xmm7, xmm0
vrsqrt28ss xmm2, xmm7, xmm0, {sae}
vrsqrt28ss xmm2, xmm7, [rbx]
vrsqrt28ss xmm2, xmm7, [rbx+r11*8+256]
vrsqrt28ss xmm2, xmm7, [rbx+r11*8-256]
vrsqrt28ss xmm2{k5}, xmm7, xmm0
vrsqrt28ss xmm2{k5}, xmm7, xmm0, {sae}
vrsqrt28ss xmm2{k5}, xmm7, [rbx]
vrsqrt28ss xmm2{k5}, xmm7, [rbx+r11*8+256]
vrsqrt28ss xmm2{k5}, xmm7, [rbx+r11*8-256]
vrsqrt28ss xmm2{z}, xmm7, xmm0
vrsqrt28ss xmm2{z}, xmm7, xmm0, {sae}
vrsqrt28ss xmm2{z}, xmm7, [rbx]
vrsqrt28ss xmm2{z}, xmm7, [rbx+r11*8+256]
vrsqrt28ss xmm2{z}, xmm7, [rbx+r11*8-256]
vrsqrt28ss xmm2{k5}{z}, xmm7, xmm0
vrsqrt28ss xmm2{k5}{z}, xmm7, xmm0, {sae}
vrsqrt28ss xmm2{k5}{z}, xmm7, [rbx]
vrsqrt28ss xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vrsqrt28ss xmm2{k5}{z}, xmm7, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
bòŵÐbòŵbòŵb²ÅµTÛb²ÅµTÛðbòÅ µÐbòÅ µbòŵb²Å µTÛb²Å µTÛðbòňµÐbòňµbòصb²ÅˆµTÛb²ÅˆµTÛðbòÅ<C3B2>µÐbòÅ<C3B2>µbòÅ<C3B2>µb²Å<C2B2>µTÛb²Å<C2B2>µTÛðb•(µÇbâ•(µbâ•8µb¢•(µDÛb¢•(µDÛøb•-µÇbâ•-µbâ•=µb¢•-µDÛb¢•-µDÛøb•¨µÇb╨µb╸µb¢•¨µDÛb¢•¨µDÛøb•­µÇbâ•­µb╽µb¢•­µDÛb¢•­µDÛøb½@µÇbb½@µbb½Pµb"½@µDÛb"½@µDÛüb½EµÇbb½Eµbb½Uµb"½EµDÛb"½EµDÛüb½ÀµÇbb½Àµbb½Ðµb"½ÀµDÛb"½ÀµDÛüb½ÅµÇbb½Åµbb½Õµb"½ÅµDÛb"½ÅµDÛübòÅ´ÐbòÅ´bòÅ´b²Å´b²Å´TÛðbòÅ ´ÐbòÅ ´bòÅ´b²Å ´b²Å ´TÛðbòň´Ðbòň´bòŘ´b²Åˆ´b²Åˆ´TÛðbòÅ<C3B2>´ÐbòÅ<C3B2>´bòÅ<C3B2>´b²Å<C2B2>´b²Å<C2B2>´TÛðb•(´Çbâ•(´bâ•8´b¢•(´b¢•(´DÛøb•-´Çbâ•-´bâ•=´b¢•-´b¢•-´DÛøb•¨´Çb╨´b╸´b¢•¨´b¢•¨´DÛøb•­´Çbâ•­´b╽´b¢•­´b¢•­´DÛøb½@´Çbb½@´bb½P´b"½@´b"½@´DÛüb½E´Çbb½E´bb½U´b"½E´b"½E´DÛüb½À´Çbb½À´bb½Ð´b"½À´b"½À´DÛüb½Å´Çbb½Å´bb½Õ´b"½Å´b"½Å´DÛü

@ -0,0 +1,122 @@
bits 64
vpmadd52huq xmm2, xmm7, xmm0
vpmadd52huq xmm2, xmm7, [rbx]
vpmadd52huq xmm2, xmm7, [rbx]{1to2}
vpmadd52huq xmm2, xmm7, [rbx+r11*8+256]
vpmadd52huq xmm2, xmm7, [rbx+r11*8-256]
vpmadd52huq xmm2{k5}, xmm7, xmm0
vpmadd52huq xmm2{k5}, xmm7, [rbx]
vpmadd52huq xmm2{k5}, xmm7, [rbx]{1to2}
vpmadd52huq xmm2{k5}, xmm7, [rbx+r11*8+256]
vpmadd52huq xmm2{k5}, xmm7, [rbx+r11*8-256]
vpmadd52huq xmm2{z}, xmm7, xmm0
vpmadd52huq xmm2{z}, xmm7, [rbx]
vpmadd52huq xmm2{z}, xmm7, [rbx]{1to2}
vpmadd52huq xmm2{z}, xmm7, [rbx+r11*8+256]
vpmadd52huq xmm2{z}, xmm7, [rbx+r11*8-256]
vpmadd52huq xmm2{k5}{z}, xmm7, xmm0
vpmadd52huq xmm2{k5}{z}, xmm7, [rbx]
vpmadd52huq xmm2{k5}{z}, xmm7, [rbx]{1to2}
vpmadd52huq xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpmadd52huq xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpmadd52huq ymm16, ymm13, ymm15
vpmadd52huq ymm16, ymm13, [rbx]
vpmadd52huq ymm16, ymm13, [rbx]{1to4}
vpmadd52huq ymm16, ymm13, [rbx+r11*8+256]
vpmadd52huq ymm16, ymm13, [rbx+r11*8-256]
vpmadd52huq ymm16{k5}, ymm13, ymm15
vpmadd52huq ymm16{k5}, ymm13, [rbx]
vpmadd52huq ymm16{k5}, ymm13, [rbx]{1to4}
vpmadd52huq ymm16{k5}, ymm13, [rbx+r11*8+256]
vpmadd52huq ymm16{k5}, ymm13, [rbx+r11*8-256]
vpmadd52huq ymm16{z}, ymm13, ymm15
vpmadd52huq ymm16{z}, ymm13, [rbx]
vpmadd52huq ymm16{z}, ymm13, [rbx]{1to4}
vpmadd52huq ymm16{z}, ymm13, [rbx+r11*8+256]
vpmadd52huq ymm16{z}, ymm13, [rbx+r11*8-256]
vpmadd52huq ymm16{k5}{z}, ymm13, ymm15
vpmadd52huq ymm16{k5}{z}, ymm13, [rbx]
vpmadd52huq ymm16{k5}{z}, ymm13, [rbx]{1to4}
vpmadd52huq ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpmadd52huq ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpmadd52huq zmm24, zmm24, zmm31
vpmadd52huq zmm24, zmm24, [rbx]
vpmadd52huq zmm24, zmm24, [rbx]{1to8}
vpmadd52huq zmm24, zmm24, [rbx+r11*8+256]
vpmadd52huq zmm24, zmm24, [rbx+r11*8-256]
vpmadd52huq zmm24{k5}, zmm24, zmm31
vpmadd52huq zmm24{k5}, zmm24, [rbx]
vpmadd52huq zmm24{k5}, zmm24, [rbx]{1to8}
vpmadd52huq zmm24{k5}, zmm24, [rbx+r11*8+256]
vpmadd52huq zmm24{k5}, zmm24, [rbx+r11*8-256]
vpmadd52huq zmm24{z}, zmm24, zmm31
vpmadd52huq zmm24{z}, zmm24, [rbx]
vpmadd52huq zmm24{z}, zmm24, [rbx]{1to8}
vpmadd52huq zmm24{z}, zmm24, [rbx+r11*8+256]
vpmadd52huq zmm24{z}, zmm24, [rbx+r11*8-256]
vpmadd52huq zmm24{k5}{z}, zmm24, zmm31
vpmadd52huq zmm24{k5}{z}, zmm24, [rbx]
vpmadd52huq zmm24{k5}{z}, zmm24, [rbx]{1to8}
vpmadd52huq zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpmadd52huq zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpmadd52luq xmm2, xmm7, xmm0
vpmadd52luq xmm2, xmm7, [rbx]
vpmadd52luq xmm2, xmm7, [rbx]{1to2}
vpmadd52luq xmm2, xmm7, [rbx+r11*8+256]
vpmadd52luq xmm2, xmm7, [rbx+r11*8-256]
vpmadd52luq xmm2{k5}, xmm7, xmm0
vpmadd52luq xmm2{k5}, xmm7, [rbx]
vpmadd52luq xmm2{k5}, xmm7, [rbx]{1to2}
vpmadd52luq xmm2{k5}, xmm7, [rbx+r11*8+256]
vpmadd52luq xmm2{k5}, xmm7, [rbx+r11*8-256]
vpmadd52luq xmm2{z}, xmm7, xmm0
vpmadd52luq xmm2{z}, xmm7, [rbx]
vpmadd52luq xmm2{z}, xmm7, [rbx]{1to2}
vpmadd52luq xmm2{z}, xmm7, [rbx+r11*8+256]
vpmadd52luq xmm2{z}, xmm7, [rbx+r11*8-256]
vpmadd52luq xmm2{k5}{z}, xmm7, xmm0
vpmadd52luq xmm2{k5}{z}, xmm7, [rbx]
vpmadd52luq xmm2{k5}{z}, xmm7, [rbx]{1to2}
vpmadd52luq xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpmadd52luq xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpmadd52luq ymm16, ymm13, ymm15
vpmadd52luq ymm16, ymm13, [rbx]
vpmadd52luq ymm16, ymm13, [rbx]{1to4}
vpmadd52luq ymm16, ymm13, [rbx+r11*8+256]
vpmadd52luq ymm16, ymm13, [rbx+r11*8-256]
vpmadd52luq ymm16{k5}, ymm13, ymm15
vpmadd52luq ymm16{k5}, ymm13, [rbx]
vpmadd52luq ymm16{k5}, ymm13, [rbx]{1to4}
vpmadd52luq ymm16{k5}, ymm13, [rbx+r11*8+256]
vpmadd52luq ymm16{k5}, ymm13, [rbx+r11*8-256]
vpmadd52luq ymm16{z}, ymm13, ymm15
vpmadd52luq ymm16{z}, ymm13, [rbx]
vpmadd52luq ymm16{z}, ymm13, [rbx]{1to4}
vpmadd52luq ymm16{z}, ymm13, [rbx+r11*8+256]
vpmadd52luq ymm16{z}, ymm13, [rbx+r11*8-256]
vpmadd52luq ymm16{k5}{z}, ymm13, ymm15
vpmadd52luq ymm16{k5}{z}, ymm13, [rbx]
vpmadd52luq ymm16{k5}{z}, ymm13, [rbx]{1to4}
vpmadd52luq ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpmadd52luq ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpmadd52luq zmm24, zmm24, zmm31
vpmadd52luq zmm24, zmm24, [rbx]
vpmadd52luq zmm24, zmm24, [rbx]{1to8}
vpmadd52luq zmm24, zmm24, [rbx+r11*8+256]
vpmadd52luq zmm24, zmm24, [rbx+r11*8-256]
vpmadd52luq zmm24{k5}, zmm24, zmm31
vpmadd52luq zmm24{k5}, zmm24, [rbx]
vpmadd52luq zmm24{k5}, zmm24, [rbx]{1to8}
vpmadd52luq zmm24{k5}, zmm24, [rbx+r11*8+256]
vpmadd52luq zmm24{k5}, zmm24, [rbx+r11*8-256]
vpmadd52luq zmm24{z}, zmm24, zmm31
vpmadd52luq zmm24{z}, zmm24, [rbx]
vpmadd52luq zmm24{z}, zmm24, [rbx]{1to8}
vpmadd52luq zmm24{z}, zmm24, [rbx+r11*8+256]
vpmadd52luq zmm24{z}, zmm24, [rbx+r11*8-256]
vpmadd52luq zmm24{k5}{z}, zmm24, zmm31
vpmadd52luq zmm24{k5}{z}, zmm24, [rbx]
vpmadd52luq zmm24{k5}{z}, zmm24, [rbx]{1to8}
vpmadd52luq zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpmadd52luq zmm24{k5}{z}, zmm24, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

@ -0,0 +1,18 @@
bits 64
vgatherpf0dpd [rbx+ymm17*8+0x1000]{k5}
vgatherpf0dps [rbx+zmm27*8+0x1000]{k5}
vgatherpf0qpd [rbx+zmm27*8+0x1000]{k5}
vgatherpf0qps [rbx+zmm27*8+0x1000]{k5}
vgatherpf1dpd [rbx+ymm17*8+0x1000]{k5}
vgatherpf1dps [rbx+zmm27*8+0x1000]{k5}
vgatherpf1qpd [rbx+zmm27*8+0x1000]{k5}
vgatherpf1qps [rbx+zmm27*8+0x1000]{k5}
vscatterpf0dpd [rbx+ymm17*8+0x1000]{k5}
vscatterpf0dps [rbx+zmm27*8+0x1000]{k5}
vscatterpf0qpd [rbx+zmm27*8+0x1000]{k5}
vscatterpf0qps [rbx+zmm27*8+0x1000]{k5}
vscatterpf1dpd [rbx+ymm17*8+0x1000]{k5}
vscatterpf1dps [rbx+zmm27*8+0x1000]{k5}
vscatterpf1qpd [rbx+zmm27*8+0x1000]{k5}
vscatterpf1qps [rbx+zmm27*8+0x1000]{k5}

@ -0,0 +1,320 @@
0000000000000000 62f2fd45c68ccb00100000 VGATHERPF0DPD zmmword ptr [rbx+ymm17*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 17 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000000B 62b27d45c68cdb00100000 VGATHERPF0DPS zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 16
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000016 62b2fd45c78cdb00100000 VGATHERPF0QPD zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000021 62b27d45c78cdb00100000 VGATHERPF0QPS ymmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000002C 62f2fd45c694cb00100000 VGATHERPF1DPD zmmword ptr [rbx+ymm17*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 17 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000037 62b27d45c694db00100000 VGATHERPF1DPS zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 16
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000042 62b2fd45c794db00100000 VGATHERPF1QPD zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000004D 62b27d45c794db00100000 VGATHERPF1QPS ymmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: GATHER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000058 62f2fd45c6accb00100000 VSCATTERPF0DPD zmmword ptr [rbx+ymm17*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 17 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000063 62b27d45c6acdb00100000 VSCATTERPF0DPS zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 16
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000006E 62b2fd45c7acdb00100000 VSCATTERPF0QPD zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000079 62b27d45c7acdb00100000 VSCATTERPF0QPS ymmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
0000000000000084 62f2fd45c6b4cb00100000 VSCATTERPF1DPD zmmword ptr [rbx+ymm17*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 17 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000008F 62b27d45c6b4db00100000 VSCATTERPF1DPS zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 4, VSIB element size: 4, VSIB element count: 16
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
000000000000009A 62b2fd45c7b4db00100000 VSCATTERPF1QPD zmmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 8, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1
00000000000000A5 62b27d45c7b4db00100000 VSCATTERPF1QPS ymmword ptr [rbx+zmm27*8+0x1000]{k5}
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: AVX512PF, Ins cat: SCATTER, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 26
EVEX Tuple Type: Tuple 1 Scalar
Exception class: EVEX, exception type: E12NP
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M, VSIB Addressing: yes,
Segment: 3, Base: 3, Index: 27 * 8, Displacement: 0x0000000000001000,
VSIB index size: 8, VSIB element size: 4, VSIB element count: 8
Decorator: Mask k5
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: A, RegType: Mask, RegSize: 8, RegId: 5, RegCount: 1

File diff suppressed because one or more lines are too long

@ -0,0 +1,926 @@
bits 64
vpcompressb xmm0, xmm2
vpcompressb ymm15, ymm16
vpcompressb zmm31, zmm24
vpcompressb [rbx], xmm2
vpcompressb [rbx], ymm16
vpcompressb [rbx], zmm24
vpcompressb [rbx+r11*8+256], xmm2
vpcompressb [rbx+r11*8+256], ymm16
vpcompressb [rbx+r11*8+256], zmm24
vpcompressb [rbx+r11*8-256], xmm2
vpcompressb [rbx+r11*8-256], ymm16
vpcompressb [rbx+r11*8-256], zmm24
vpcompressw xmm0, xmm2
vpcompressw ymm15, ymm16
vpcompressw zmm31, zmm24
vpcompressw [rbx], xmm2
vpcompressw [rbx], ymm16
vpcompressw [rbx], zmm24
vpcompressw [rbx+r11*8+256], xmm2
vpcompressw [rbx+r11*8+256], ymm16
vpcompressw [rbx+r11*8+256], zmm24
vpcompressw [rbx+r11*8-256], xmm2
vpcompressw [rbx+r11*8-256], ymm16
vpcompressw [rbx+r11*8-256], zmm24
vpermb xmm2, xmm7, xmm0
vpermb xmm2, xmm7, [rbx]
vpermb xmm2, xmm7, [rbx+r11*8+256]
vpermb xmm2, xmm7, [rbx+r11*8-256]
vpermb xmm2{k5}, xmm7, xmm0
vpermb xmm2{k5}, xmm7, [rbx]
vpermb xmm2{k5}, xmm7, [rbx+r11*8+256]
vpermb xmm2{k5}, xmm7, [rbx+r11*8-256]
vpermb xmm2{z}, xmm7, xmm0
vpermb xmm2{z}, xmm7, [rbx]
vpermb xmm2{z}, xmm7, [rbx+r11*8+256]
vpermb xmm2{z}, xmm7, [rbx+r11*8-256]
vpermb xmm2{k5}{z}, xmm7, xmm0
vpermb xmm2{k5}{z}, xmm7, [rbx]
vpermb xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpermb xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpermb ymm16, ymm13, ymm15
vpermb ymm16, ymm13, [rbx]
vpermb ymm16, ymm13, [rbx+r11*8+256]
vpermb ymm16, ymm13, [rbx+r11*8-256]
vpermb ymm16{k5}, ymm13, ymm15
vpermb ymm16{k5}, ymm13, [rbx]
vpermb ymm16{k5}, ymm13, [rbx+r11*8+256]
vpermb ymm16{k5}, ymm13, [rbx+r11*8-256]
vpermb ymm16{z}, ymm13, ymm15
vpermb ymm16{z}, ymm13, [rbx]
vpermb ymm16{z}, ymm13, [rbx+r11*8+256]
vpermb ymm16{z}, ymm13, [rbx+r11*8-256]
vpermb ymm16{k5}{z}, ymm13, ymm15
vpermb ymm16{k5}{z}, ymm13, [rbx]
vpermb ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpermb ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpermb zmm24, zmm24, zmm31
vpermb zmm24, zmm24, [rbx]
vpermb zmm24, zmm24, [rbx+r11*8+256]
vpermb zmm24, zmm24, [rbx+r11*8-256]
vpermb zmm24{k5}, zmm24, zmm31
vpermb zmm24{k5}, zmm24, [rbx]
vpermb zmm24{k5}, zmm24, [rbx+r11*8+256]
vpermb zmm24{k5}, zmm24, [rbx+r11*8-256]
vpermb zmm24{z}, zmm24, zmm31
vpermb zmm24{z}, zmm24, [rbx]
vpermb zmm24{z}, zmm24, [rbx+r11*8+256]
vpermb zmm24{z}, zmm24, [rbx+r11*8-256]
vpermb zmm24{k5}{z}, zmm24, zmm31
vpermb zmm24{k5}{z}, zmm24, [rbx]
vpermb zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpermb zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpermi2b xmm2, xmm7, xmm0
vpermi2b xmm2, xmm7, [rbx]
vpermi2b xmm2, xmm7, [rbx+r11*8+256]
vpermi2b xmm2, xmm7, [rbx+r11*8-256]
vpermi2b xmm2{k5}, xmm7, xmm0
vpermi2b xmm2{k5}, xmm7, [rbx]
vpermi2b xmm2{k5}, xmm7, [rbx+r11*8+256]
vpermi2b xmm2{k5}, xmm7, [rbx+r11*8-256]
vpermi2b xmm2{z}, xmm7, xmm0
vpermi2b xmm2{z}, xmm7, [rbx]
vpermi2b xmm2{z}, xmm7, [rbx+r11*8+256]
vpermi2b xmm2{z}, xmm7, [rbx+r11*8-256]
vpermi2b xmm2{k5}{z}, xmm7, xmm0
vpermi2b xmm2{k5}{z}, xmm7, [rbx]
vpermi2b xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpermi2b xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpermi2b ymm16, ymm13, ymm15
vpermi2b ymm16, ymm13, [rbx]
vpermi2b ymm16, ymm13, [rbx+r11*8+256]
vpermi2b ymm16, ymm13, [rbx+r11*8-256]
vpermi2b ymm16{k5}, ymm13, ymm15
vpermi2b ymm16{k5}, ymm13, [rbx]
vpermi2b ymm16{k5}, ymm13, [rbx+r11*8+256]
vpermi2b ymm16{k5}, ymm13, [rbx+r11*8-256]
vpermi2b ymm16{z}, ymm13, ymm15
vpermi2b ymm16{z}, ymm13, [rbx]
vpermi2b ymm16{z}, ymm13, [rbx+r11*8+256]
vpermi2b ymm16{z}, ymm13, [rbx+r11*8-256]
vpermi2b ymm16{k5}{z}, ymm13, ymm15
vpermi2b ymm16{k5}{z}, ymm13, [rbx]
vpermi2b ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpermi2b ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpermi2b zmm24, zmm24, zmm31
vpermi2b zmm24, zmm24, [rbx]
vpermi2b zmm24, zmm24, [rbx+r11*8+256]
vpermi2b zmm24, zmm24, [rbx+r11*8-256]
vpermi2b zmm24{k5}, zmm24, zmm31
vpermi2b zmm24{k5}, zmm24, [rbx]
vpermi2b zmm24{k5}, zmm24, [rbx+r11*8+256]
vpermi2b zmm24{k5}, zmm24, [rbx+r11*8-256]
vpermi2b zmm24{z}, zmm24, zmm31
vpermi2b zmm24{z}, zmm24, [rbx]
vpermi2b zmm24{z}, zmm24, [rbx+r11*8+256]
vpermi2b zmm24{z}, zmm24, [rbx+r11*8-256]
vpermi2b zmm24{k5}{z}, zmm24, zmm31
vpermi2b zmm24{k5}{z}, zmm24, [rbx]
vpermi2b zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpermi2b zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpermt2b xmm2, xmm7, xmm0
vpermt2b xmm2, xmm7, [rbx]
vpermt2b xmm2, xmm7, [rbx+r11*8+256]
vpermt2b xmm2, xmm7, [rbx+r11*8-256]
vpermt2b xmm2{k5}, xmm7, xmm0
vpermt2b xmm2{k5}, xmm7, [rbx]
vpermt2b xmm2{k5}, xmm7, [rbx+r11*8+256]
vpermt2b xmm2{k5}, xmm7, [rbx+r11*8-256]
vpermt2b xmm2{z}, xmm7, xmm0
vpermt2b xmm2{z}, xmm7, [rbx]
vpermt2b xmm2{z}, xmm7, [rbx+r11*8+256]
vpermt2b xmm2{z}, xmm7, [rbx+r11*8-256]
vpermt2b xmm2{k5}{z}, xmm7, xmm0
vpermt2b xmm2{k5}{z}, xmm7, [rbx]
vpermt2b xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpermt2b xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpermt2b ymm16, ymm13, ymm15
vpermt2b ymm16, ymm13, [rbx]
vpermt2b ymm16, ymm13, [rbx+r11*8+256]
vpermt2b ymm16, ymm13, [rbx+r11*8-256]
vpermt2b ymm16{k5}, ymm13, ymm15
vpermt2b ymm16{k5}, ymm13, [rbx]
vpermt2b ymm16{k5}, ymm13, [rbx+r11*8+256]
vpermt2b ymm16{k5}, ymm13, [rbx+r11*8-256]
vpermt2b ymm16{z}, ymm13, ymm15
vpermt2b ymm16{z}, ymm13, [rbx]
vpermt2b ymm16{z}, ymm13, [rbx+r11*8+256]
vpermt2b ymm16{z}, ymm13, [rbx+r11*8-256]
vpermt2b ymm16{k5}{z}, ymm13, ymm15
vpermt2b ymm16{k5}{z}, ymm13, [rbx]
vpermt2b ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpermt2b ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpermt2b zmm24, zmm24, zmm31
vpermt2b zmm24, zmm24, [rbx]
vpermt2b zmm24, zmm24, [rbx+r11*8+256]
vpermt2b zmm24, zmm24, [rbx+r11*8-256]
vpermt2b zmm24{k5}, zmm24, zmm31
vpermt2b zmm24{k5}, zmm24, [rbx]
vpermt2b zmm24{k5}, zmm24, [rbx+r11*8+256]
vpermt2b zmm24{k5}, zmm24, [rbx+r11*8-256]
vpermt2b zmm24{z}, zmm24, zmm31
vpermt2b zmm24{z}, zmm24, [rbx]
vpermt2b zmm24{z}, zmm24, [rbx+r11*8+256]
vpermt2b zmm24{z}, zmm24, [rbx+r11*8-256]
vpermt2b zmm24{k5}{z}, zmm24, zmm31
vpermt2b zmm24{k5}{z}, zmm24, [rbx]
vpermt2b zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpermt2b zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpexpandb xmm2, xmm0
vpexpandb xmm2{k5}, xmm0
vpexpandb xmm2{z}, xmm0
vpexpandb xmm2{k5}{z}, xmm0
vpexpandb ymm16, ymm15
vpexpandb ymm16{k5}, ymm15
vpexpandb ymm16{z}, ymm15
vpexpandb ymm16{k5}{z}, ymm15
vpexpandb zmm24, zmm31
vpexpandb zmm24{k5}, zmm31
vpexpandb zmm24{z}, zmm31
vpexpandb zmm24{k5}{z}, zmm31
vpexpandw xmm2, xmm0
vpexpandw xmm2{k5}, xmm0
vpexpandw xmm2{z}, xmm0
vpexpandw xmm2{k5}{z}, xmm0
vpexpandw ymm16, ymm15
vpexpandw ymm16{k5}, ymm15
vpexpandw ymm16{z}, ymm15
vpexpandw ymm16{k5}{z}, ymm15
vpexpandw zmm24, zmm31
vpexpandw zmm24{k5}, zmm31
vpexpandw zmm24{z}, zmm31
vpexpandw zmm24{k5}{z}, zmm31
vpmultishiftqb xmm2, xmm7, xmm0
vpmultishiftqb xmm2, xmm7, [rbx]
vpmultishiftqb xmm2, xmm7, [rbx]{1to2}
vpmultishiftqb xmm2, xmm7, [rbx+r11*8+256]
vpmultishiftqb xmm2, xmm7, [rbx+r11*8-256]
vpmultishiftqb xmm2{k5}, xmm7, xmm0
vpmultishiftqb xmm2{k5}, xmm7, [rbx]
vpmultishiftqb xmm2{k5}, xmm7, [rbx]{1to2}
vpmultishiftqb xmm2{k5}, xmm7, [rbx+r11*8+256]
vpmultishiftqb xmm2{k5}, xmm7, [rbx+r11*8-256]
vpmultishiftqb xmm2{z}, xmm7, xmm0
vpmultishiftqb xmm2{z}, xmm7, [rbx]
vpmultishiftqb xmm2{z}, xmm7, [rbx]{1to2}
vpmultishiftqb xmm2{z}, xmm7, [rbx+r11*8+256]
vpmultishiftqb xmm2{z}, xmm7, [rbx+r11*8-256]
vpmultishiftqb xmm2{k5}{z}, xmm7, xmm0
vpmultishiftqb xmm2{k5}{z}, xmm7, [rbx]
vpmultishiftqb xmm2{k5}{z}, xmm7, [rbx]{1to2}
vpmultishiftqb xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpmultishiftqb xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpmultishiftqb ymm16, ymm13, ymm15
vpmultishiftqb ymm16, ymm13, [rbx]
vpmultishiftqb ymm16, ymm13, [rbx]{1to4}
vpmultishiftqb ymm16, ymm13, [rbx+r11*8+256]
vpmultishiftqb ymm16, ymm13, [rbx+r11*8-256]
vpmultishiftqb ymm16{k5}, ymm13, ymm15
vpmultishiftqb ymm16{k5}, ymm13, [rbx]
vpmultishiftqb ymm16{k5}, ymm13, [rbx]{1to4}
vpmultishiftqb ymm16{k5}, ymm13, [rbx+r11*8+256]
vpmultishiftqb ymm16{k5}, ymm13, [rbx+r11*8-256]
vpmultishiftqb ymm16{z}, ymm13, ymm15
vpmultishiftqb ymm16{z}, ymm13, [rbx]
vpmultishiftqb ymm16{z}, ymm13, [rbx]{1to4}
vpmultishiftqb ymm16{z}, ymm13, [rbx+r11*8+256]
vpmultishiftqb ymm16{z}, ymm13, [rbx+r11*8-256]
vpmultishiftqb ymm16{k5}{z}, ymm13, ymm15
vpmultishiftqb ymm16{k5}{z}, ymm13, [rbx]
vpmultishiftqb ymm16{k5}{z}, ymm13, [rbx]{1to4}
vpmultishiftqb ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpmultishiftqb ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpmultishiftqb zmm24, zmm24, zmm31
vpmultishiftqb zmm24, zmm24, [rbx]
vpmultishiftqb zmm24, zmm24, [rbx]{1to8}
vpmultishiftqb zmm24, zmm24, [rbx+r11*8+256]
vpmultishiftqb zmm24, zmm24, [rbx+r11*8-256]
vpmultishiftqb zmm24{k5}, zmm24, zmm31
vpmultishiftqb zmm24{k5}, zmm24, [rbx]
vpmultishiftqb zmm24{k5}, zmm24, [rbx]{1to8}
vpmultishiftqb zmm24{k5}, zmm24, [rbx+r11*8+256]
vpmultishiftqb zmm24{k5}, zmm24, [rbx+r11*8-256]
vpmultishiftqb zmm24{z}, zmm24, zmm31
vpmultishiftqb zmm24{z}, zmm24, [rbx]
vpmultishiftqb zmm24{z}, zmm24, [rbx]{1to8}
vpmultishiftqb zmm24{z}, zmm24, [rbx+r11*8+256]
vpmultishiftqb zmm24{z}, zmm24, [rbx+r11*8-256]
vpmultishiftqb zmm24{k5}{z}, zmm24, zmm31
vpmultishiftqb zmm24{k5}{z}, zmm24, [rbx]
vpmultishiftqb zmm24{k5}{z}, zmm24, [rbx]{1to8}
vpmultishiftqb zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpmultishiftqb zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshldd xmm2, xmm7, xmm0, 0x90
vpshldd xmm2, xmm7, [rbx], 0x90
vpshldd xmm2, xmm7, [rbx]{1to4}, 0x90
vpshldd xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshldd xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshldd xmm2{k5}, xmm7, xmm0, 0x90
vpshldd xmm2{k5}, xmm7, [rbx], 0x90
vpshldd xmm2{k5}, xmm7, [rbx]{1to4}, 0x90
vpshldd xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshldd xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshldd xmm2{z}, xmm7, xmm0, 0x90
vpshldd xmm2{z}, xmm7, [rbx], 0x90
vpshldd xmm2{z}, xmm7, [rbx]{1to4}, 0x90
vpshldd xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldd xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldd xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshldd xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshldd xmm2{k5}{z}, xmm7, [rbx]{1to4}, 0x90
vpshldd xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldd xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldd ymm16, ymm13, ymm15, 0x90
vpshldd ymm16, ymm13, [rbx], 0x90
vpshldd ymm16, ymm13, [rbx]{1to8}, 0x90
vpshldd ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshldd ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshldd ymm16{k5}, ymm13, ymm15, 0x90
vpshldd ymm16{k5}, ymm13, [rbx], 0x90
vpshldd ymm16{k5}, ymm13, [rbx]{1to8}, 0x90
vpshldd ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshldd ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshldd ymm16{z}, ymm13, ymm15, 0x90
vpshldd ymm16{z}, ymm13, [rbx], 0x90
vpshldd ymm16{z}, ymm13, [rbx]{1to8}, 0x90
vpshldd ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldd ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldd ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshldd ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshldd ymm16{k5}{z}, ymm13, [rbx]{1to8}, 0x90
vpshldd ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldd ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldd zmm24, zmm24, zmm31, 0x90
vpshldd zmm24, zmm24, [rbx], 0x90
vpshldd zmm24, zmm24, [rbx]{1to16}, 0x90
vpshldd zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshldd zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshldd zmm24{k5}, zmm24, zmm31, 0x90
vpshldd zmm24{k5}, zmm24, [rbx], 0x90
vpshldd zmm24{k5}, zmm24, [rbx]{1to16}, 0x90
vpshldd zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshldd zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshldd zmm24{z}, zmm24, zmm31, 0x90
vpshldd zmm24{z}, zmm24, [rbx], 0x90
vpshldd zmm24{z}, zmm24, [rbx]{1to16}, 0x90
vpshldd zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldd zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshldd zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshldd zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshldd zmm24{k5}{z}, zmm24, [rbx]{1to16}, 0x90
vpshldd zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldd zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90
vpshldq xmm2, xmm7, xmm0, 0x90
vpshldq xmm2, xmm7, [rbx], 0x90
vpshldq xmm2, xmm7, [rbx]{1to2}, 0x90
vpshldq xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshldq xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshldq xmm2{k5}, xmm7, xmm0, 0x90
vpshldq xmm2{k5}, xmm7, [rbx], 0x90
vpshldq xmm2{k5}, xmm7, [rbx]{1to2}, 0x90
vpshldq xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshldq xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshldq xmm2{z}, xmm7, xmm0, 0x90
vpshldq xmm2{z}, xmm7, [rbx], 0x90
vpshldq xmm2{z}, xmm7, [rbx]{1to2}, 0x90
vpshldq xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldq xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldq xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshldq xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshldq xmm2{k5}{z}, xmm7, [rbx]{1to2}, 0x90
vpshldq xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldq xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldq ymm16, ymm13, ymm15, 0x90
vpshldq ymm16, ymm13, [rbx], 0x90
vpshldq ymm16, ymm13, [rbx]{1to4}, 0x90
vpshldq ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshldq ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshldq ymm16{k5}, ymm13, ymm15, 0x90
vpshldq ymm16{k5}, ymm13, [rbx], 0x90
vpshldq ymm16{k5}, ymm13, [rbx]{1to4}, 0x90
vpshldq ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshldq ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshldq ymm16{z}, ymm13, ymm15, 0x90
vpshldq ymm16{z}, ymm13, [rbx], 0x90
vpshldq ymm16{z}, ymm13, [rbx]{1to4}, 0x90
vpshldq ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldq ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldq ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshldq ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshldq ymm16{k5}{z}, ymm13, [rbx]{1to4}, 0x90
vpshldq ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldq ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldq zmm24, zmm24, zmm31, 0x90
vpshldq zmm24, zmm24, [rbx], 0x90
vpshldq zmm24, zmm24, [rbx]{1to8}, 0x90
vpshldq zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshldq zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshldq zmm24{k5}, zmm24, zmm31, 0x90
vpshldq zmm24{k5}, zmm24, [rbx], 0x90
vpshldq zmm24{k5}, zmm24, [rbx]{1to8}, 0x90
vpshldq zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshldq zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshldq zmm24{z}, zmm24, zmm31, 0x90
vpshldq zmm24{z}, zmm24, [rbx], 0x90
vpshldq zmm24{z}, zmm24, [rbx]{1to8}, 0x90
vpshldq zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldq zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshldq zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshldq zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshldq zmm24{k5}{z}, zmm24, [rbx]{1to8}, 0x90
vpshldq zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldq zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90
vpshldvd xmm2, xmm7, xmm0
vpshldvd xmm2, xmm7, [rbx]
vpshldvd xmm2, xmm7, [rbx]{1to4}
vpshldvd xmm2, xmm7, [rbx+r11*8+256]
vpshldvd xmm2, xmm7, [rbx+r11*8-256]
vpshldvd xmm2{k5}, xmm7, xmm0
vpshldvd xmm2{k5}, xmm7, [rbx]
vpshldvd xmm2{k5}, xmm7, [rbx]{1to4}
vpshldvd xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshldvd xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshldvd xmm2{z}, xmm7, xmm0
vpshldvd xmm2{z}, xmm7, [rbx]
vpshldvd xmm2{z}, xmm7, [rbx]{1to4}
vpshldvd xmm2{z}, xmm7, [rbx+r11*8+256]
vpshldvd xmm2{z}, xmm7, [rbx+r11*8-256]
vpshldvd xmm2{k5}{z}, xmm7, xmm0
vpshldvd xmm2{k5}{z}, xmm7, [rbx]
vpshldvd xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpshldvd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshldvd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshldvd ymm16, ymm13, ymm15
vpshldvd ymm16, ymm13, [rbx]
vpshldvd ymm16, ymm13, [rbx]{1to8}
vpshldvd ymm16, ymm13, [rbx+r11*8+256]
vpshldvd ymm16, ymm13, [rbx+r11*8-256]
vpshldvd ymm16{k5}, ymm13, ymm15
vpshldvd ymm16{k5}, ymm13, [rbx]
vpshldvd ymm16{k5}, ymm13, [rbx]{1to8}
vpshldvd ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshldvd ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshldvd ymm16{z}, ymm13, ymm15
vpshldvd ymm16{z}, ymm13, [rbx]
vpshldvd ymm16{z}, ymm13, [rbx]{1to8}
vpshldvd ymm16{z}, ymm13, [rbx+r11*8+256]
vpshldvd ymm16{z}, ymm13, [rbx+r11*8-256]
vpshldvd ymm16{k5}{z}, ymm13, ymm15
vpshldvd ymm16{k5}{z}, ymm13, [rbx]
vpshldvd ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpshldvd ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshldvd ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshldvd zmm24, zmm24, zmm31
vpshldvd zmm24, zmm24, [rbx]
vpshldvd zmm24, zmm24, [rbx]{1to16}
vpshldvd zmm24, zmm24, [rbx+r11*8+256]
vpshldvd zmm24, zmm24, [rbx+r11*8-256]
vpshldvd zmm24{k5}, zmm24, zmm31
vpshldvd zmm24{k5}, zmm24, [rbx]
vpshldvd zmm24{k5}, zmm24, [rbx]{1to16}
vpshldvd zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshldvd zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshldvd zmm24{z}, zmm24, zmm31
vpshldvd zmm24{z}, zmm24, [rbx]
vpshldvd zmm24{z}, zmm24, [rbx]{1to16}
vpshldvd zmm24{z}, zmm24, [rbx+r11*8+256]
vpshldvd zmm24{z}, zmm24, [rbx+r11*8-256]
vpshldvd zmm24{k5}{z}, zmm24, zmm31
vpshldvd zmm24{k5}{z}, zmm24, [rbx]
vpshldvd zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpshldvd zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshldvd zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshldvq xmm2, xmm7, xmm0
vpshldvq xmm2, xmm7, [rbx]
vpshldvq xmm2, xmm7, [rbx]{1to2}
vpshldvq xmm2, xmm7, [rbx+r11*8+256]
vpshldvq xmm2, xmm7, [rbx+r11*8-256]
vpshldvq xmm2{k5}, xmm7, xmm0
vpshldvq xmm2{k5}, xmm7, [rbx]
vpshldvq xmm2{k5}, xmm7, [rbx]{1to2}
vpshldvq xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshldvq xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshldvq xmm2{z}, xmm7, xmm0
vpshldvq xmm2{z}, xmm7, [rbx]
vpshldvq xmm2{z}, xmm7, [rbx]{1to2}
vpshldvq xmm2{z}, xmm7, [rbx+r11*8+256]
vpshldvq xmm2{z}, xmm7, [rbx+r11*8-256]
vpshldvq xmm2{k5}{z}, xmm7, xmm0
vpshldvq xmm2{k5}{z}, xmm7, [rbx]
vpshldvq xmm2{k5}{z}, xmm7, [rbx]{1to2}
vpshldvq xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshldvq xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshldvq ymm16, ymm13, ymm15
vpshldvq ymm16, ymm13, [rbx]
vpshldvq ymm16, ymm13, [rbx]{1to4}
vpshldvq ymm16, ymm13, [rbx+r11*8+256]
vpshldvq ymm16, ymm13, [rbx+r11*8-256]
vpshldvq ymm16{k5}, ymm13, ymm15
vpshldvq ymm16{k5}, ymm13, [rbx]
vpshldvq ymm16{k5}, ymm13, [rbx]{1to4}
vpshldvq ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshldvq ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshldvq ymm16{z}, ymm13, ymm15
vpshldvq ymm16{z}, ymm13, [rbx]
vpshldvq ymm16{z}, ymm13, [rbx]{1to4}
vpshldvq ymm16{z}, ymm13, [rbx+r11*8+256]
vpshldvq ymm16{z}, ymm13, [rbx+r11*8-256]
vpshldvq ymm16{k5}{z}, ymm13, ymm15
vpshldvq ymm16{k5}{z}, ymm13, [rbx]
vpshldvq ymm16{k5}{z}, ymm13, [rbx]{1to4}
vpshldvq ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshldvq ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshldvq zmm24, zmm24, zmm31
vpshldvq zmm24, zmm24, [rbx]
vpshldvq zmm24, zmm24, [rbx]{1to8}
vpshldvq zmm24, zmm24, [rbx+r11*8+256]
vpshldvq zmm24, zmm24, [rbx+r11*8-256]
vpshldvq zmm24{k5}, zmm24, zmm31
vpshldvq zmm24{k5}, zmm24, [rbx]
vpshldvq zmm24{k5}, zmm24, [rbx]{1to8}
vpshldvq zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshldvq zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshldvq zmm24{z}, zmm24, zmm31
vpshldvq zmm24{z}, zmm24, [rbx]
vpshldvq zmm24{z}, zmm24, [rbx]{1to8}
vpshldvq zmm24{z}, zmm24, [rbx+r11*8+256]
vpshldvq zmm24{z}, zmm24, [rbx+r11*8-256]
vpshldvq zmm24{k5}{z}, zmm24, zmm31
vpshldvq zmm24{k5}{z}, zmm24, [rbx]
vpshldvq zmm24{k5}{z}, zmm24, [rbx]{1to8}
vpshldvq zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshldvq zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshldvw xmm2, xmm7, xmm0
vpshldvw xmm2, xmm7, [rbx]
vpshldvw xmm2, xmm7, [rbx+r11*8+256]
vpshldvw xmm2, xmm7, [rbx+r11*8-256]
vpshldvw xmm2{k5}, xmm7, xmm0
vpshldvw xmm2{k5}, xmm7, [rbx]
vpshldvw xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshldvw xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshldvw xmm2{z}, xmm7, xmm0
vpshldvw xmm2{z}, xmm7, [rbx]
vpshldvw xmm2{z}, xmm7, [rbx+r11*8+256]
vpshldvw xmm2{z}, xmm7, [rbx+r11*8-256]
vpshldvw xmm2{k5}{z}, xmm7, xmm0
vpshldvw xmm2{k5}{z}, xmm7, [rbx]
vpshldvw xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshldvw xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshldvw ymm16, ymm13, ymm15
vpshldvw ymm16, ymm13, [rbx]
vpshldvw ymm16, ymm13, [rbx+r11*8+256]
vpshldvw ymm16, ymm13, [rbx+r11*8-256]
vpshldvw ymm16{k5}, ymm13, ymm15
vpshldvw ymm16{k5}, ymm13, [rbx]
vpshldvw ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshldvw ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshldvw ymm16{z}, ymm13, ymm15
vpshldvw ymm16{z}, ymm13, [rbx]
vpshldvw ymm16{z}, ymm13, [rbx+r11*8+256]
vpshldvw ymm16{z}, ymm13, [rbx+r11*8-256]
vpshldvw ymm16{k5}{z}, ymm13, ymm15
vpshldvw ymm16{k5}{z}, ymm13, [rbx]
vpshldvw ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshldvw ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshldvw zmm24, zmm24, zmm31
vpshldvw zmm24, zmm24, [rbx]
vpshldvw zmm24, zmm24, [rbx+r11*8+256]
vpshldvw zmm24, zmm24, [rbx+r11*8-256]
vpshldvw zmm24{k5}, zmm24, zmm31
vpshldvw zmm24{k5}, zmm24, [rbx]
vpshldvw zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshldvw zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshldvw zmm24{z}, zmm24, zmm31
vpshldvw zmm24{z}, zmm24, [rbx]
vpshldvw zmm24{z}, zmm24, [rbx+r11*8+256]
vpshldvw zmm24{z}, zmm24, [rbx+r11*8-256]
vpshldvw zmm24{k5}{z}, zmm24, zmm31
vpshldvw zmm24{k5}{z}, zmm24, [rbx]
vpshldvw zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshldvw zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshldw xmm2, xmm7, xmm0, 0x90
vpshldw xmm2, xmm7, [rbx], 0x90
vpshldw xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshldw xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshldw xmm2{k5}, xmm7, xmm0, 0x90
vpshldw xmm2{k5}, xmm7, [rbx], 0x90
vpshldw xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshldw xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshldw xmm2{z}, xmm7, xmm0, 0x90
vpshldw xmm2{z}, xmm7, [rbx], 0x90
vpshldw xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldw xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldw xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshldw xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshldw xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshldw xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshldw ymm16, ymm13, ymm15, 0x90
vpshldw ymm16, ymm13, [rbx], 0x90
vpshldw ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshldw ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshldw ymm16{k5}, ymm13, ymm15, 0x90
vpshldw ymm16{k5}, ymm13, [rbx], 0x90
vpshldw ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshldw ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshldw ymm16{z}, ymm13, ymm15, 0x90
vpshldw ymm16{z}, ymm13, [rbx], 0x90
vpshldw ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldw ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldw ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshldw ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshldw ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshldw ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshldw zmm24, zmm24, zmm31, 0x90
vpshldw zmm24, zmm24, [rbx], 0x90
vpshldw zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshldw zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshldw zmm24{k5}, zmm24, zmm31, 0x90
vpshldw zmm24{k5}, zmm24, [rbx], 0x90
vpshldw zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshldw zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshldw zmm24{z}, zmm24, zmm31, 0x90
vpshldw zmm24{z}, zmm24, [rbx], 0x90
vpshldw zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldw zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshldw zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshldw zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshldw zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshldw zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdd xmm2, xmm7, xmm0, 0x90
vpshrdd xmm2, xmm7, [rbx], 0x90
vpshrdd xmm2, xmm7, [rbx]{1to4}, 0x90
vpshrdd xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshrdd xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshrdd xmm2{k5}, xmm7, xmm0, 0x90
vpshrdd xmm2{k5}, xmm7, [rbx], 0x90
vpshrdd xmm2{k5}, xmm7, [rbx]{1to4}, 0x90
vpshrdd xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshrdd xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshrdd xmm2{z}, xmm7, xmm0, 0x90
vpshrdd xmm2{z}, xmm7, [rbx], 0x90
vpshrdd xmm2{z}, xmm7, [rbx]{1to4}, 0x90
vpshrdd xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdd xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdd xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshrdd xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshrdd xmm2{k5}{z}, xmm7, [rbx]{1to4}, 0x90
vpshrdd xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdd xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdd ymm16, ymm13, ymm15, 0x90
vpshrdd ymm16, ymm13, [rbx], 0x90
vpshrdd ymm16, ymm13, [rbx]{1to8}, 0x90
vpshrdd ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshrdd ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshrdd ymm16{k5}, ymm13, ymm15, 0x90
vpshrdd ymm16{k5}, ymm13, [rbx], 0x90
vpshrdd ymm16{k5}, ymm13, [rbx]{1to8}, 0x90
vpshrdd ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshrdd ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshrdd ymm16{z}, ymm13, ymm15, 0x90
vpshrdd ymm16{z}, ymm13, [rbx], 0x90
vpshrdd ymm16{z}, ymm13, [rbx]{1to8}, 0x90
vpshrdd ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdd ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdd ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshrdd ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshrdd ymm16{k5}{z}, ymm13, [rbx]{1to8}, 0x90
vpshrdd ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdd ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdd zmm24, zmm24, zmm31, 0x90
vpshrdd zmm24, zmm24, [rbx], 0x90
vpshrdd zmm24, zmm24, [rbx]{1to16}, 0x90
vpshrdd zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshrdd zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshrdd zmm24{k5}, zmm24, zmm31, 0x90
vpshrdd zmm24{k5}, zmm24, [rbx], 0x90
vpshrdd zmm24{k5}, zmm24, [rbx]{1to16}, 0x90
vpshrdd zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshrdd zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshrdd zmm24{z}, zmm24, zmm31, 0x90
vpshrdd zmm24{z}, zmm24, [rbx], 0x90
vpshrdd zmm24{z}, zmm24, [rbx]{1to16}, 0x90
vpshrdd zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdd zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdd zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshrdd zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshrdd zmm24{k5}{z}, zmm24, [rbx]{1to16}, 0x90
vpshrdd zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdd zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdq xmm2, xmm7, xmm0, 0x90
vpshrdq xmm2, xmm7, [rbx], 0x90
vpshrdq xmm2, xmm7, [rbx]{1to2}, 0x90
vpshrdq xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshrdq xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshrdq xmm2{k5}, xmm7, xmm0, 0x90
vpshrdq xmm2{k5}, xmm7, [rbx], 0x90
vpshrdq xmm2{k5}, xmm7, [rbx]{1to2}, 0x90
vpshrdq xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshrdq xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshrdq xmm2{z}, xmm7, xmm0, 0x90
vpshrdq xmm2{z}, xmm7, [rbx], 0x90
vpshrdq xmm2{z}, xmm7, [rbx]{1to2}, 0x90
vpshrdq xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdq xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdq xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshrdq xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshrdq xmm2{k5}{z}, xmm7, [rbx]{1to2}, 0x90
vpshrdq xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdq xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdq ymm16, ymm13, ymm15, 0x90
vpshrdq ymm16, ymm13, [rbx], 0x90
vpshrdq ymm16, ymm13, [rbx]{1to4}, 0x90
vpshrdq ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshrdq ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshrdq ymm16{k5}, ymm13, ymm15, 0x90
vpshrdq ymm16{k5}, ymm13, [rbx], 0x90
vpshrdq ymm16{k5}, ymm13, [rbx]{1to4}, 0x90
vpshrdq ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshrdq ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshrdq ymm16{z}, ymm13, ymm15, 0x90
vpshrdq ymm16{z}, ymm13, [rbx], 0x90
vpshrdq ymm16{z}, ymm13, [rbx]{1to4}, 0x90
vpshrdq ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdq ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdq ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshrdq ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshrdq ymm16{k5}{z}, ymm13, [rbx]{1to4}, 0x90
vpshrdq ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdq ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdq zmm24, zmm24, zmm31, 0x90
vpshrdq zmm24, zmm24, [rbx], 0x90
vpshrdq zmm24, zmm24, [rbx]{1to8}, 0x90
vpshrdq zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshrdq zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshrdq zmm24{k5}, zmm24, zmm31, 0x90
vpshrdq zmm24{k5}, zmm24, [rbx], 0x90
vpshrdq zmm24{k5}, zmm24, [rbx]{1to8}, 0x90
vpshrdq zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshrdq zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshrdq zmm24{z}, zmm24, zmm31, 0x90
vpshrdq zmm24{z}, zmm24, [rbx], 0x90
vpshrdq zmm24{z}, zmm24, [rbx]{1to8}, 0x90
vpshrdq zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdq zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdq zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshrdq zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshrdq zmm24{k5}{z}, zmm24, [rbx]{1to8}, 0x90
vpshrdq zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdq zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdvd xmm2, xmm7, xmm0
vpshrdvd xmm2, xmm7, [rbx]
vpshrdvd xmm2, xmm7, [rbx]{1to4}
vpshrdvd xmm2, xmm7, [rbx+r11*8+256]
vpshrdvd xmm2, xmm7, [rbx+r11*8-256]
vpshrdvd xmm2{k5}, xmm7, xmm0
vpshrdvd xmm2{k5}, xmm7, [rbx]
vpshrdvd xmm2{k5}, xmm7, [rbx]{1to4}
vpshrdvd xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshrdvd xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshrdvd xmm2{z}, xmm7, xmm0
vpshrdvd xmm2{z}, xmm7, [rbx]
vpshrdvd xmm2{z}, xmm7, [rbx]{1to4}
vpshrdvd xmm2{z}, xmm7, [rbx+r11*8+256]
vpshrdvd xmm2{z}, xmm7, [rbx+r11*8-256]
vpshrdvd xmm2{k5}{z}, xmm7, xmm0
vpshrdvd xmm2{k5}{z}, xmm7, [rbx]
vpshrdvd xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpshrdvd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshrdvd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshrdvd ymm16, ymm13, ymm15
vpshrdvd ymm16, ymm13, [rbx]
vpshrdvd ymm16, ymm13, [rbx]{1to8}
vpshrdvd ymm16, ymm13, [rbx+r11*8+256]
vpshrdvd ymm16, ymm13, [rbx+r11*8-256]
vpshrdvd ymm16{k5}, ymm13, ymm15
vpshrdvd ymm16{k5}, ymm13, [rbx]
vpshrdvd ymm16{k5}, ymm13, [rbx]{1to8}
vpshrdvd ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshrdvd ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshrdvd ymm16{z}, ymm13, ymm15
vpshrdvd ymm16{z}, ymm13, [rbx]
vpshrdvd ymm16{z}, ymm13, [rbx]{1to8}
vpshrdvd ymm16{z}, ymm13, [rbx+r11*8+256]
vpshrdvd ymm16{z}, ymm13, [rbx+r11*8-256]
vpshrdvd ymm16{k5}{z}, ymm13, ymm15
vpshrdvd ymm16{k5}{z}, ymm13, [rbx]
vpshrdvd ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpshrdvd ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshrdvd ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshrdvd zmm24, zmm24, zmm31
vpshrdvd zmm24, zmm24, [rbx]
vpshrdvd zmm24, zmm24, [rbx]{1to16}
vpshrdvd zmm24, zmm24, [rbx+r11*8+256]
vpshrdvd zmm24, zmm24, [rbx+r11*8-256]
vpshrdvd zmm24{k5}, zmm24, zmm31
vpshrdvd zmm24{k5}, zmm24, [rbx]
vpshrdvd zmm24{k5}, zmm24, [rbx]{1to16}
vpshrdvd zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshrdvd zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshrdvd zmm24{z}, zmm24, zmm31
vpshrdvd zmm24{z}, zmm24, [rbx]
vpshrdvd zmm24{z}, zmm24, [rbx]{1to16}
vpshrdvd zmm24{z}, zmm24, [rbx+r11*8+256]
vpshrdvd zmm24{z}, zmm24, [rbx+r11*8-256]
vpshrdvd zmm24{k5}{z}, zmm24, zmm31
vpshrdvd zmm24{k5}{z}, zmm24, [rbx]
vpshrdvd zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpshrdvd zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshrdvd zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshrdvq xmm2, xmm7, xmm0
vpshrdvq xmm2, xmm7, [rbx]
vpshrdvq xmm2, xmm7, [rbx]{1to2}
vpshrdvq xmm2, xmm7, [rbx+r11*8+256]
vpshrdvq xmm2, xmm7, [rbx+r11*8-256]
vpshrdvq xmm2{k5}, xmm7, xmm0
vpshrdvq xmm2{k5}, xmm7, [rbx]
vpshrdvq xmm2{k5}, xmm7, [rbx]{1to2}
vpshrdvq xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshrdvq xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshrdvq xmm2{z}, xmm7, xmm0
vpshrdvq xmm2{z}, xmm7, [rbx]
vpshrdvq xmm2{z}, xmm7, [rbx]{1to2}
vpshrdvq xmm2{z}, xmm7, [rbx+r11*8+256]
vpshrdvq xmm2{z}, xmm7, [rbx+r11*8-256]
vpshrdvq xmm2{k5}{z}, xmm7, xmm0
vpshrdvq xmm2{k5}{z}, xmm7, [rbx]
vpshrdvq xmm2{k5}{z}, xmm7, [rbx]{1to2}
vpshrdvq xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshrdvq xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshrdvq ymm16, ymm13, ymm15
vpshrdvq ymm16, ymm13, [rbx]
vpshrdvq ymm16, ymm13, [rbx]{1to4}
vpshrdvq ymm16, ymm13, [rbx+r11*8+256]
vpshrdvq ymm16, ymm13, [rbx+r11*8-256]
vpshrdvq ymm16{k5}, ymm13, ymm15
vpshrdvq ymm16{k5}, ymm13, [rbx]
vpshrdvq ymm16{k5}, ymm13, [rbx]{1to4}
vpshrdvq ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshrdvq ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshrdvq ymm16{z}, ymm13, ymm15
vpshrdvq ymm16{z}, ymm13, [rbx]
vpshrdvq ymm16{z}, ymm13, [rbx]{1to4}
vpshrdvq ymm16{z}, ymm13, [rbx+r11*8+256]
vpshrdvq ymm16{z}, ymm13, [rbx+r11*8-256]
vpshrdvq ymm16{k5}{z}, ymm13, ymm15
vpshrdvq ymm16{k5}{z}, ymm13, [rbx]
vpshrdvq ymm16{k5}{z}, ymm13, [rbx]{1to4}
vpshrdvq ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshrdvq ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshrdvq zmm24, zmm24, zmm31
vpshrdvq zmm24, zmm24, [rbx]
vpshrdvq zmm24, zmm24, [rbx]{1to8}
vpshrdvq zmm24, zmm24, [rbx+r11*8+256]
vpshrdvq zmm24, zmm24, [rbx+r11*8-256]
vpshrdvq zmm24{k5}, zmm24, zmm31
vpshrdvq zmm24{k5}, zmm24, [rbx]
vpshrdvq zmm24{k5}, zmm24, [rbx]{1to8}
vpshrdvq zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshrdvq zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshrdvq zmm24{z}, zmm24, zmm31
vpshrdvq zmm24{z}, zmm24, [rbx]
vpshrdvq zmm24{z}, zmm24, [rbx]{1to8}
vpshrdvq zmm24{z}, zmm24, [rbx+r11*8+256]
vpshrdvq zmm24{z}, zmm24, [rbx+r11*8-256]
vpshrdvq zmm24{k5}{z}, zmm24, zmm31
vpshrdvq zmm24{k5}{z}, zmm24, [rbx]
vpshrdvq zmm24{k5}{z}, zmm24, [rbx]{1to8}
vpshrdvq zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshrdvq zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshrdvw xmm2, xmm7, xmm0
vpshrdvw xmm2, xmm7, [rbx]
vpshrdvw xmm2, xmm7, [rbx+r11*8+256]
vpshrdvw xmm2, xmm7, [rbx+r11*8-256]
vpshrdvw xmm2{k5}, xmm7, xmm0
vpshrdvw xmm2{k5}, xmm7, [rbx]
vpshrdvw xmm2{k5}, xmm7, [rbx+r11*8+256]
vpshrdvw xmm2{k5}, xmm7, [rbx+r11*8-256]
vpshrdvw xmm2{z}, xmm7, xmm0
vpshrdvw xmm2{z}, xmm7, [rbx]
vpshrdvw xmm2{z}, xmm7, [rbx+r11*8+256]
vpshrdvw xmm2{z}, xmm7, [rbx+r11*8-256]
vpshrdvw xmm2{k5}{z}, xmm7, xmm0
vpshrdvw xmm2{k5}{z}, xmm7, [rbx]
vpshrdvw xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpshrdvw xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpshrdvw ymm16, ymm13, ymm15
vpshrdvw ymm16, ymm13, [rbx]
vpshrdvw ymm16, ymm13, [rbx+r11*8+256]
vpshrdvw ymm16, ymm13, [rbx+r11*8-256]
vpshrdvw ymm16{k5}, ymm13, ymm15
vpshrdvw ymm16{k5}, ymm13, [rbx]
vpshrdvw ymm16{k5}, ymm13, [rbx+r11*8+256]
vpshrdvw ymm16{k5}, ymm13, [rbx+r11*8-256]
vpshrdvw ymm16{z}, ymm13, ymm15
vpshrdvw ymm16{z}, ymm13, [rbx]
vpshrdvw ymm16{z}, ymm13, [rbx+r11*8+256]
vpshrdvw ymm16{z}, ymm13, [rbx+r11*8-256]
vpshrdvw ymm16{k5}{z}, ymm13, ymm15
vpshrdvw ymm16{k5}{z}, ymm13, [rbx]
vpshrdvw ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpshrdvw ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpshrdvw zmm24, zmm24, zmm31
vpshrdvw zmm24, zmm24, [rbx]
vpshrdvw zmm24, zmm24, [rbx+r11*8+256]
vpshrdvw zmm24, zmm24, [rbx+r11*8-256]
vpshrdvw zmm24{k5}, zmm24, zmm31
vpshrdvw zmm24{k5}, zmm24, [rbx]
vpshrdvw zmm24{k5}, zmm24, [rbx+r11*8+256]
vpshrdvw zmm24{k5}, zmm24, [rbx+r11*8-256]
vpshrdvw zmm24{z}, zmm24, zmm31
vpshrdvw zmm24{z}, zmm24, [rbx]
vpshrdvw zmm24{z}, zmm24, [rbx+r11*8+256]
vpshrdvw zmm24{z}, zmm24, [rbx+r11*8-256]
vpshrdvw zmm24{k5}{z}, zmm24, zmm31
vpshrdvw zmm24{k5}{z}, zmm24, [rbx]
vpshrdvw zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpshrdvw zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpshrdw xmm2, xmm7, xmm0, 0x90
vpshrdw xmm2, xmm7, [rbx], 0x90
vpshrdw xmm2, xmm7, [rbx+r11*8+256], 0x90
vpshrdw xmm2, xmm7, [rbx+r11*8-256], 0x90
vpshrdw xmm2{k5}, xmm7, xmm0, 0x90
vpshrdw xmm2{k5}, xmm7, [rbx], 0x90
vpshrdw xmm2{k5}, xmm7, [rbx+r11*8+256], 0x90
vpshrdw xmm2{k5}, xmm7, [rbx+r11*8-256], 0x90
vpshrdw xmm2{z}, xmm7, xmm0, 0x90
vpshrdw xmm2{z}, xmm7, [rbx], 0x90
vpshrdw xmm2{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdw xmm2{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdw xmm2{k5}{z}, xmm7, xmm0, 0x90
vpshrdw xmm2{k5}{z}, xmm7, [rbx], 0x90
vpshrdw xmm2{k5}{z}, xmm7, [rbx+r11*8+256], 0x90
vpshrdw xmm2{k5}{z}, xmm7, [rbx+r11*8-256], 0x90
vpshrdw ymm16, ymm13, ymm15, 0x90
vpshrdw ymm16, ymm13, [rbx], 0x90
vpshrdw ymm16, ymm13, [rbx+r11*8+256], 0x90
vpshrdw ymm16, ymm13, [rbx+r11*8-256], 0x90
vpshrdw ymm16{k5}, ymm13, ymm15, 0x90
vpshrdw ymm16{k5}, ymm13, [rbx], 0x90
vpshrdw ymm16{k5}, ymm13, [rbx+r11*8+256], 0x90
vpshrdw ymm16{k5}, ymm13, [rbx+r11*8-256], 0x90
vpshrdw ymm16{z}, ymm13, ymm15, 0x90
vpshrdw ymm16{z}, ymm13, [rbx], 0x90
vpshrdw ymm16{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdw ymm16{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdw ymm16{k5}{z}, ymm13, ymm15, 0x90
vpshrdw ymm16{k5}{z}, ymm13, [rbx], 0x90
vpshrdw ymm16{k5}{z}, ymm13, [rbx+r11*8+256], 0x90
vpshrdw ymm16{k5}{z}, ymm13, [rbx+r11*8-256], 0x90
vpshrdw zmm24, zmm24, zmm31, 0x90
vpshrdw zmm24, zmm24, [rbx], 0x90
vpshrdw zmm24, zmm24, [rbx+r11*8+256], 0x90
vpshrdw zmm24, zmm24, [rbx+r11*8-256], 0x90
vpshrdw zmm24{k5}, zmm24, zmm31, 0x90
vpshrdw zmm24{k5}, zmm24, [rbx], 0x90
vpshrdw zmm24{k5}, zmm24, [rbx+r11*8+256], 0x90
vpshrdw zmm24{k5}, zmm24, [rbx+r11*8-256], 0x90
vpshrdw zmm24{z}, zmm24, zmm31, 0x90
vpshrdw zmm24{z}, zmm24, [rbx], 0x90
vpshrdw zmm24{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdw zmm24{z}, zmm24, [rbx+r11*8-256], 0x90
vpshrdw zmm24{k5}{z}, zmm24, zmm31, 0x90
vpshrdw zmm24{k5}{z}, zmm24, [rbx], 0x90
vpshrdw zmm24{k5}{z}, zmm24, [rbx+r11*8+256], 0x90
vpshrdw zmm24{k5}{z}, zmm24, [rbx+r11*8-256], 0x90

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
bòEPÐbòEPbòEPb²EPTÛb²EPTÛðbòE PÐbòE PbòEPb²E PTÛb²E PTÛðbòEˆPÐbòEˆPbòE˜Pb²EˆPTÛb²EˆPTÛðbòE<C3B2>PÐbòE<C3B2>PbòE<C3B2>Pb²E<C2B2>PTÛb²E<C2B2>PTÛðbÂ(PÇbâ(P8P(PDÛ(PDÛøbÂ-PÇbâ-P=P-PDÛ-PDÛøb¨PÇbâ¨P¸P¨PDÛ¨PDÛøb­PÇbâ­P½P­PDÛ­PDÛøb=@PÇbb=@Pbb=PPb"=@PDÛb"=@PDÛüb=EPÇbb=EPbb=UPb"=EPDÛb"=EPDÛüb=ÀPÇbb=ÀPbb=ÐPb"=ÀPDÛb"=ÀPDÛüb=ÅPÇbb=ÅPbb=ÕPb"=ÅPDÛb"=ÅPDÛübòEQÐbòEQbòEQb²EQTÛb²EQTÛðbòE QÐbòE QbòEQb²E QTÛb²E QTÛðbòEˆQÐbòEˆQbòE˜Qb²EˆQTÛb²EˆQTÛðbòE<C3B2>QÐbòE<C3B2>QbòE<C3B2>Qb²E<C2B2>QTÛb²E<C2B2>QTÛðbÂ(QÇbâ(Q8Q(QDÛ(QDÛøbÂ-QÇbâ-Q=Q-QDÛ-QDÛøb¨QÇbâ¨Q¸Q¨QDÛ¨QDÛøb­QÇbâ­Q½Q­QDÛ­QDÛøb=@QÇbb=@Qbb=PQb"=@QDÛb"=@QDÛüb=EQÇbb=EQbb=UQb"=EQDÛb"=EQDÛüb=ÀQÇbb=ÀQbb=ÐQb"=ÀQDÛb"=ÀQDÛüb=ÅQÇbb=ÅQbb=ÕQb"=ÅQDÛb"=ÅQDÛübòERÐbòERbòERb²ERTÛb²ERTÛðbòE RÐbòE RbòERb²E RTÛb²E RTÛðbòEˆRÐbòEˆRbòE˜Rb²EˆRTÛb²EˆRTÛðbòE<C3B2>RÐbòE<C3B2>RbòE<C3B2>Rb²E<C2B2>RTÛb²E<C2B2>RTÛðbÂ(RÇbâ(R8R(RDÛ(RDÛøbÂ-RÇbâ-R=R-RDÛ-RDÛøb¨RÇbâ¨R¸R¨RDÛ¨RDÛøb­RÇbâ­R½R­RDÛ­RDÛøb=@RÇbb=@Rbb=PRb"=@RDÛb"=@RDÛüb=ERÇbb=ERbb=URb"=ERDÛb"=ERDÛüb=ÀRÇbb=ÀRbb=ÐRb"=ÀRDÛb"=ÀRDÛüb=ÅRÇbb=ÅRbb=ÕRb"=ÅRDÛb"=ÅRDÛübòESÐbòESbòESb²ESTÛb²ESTÛðbòE SÐbòE SbòESb²E STÛb²E STÛðbòEˆSÐbòEˆSbòE˜Sb²EˆSTÛb²EˆSTÛðbòE<C3B2>SÐbòE<C3B2>SbòE<C3B2>Sb²E<C2B2>STÛb²E<C2B2>STÛðbÂ(SÇbâ(S8S(SDÛ(SDÛøbÂ-SÇbâ-S=S-SDÛ-SDÛøb¨SÇbâ¨S¸S¨SDÛ¨SDÛøb­SÇbâ­S½S­SDÛ­SDÛøb=@SÇbb=@Sbb=PSb"=@SDÛb"=@SDÛüb=ESÇbb=ESbb=USb"=ESDÛb"=ESDÛüb=ÀSÇbb=ÀSbb=ÐSb"=ÀSDÛb"=ÀSDÛüb=ÅSÇbb=ÅSbb=ÕSb"=ÅSDÛb"=ÅSDÛü

@ -0,0 +1,242 @@
bits 64
vpdpbusd xmm2, xmm7, xmm0
vpdpbusd xmm2, xmm7, [rbx]
vpdpbusd xmm2, xmm7, [rbx]{1to4}
vpdpbusd xmm2, xmm7, [rbx+r11*8+256]
vpdpbusd xmm2, xmm7, [rbx+r11*8-256]
vpdpbusd xmm2{k5}, xmm7, xmm0
vpdpbusd xmm2{k5}, xmm7, [rbx]
vpdpbusd xmm2{k5}, xmm7, [rbx]{1to4}
vpdpbusd xmm2{k5}, xmm7, [rbx+r11*8+256]
vpdpbusd xmm2{k5}, xmm7, [rbx+r11*8-256]
vpdpbusd xmm2{z}, xmm7, xmm0
vpdpbusd xmm2{z}, xmm7, [rbx]
vpdpbusd xmm2{z}, xmm7, [rbx]{1to4}
vpdpbusd xmm2{z}, xmm7, [rbx+r11*8+256]
vpdpbusd xmm2{z}, xmm7, [rbx+r11*8-256]
vpdpbusd xmm2{k5}{z}, xmm7, xmm0
vpdpbusd xmm2{k5}{z}, xmm7, [rbx]
vpdpbusd xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpdpbusd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpdpbusd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpdpbusd ymm16, ymm13, ymm15
vpdpbusd ymm16, ymm13, [rbx]
vpdpbusd ymm16, ymm13, [rbx]{1to8}
vpdpbusd ymm16, ymm13, [rbx+r11*8+256]
vpdpbusd ymm16, ymm13, [rbx+r11*8-256]
vpdpbusd ymm16{k5}, ymm13, ymm15
vpdpbusd ymm16{k5}, ymm13, [rbx]
vpdpbusd ymm16{k5}, ymm13, [rbx]{1to8}
vpdpbusd ymm16{k5}, ymm13, [rbx+r11*8+256]
vpdpbusd ymm16{k5}, ymm13, [rbx+r11*8-256]
vpdpbusd ymm16{z}, ymm13, ymm15
vpdpbusd ymm16{z}, ymm13, [rbx]
vpdpbusd ymm16{z}, ymm13, [rbx]{1to8}
vpdpbusd ymm16{z}, ymm13, [rbx+r11*8+256]
vpdpbusd ymm16{z}, ymm13, [rbx+r11*8-256]
vpdpbusd ymm16{k5}{z}, ymm13, ymm15
vpdpbusd ymm16{k5}{z}, ymm13, [rbx]
vpdpbusd ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpdpbusd ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpdpbusd ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpdpbusd zmm24, zmm24, zmm31
vpdpbusd zmm24, zmm24, [rbx]
vpdpbusd zmm24, zmm24, [rbx]{1to16}
vpdpbusd zmm24, zmm24, [rbx+r11*8+256]
vpdpbusd zmm24, zmm24, [rbx+r11*8-256]
vpdpbusd zmm24{k5}, zmm24, zmm31
vpdpbusd zmm24{k5}, zmm24, [rbx]
vpdpbusd zmm24{k5}, zmm24, [rbx]{1to16}
vpdpbusd zmm24{k5}, zmm24, [rbx+r11*8+256]
vpdpbusd zmm24{k5}, zmm24, [rbx+r11*8-256]
vpdpbusd zmm24{z}, zmm24, zmm31
vpdpbusd zmm24{z}, zmm24, [rbx]
vpdpbusd zmm24{z}, zmm24, [rbx]{1to16}
vpdpbusd zmm24{z}, zmm24, [rbx+r11*8+256]
vpdpbusd zmm24{z}, zmm24, [rbx+r11*8-256]
vpdpbusd zmm24{k5}{z}, zmm24, zmm31
vpdpbusd zmm24{k5}{z}, zmm24, [rbx]
vpdpbusd zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpdpbusd zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpdpbusd zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpdpbusds xmm2, xmm7, xmm0
vpdpbusds xmm2, xmm7, [rbx]
vpdpbusds xmm2, xmm7, [rbx]{1to4}
vpdpbusds xmm2, xmm7, [rbx+r11*8+256]
vpdpbusds xmm2, xmm7, [rbx+r11*8-256]
vpdpbusds xmm2{k5}, xmm7, xmm0
vpdpbusds xmm2{k5}, xmm7, [rbx]
vpdpbusds xmm2{k5}, xmm7, [rbx]{1to4}
vpdpbusds xmm2{k5}, xmm7, [rbx+r11*8+256]
vpdpbusds xmm2{k5}, xmm7, [rbx+r11*8-256]
vpdpbusds xmm2{z}, xmm7, xmm0
vpdpbusds xmm2{z}, xmm7, [rbx]
vpdpbusds xmm2{z}, xmm7, [rbx]{1to4}
vpdpbusds xmm2{z}, xmm7, [rbx+r11*8+256]
vpdpbusds xmm2{z}, xmm7, [rbx+r11*8-256]
vpdpbusds xmm2{k5}{z}, xmm7, xmm0
vpdpbusds xmm2{k5}{z}, xmm7, [rbx]
vpdpbusds xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpdpbusds xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpdpbusds xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpdpbusds ymm16, ymm13, ymm15
vpdpbusds ymm16, ymm13, [rbx]
vpdpbusds ymm16, ymm13, [rbx]{1to8}
vpdpbusds ymm16, ymm13, [rbx+r11*8+256]
vpdpbusds ymm16, ymm13, [rbx+r11*8-256]
vpdpbusds ymm16{k5}, ymm13, ymm15
vpdpbusds ymm16{k5}, ymm13, [rbx]
vpdpbusds ymm16{k5}, ymm13, [rbx]{1to8}
vpdpbusds ymm16{k5}, ymm13, [rbx+r11*8+256]
vpdpbusds ymm16{k5}, ymm13, [rbx+r11*8-256]
vpdpbusds ymm16{z}, ymm13, ymm15
vpdpbusds ymm16{z}, ymm13, [rbx]
vpdpbusds ymm16{z}, ymm13, [rbx]{1to8}
vpdpbusds ymm16{z}, ymm13, [rbx+r11*8+256]
vpdpbusds ymm16{z}, ymm13, [rbx+r11*8-256]
vpdpbusds ymm16{k5}{z}, ymm13, ymm15
vpdpbusds ymm16{k5}{z}, ymm13, [rbx]
vpdpbusds ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpdpbusds ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpdpbusds ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpdpbusds zmm24, zmm24, zmm31
vpdpbusds zmm24, zmm24, [rbx]
vpdpbusds zmm24, zmm24, [rbx]{1to16}
vpdpbusds zmm24, zmm24, [rbx+r11*8+256]
vpdpbusds zmm24, zmm24, [rbx+r11*8-256]
vpdpbusds zmm24{k5}, zmm24, zmm31
vpdpbusds zmm24{k5}, zmm24, [rbx]
vpdpbusds zmm24{k5}, zmm24, [rbx]{1to16}
vpdpbusds zmm24{k5}, zmm24, [rbx+r11*8+256]
vpdpbusds zmm24{k5}, zmm24, [rbx+r11*8-256]
vpdpbusds zmm24{z}, zmm24, zmm31
vpdpbusds zmm24{z}, zmm24, [rbx]
vpdpbusds zmm24{z}, zmm24, [rbx]{1to16}
vpdpbusds zmm24{z}, zmm24, [rbx+r11*8+256]
vpdpbusds zmm24{z}, zmm24, [rbx+r11*8-256]
vpdpbusds zmm24{k5}{z}, zmm24, zmm31
vpdpbusds zmm24{k5}{z}, zmm24, [rbx]
vpdpbusds zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpdpbusds zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpdpbusds zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpdpwssd xmm2, xmm7, xmm0
vpdpwssd xmm2, xmm7, [rbx]
vpdpwssd xmm2, xmm7, [rbx]{1to4}
vpdpwssd xmm2, xmm7, [rbx+r11*8+256]
vpdpwssd xmm2, xmm7, [rbx+r11*8-256]
vpdpwssd xmm2{k5}, xmm7, xmm0
vpdpwssd xmm2{k5}, xmm7, [rbx]
vpdpwssd xmm2{k5}, xmm7, [rbx]{1to4}
vpdpwssd xmm2{k5}, xmm7, [rbx+r11*8+256]
vpdpwssd xmm2{k5}, xmm7, [rbx+r11*8-256]
vpdpwssd xmm2{z}, xmm7, xmm0
vpdpwssd xmm2{z}, xmm7, [rbx]
vpdpwssd xmm2{z}, xmm7, [rbx]{1to4}
vpdpwssd xmm2{z}, xmm7, [rbx+r11*8+256]
vpdpwssd xmm2{z}, xmm7, [rbx+r11*8-256]
vpdpwssd xmm2{k5}{z}, xmm7, xmm0
vpdpwssd xmm2{k5}{z}, xmm7, [rbx]
vpdpwssd xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpdpwssd xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpdpwssd xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpdpwssd ymm16, ymm13, ymm15
vpdpwssd ymm16, ymm13, [rbx]
vpdpwssd ymm16, ymm13, [rbx]{1to8}
vpdpwssd ymm16, ymm13, [rbx+r11*8+256]
vpdpwssd ymm16, ymm13, [rbx+r11*8-256]
vpdpwssd ymm16{k5}, ymm13, ymm15
vpdpwssd ymm16{k5}, ymm13, [rbx]
vpdpwssd ymm16{k5}, ymm13, [rbx]{1to8}
vpdpwssd ymm16{k5}, ymm13, [rbx+r11*8+256]
vpdpwssd ymm16{k5}, ymm13, [rbx+r11*8-256]
vpdpwssd ymm16{z}, ymm13, ymm15
vpdpwssd ymm16{z}, ymm13, [rbx]
vpdpwssd ymm16{z}, ymm13, [rbx]{1to8}
vpdpwssd ymm16{z}, ymm13, [rbx+r11*8+256]
vpdpwssd ymm16{z}, ymm13, [rbx+r11*8-256]
vpdpwssd ymm16{k5}{z}, ymm13, ymm15
vpdpwssd ymm16{k5}{z}, ymm13, [rbx]
vpdpwssd ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpdpwssd ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpdpwssd ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpdpwssd zmm24, zmm24, zmm31
vpdpwssd zmm24, zmm24, [rbx]
vpdpwssd zmm24, zmm24, [rbx]{1to16}
vpdpwssd zmm24, zmm24, [rbx+r11*8+256]
vpdpwssd zmm24, zmm24, [rbx+r11*8-256]
vpdpwssd zmm24{k5}, zmm24, zmm31
vpdpwssd zmm24{k5}, zmm24, [rbx]
vpdpwssd zmm24{k5}, zmm24, [rbx]{1to16}
vpdpwssd zmm24{k5}, zmm24, [rbx+r11*8+256]
vpdpwssd zmm24{k5}, zmm24, [rbx+r11*8-256]
vpdpwssd zmm24{z}, zmm24, zmm31
vpdpwssd zmm24{z}, zmm24, [rbx]
vpdpwssd zmm24{z}, zmm24, [rbx]{1to16}
vpdpwssd zmm24{z}, zmm24, [rbx+r11*8+256]
vpdpwssd zmm24{z}, zmm24, [rbx+r11*8-256]
vpdpwssd zmm24{k5}{z}, zmm24, zmm31
vpdpwssd zmm24{k5}{z}, zmm24, [rbx]
vpdpwssd zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpdpwssd zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpdpwssd zmm24{k5}{z}, zmm24, [rbx+r11*8-256]
vpdpwssds xmm2, xmm7, xmm0
vpdpwssds xmm2, xmm7, [rbx]
vpdpwssds xmm2, xmm7, [rbx]{1to4}
vpdpwssds xmm2, xmm7, [rbx+r11*8+256]
vpdpwssds xmm2, xmm7, [rbx+r11*8-256]
vpdpwssds xmm2{k5}, xmm7, xmm0
vpdpwssds xmm2{k5}, xmm7, [rbx]
vpdpwssds xmm2{k5}, xmm7, [rbx]{1to4}
vpdpwssds xmm2{k5}, xmm7, [rbx+r11*8+256]
vpdpwssds xmm2{k5}, xmm7, [rbx+r11*8-256]
vpdpwssds xmm2{z}, xmm7, xmm0
vpdpwssds xmm2{z}, xmm7, [rbx]
vpdpwssds xmm2{z}, xmm7, [rbx]{1to4}
vpdpwssds xmm2{z}, xmm7, [rbx+r11*8+256]
vpdpwssds xmm2{z}, xmm7, [rbx+r11*8-256]
vpdpwssds xmm2{k5}{z}, xmm7, xmm0
vpdpwssds xmm2{k5}{z}, xmm7, [rbx]
vpdpwssds xmm2{k5}{z}, xmm7, [rbx]{1to4}
vpdpwssds xmm2{k5}{z}, xmm7, [rbx+r11*8+256]
vpdpwssds xmm2{k5}{z}, xmm7, [rbx+r11*8-256]
vpdpwssds ymm16, ymm13, ymm15
vpdpwssds ymm16, ymm13, [rbx]
vpdpwssds ymm16, ymm13, [rbx]{1to8}
vpdpwssds ymm16, ymm13, [rbx+r11*8+256]
vpdpwssds ymm16, ymm13, [rbx+r11*8-256]
vpdpwssds ymm16{k5}, ymm13, ymm15
vpdpwssds ymm16{k5}, ymm13, [rbx]
vpdpwssds ymm16{k5}, ymm13, [rbx]{1to8}
vpdpwssds ymm16{k5}, ymm13, [rbx+r11*8+256]
vpdpwssds ymm16{k5}, ymm13, [rbx+r11*8-256]
vpdpwssds ymm16{z}, ymm13, ymm15
vpdpwssds ymm16{z}, ymm13, [rbx]
vpdpwssds ymm16{z}, ymm13, [rbx]{1to8}
vpdpwssds ymm16{z}, ymm13, [rbx+r11*8+256]
vpdpwssds ymm16{z}, ymm13, [rbx+r11*8-256]
vpdpwssds ymm16{k5}{z}, ymm13, ymm15
vpdpwssds ymm16{k5}{z}, ymm13, [rbx]
vpdpwssds ymm16{k5}{z}, ymm13, [rbx]{1to8}
vpdpwssds ymm16{k5}{z}, ymm13, [rbx+r11*8+256]
vpdpwssds ymm16{k5}{z}, ymm13, [rbx+r11*8-256]
vpdpwssds zmm24, zmm24, zmm31
vpdpwssds zmm24, zmm24, [rbx]
vpdpwssds zmm24, zmm24, [rbx]{1to16}
vpdpwssds zmm24, zmm24, [rbx+r11*8+256]
vpdpwssds zmm24, zmm24, [rbx+r11*8-256]
vpdpwssds zmm24{k5}, zmm24, zmm31
vpdpwssds zmm24{k5}, zmm24, [rbx]
vpdpwssds zmm24{k5}, zmm24, [rbx]{1to16}
vpdpwssds zmm24{k5}, zmm24, [rbx+r11*8+256]
vpdpwssds zmm24{k5}, zmm24, [rbx+r11*8-256]
vpdpwssds zmm24{z}, zmm24, zmm31
vpdpwssds zmm24{z}, zmm24, [rbx]
vpdpwssds zmm24{z}, zmm24, [rbx]{1to16}
vpdpwssds zmm24{z}, zmm24, [rbx+r11*8+256]
vpdpwssds zmm24{z}, zmm24, [rbx+r11*8-256]
vpdpwssds zmm24{k5}{z}, zmm24, zmm31
vpdpwssds zmm24{k5}{z}, zmm24, [rbx]
vpdpwssds zmm24{k5}{z}, zmm24, [rbx]{1to16}
vpdpwssds zmm24{k5}{z}, zmm24, [rbx+r11*8+256]
vpdpwssds zmm24{k5}{z}, zmm24, [rbx+r11*8-256]

File diff suppressed because it is too large Load Diff

Binary file not shown.

@ -0,0 +1,31 @@
bits 16
;
; 16 bit addressing
;
mov ax, word [bp]
mov ax, word [0x7FFF]
mov ax, word [bx + 0x7F]
mov ax, word [bx + 0x7FFF]
mov ax, word [bp + di]
mov ax, word [bp + si]
;
; 32 bit addressing
;
mov ax, word [ecx]
mov ax, word [ecx + edi]
mov ax, word [ecx + edi * 4]
mov ax, word [ecx + edi * 4 + 0x7f]
mov ax, word [ecx + edi * 8 + 0x7fffffff]
mov ax, word [0x7fffffff]
;
; Segment prefix.
;
mov ax, word [fs:0x30]
mov ax, word [fs:ecx]
mov ax, word [fs:ecx + edi]
mov ax, word [fs:ecx + edi * 2]
mov ax, word [fs:ecx + edi * 2 + 0x1000]

@ -0,0 +1,255 @@
0000000000000000 8b4600 MOV ax, word ptr [bp+0x0]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 2, Base: 5, Displacement: 0x0000000000000000,
0000000000000003 a1ff7f MOV ax, word ptr [0x7fff]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: D,
Segment: 3, Displacement: 0x0000000000007fff,
0000000000000006 8b477f MOV ax, word ptr [bx+0x7f]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Displacement: 0x000000000000007f,
0000000000000009 8b87ff7f MOV ax, word ptr [bx+0x7fff]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3, Displacement: 0x0000000000007fff,
000000000000000D 8b03 MOV ax, word ptr [bp+di]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 2, Base: 5, Index: 7 * 1,
000000000000000F 8b02 MOV ax, word ptr [bp+si]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 2, Base: 5, Index: 6 * 1,
0000000000000011 678b01 MOV ax, word ptr [ecx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 1,
0000000000000014 678b0439 MOV ax, word ptr [ecx+edi]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 1,
0000000000000018 678b04b9 MOV ax, word ptr [ecx+edi*4]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 4,
000000000000001C 678b44b97f MOV ax, word ptr [ecx+edi*4+0x7f]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 4, Displacement: 0x000000000000007f,
0000000000000021 678b84f9ffffff7f MOV ax, word ptr [ecx+edi*8+0x7fffffff]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 8, Displacement: 0x000000007fffffff,
0000000000000029 a1ffff MOV ax, word ptr [0xffff]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: D,
Segment: 3, Displacement: 0x000000000000ffff,
000000000000002C 64a13000 MOV ax, word ptr fs:[0x30]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: D,
Segment: 4, Displacement: 0x0000000000000030,
0000000000000030 64678b01 MOV ax, word ptr fs:[ecx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 4, Base: 1,
0000000000000034 64678b0439 MOV ax, word ptr fs:[ecx+edi]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 1,
0000000000000039 64678b0479 MOV ax, word ptr fs:[ecx+edi*2]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 2,
000000000000003E 64678b847900100000 MOV ax, word ptr fs:[ecx+edi*2+0x1000]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: R, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 2, Displacement: 0x0000000000001000,

Binary file not shown.

@ -0,0 +1,32 @@
bits 32
;
; 32 bit addressing
;
mov eax, dword [ecx]
mov eax, dword [ecx + edi]
mov eax, dword [ecx + edi * 4]
mov eax, dword [ecx + edi * 4 + 0x7f]
mov eax, dword [ecx + edi * 8 + 0x7fffffff]
mov eax, dword [0x7fffffff]
;
; 16 bit addressing
;
mov eax, dword [bp]
mov eax, dword [0x7FFF]
mov eax, dword [bx + 0x7F]
mov eax, dword [bx + 0x7FFF]
mov eax, dword [bp + di]
mov eax, dword [bp + si]
;
; Segment prefix.
;
mov eax, dword [fs:0x30]
mov eax, dword [fs:ecx]
mov eax, dword [fs:ecx + edi]
mov eax, dword [fs:ecx + edi * 2]
mov eax, dword [fs:ecx + edi * 2 + 0x1000]

@ -0,0 +1,255 @@
0000000000000000 8b01 MOV eax, dword ptr [ecx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1,
0000000000000002 8b0439 MOV eax, dword ptr [ecx+edi]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 1,
0000000000000005 8b04b9 MOV eax, dword ptr [ecx+edi*4]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 4,
0000000000000008 8b44b97f MOV eax, dword ptr [ecx+edi*4+0x7f]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 4, Displacement: 0x000000000000007f,
000000000000000C 8b84f9ffffff7f MOV eax, dword ptr [ecx+edi*8+0x7fffffff]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 7 * 8, Displacement: 0x000000007fffffff,
0000000000000013 a1ffffff7f MOV eax, dword ptr [0x7fffffff]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: D,
Segment: 3, Displacement: 0x000000007fffffff,
0000000000000018 678b4600 MOV eax, dword ptr [bp+0x0]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 2, Base: 5, Displacement: 0x0000000000000000,
000000000000001C a1ff7f0000 MOV eax, dword ptr [0x7fff]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: D,
Segment: 3, Displacement: 0x0000000000007fff,
0000000000000021 678b477f MOV eax, dword ptr [bx+0x7f]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Displacement: 0x000000000000007f,
0000000000000025 678b87ff7f MOV eax, dword ptr [bx+0x7fff]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3, Displacement: 0x0000000000007fff,
000000000000002A 678b03 MOV eax, dword ptr [bp+di]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 2, Base: 5, Index: 7 * 1,
000000000000002D 678b02 MOV eax, dword ptr [bp+si]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 2, Base: 5, Index: 6 * 1,
0000000000000030 64a130000000 MOV eax, dword ptr fs:[0x30]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: D,
Segment: 4, Displacement: 0x0000000000000030,
0000000000000036 648b01 MOV eax, dword ptr fs:[ecx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 4, Base: 1,
0000000000000039 648b0439 MOV eax, dword ptr fs:[ecx+edi]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 1,
000000000000003D 648b0479 MOV eax, dword ptr fs:[ecx+edi*2]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 2,
0000000000000041 648b847900100000 MOV eax, dword ptr fs:[ecx+edi*2+0x1000]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 4, Base: 1, Index: 7 * 2, Displacement: 0x0000000000001000,

Binary file not shown.

@ -0,0 +1,81 @@
bits 64
;
; 64 bit addressing
;
; Basic indirect addressing, using register.
mov eax, dword [rcx]
mov rax, qword [r15]
; Base + offset 1B
mov eax, dword [rcx + 0x7F]
mov rax, qword [r15 - 0x7F]
; Base + offset 4B
mov eax, dword [rcx + 0x7FFFFFFF]
mov rax, qword [r15 - 0x7FFFFFFF]
; Base + index
mov eax, dword [rcx + r8]
mov rax, qword [r15 + rdi]
; Base + index * scale
mov eax, dword [rcx + r8 * 4]
mov rax, qword [r15 + rdi * 8]
; Base + index * scale + displacement
mov eax, dword [rcx + r8 * 4 + 0x1000]
mov rax, qword [r15 + rdi * 8 - 0x1000]
; RIP-relative
mov eax, dword [rel $]
mov rax, qword [rel $]
; RSP only
mov eax, dword [rsp]
mov rax, qword [rsp + 0x1000]
;
; 32 bit addressing
;
; Basic indirect addressing, using register.
mov eax, dword [ecx]
mov rax, qword [r15d]
; Base + offset 1B
mov eax, dword [ecx + 0x7F]
mov rax, qword [r15d - 0x7F]
; Base + offset 4B
mov eax, dword [ecx + 0x7FFFFFFF]
mov rax, qword [r15d - 0x7FFFFFFF]
; Base + index
mov eax, dword [ecx + r8d]
mov rax, qword [r15d + edi]
; Base + index * scale
mov eax, dword [ecx + r8d * 4]
mov rax, qword [r15d + edi * 8]
; Base + index * scale + displacement
mov eax, dword [ecx + r8d * 4 + 0x1000]
mov rax, qword [r15d + edi * 8 - 0x1000]
; ESP only
mov eax, dword [esp]
mov rax, qword [esp + 0x1000]
;
; Segment prefix.
;
mov rax, qword [gs:0x30]
mov rax, qword [gs:rcx]
mov rax, qword [gs:rcx + r15]
mov rax, qword [gs:rcx + r15 * 2]
mov rax, qword [gs:rcx + r15 * 2 + 0x1000]

@ -0,0 +1,525 @@
0000000000000000 8b01 MOV eax, dword ptr [rcx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1,
0000000000000002 498b07 MOV rax, qword ptr [r15]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15,
0000000000000005 8b417f MOV eax, dword ptr [rcx+0x7f]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Displacement: 0x000000000000007f,
0000000000000008 498b4781 MOV rax, qword ptr [r15-0x7f]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Displacement: 0xffffffffffffff81,
000000000000000C 8b81ffffff7f MOV eax, dword ptr [rcx+0x7fffffff]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Displacement: 0x000000007fffffff,
0000000000000012 498b8701000080 MOV rax, qword ptr [r15-0x7fffffff]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Displacement: 0xffffffff80000001,
0000000000000019 428b0401 MOV eax, dword ptr [rcx+r8]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 1,
000000000000001D 498b043f MOV rax, qword ptr [r15+rdi]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 1,
0000000000000021 428b0481 MOV eax, dword ptr [rcx+r8*4]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 4,
0000000000000025 498b04ff MOV rax, qword ptr [r15+rdi*8]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 8,
0000000000000029 428b848100100000 MOV eax, dword ptr [rcx+r8*4+0x1000]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 4, Displacement: 0x0000000000001000,
0000000000000031 498b84ff00f0ffff MOV rax, qword ptr [r15+rdi*8-0x1000]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 8, Displacement: 0xfffffffffffff000,
0000000000000039 8b05faffffff MOV eax, dword ptr [rel 0x39]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M, RIP relative: yes,
Segment: 3, Displacement: 0xfffffffffffffffa,
000000000000003F 488b05f9ffffff MOV rax, qword ptr [rel 0x3f]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M, RIP relative: yes,
Segment: 3, Displacement: 0xfffffffffffffff9,
0000000000000046 8b0424 MOV eax, dword ptr [rsp]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 2, Base: 4,
0000000000000049 488b842400100000 MOV rax, qword ptr [rsp+0x1000]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 2, Base: 4, Displacement: 0x0000000000001000,
0000000000000051 678b01 MOV eax, dword ptr [ecx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1,
0000000000000054 67498b07 MOV rax, qword ptr [r15d]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15,
0000000000000058 678b417f MOV eax, dword ptr [ecx+0x7f]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Displacement: 0x000000000000007f,
000000000000005C 67498b4781 MOV rax, qword ptr [r15d-0x7f]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Displacement: 0xffffffffffffff81,
0000000000000061 678b81ffffff7f MOV eax, dword ptr [ecx+0x7fffffff]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Displacement: 0x000000007fffffff,
0000000000000068 67498b8701000080 MOV rax, qword ptr [r15d-0x7fffffff]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Displacement: 0xffffffff80000001,
0000000000000070 67428b0401 MOV eax, dword ptr [ecx+r8d]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 1,
0000000000000075 67498b043f MOV rax, qword ptr [r15d+edi]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 1,
000000000000007A 67428b0481 MOV eax, dword ptr [ecx+r8d*4]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 4,
000000000000007F 67498b04ff MOV rax, qword ptr [r15d+edi*8]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 8,
0000000000000084 67428b848100100000 MOV eax, dword ptr [ecx+r8d*4+0x1000]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 1, Index: 8 * 4, Displacement: 0x0000000000001000,
000000000000008D 67498b84ff00f0ffff MOV rax, qword ptr [r15d+edi*8-0x1000]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 15, Index: 7 * 8, Displacement: 0xfffffffffffff000,
0000000000000096 678b0424 MOV eax, dword ptr [esp]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 2, Base: 4,
000000000000009A 67488b842400100000 MOV rax, qword ptr [esp+0x1000]
DSIZE: 64, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 2, Base: 4, Displacement: 0x0000000000001000,
00000000000000A3 65488b042530000000 MOV rax, qword ptr gs:[0x30]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 5, Displacement: 0x0000000000000030,
00000000000000AC 65488b01 MOV rax, qword ptr gs:[rcx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 5, Base: 1,
00000000000000B0 654a8b0439 MOV rax, qword ptr gs:[rcx+r15]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 5, Base: 1, Index: 15 * 1,
00000000000000B5 654a8b0479 MOV rax, qword ptr gs:[rcx+r15*2]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 5, Base: 1, Index: 15 * 2,
00000000000000BA 654a8b847900100000 MOV rax, qword ptr gs:[rcx+r15*2+0x1000]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: I86, Ins cat: DATAXFER, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 5, Base: 1, Index: 15 * 2, Displacement: 0x0000000000001000,

@ -0,0 +1,5 @@
fA8<><38>fA8<><38>fA8<><38>fA8<><38>fA8<><38>fA:<3A><>
f8<>;f8<>;f8<>;f8<>;f8<>;f:<3A>;
<EFBFBD><EFBFBD>y<EFBFBD><EFBFBD><EFBFBD><EFBFBD><01><><EFBFBD><EFBFBD><01><><EFBFBD><EFBFBD><01><><EFBFBD><EFBFBD><01><><EFBFBD><EFBFBD>y<EFBFBD><79>
<EFBFBD><EFBFBD>y<EFBFBD>;<3B><><01>;<3B><><01>;<3B><><01>;<3B><><01>;<3B><>y<EFBFBD>;
<EFBFBD><EFBFBD><05><><EFBFBD><EFBFBD><05><><EFBFBD><EFBFBD><05><><EFBFBD><EFBFBD><05><><EFBFBD><EFBFBD><05>;<3B><><05>;<3B><><05>;<3B><><05>;b<>@<40><>b<EFBFBD>@<40><>b<EFBFBD>@<40><>b<EFBFBD>@<40><>b<EFBFBD>@<40>;b<>@<40>;b<>@<40>;b<>@<40>;

@ -0,0 +1,57 @@
bits 64
; legacy, reg - reg
aesimc xmm7, xmm13
aesenc xmm7, xmm13
aesenclast xmm7, xmm13
aesdec xmm7, xmm13
aesdeclast xmm7, xmm13
aeskeygenassist xmm7, xmm13, 10
; legacy, reg - mem
aesimc xmm7, [rbx]
aesenc xmm7, [rbx]
aesenclast xmm7, [rbx]
aesdec xmm7, [rbx]
aesdeclast xmm7, [rbx]
aeskeygenassist xmm7, [rbx], 10
; VEX, reg - reg - reg, 128 bit
vaesimc xmm7, xmm13
vaesenc xmm7, xmm15, xmm13
vaesenclast xmm7, xmm15, xmm13
vaesdec xmm7, xmm15, xmm13
vaesdeclast xmm7, xmm15, xmm13
vaeskeygenassist xmm7, xmm13, 10
; VEX, reg - reg - mem, 128 bit
vaesimc xmm7, [rbx]
vaesenc xmm7, xmm15, [rbx]
vaesenclast xmm7, xmm15, [rbx]
vaesdec xmm7, xmm15, [rbx]
vaesdeclast xmm7, xmm15, [rbx]
vaeskeygenassist xmm7, [rbx], 10
; VEX, reg - reg - reg, 256 bit
vaesenc ymm7, ymm15, ymm13
vaesenclast ymm7, ymm15, ymm13
vaesdec ymm7, ymm15, ymm13
vaesdeclast ymm7, ymm15, ymm13
; VEX reg - reg - mem, 256 bit
vaesenc ymm7, ymm15, [rbx]
vaesenclast ymm7, ymm15, [rbx]
vaesdec ymm7, ymm15, [rbx]
vaesdeclast ymm7, ymm15, [rbx]
; EVEX, reg - reg - reg, 512 bit
vaesenc zmm7, zmm31, zmm13
vaesenclast zmm7, zmm31, zmm13
vaesdec zmm7, zmm31, zmm13
vaesdeclast zmm7, zmm31, zmm13
; EVEX reg - reg - mem, 512 bit
vaesenc zmm7, zmm31, [rbx]
vaesenclast zmm7, zmm31, [rbx]
vaesdec zmm7, zmm31, [rbx]
vaesdeclast zmm7, zmm31, [rbx]

@ -0,0 +1,696 @@
0000000000000000 66410f38dbfd AESIMC xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000006 66410f38dcfd AESENC xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000000C 66410f38ddfd AESENCLAST xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000012 66410f38defd AESDEC xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000018 66410f38dffd AESDECLAST xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000001E 66410f3adffd0a AESKEYGENASSIST xmm7, xmm13, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000025 660f38db3b AESIMC xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000002A 660f38dc3b AESENC xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000002F 660f38dd3b AESENCLAST xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000034 660f38de3b AESDEC xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000039 660f38df3b AESDECLAST xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000003E 660f3adf3b0a AESKEYGENASSIST xmm7, xmmword ptr [rbx], 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000044 c4c279dbfd VAESIMC xmm7, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000049 c4c201dcfd VAESENC xmm7, xmm15, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000004E c4c201ddfd VAESENCLAST xmm7, xmm15, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000053 c4c201defd VAESDEC xmm7, xmm15, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
0000000000000058 c4c201dffd VAESDECLAST xmm7, xmm15, xmm13
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
000000000000005D c4c379dffd0a VAESKEYGENASSIST xmm7, xmm13, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: M, RegType: Vector, RegSize: 16, RegId: 13, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000063 c4e279db3b VAESIMC xmm7, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000068 c4e201dc3b VAESENC xmm7, xmm15, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000006D c4e201dd3b VAESENCLAST xmm7, xmm15, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000072 c4e201de3b VAESDEC xmm7, xmm15, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
0000000000000077 c4e201df3b VAESDECLAST xmm7, xmm15, xmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 16, RawSize: 16, Encoding: V, RegType: Vector, RegSize: 16, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
000000000000007C c4e379df3b0a VAESKEYGENASSIST xmm7, xmmword ptr [rbx], 0x0a
DSIZE: 32, ASIZE: 64, VLEN: 128
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 16, RawSize: 16, Encoding: R, RegType: Vector, RegSize: 16, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 16, RawSize: 16, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000082 c4c205dcfd VAESENC ymm7, ymm15, ymm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
0000000000000087 c4c205ddfd VAESENCLAST ymm7, ymm15, ymm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
000000000000008C c4c205defd VAESDEC ymm7, ymm15, ymm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
0000000000000091 c4c205dffd VAESDECLAST ymm7, ymm15, ymm13
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: M, RegType: Vector, RegSize: 32, RegId: 13, RegCount: 1
0000000000000096 c4e205dc3b VAESENC ymm7, ymm15, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
000000000000009B c4e205dd3b VAESENCLAST ymm7, ymm15, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000000A0 c4e205de3b VAESDEC ymm7, ymm15, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000000A5 c4e205df3b VAESDECLAST ymm7, ymm15, ymmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 256
ISA Set: AES, Ins cat: AES, CET tracked: no
CPUID leaf: 0x00000001, reg: ecx, bit: 25
Exception class: SSE/VEX, exception type: 4
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 32, RawSize: 32, Encoding: R, RegType: Vector, RegSize: 32, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 32, RawSize: 32, Encoding: V, RegType: Vector, RegSize: 32, RegId: 15, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 32, RawSize: 32, Encoding: M,
Segment: 3, Base: 3,
00000000000000AA 62d20540dcfd VAESENC zmm7, zmm31, zmm13
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 13, RegCount: 1
00000000000000B0 62d20540ddfd VAESENCLAST zmm7, zmm31, zmm13
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 13, RegCount: 1
00000000000000B6 62d20540defd VAESDEC zmm7, zmm31, zmm13
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 13, RegCount: 1
00000000000000BC 62d20540dffd VAESDECLAST zmm7, zmm31, zmm13
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: M, RegType: Vector, RegSize: 64, RegId: 13, RegCount: 1
00000000000000C2 62f20540dc3b VAESENC zmm7, zmm31, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000000C8 62f20540dd3b VAESENCLAST zmm7, zmm31, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000000CE 62f20540de3b VAESDEC zmm7, zmm31, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,
00000000000000D4 62f20540df3b VAESDECLAST zmm7, zmm31, zmmword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: 512
ISA Set: VAES, Ins cat: VAES, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ecx, bit: 9
EVEX Tuple Type: Full Mem
Exception class: EVEX, exception type: E4NF
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 64, RawSize: 64, Encoding: R, RegType: Vector, RegSize: 64, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 64, RawSize: 64, Encoding: V, RegType: Vector, RegSize: 64, RegId: 31, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 64, RawSize: 64, Encoding: M,
Segment: 3, Base: 3,

Binary file not shown.

@ -0,0 +1,562 @@
bits 64
; Arithemtic.
add al, bl
add al, sil
add al, [rbx]
add [ebx], al
add al, [ebx]
add [ebx], al
add al, 0x10
add ax, bx
add ax, r11w
add ax, [rbx]
add [ebx], ax
add ax, [ebx]
add [ebx], ax
add ax, 0x1000
add eax, ebx
add eax, r11d
add eax, [rbx]
add [rbx], eax
add eax, [ebx]
add [ebx], eax
add eax, 0x10000000
add rax, rbx
add rax, r11
add rax, [rbx]
add [rbx], rax
add rax, [ebx]
add [ebx], rax
add rax, 0x10000000
sub al, bl
sub al, sil
sub al, [rbx]
sub [ebx], al
sub al, [ebx]
sub [ebx], al
sub al, 0x10
sub ax, bx
sub ax, r11w
sub ax, [rbx]
sub [ebx], ax
sub ax, [ebx]
sub [ebx], ax
sub ax, 0x1000
sub eax, ebx
sub eax, r11d
sub eax, [rbx]
sub [rbx], eax
sub eax, [ebx]
sub [ebx], eax
sub eax, 0x10000000
sub rax, rbx
sub rax, r11
sub rax, [rbx]
sub [rbx], rax
sub rax, [ebx]
sub [ebx], rax
sub rax, 0x10000000
adc al, bl
adc al, sil
adc al, [rbx]
adc [ebx], al
adc al, [ebx]
adc [ebx], al
adc al, 0x10
adc ax, bx
adc ax, r11w
adc ax, [rbx]
adc [ebx], ax
adc ax, [ebx]
adc [ebx], ax
adc ax, 0x1000
adc eax, ebx
adc eax, r11d
adc eax, [rbx]
adc [rbx], eax
adc eax, [ebx]
adc [ebx], eax
adc eax, 0x10000000
adc rax, rbx
adc rax, r11
adc rax, [rbx]
adc [rbx], rax
adc rax, [ebx]
adc [ebx], rax
adc rax, 0x10000000
sbb al, bl
sbb al, sil
sbb al, [rbx]
sbb [ebx], al
sbb al, [ebx]
sbb [ebx], al
sbb al, 0x10
sbb ax, bx
sbb ax, r11w
sbb ax, [rbx]
sbb [ebx], ax
sbb ax, [ebx]
sbb [ebx], ax
sbb ax, 0x1000
sbb eax, ebx
sbb eax, r11d
sbb eax, [rbx]
sbb [rbx], eax
sbb eax, [ebx]
sbb [ebx], eax
sbb eax, 0x10000000
sbb rax, rbx
sbb rax, r11
sbb rax, [rbx]
sbb [rbx], rax
sbb rax, [ebx]
sbb [ebx], rax
sbb rax, 0x10000000
and al, bl
and al, sil
and al, [rbx]
and [ebx], al
and al, [ebx]
and [ebx], al
and al, 0x10
and ax, bx
and ax, r11w
and ax, [rbx]
and [ebx], ax
and ax, [ebx]
and [ebx], ax
and ax, 0x1000
and eax, ebx
and eax, r11d
and eax, [rbx]
and [rbx], eax
and eax, [ebx]
and [ebx], eax
and eax, 0x10000000
and rax, rbx
and rax, r11
and rax, [rbx]
and [rbx], rax
and rax, [ebx]
and [ebx], rax
and rax, 0x10000000
or al, bl
or al, sil
or al, [rbx]
or [ebx], al
or al, [ebx]
or [ebx], al
or al, 0x10
or ax, bx
or ax, r11w
or ax, [rbx]
or [ebx], ax
or ax, [ebx]
or [ebx], ax
or ax, 0x1000
or eax, ebx
or eax, r11d
or eax, [rbx]
or [rbx], eax
or eax, [ebx]
or [ebx], eax
or eax, 0x10000000
or rax, rbx
or rax, r11
or rax, [rbx]
or [rbx], rax
or rax, [ebx]
or [ebx], rax
or rax, 0x10000000
xor al, bl
xor al, sil
xor al, [rbx]
xor [ebx], al
xor al, [ebx]
xor [ebx], al
xor al, 0x10
xor ax, bx
xor ax, r11w
xor ax, [rbx]
xor [ebx], ax
xor ax, [ebx]
xor [ebx], ax
xor ax, 0x1000
xor eax, ebx
xor eax, r11d
xor eax, [rbx]
xor [rbx], eax
xor eax, [ebx]
xor [ebx], eax
xor eax, 0x10000000
xor rax, rbx
xor rax, r11
xor rax, [rbx]
xor [rbx], rax
xor rax, [ebx]
xor [ebx], rax
xor rax, 0x10000000
cmp al, bl
cmp al, sil
cmp al, [rbx]
cmp [ebx], al
cmp al, [ebx]
cmp [ebx], al
cmp al, 0x10
cmp ax, bx
cmp ax, r11w
cmp ax, [rbx]
cmp [ebx], ax
cmp ax, [ebx]
cmp [ebx], ax
cmp ax, 0x1000
cmp eax, ebx
cmp eax, r11d
cmp eax, [rbx]
cmp [rbx], eax
cmp eax, [ebx]
cmp [ebx], eax
cmp eax, 0x10000000
cmp rax, rbx
cmp rax, r11
cmp rax, [rbx]
cmp [rbx], rax
cmp rax, [ebx]
cmp [ebx], rax
cmp rax, 0x10000000
test eax, 1
test rax, 1
test eax, r14d
test rax, r14
test byte [rbx], 1
test word [rbx], 1
test dword [rbx], 1
test qword [rbx], 1
test byte [rbx], al
test word [rbx], ax
test dword [rbx], eax
test qword [rbx], rax
; Data transfer.
mov al, byte 0xBD
mov ax, word 0xBDBD
mov eax, dword 0xBDBDBDBD
mov rax, qword 0xBDBDBDBDBDBDBDBD
mov al, [qword 0xBDBDBDBDBDBDBDBD]
mov ax, [qword 0xBDBDBDBDBDBDBDBD]
mov eax, [qword 0xBDBDBDBDBDBDBDBD]
mov rax, [qword 0xBDBDBDBDBDBDBDBD]
mov [qword 0xBDBDBDBDBDBDBDBD], al
mov [qword 0xBDBDBDBDBDBDBDBD], ax
mov [qword 0xBDBDBDBDBDBDBDBD], eax
mov [qword 0xBDBDBDBDBDBDBDBD], rax
xlatb
xchg al, cl
xchg ax, cx
xchg eax, ecx
xchg rax, rcx
xchg rax, [rbx]
xchg rax, [ebx]
; Unary opcodes.
inc al
inc r15b
inc ax
inc r15w
inc eax
inc r15d
inc rax
inc r15
inc byte [rbx]
inc word [rbx]
inc dword [rbx]
inc qword [rbx]
dec al
dec r15b
dec ax
dec r15w
dec eax
dec r15d
dec rax
dec r15
dec byte [rbx]
dec word [rbx]
dec dword [rbx]
dec qword [rbx]
not al
not r15b
not ax
not r15w
not eax
not r15d
not rax
not r15
not byte [rbx]
not word [rbx]
not dword [rbx]
not qword [rbx]
neg al
neg r15b
neg ax
neg r15w
neg eax
neg r15d
neg rax
neg r15
neg byte [rbx]
neg word [rbx]
neg dword [rbx]
neg qword [rbx]
div al
div r15b
div ax
div r15w
div eax
div r15d
div rax
div r15
div byte [rbx]
div word [rbx]
div dword [rbx]
div qword [rbx]
mul al
mul r15b
mul ax
mul r15w
mul eax
mul r15d
mul rax
mul r15
mul byte [rbx]
mul word [rbx]
mul dword [rbx]
mul qword [rbx]
idiv al
idiv r15b
idiv ax
idiv r15w
idiv eax
idiv r15d
idiv rax
idiv r15
idiv byte [rbx]
idiv word [rbx]
idiv dword [rbx]
idiv qword [rbx]
imul al
imul r15b
imul ax
imul r15w
imul eax
imul r15d
imul rax
imul r15
imul byte [rbx]
imul word [rbx]
imul dword [rbx]
imul qword [rbx]
; Shift/rotate
rol al, 1
rol al, 100
rol al, cl
rol byte [rbx], 1
rol byte [rbx], cl
rol ax, 1
rol ax, 100
rol ax, cl
rol word [rbx], 1
rol word [rbx], 100
rol word [rbx], cl
rol dword [rbx], 1
rol dword [rbx], 100
rol dword [rbx], cl
rol qword [rbx], 1
rol qword [rbx], 100
rol qword [rbx], cl
ror al, 1
ror al, 100
ror al, cl
ror byte [rbx], 1
ror byte [rbx], cl
ror ax, 1
ror ax, 100
ror ax, cl
ror word [rbx], 1
ror word [rbx], 100
ror word [rbx], cl
ror dword [rbx], 1
ror dword [rbx], 100
ror dword [rbx], cl
ror qword [rbx], 1
ror qword [rbx], 100
ror qword [rbx], cl
rcl al, 1
rcl al, 100
rcl al, cl
rcl byte [rbx], 1
rcl byte [rbx], cl
rcl ax, 1
rcl ax, 100
rcl ax, cl
rcl word [rbx], 1
rcl word [rbx], 100
rcl word [rbx], cl
rcl dword [rbx], 1
rcl dword [rbx], 100
rcl dword [rbx], cl
rcl qword [rbx], 1
rcl qword [rbx], 100
rcl qword [rbx], cl
rcr al, 1
rcr al, 100
rcr al, cl
rcr byte [rbx], 1
rcr byte [rbx], cl
rcr ax, 1
rcr ax, 100
rcr ax, cl
rcr word [rbx], 1
rcr word [rbx], 100
rcr word [rbx], cl
rcr dword [rbx], 1
rcr dword [rbx], 100
rcr dword [rbx], cl
rcr qword [rbx], 1
rcr qword [rbx], 100
rcr qword [rbx], cl
shl al, 1
shl al, 100
shl al, cl
shl byte [rbx], 1
shl byte [rbx], cl
shl ax, 1
shl ax, 100
shl ax, cl
shl word [rbx], 1
shl word [rbx], 100
shl word [rbx], cl
shl dword [rbx], 1
shl dword [rbx], 100
shl dword [rbx], cl
shl qword [rbx], 1
shl qword [rbx], 100
shl qword [rbx], cl
shr al, 1
shr al, 100
shr al, cl
shr byte [rbx], 1
shr byte [rbx], cl
shr ax, 1
shr ax, 100
shr ax, cl
shr word [rbx], 1
shr word [rbx], 100
shr word [rbx], cl
shr dword [rbx], 1
shr dword [rbx], 100
shr dword [rbx], cl
shr qword [rbx], 1
shr qword [rbx], 100
shr qword [rbx], cl
sar al, 1
sar al, 100
sar al, cl
sar byte [rbx], 1
sar byte [rbx], cl
sar ax, 1
sar ax, 100
sar ax, cl
sar word [rbx], 1
sar word [rbx], 100
sar word [rbx], cl
sar dword [rbx], 1
sar dword [rbx], 100
sar dword [rbx], cl
sar qword [rbx], 1
sar qword [rbx], 100
sar qword [rbx], cl
; imul with 3 operands
imul ax, cx, 100
imul ax, [rbx], 100
imul eax, ecx, 100
imul eax, [rbx], 100
imul rax, rcx, 100
imul rax, [rbx], 100
; String
movsb
movsw
movsd
movsq
stosb
stosw
stosd
stosq
lodsb
lodsw
lodsd
lodsq
scasb
scasw
scasd
scasq
cmpsb
cmpsb
cmpsw
cmpsd
cmpsq
; I/O
insb
insw
insd
outsb
outsw
outsd
in al, 0x10
in ax, 0x10
in al, dx
in ax, dx
out 0x10, al
out 0x10, ax
out dx, al
out dx, ax
; Prefixes.
lock add qword [rdi + 0x1000], 1
lock xacquire add dword [rax], 1
lock xrelease sub qword [rsi + rdi * 8 - 0x1000], 2
xrelease mov byte [rbp + 0x1000], spl
rep stosb
rep lodsb
repnz scasw
repz cmpsq

File diff suppressed because it is too large Load Diff

@ -0,0 +1,7 @@
 ®ш®и®рИЙ fBБHBБfgBfBgBBgHBB•А“Б@ђД@’Жўf¬И
¬И
H¬И
f­И­ИH­Иf¤И
¤И
H¤И
fҐИҐИHҐИfєаfЈИєаЈИHєаHЈИfgє#fgЈ fє#fЈ gє#gЈ є#Ј gHє#gHЈ Hє#HЈ fєиf«Иєи«ИHєиH«Иfgє+fg« fє+f« gє+g« є+« gHє+gH« Hє+H« fєрfіИєріИHєрHіИfgє3fgі fє3fі gє3gі є3і gHє3gHі Hє3Hі fєшf»Иєш»ИHєшH»Иfgє;fg» fє;f» gє;g» є;» gHє;gH» Hє;H» ® ®(HЗ#З+®® wg±H±З PgHЗ ѕHБgБИHИAПIОfуёБуёБуHёБfуёуёуHёfуЅБуЅБуHЅБfуЅуЅуHЅfујБујБуHјБfујујуHјfЗрЗрHЗрfAЗюAЗюIЗю

@ -0,0 +1,171 @@
bits 64
ud2
sfence
lfence
mfence
monitor
mwait
prefetcht0 [rbx]
prefetcht1 [rbx]
prefetcht2 [rbx]
prefetchnta [rbx]
cmovc ax, cx
cmovc eax, ecx
cmovc rax, rcx
cmovc ax, [ebx]
cmovc ax, [rbx]
cmovc eax, [ebx]
cmovc eax, [rbx]
cmovc rax, [ebx]
cmovc eax, [rbx]
setnz al
setae cl
seto spl
setnae sil
cpuid
shrd ax, cx, 10
shrd eax, ecx, 10
shrd rax, rcx, 10
shrd ax, cx, cl
shrd eax, ecx, cl
shrd rax, rcx, cl
shld ax, cx, 10
shld eax, ecx, 10
shld rax, rcx, 10
shld ax, cx, cl
shld eax, ecx, cl
shld rax, rcx, cl
bt ax, 1
bt ax, cx
bt eax, 1
bt eax, ecx
bt rax, 1
bt rax, rcx
bt word [ebx], 1
bt word [ebx], cx
bt word [rbx], 1
bt word [rbx], cx
bt dword [ebx], 1
bt dword [ebx], ecx
bt dword [rbx], 1
bt dword [rbx], ecx
bt qword [ebx], 1
bt qword [ebx], rcx
bt qword [rbx], 1
bt qword [rbx], rcx
bts ax, 1
bts ax, cx
bts eax, 1
bts eax, ecx
bts rax, 1
bts rax, rcx
bts word [ebx], 1
bts word [ebx], cx
bts word [rbx], 1
bts word [rbx], cx
bts dword [ebx], 1
bts dword [ebx], ecx
bts dword [rbx], 1
bts dword [rbx], ecx
bts qword [ebx], 1
bts qword [ebx], rcx
bts qword [rbx], 1
bts qword [rbx], rcx
btr ax, 1
btr ax, cx
btr eax, 1
btr eax, ecx
btr rax, 1
btr rax, rcx
btr word [ebx], 1
btr word [ebx], cx
btr word [rbx], 1
btr word [rbx], cx
btr dword [ebx], 1
btr dword [ebx], ecx
btr dword [rbx], 1
btr dword [rbx], ecx
btr qword [ebx], 1
btr qword [ebx], rcx
btr qword [rbx], 1
btr qword [rbx], rcx
btc ax, 1
btc ax, cx
btc eax, 1
btc eax, ecx
btc rax, 1
btc rax, rcx
btc word [ebx], 1
btc word [ebx], cx
btc word [rbx], 1
btc word [rbx], cx
btc dword [ebx], 1
btc dword [ebx], ecx
btc dword [rbx], 1
btc dword [rbx], ecx
btc qword [ebx], 1
btc qword [ebx], rcx
btc qword [rbx], 1
btc qword [rbx], rcx
xsave [rax]
xrstor [rax]
xsavec64 [rbx]
xsaves [rbx]
fxsave [rbx]
fxrstor [rbx]
emms
cmpxchg [eax], edx
cmpxchg [rax], rdx
cmpxchg8b [rax + rdx * 2]
cmpxchg16b [esi + edi * 4]
xadd [rax], rdx
xadd [ebx], eax
bswap eax
bswap rax
bswap r15d
bswap r14
popcnt ax, cx
popcnt eax, ecx
popcnt rax, rcx
popcnt ax, [rbx]
popcnt eax, [rbx]
popcnt rax, [rbx]
lzcnt ax, cx
lzcnt eax, ecx
lzcnt rax, rcx
lzcnt ax, [rbx]
lzcnt eax, [rbx]
lzcnt rax, [rbx]
tzcnt ax, cx
tzcnt eax, ecx
tzcnt rax, rcx
tzcnt ax, [rbx]
tzcnt eax, [rbx]
tzcnt rax, [rbx]
rdrand ax
rdrand eax
rdrand rax
rdseed r14w
rdseed r14d
rdseed r14

File diff suppressed because it is too large Load Diff

@ -0,0 +1,4 @@
ДВ@тОДВ@уОДВ@уЦДВ@уЮДВ@хОДВBхОДВCхОДВОДВОДВОДВОДВОДГ{рО
Дв@т Дв@у Дв@уДв@уДв@х ДвBх ДвCх ДвCц Дв@ч ДвAч ДвBч ДвCч Дг{р
ДВАтОДВАуОДВАуЦДВАуЮДВАхОДВВхОДВГхОДВГцОДВАчОДВБчОДВВчОДВГчОДГырО
ДвАт ДвАу ДвАуДвАуДвАх ДвВх ДвГх ДвГц ДвАч ДвБч ДвВч ДвГч Дгыр

@ -0,0 +1,57 @@
bits 64
andn ecx,edi,r14d
blsr edi,r14d
blsmsk edi,r14d
blsi edi,r14d
bzhi ecx,r14d,edi
pext ecx,edi,r14d
pdep ecx,edi,r14d
mulx ecx,edi,r14d
bextr ecx,r14d,edi
shlx ecx,r14d,edi
sarx ecx,r14d,edi
shrx ecx,r14d,edi
rorx ecx,r14d,10
andn ecx,edi,[rbx]
blsr edi,[rbx]
blsmsk edi,[rbx]
blsi edi,[rbx]
bzhi ecx,[rbx],edi
pext ecx,edi,[rbx]
pdep ecx,edi,[rbx]
mulx ecx,edi,[rbx]
bextr ecx,[rbx],edi
shlx ecx,[rbx],edi
sarx ecx,[rbx],edi
shrx ecx,[rbx],edi
rorx ecx,[rbx],10
andn rcx,rdi,r14
blsr rdi,r14
blsmsk rdi,r14
blsi rdi,r14
bzhi rcx,r14,rdi
pext rcx,rdi,r14
pdep rcx,rdi,r14
mulx rcx,rdi,r14
bextr rcx,r14,rdi
shlx rcx,r14,rdi
sarx rcx,r14,rdi
shrx rcx,r14,rdi
rorx rcx,r14,10
andn rcx,rdi,[rbx]
blsr rdi,[rbx]
blsmsk rdi,[rbx]
blsi rdi,[rbx]
bzhi rcx,[rbx],rdi
pext rcx,rdi,[rbx]
pdep rcx,rdi,[rbx]
mulx rcx,rdi,[rbx]
bextr rcx,[rbx],rdi
shlx rcx,[rbx],rdi
sarx rcx,[rbx],rdi
shrx rcx,[rbx],rdi
rorx rcx,[rbx],10

@ -0,0 +1,974 @@
0000000000000000 c4c240f2ce ANDN ecx, edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000005 c4c240f3ce BLSR edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000000A c4c240f3d6 BLSMSK edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: 0, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000000F c4c240f3de BLSI edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000014 c4c240f5ce BZHI ecx, r14d, edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000019 c4c242f5ce PEXT ecx, edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
000000000000001E c4c243f5ce PDEP ecx, edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
0000000000000023 c4c243f6ce MULX ecx, edi, r14d
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
0000000000000028 c4c240f7ce BEXTR ecx, r14d, edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: u, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000002D c4c241f7ce SHLX ecx, r14d, edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
0000000000000032 c4c242f7ce SARX ecx, r14d, edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
0000000000000037 c4c243f7ce SHRX ecx, r14d, edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
000000000000003C c4c37bf0ce0a RORX ecx, r14d, 0x0a
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000042 c4e240f20b ANDN ecx, edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000047 c4e240f30b BLSR edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000004C c4e240f313 BLSMSK edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: 0, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000051 c4e240f31b BLSI edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000056 c4e240f50b BZHI ecx, dword ptr [rbx], edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000005B c4e242f50b PEXT ecx, edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000060 c4e243f50b PDEP ecx, edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
0000000000000065 c4e243f60b MULX ecx, edi, dword ptr [rbx]
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 2, RegCount: 1
000000000000006A c4e240f70b BEXTR ecx, dword ptr [rbx], edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: u, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000006F c4e241f70b SHLX ecx, dword ptr [rbx], edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
0000000000000074 c4e242f70b SARX ecx, dword ptr [rbx], edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
0000000000000079 c4e243f70b SHRX ecx, dword ptr [rbx], edi
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: V, RegType: General Purpose, RegSize: 4, RegId: 7, RegCount: 1
000000000000007E c4e37bf00b0a RORX ecx, dword ptr [rbx], 0x0a
DSIZE: 32, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: R, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
0000000000000084 c4c2c0f2ce ANDN rcx, rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
0000000000000089 c4c2c0f3ce BLSR rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
000000000000008E c4c2c0f3d6 BLSMSK rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: 0, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
0000000000000093 c4c2c0f3de BLSI rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
0000000000000098 c4c2c0f5ce BZHI rcx, r14, rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
000000000000009D c4c2c2f5ce PEXT rcx, rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
00000000000000A2 c4c2c3f5ce PDEP rcx, rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
00000000000000A7 c4c2c3f6ce MULX rcx, rdi, r14
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: General Purpose, RegSize: 8, RegId: 2, RegCount: 1
00000000000000AC c4c2c0f7ce BEXTR rcx, r14, rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: u, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000B1 c4c2c1f7ce SHLX rcx, r14, rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
00000000000000B6 c4c2c2f7ce SARX rcx, r14, rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
00000000000000BB c4c2c3f7ce SHRX rcx, r14, rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
00000000000000C0 c4c3fbf0ce0a RORX rcx, r14, 0x0a
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: M, RegType: General Purpose, RegSize: 8, RegId: 14, RegCount: 1
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
00000000000000C6 c4e2c0f20b ANDN rcx, rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000CB c4e2c0f30b BLSR rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000D0 c4e2c0f313 BLSMSK rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: 0, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000D5 c4e2c0f31b BLSI rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000DA c4e2c0f50b BZHI rcx, qword ptr [rbx], rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: m, PF: u, AF: u, ZF: m, SF: m, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000DF c4e2c2f50b PEXT rcx, rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000000E4 c4e2c3f50b PDEP rcx, rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
00000000000000E9 c4e2c3f60b MULX rcx, rdi, qword ptr [rbx]
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 3, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: General Purpose, RegSize: 8, RegId: 2, RegCount: 1
00000000000000EE c4e2c0f70b BEXTR rcx, qword ptr [rbx], rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI1, Ins cat: BMI1, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 3
Exception class: SSE/VEX, exception type: 13
FLAGS access
CF: 0, PF: u, AF: u, ZF: m, SF: u, OF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Flags, RegSize: 8, RegId: 0, RegCount: 1
00000000000000F3 c4e2c1f70b SHLX rcx, qword ptr [rbx], rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
00000000000000F8 c4e2c2f70b SARX rcx, qword ptr [rbx], rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
00000000000000FD c4e2c3f70b SHRX rcx, qword ptr [rbx], rdi
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: V, RegType: General Purpose, RegSize: 8, RegId: 7, RegCount: 1
0000000000000102 c4e3fbf00b0a RORX rcx, qword ptr [rbx], 0x0a
DSIZE: 64, ASIZE: 64, VLEN: -
ISA Set: BMI2, Ins cat: BMI2, CET tracked: no
CPUID leaf: 0x00000007, sub-leaf: 0x00000000, reg: ebx, bit: 8
Exception class: SSE/VEX, exception type: 13
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 8, RawSize: 8, Encoding: R, RegType: General Purpose, RegSize: 8, RegId: 1, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: M,
Segment: 3, Base: 3,
Operand: 2, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I

Binary file not shown.

@ -0,0 +1,51 @@
bits 16
call $
call ax
call eax
call [bx]
call [ebx]
call word [ebx]
call dword [ebx]
jmp $
jmp ax
jmp eax
jmp [bx]
jmp [ebx]
jmp word [ebx]
jmp dword [ebx]
call word 0x20:0x1000
call dword 0x20:0x10000000
jmp word 0x20:0x1000
call dword 0x20:0x10000000
call far word [ebx]
call far word [bx]
call far dword [ebx]
call far dword [bx]
jmp far word [ebx]
jmp far word [bx]
jmp far dword [ebx]
jmp far dword [bx]
jc $
jnc $
loop $
loopnz $
jcxz $
jecxz $
int 0x21
int3
int1
icebp
ret
ret 0x20
retf
retf 0x20
iretw
iretd

@ -0,0 +1,744 @@
0000000000000000 e8fdff CALL 0x0
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 2, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
0000000000000003 ffd0 CALL ax
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
0000000000000005 66ffd0 CALL eax
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000008 ff17 CALL word ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
000000000000000A 67ff13 CALL word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
000000000000000D 67ff13 CALL word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
0000000000000010 6667ff13 CALL dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000014 ebfe JMP 0x14
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000016 ffe0 JMP ax
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000018 66ffe0 JMP eax
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
000000000000001B ff27 JMP word ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
000000000000001D 67ff23 JMP word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000020 67ff23 JMP word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000023 6667ff23 JMP dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000027 9a00102000 CALLF 0x0020:0x1000
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 4, RawSize: 4, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000002C 669a000000102000 CALLF 0x0020:0x10000000
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 6, RawSize: 6, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
0000000000000034 ea00102000 JMPF 0x0020:0x1000
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 4, RawSize: 4, Encoding: D
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000039 669a000000102000 CALLF 0x0020:0x10000000
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 6, RawSize: 6, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
0000000000000041 67ff1b CALLF dword ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000044 ff1f CALLF dword ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000046 6667ff1b CALLF fword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
000000000000004A 66ff1f CALLF fword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
000000000000004D 67ff2b JMPF dword ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000050 ff2f JMPF dword ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000052 6667ff2b JMPF fword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000056 66ff2f JMPF fword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000059 72fe JC 0x59
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
CF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: yes, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
000000000000005B 73fe JNC 0x5b
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
CF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: yes, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
000000000000005D e2fe LOOP 0x5d
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
000000000000005F e0fe LOOPNZ 0x5f
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
ZF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
0000000000000061 e3fe JCXZ 0x61
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000063 67e3fd JECXZ 0x63
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 2, RawSize: 1, Encoding: D
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000066 cd21 INT 0x21
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
Operand: 5, Acc: -W, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Shadow Stack: yes,
0000000000000068 cc INT3
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Shadow Stack: yes,
0000000000000069 f1 INT1
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
000000000000006A f1 INT1
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
000000000000006B c3 RETN
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 2, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
000000000000006C c22000 RETN 0x0020
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 2, RawSize: 2, Encoding: I
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 4, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
000000000000006F cb RETF
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000070 ca2000 RETF 0x0020
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 2, RawSize: 2, Encoding: I
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000073 cf IRETW
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
Operand: 4, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Shadow Stack: yes,
0000000000000074 66cf IRETD
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Shadow Stack: yes,

Binary file not shown.

@ -0,0 +1,54 @@
bits 32
call $
call ax
call eax
call [bx]
call [ebx]
call word [ebx]
call dword [ebx]
jmp $
jmp ax
jmp eax
jmp [bx]
jmp [ebx]
jmp word [ebx]
jmp dword [ebx]
call word 0x20:0x1000
call dword 0x20:0x10000000
jmp word 0x20:0x1000
call dword 0x20:0x10000000
call far word [ebx]
call far word [bx]
call far dword [ebx]
call far dword [bx]
jmp far word [ebx]
jmp far word [bx]
jmp far dword [ebx]
jmp far dword [bx]
jc $
jnc $
loop $
loopnz $
jcxz $
jecxz $
int 0x21
int3
int1
icebp
ret
ret 0x20
retf
retf 0x20
iretw
iretd
sysenter
sysexit

@ -0,0 +1,784 @@
0000000000000000 e8fbffffff CALL 0x0
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 4, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000005 66ffd0 CALL ax
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
0000000000000008 ffd0 CALL eax
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000000A 67ff17 CALL dword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000000D ff13 CALL dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000000F 66ff13 CALL word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 2, RawSize: 2, Encoding: S, Shadow Stack: yes,
0000000000000012 ff13 CALL dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000014 ebfe JMP 0x14
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000016 66ffe0 JMP ax
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: M, RegType: General Purpose, RegSize: 2, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000019 ffe0 JMP eax
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: M, RegType: General Purpose, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
000000000000001B 67ff27 JMP dword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
000000000000001E ff23 JMP dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000020 66ff23 JMP word ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 2, RawSize: 2, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000023 ff23 JMP dword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: yes
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000025 669a00102000 CALLF 0x0020:0x1000
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 4, RawSize: 4, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000002B 9a000000102000 CALLF 0x0020:0x10000000
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 6, RawSize: 6, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
0000000000000032 66ea00102000 JMPF 0x0020:0x1000
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 4, RawSize: 4, Encoding: D
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000038 9a000000102000 CALLF 0x0020:0x10000000
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: no
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Address, Size: 6, RawSize: 6, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
000000000000003F 66ff1b CALLF dword ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000042 6667ff1f CALLF dword ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
0000000000000046 ff1b CALLF fword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
0000000000000048 67ff1f CALLF fword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: CALL, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
000000000000004B 66ff2b JMPF dword ptr [ebx]
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
000000000000004E 6667ff2f JMPF dword ptr [bx]
DSIZE: 16, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
0000000000000052 ff2b JMPF fword ptr [ebx]
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000054 67ff2f JMPF fword ptr [bx]
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: UNCOND_BR, CET tracked: yes
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: M,
Segment: 3, Base: 3,
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000057 72fe JC 0x57
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
CF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: yes, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000059 73fe JNC 0x59
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
CF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: yes, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000005B e2fe LOOP 0x5b
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000005D e0fe LOOPNZ 0x5d
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
FLAGS access
ZF: t,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
000000000000005F 67e3fd JCXZ 0x5f
DSIZE: 32, ASIZE: 16, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: R-, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: General Purpose, RegSize: 2, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000062 e3fe JECXZ 0x62
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: COND_BR, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Offset, Size: 4, RawSize: 1, Encoding: D
Operand: 1, Acc: R-, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
0000000000000064 cd21 INT 0x21
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 1, RawSize: 1, Encoding: I
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
Operand: 5, Acc: -W, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Shadow Stack: yes,
0000000000000066 cc INT3
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: -W, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Shadow Stack: yes,
0000000000000067 f1 INT1
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000068 f1 INT1
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: INTERRUPT, CET tracked: no
FLAGS access
TF: m, IF: m, NT: m, RF: m, VM: tm, AC: m,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000069 c3 RETN
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 1, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 2, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000006A c22000 RETN 0x0020
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: yes, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 4, RawSize: 2, Encoding: I
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 4, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: R-, Type: Memory, Size: 4, RawSize: 4, Encoding: S, Shadow Stack: yes,
000000000000006D cb RETF
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
000000000000006E ca2000 RETF 0x0020
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Immediate, Size: 4, RawSize: 2, Encoding: I
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 3, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 4, Acc: R-, Type: Memory, Size: 8, RawSize: 8, Encoding: S, Shadow Stack: yes,
0000000000000071 66cf IRETW
DSIZE: 16, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Segment, RegSize: 2, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: IP, RegSize: 2, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: RW, Type: Register, Size: 2, RawSize: 2, Encoding: S, RegType: Flags, RegSize: 2, RegId: 0, RegCount: 1
Operand: 4, Acc: RW, Type: Memory, Size: 6, RawSize: 6, Encoding: S, Shadow Stack: yes,
0000000000000073 cf IRETD
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: I86, Ins cat: RET, CET tracked: no
FLAGS access
Entire register
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: yes, V8086: yes, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: yes, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 2, Acc: R-, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Stack: yes,
Segment: 2, Base: 4,
Operand: 3, Acc: RW, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
Operand: 4, Acc: RW, Type: Memory, Size: 12, RawSize: 12, Encoding: S, Shadow Stack: yes,
0000000000000074 0f34 SYSENTER
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: PPRO, Ins cat: SYSCALL, CET tracked: no
CPUID leaf: 0x00000001, reg: edx, bit: 11
FLAGS access
IF: 0,
Valid modes
R0: yes, R1: yes, R2: yes, R3: yes
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Model Specific, RegSize: 8, RegId: 372, RegCount: 1
Operand: 1, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Model Specific, RegSize: 8, RegId: 373, RegCount: 1
Operand: 2, Acc: R-, Type: Register, Size: 8, RawSize: 8, Encoding: S, RegType: Model Specific, RegSize: 8, RegId: 374, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 2, RegCount: 1
Operand: 4, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 4, RegCount: 1
Operand: 5, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 6, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1
Operand: 7, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Flags, RegSize: 4, RegId: 0, RegCount: 1
0000000000000076 0f35 SYSEXIT
DSIZE: 32, ASIZE: 32, VLEN: -
ISA Set: PPRO, Ins cat: SYSRET, CET tracked: no
CPUID leaf: 0x00000001, reg: edx, bit: 11
Valid modes
R0: yes, R1: no, R2: no, R3: no
Real: no, V8086: no, Prot: yes, Compat: yes, Long: yes
SMM: yes, SGX: no, TSX: yes, VMXRoot: yes, VMXNonRoot: yes
Valid prefixes
REP: no, REPcc: no, LOCK: no
HLE: no, XACQUIRE only: no, XRELEASE only: no
BND: no, BHINT: no, DNT: no
Operand: 0, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 2, RegCount: 1
Operand: 1, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: General Purpose, RegSize: 4, RegId: 4, RegCount: 1
Operand: 2, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: Segment, RegSize: 4, RegId: 1, RegCount: 1
Operand: 3, Acc: -W, Type: Register, Size: 4, RawSize: 4, Encoding: S, RegType: IP, RegSize: 4, RegId: 0, RegCount: 1

Binary file not shown.

Some files were not shown because too many files have changed in this diff Show More

Loading…
Cancel
Save