Skip to content

Instantly share code, notes, and snippets.

View atar-axis's full-sized avatar

Florian Dollinger atar-axis

  • Upper Bavaria
View GitHub Profile
#ifndef __STC15F2K60S2_H_
#define __STC15F2K60S2_H_
/////////////////////////////////////////////////
// Note: STC15W4K32S4 series of chips
// All PWM-related IO ports after power-on are in high impedance state,
// these ports need to be set to quasi-bidirectional or strong push-pull mode for normal use.
// Related IO: P0.6/P0.7/P1.6/P1.7/P2.1/P2.2
// P2.3/P2.7/P3.7/P4.2/P4.4/P4.5
/////////////////////////////////////////////////
@atar-axis
atar-axis / win_re_processes.txt
Last active March 29, 2021 15:55
List of filenames and Window ClassNames related to reverse engineering (which malware may look for)
Filename : ClassName - Program
Debuggers/Disassemblers:
---
OLLYDBG.exe : OllyDbg - OllyDbg
x32dbg.exe : (Qt5QWindowIcon) - x32Dbg
x64dbg.exe : (Qt5QWindowIcon) - x64Dbg
x96dbg.exe : (#32770) - x32/x64Dbg Launcher
idag.exe : TIdaWindow - IDA native Windows (deprecated)