quinta-feira, 25 de janeiro de 2024

Vlang Binary Debugging

Why vlang? V is a featured, productive, safe and confortable language highly compatible with c, that generates neat binaries with c-speed, the decompilation also seems quite clear as c code.
https://vlang.io/

After open the binary with radare in debug mode "-d" we proceed to do the binary recursive analysis with "aaaa" the more a's the more deep analys.



The function names are modified when the binary is crafted, if we have a function named hello in a module named main we will have the symbol main__hello, but we can locate them quicly thanks to radare's grep done with "~" token in this case applied to the "afl" command which lists all the symbols.


Being in debug mode we can use "d*" commands, for example "db" for breakpointing the function and then "dc" to start or continue execution.


Let's dissasemble the function with "pD" command, it also displays the function variables and arguments as well, note also the xref "call xref from main"


Let's take a look to the function arguments, radare detect's this three 64bits registers used on the function.


Actually the function parameter is rsi that contains a testing html to test the href extraction algorithm.


The string structure is quite simple and it's plenty of implemented methods.




With F8 we can step over the code as we were in ollydbg on linux.


Note the rip marker sliding into the code.


We can recognize the aray creations, and the s.index_after() function used to find substrings since a specific position.


If we take a look de dissasembly we sill see quite a few calls to tos3() functions.
Those functions are involved in string initialization, and implements safety checks.

  • tos(string, len)
  • tos2(byteptr)
  • tos3(charptr)

In this case I have a crash in my V code and I want to know what is crashing, just continue the execution with "dc" and see what poits the rip register.



In visual mode "V" we can see previous instructions to figure out the arguments and state.


We've located the crash on the substring operation which is something like "s2 := s1[a..b]" probably one of the arguments of the substring is out of bounds but luckily the V language has safety checks and is a controlled termination:



Switching the basic block view "space" we can see the execution flow, in this case we know the loops and branches because we have the code but this view also we can see the tos3 parameter "href=" which is useful to locate the position on the code.



When it reach the substr, we can see the parameters with "tab" command.



Looking the implementation the radare parameter calculation is quite exact.


Let's check the param values:


so the indexes are from 0x0e to 0x24 which are inside the buffer, lets continue to next iteration,
if we set a breakpoint and check every iteration, on latest iteration before the crash we have the values 0x2c to 0x70 with overflows the buffer and produces a controlled termination of the v compiled process.





More info
  1. Hack Tools For Pc
  2. Best Hacking Tools 2019
  3. Hack Tools
  4. Hacking Tools For Kali Linux
  5. Hack Rom Tools
  6. Best Hacking Tools 2020
  7. Hack Tools Mac
  8. Hacker Tools List
  9. Hack Tools Pc
  10. Pentest Tools
  11. Pentest Tools List
  12. Hacking Apps
  13. Hacking Tools For Mac
  14. Pentest Tools Linux
  15. Hacker Tools Software
  16. Ethical Hacker Tools
  17. Hack Tools For Windows
  18. Pentest Reporting Tools
  19. Hacking Tools For Beginners
  20. Hacker Tools For Pc
  21. Pentest Tools Online
  22. Hacker Tools Mac
  23. Hack Tools Mac
  24. Hack Tools For Windows
  25. Blackhat Hacker Tools
  26. Easy Hack Tools
  27. Hack Tool Apk
  28. Hacking Tools Usb
  29. Pentest Tools For Android
  30. Pentest Tools Find Subdomains
  31. Hacker Tools For Pc
  32. Pentest Tools For Windows
  33. Pentest Tools Website Vulnerability
  34. Hacker Tools 2020
  35. Pentest Tools Github
  36. Hacking Tools Kit
  37. Hack App
  38. Hack App
  39. Wifi Hacker Tools For Windows
  40. Black Hat Hacker Tools
  41. Hacking Tools Usb
  42. New Hacker Tools
  43. Hacker Tools List
  44. Black Hat Hacker Tools
  45. Free Pentest Tools For Windows
  46. Best Hacking Tools 2020
  47. Hack Tools Mac
  48. Hacking Tools Windows
  49. Growth Hacker Tools
  50. Hacker Tools For Mac
  51. Hacking Tools Mac
  52. World No 1 Hacker Software
  53. How To Install Pentest Tools In Ubuntu
  54. Install Pentest Tools Ubuntu
  55. Hacker Tools Github
  56. Hacker Security Tools
  57. Hacker Tools Free Download
  58. Hack Tools Pc
  59. Hackrf Tools
  60. Nsa Hacker Tools
  61. Hacking Tools Hardware
  62. Hacker Tools Apk
  63. Tools Used For Hacking
  64. Wifi Hacker Tools For Windows
  65. Hacking Tools
  66. Hacker Tool Kit
  67. Hack Tools Github
  68. New Hack Tools
  69. Nsa Hack Tools
  70. Pentest Tools Website
  71. Usb Pentest Tools
  72. Hacker Tools 2020
  73. Pentest Tools Free
  74. Pentest Tools For Windows
  75. Hackrf Tools
  76. Hack App
  77. Pentest Tools Github
  78. Hacker Tools Apk
  79. Hack Rom Tools
  80. Beginner Hacker Tools
  81. Hacking Tools Software
  82. How To Hack
  83. Install Pentest Tools Ubuntu
  84. Pentest Tools Review
  85. Hacking Tools 2020
  86. Hacker Tool Kit
  87. Hacker Tools Apk Download
  88. Bluetooth Hacking Tools Kali
  89. Pentest Tools Free
  90. Hacking Tools For Beginners
  91. Hacker Security Tools
  92. Hacking Tools Usb
  93. Pentest Tools Online
  94. Hack Tools Online
  95. Hacking App

Nenhum comentário: