ဧည္႔စရင္း


hit counter

Monday, June 5, 2023

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.
More info
  1. Hacker Tools Linux
  2. Pentest Tools Review
  3. Best Hacking Tools 2019
  4. Pentest Tools Bluekeep
  5. Hacking Tools For Mac
  6. Usb Pentest Tools
  7. Android Hack Tools Github
  8. Nsa Hack Tools
  9. Pentest Tools Framework
  10. Hacking Tools Hardware
  11. Hacking Tools For Mac
  12. Pentest Box Tools Download
  13. Hacking Tools Hardware
  14. Nsa Hack Tools Download
  15. Hack Tools Github
  16. Hacker Tools For Mac
  17. Pentest Tools Bluekeep
  18. Hacking Tools And Software
  19. Pentest Reporting Tools
  20. Computer Hacker
  21. Hacking Tools Download
  22. Hack Tools For Games
  23. Hacking Tools 2019
  24. Hacking Tools For Windows Free Download
  25. Hacking Tools And Software
  26. Hacker Hardware Tools
  27. Hacker Tools Free
  28. Hacker Tools For Windows
  29. Hacker Hardware Tools
  30. Pentest Tools Kali Linux
  31. Hacking Tools For Mac
  32. Termux Hacking Tools 2019
  33. Hacking Tools Windows 10
  34. Hacking Tools Usb
  35. Hacker Security Tools
  36. Hacker Tools Linux
  37. Pentest Tools Alternative
  38. Hack Tools For Windows
  39. Hack Tools For Pc
  40. Pentest Tools Free
  41. Hacking Tools
  42. Pentest Tools Download
  43. Computer Hacker
  44. New Hack Tools
  45. Hacking Tools Online
  46. Hacking Tools Free Download
  47. Hacking Tools Windows
  48. Bluetooth Hacking Tools Kali
  49. Wifi Hacker Tools For Windows
  50. Pentest Recon Tools
  51. Hack Tool Apk No Root
  52. Black Hat Hacker Tools
  53. Game Hacking
  54. Pentest Box Tools Download
  55. Hack Tool Apk
  56. Pentest Tools
  57. Hacking Tools For Mac
  58. Pentest Tools Review
  59. Pentest Reporting Tools
  60. Hacking Tools 2019
  61. How To Hack
  62. Blackhat Hacker Tools
  63. Pentest Tools Website
  64. Pentest Tools Android
  65. Hacker Tools Software
  66. Hacking Tools For Windows Free Download
  67. Pentest Tools Tcp Port Scanner
  68. Hacking Tools For Kali Linux
  69. Pentest Tools Kali Linux
  70. Hak5 Tools
  71. Github Hacking Tools
  72. Pentest Reporting Tools
  73. Hacking Tools Kit
  74. Pentest Tools Download
  75. Best Hacking Tools 2019
  76. Hacker Tools Free Download
  77. Hacker Tools Free
  78. Hacking Tools And Software
  79. How To Install Pentest Tools In Ubuntu
  80. Hacking Tools Free Download
  81. Hackrf Tools
  82. Nsa Hack Tools
  83. Install Pentest Tools Ubuntu
  84. Pentest Box Tools Download
  85. Pentest Tools Online
  86. Hack Rom Tools
  87. Hacking Tools For Windows 7
  88. Usb Pentest Tools
  89. Hacker Techniques Tools And Incident Handling
  90. Termux Hacking Tools 2019
  91. Pentest Tools Kali Linux
  92. Game Hacking
  93. Hack Tools
  94. Pentest Tools Kali Linux
  95. Tools For Hacker
  96. Nsa Hacker Tools
  97. Blackhat Hacker Tools
  98. Hack Tools 2019
  99. How To Hack
  100. Pentest Recon Tools
  101. Hacker Tools For Windows
  102. Install Pentest Tools Ubuntu
  103. How To Hack
  104. Pentest Tools For Ubuntu
  105. Hacking Tools Windows
  106. Hacking Tools For Kali Linux
  107. Wifi Hacker Tools For Windows
  108. Termux Hacking Tools 2019
  109. Pentest Tools For Windows
  110. Hacker Tools Apk Download
  111. Hacking Tools For Windows Free Download
  112. Pentest Tools Android
  113. Hack Tools
  114. Hacking Tools Github
  115. Pentest Tools Linux
  116. Hacking Tools Usb
  117. Hacking Tools For Windows
  118. Pentest Tools For Mac
  119. Hack Tools Download
  120. Pentest Tools Website Vulnerability
  121. Hack Rom Tools
  122. Hacking Tools Windows 10
  123. Growth Hacker Tools
  124. Hack Tools Online
  125. Hacking Tools Windows 10
  126. Hacker Search Tools
  127. Growth Hacker Tools
  128. Pentest Tools Subdomain
  129. Hacking Tools And Software
  130. Pentest Tools List
  131. Wifi Hacker Tools For Windows
  132. Hacker Tools
  133. Hack Tools For Pc
  134. Pentest Tools Download
  135. Free Pentest Tools For Windows
  136. Wifi Hacker Tools For Windows
  137. How To Install Pentest Tools In Ubuntu

RainbowCrack


"RainbowCrack is a general purpose implementation of Philippe Oechslin's faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called "rainbow table". It does take a long time to precompute the tables. But once the one time precomputation is finished, a time-memory trade-off cracker can be hundreds of times faster than a brute force cracker, with the help of precomputed tables." read more...

Website: http://www.antsight.com/zsl/rainbowcrack

More information


Sunday, June 4, 2023

Reversing Rust String And Str Datatypes

Lets build an app that uses several data-types in order to see how is stored from a low level perspective.

Rust string data-types

The two first main objects are "str" and String, lets check also the constructors.




Imports and functions

Even such a basic program links several libraries and occupy 2,568Kb,  it's really not using the imports and expots the runtime functions even the main. 


Even a simple string operation needs 544 functions on rust:


Main function

If you expected see a clear main function I regret to say that rust doesn't seem a real low-level language In spite of having a full control of the memory.


Ghidra turns crazy when tries to do the recursive parsing of the rust code, and finally we have the libc _start function, the endless loop after main is the way Ghidra decompiles the HLT instruction.


If we jump to main, we see a function call, the first parameter is rust_main as I named it below:



If we search "hello world" on the Defined Strings sections, matches at the end of a large string


After doing "clear code bytes" we can see the string and the reference:


We can see that the literal is stored in an non null terminated string, or most likely an array of bytes. we have a bunch of byte arrays and pointed from the code to the beginning.
Let's follow the ref.  [ctrl]+[shift]+[f] and we got the references that points to the rust main function.


After several naming thanks to the Ghidra comments that identify the rust runtime functions, the rust main looks more understandable.
See below the ref to "hello world" that is passed to the string allocated hard-coding the size, because is non-null terminated string and there is no way to size this, this also helps to the rust performance, and avoid the c/c++ problems when you forgot the write the null byte for example miscalculating the size on a memcpy.


Regarding the string object, the allocator internals will reveal the structure in static.
alloc_string function call a function that calls a function that calls a function and so on, so this is the stack (also on static using the Ghidra code comments)

1. _$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$$RF$str$GT$$GT$::from::h752d6ce1f15e4125
2. alloc::str::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$str$GT$::to_owned::h649c495e0f441934
3. alloc::slice::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$$u5b$T$u5d$$GT$::to_owned::h1eac45d28
4. alloc::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::to_vec::h25257986b8057640
5. alloc::slice::hack::to_vec::h37a40daa915357ad
6. core::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::len::h2af5e6c76291f524
7. alloc::vec::Vec$LT$T$GT$::extend_from_slice::h190290413e8e57a2
8. _$LT$alloc..vec..Vec$LT$T$GT$$u20$as$u20$alloc..vec..SpecExtend$LT$$RF$T$C$core..slice..Iter$LT$T$GT$$GT$$GT$::spec_extend::h451c2f92a49f9caa
...


Well I'm not gonna talk about the performance impact on stack but really to program well reusing code grants the maintainability and its good, and I'm sure that the rust developed had measured that and don't compensate to hardcode directly every constructor.

At this point we have two options, check the rust source code, or try to figure out the string object in dynamic with gdb.

Source code

Let's explain this group of substructures having rust source code in the hand.
The string object is defined at string.rs and it's simply an u8 type vector.



And the definition of vector can be found at vec.rs  and is composed by a raw vector an the len which is the usize datatype.



The RawVector is a struct that helds the pointer to the null terminated string stored on an Unique object, and also contains the allocation pointer, here raw_vec.rs definition.



The cap field is the capacity of the allocation and a is the allocator:



Finally the Unique object structure contains a pointer to the null terminated string, and also a one byte marker core::marker::PhantomData



Dynamic analysis

The first parameter of the constructor is the interesting one, and in x64 arch is on RDI register, the extrange sequence RDI,RSI,RDX,RCX it sounds like ACDC with a bit of imagination (di-si-d-c)

So the RDI parámeter is the pointer to the string object:



So RDI contains the stack address pointer that points the the heap address 0x5578f030.
Remember to disable ASLR to correlate the addresses with Ghidra, there is also a plugin to do the synchronization.

Having symbols we can do:
p mystring

and we get the following structure:

String::String {
  vec: alloc::vec::Vec {
    buf: alloc::raw_vec::RawVec {
      ptr: core::ptr::unique::Unique {
        pointer: 0x555555790130 "hello world\000",
        _marker: core::marker::PhantomData
     },
     cap: 11,
     a: alloc::alloc::Global
   },
   len: 11
  }
}

If the binary was compiled with symbols we can walk the substructures in this way:

(gdb) p mystring.vec.buf.ptr
$6 = core::ptr::unique::Unique {pointer: 0x555555790130 "hello world\000", _marker: core::marker::PhantomData}

(gdb) p mystring.vec.len

$8 = 11

If we try to get the pointer of each substructure we would find out that the the pointer is the same:


If we look at this pointer, we have two dwords that are the pointer to the null terminated string, and also 0xb which is the size, this structure is a vector.


The pionter to the c string is 0x555555790130




This seems the c++ string but, let's look a bit deeper:

RawVector
  Vector:
  (gdb) x/wx 0x7fffffffdf50
  0x7fffffffdf50: 0x55790130  -> low dword c string pointer
  0x7fffffffdf54: 0x00005555  -> hight dword c string pointer
  0x7fffffffdf58: 0x0000000b  -> len

0x7fffffffdf5c: 0x00000000
0x7fffffffdf60: 0x0000000b  -> low cap (capacity)
0x7fffffffdf64: 0x00000000  -> hight cap
0x7fffffffdf68: 0xf722fe27  -> low a  (allocator)
0x7fffffffdf6c: 0x00007fff  -> hight a
0x7fffffffdf70: 0x00000005 

So in this case the whole object is in stack except the null-terminated string.




More information


  1. Hacking Tools 2019
  2. Hack App
  3. Pentest Automation Tools
  4. Pentest Tools Download
  5. Tools For Hacker
  6. Hacker Tools Apk Download
  7. Hacking Tools 2019
  8. Growth Hacker Tools
  9. Hacking Tools For Windows 7
  10. Hacker Tool Kit
  11. Hacking Tools For Beginners
  12. Pentest Tools Nmap
  13. Hack Tools For Ubuntu
  14. Hacker Tools Free Download
  15. Pentest Tools Android
  16. Hacking Tools Mac
  17. Best Hacking Tools 2020
  18. Hacking Tools Software
  19. Nsa Hack Tools
  20. Github Hacking Tools
  21. Github Hacking Tools
  22. Hacker Tools Apk
  23. Nsa Hacker Tools
  24. Pentest Tools For Mac
  25. Hack Tools 2019
  26. Hacking Tools Name
  27. Android Hack Tools Github
  28. Hack Apps
  29. Pentest Box Tools Download
  30. Hacking Tools Pc
  31. What Is Hacking Tools
  32. Pentest Reporting Tools
  33. Nsa Hacker Tools
  34. Hacking Tools Pc
  35. Pentest Recon Tools
  36. Game Hacking
  37. Hacking Tools For Games
  38. Hacking Tools 2020
  39. Hacking Tools For Windows 7
  40. Game Hacking
  41. Hack Tools Github
  42. World No 1 Hacker Software
  43. Hacking Tools For Windows Free Download
  44. Underground Hacker Sites
  45. Hacker Tools List
  46. Hacker
  47. Top Pentest Tools
  48. Hacker Tools Github
  49. Best Hacking Tools 2020
  50. New Hack Tools
  51. Hacker Tools 2019
  52. Hacking Tools Download
  53. Beginner Hacker Tools
  54. Hack Tool Apk
  55. Hacking Tools Name
  56. Wifi Hacker Tools For Windows
  57. Hack Tools Online
  58. Tools For Hacker
  59. Hack Tools For Mac
  60. Hacking Tools 2019
  61. Pentest Tools List
  62. Hacking Tools For Pc
  63. Hacking Tools Windows
  64. What Is Hacking Tools
  65. Wifi Hacker Tools For Windows
  66. Hack Tools Github
  67. Tools For Hacker
  68. Blackhat Hacker Tools
  69. Hackers Toolbox
  70. Hacker Tools 2019
  71. Hacker Tools For Mac
  72. Hacking Tools For Windows
  73. Tools 4 Hack
  74. Hacking Tools For Beginners
  75. Black Hat Hacker Tools
  76. Hacker Tools 2020
  77. Pentest Recon Tools
  78. Black Hat Hacker Tools
  79. Hack Tool Apk
  80. Hack And Tools
  81. Best Hacking Tools 2019
  82. Pentest Tools Windows
  83. Hacking Tools 2020
  84. Hack App
  85. Pentest Tools Alternative
  86. Pentest Tools Framework
  87. Underground Hacker Sites
  88. Physical Pentest Tools
  89. Hacker Tools Apk Download
  90. Hacking Tools Windows 10
  91. Underground Hacker Sites
  92. Hack Tools For Games
  93. Pentest Tools Download
  94. Hacker Tools Mac
  95. Github Hacking Tools
  96. Hacking Tools
  97. Kik Hack Tools
  98. Nsa Hack Tools
  99. Pentest Tools
  100. Hack Tools For Pc
  101. Pentest Tools Download
  102. Hacker Tools For Ios
  103. Pentest Tools Github
  104. Best Hacking Tools 2019
  105. Pentest Tools Linux
  106. Pentest Tools List
  107. Hacking Tools Usb
  108. Pentest Tools Find Subdomains
  109. Pentest Tools Alternative
  110. Hack Tool Apk
  111. Beginner Hacker Tools
  112. Hack Apps
  113. How To Make Hacking Tools
  114. Hacking Tools For Windows Free Download
  115. Hack And Tools
  116. Hacker Tools Linux
  117. Top Pentest Tools
  118. Hackrf Tools
  119. Nsa Hack Tools Download
  120. Pentest Tools Free
  121. Hack Tools For Mac
  122. Android Hack Tools Github
  123. Pentest Tools Bluekeep
  124. Pentest Tools For Windows
  125. Hacker Tools Windows
  126. Hacking Tools
  127. Pentest Reporting Tools
  128. Hacking Tools For Beginners
  129. Hacker Tools Free Download
  130. Hack Tools For Mac
  131. Hack Apps
  132. What Are Hacking Tools
  133. Pentest Tools Android
  134. Hack Tools For Mac
  135. Hackers Toolbox
  136. Hacker Techniques Tools And Incident Handling

IPHONE PLAYERS Vs POCO X3 PRO GAMEPLAY WHICH DEVICE IS BETTER???

Related articles