6/02/2023

DEFINATION OF HACKING

DEFINATION OF HACKING

Hacking is an attempt to exploit a  computer system vulnerabilities or a private network inside a computer to gain unauthorized acess.
Hacking is identifying and exploiting weakness in computer system and/ or computer networks for finding the vulnerability and loopholes.
Read more
  1. Hack Tools Pc
  2. Best Hacking Tools 2020
  3. Hacker Tools Free Download
  4. Hacks And Tools
  5. Hacker Tools Apk Download
  6. Hacking Tools For Kali Linux
  7. Hacking Tools For Games
  8. Hacking Tools For Pc
  9. Hacker Tools
  10. Nsa Hack Tools Download
  11. Hacking Tools Name
  12. Hacker Tools
  13. Computer Hacker
  14. Hacking Tools For Windows Free Download
  15. Pentest Tools Windows
  16. Hacker Tools Github
  17. Pentest Tools Linux
  18. Hack Tools Pc
  19. Hack Apps
  20. Pentest Tools
  21. Pentest Box Tools Download
  22. Black Hat Hacker Tools
  23. Pentest Tools Bluekeep
  24. Hacker Tools List
  25. Pentest Tools Port Scanner
  26. Hacker Tools Free
  27. How To Make Hacking Tools
  28. Physical Pentest Tools
  29. Hack Tools Github
  30. Hacking Tools Download
  31. Hacking Tools Usb
  32. Hacking Tools Download
  33. Hacking Tools Online
  34. Pentest Tools For Android
  35. Hacker Tool Kit
  36. Hacking Tools For Pc
  37. Pentest Tools Framework
  38. What Are Hacking Tools
  39. Hack Tools 2019
  40. Hacker Tools For Pc
  41. Pentest Tools Website
  42. Blackhat Hacker Tools
  43. Hacking Tools For Windows
  44. Hacker Tools For Pc
  45. Hacking Tools For Pc
  46. Hacker Hardware Tools
  47. Hacker Tools Free
  48. Hacking Tools Online
  49. Hack Tools Github
  50. Pentest Recon Tools
  51. Pentest Box Tools Download
  52. Hacking Tools 2019
  53. Tools Used For Hacking
  54. Pentest Tools Framework
  55. Pentest Recon Tools
  56. Tools Used For Hacking

PHASES OF HACKING

What is the process of hacking or phases of hacking?
Hacking is broken up into six phases:The more you get close to all phases,the more stealth will be your attack.

1-Reconnaissance-This is the primary phase of hacking where hacker tries to collect as much as information as possible about the target.It includes identifying the target,domain name registration records of the target, mail server records,DNS records.The tools that are widely used in the process is NMAP,Hping,Maltego, and Google Dorks.

2-Scanning-This makes up the base of hacking! This is where planning for attack actually begins! The tools used in this process are Nessus,Nexpose,and NMAP. After reconnaissance the attacker scans the target for services running,open ports,firewall detection,finding out vulnerabilities,operating system detection.

3-Gaining Access-In this process the attacker executes the attack based on vulnerabilities which were identified during scanning!  After the successful, he get access to the target network or enter in to the system.The primary tools that is used in this process is Metasploit.

4-Maintaining Access-It is the process where the hacker has already gained access in to a system. After gaining access the hacker, the hacker installs some backdoors in order to enter in to the system when he needs access in this owned system in future. Metasploit is the preffered toll in this process.

5-Clearning track or Covering track-To avoid getting traced and caught,hacker clears all the tracks by clearing all kinds of logs and deleted the uploaded backdoor and anything in this process related stuff which may later reflect his presence!

6-Reporting-Reporting is the last step of finishing the ethical hacking process.Here the Ethical Hacker compiles a report with his findings and the job that was done such as the tools used,the success rate,vulnerabilities found,and the exploit process.
Related posts
  1. Best Hacking Tools 2019
  2. Pentest Tools Open Source
  3. Pentest Tools Windows
  4. Hack Tools
  5. Tools Used For Hacking
  6. Pentest Box Tools Download
  7. Pentest Tools Linux
  8. Pentest Tools Port Scanner
  9. Pentest Automation Tools
  10. Hacker Tools Software
  11. Hacker Hardware Tools
  12. What Is Hacking Tools
  13. Hacking Tools Hardware
  14. Pentest Tools Tcp Port Scanner
  15. Hack Tool Apk No Root
  16. Hacker Tools Windows
  17. Hacker Tools For Windows
  18. Hacking Tools For Beginners
  19. Hacking Tools 2019
  20. Hacker Tools For Ios
  21. New Hack Tools
  22. Hacks And Tools
  23. Growth Hacker Tools
  24. Hack Website Online Tool
  25. Hack Tools For Windows
  26. Hacking Tools Free Download
  27. Hackrf Tools
  28. Pentest Tools Port Scanner
  29. Hacker
  30. Hacking App
  31. Nsa Hacker Tools
  32. Tools For Hacker
  33. How To Install Pentest Tools In Ubuntu
  34. Hack Tools 2019
  35. Hacking Tools 2020
  36. Computer Hacker
  37. Pentest Tools Port Scanner
  38. Easy Hack Tools
  39. What Is Hacking Tools
  40. Computer Hacker
  41. Hacker Tools Mac
  42. Physical Pentest Tools
  43. Hacker Tools Windows
  44. Hacker Tools 2020
  45. Hacker Techniques Tools And Incident Handling
  46. Computer Hacker
  47. Best Hacking Tools 2019
  48. Install Pentest Tools Ubuntu
  49. Pentest Tools
  50. Hacking Tools Online
  51. Hacking Tools Download
  52. Hack Tools Download
  53. Hack Website Online Tool
  54. Hack And Tools
  55. How To Make Hacking Tools
  56. Hacker Tools Github
  57. What Is Hacking Tools
  58. Pentest Tools Download
  59. Pentest Tools Subdomain
  60. Hack Tools Online
  61. Pentest Tools Open Source
  62. Pentest Reporting Tools
  63. Pentest Tools Download
  64. Hacking Tools And Software
  65. Install Pentest Tools Ubuntu
  66. Hacking Tools 2019
  67. Pentest Tools Tcp Port Scanner
  68. Hacking Tools Pc
  69. New Hack Tools
  70. Hacking Tools Free Download
  71. Hack Tools 2019
  72. Pentest Tools Port Scanner
  73. Hacking Tools For Windows Free Download
  74. Tools Used For Hacking
  75. Hacking Tools Kit

Reversing Rust String And Str Datatypes

Lets build an app that uses several data-types in order to see how is stored from a low level perspective.

Rust string data-types

The two first main objects are "str" and String, lets check also the constructors.




Imports and functions

Even such a basic program links several libraries and occupy 2,568Kb,  it's really not using the imports and expots the runtime functions even the main. 


Even a simple string operation needs 544 functions on rust:


Main function

If you expected see a clear main function I regret to say that rust doesn't seem a real low-level language In spite of having a full control of the memory.


Ghidra turns crazy when tries to do the recursive parsing of the rust code, and finally we have the libc _start function, the endless loop after main is the way Ghidra decompiles the HLT instruction.


If we jump to main, we see a function call, the first parameter is rust_main as I named it below:



If we search "hello world" on the Defined Strings sections, matches at the end of a large string


After doing "clear code bytes" we can see the string and the reference:


We can see that the literal is stored in an non null terminated string, or most likely an array of bytes. we have a bunch of byte arrays and pointed from the code to the beginning.
Let's follow the ref.  [ctrl]+[shift]+[f] and we got the references that points to the rust main function.


After several naming thanks to the Ghidra comments that identify the rust runtime functions, the rust main looks more understandable.
See below the ref to "hello world" that is passed to the string allocated hard-coding the size, because is non-null terminated string and there is no way to size this, this also helps to the rust performance, and avoid the c/c++ problems when you forgot the write the null byte for example miscalculating the size on a memcpy.


Regarding the string object, the allocator internals will reveal the structure in static.
alloc_string function call a function that calls a function that calls a function and so on, so this is the stack (also on static using the Ghidra code comments)

1. _$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$$RF$str$GT$$GT$::from::h752d6ce1f15e4125
2. alloc::str::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$str$GT$::to_owned::h649c495e0f441934
3. alloc::slice::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$$u5b$T$u5d$$GT$::to_owned::h1eac45d28
4. alloc::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::to_vec::h25257986b8057640
5. alloc::slice::hack::to_vec::h37a40daa915357ad
6. core::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::len::h2af5e6c76291f524
7. alloc::vec::Vec$LT$T$GT$::extend_from_slice::h190290413e8e57a2
8. _$LT$alloc..vec..Vec$LT$T$GT$$u20$as$u20$alloc..vec..SpecExtend$LT$$RF$T$C$core..slice..Iter$LT$T$GT$$GT$$GT$::spec_extend::h451c2f92a49f9caa
...


Well I'm not gonna talk about the performance impact on stack but really to program well reusing code grants the maintainability and its good, and I'm sure that the rust developed had measured that and don't compensate to hardcode directly every constructor.

At this point we have two options, check the rust source code, or try to figure out the string object in dynamic with gdb.

Source code

Let's explain this group of substructures having rust source code in the hand.
The string object is defined at string.rs and it's simply an u8 type vector.



And the definition of vector can be found at vec.rs  and is composed by a raw vector an the len which is the usize datatype.



The RawVector is a struct that helds the pointer to the null terminated string stored on an Unique object, and also contains the allocation pointer, here raw_vec.rs definition.



The cap field is the capacity of the allocation and a is the allocator:



Finally the Unique object structure contains a pointer to the null terminated string, and also a one byte marker core::marker::PhantomData



Dynamic analysis

The first parameter of the constructor is the interesting one, and in x64 arch is on RDI register, the extrange sequence RDI,RSI,RDX,RCX it sounds like ACDC with a bit of imagination (di-si-d-c)

So the RDI parámeter is the pointer to the string object:



So RDI contains the stack address pointer that points the the heap address 0x5578f030.
Remember to disable ASLR to correlate the addresses with Ghidra, there is also a plugin to do the synchronization.

Having symbols we can do:
p mystring

and we get the following structure:

String::String {
  vec: alloc::vec::Vec {
    buf: alloc::raw_vec::RawVec {
      ptr: core::ptr::unique::Unique {
        pointer: 0x555555790130 "hello world\000",
        _marker: core::marker::PhantomData
     },
     cap: 11,
     a: alloc::alloc::Global
   },
   len: 11
  }
}

If the binary was compiled with symbols we can walk the substructures in this way:

(gdb) p mystring.vec.buf.ptr
$6 = core::ptr::unique::Unique {pointer: 0x555555790130 "hello world\000", _marker: core::marker::PhantomData}

(gdb) p mystring.vec.len

$8 = 11

If we try to get the pointer of each substructure we would find out that the the pointer is the same:


If we look at this pointer, we have two dwords that are the pointer to the null terminated string, and also 0xb which is the size, this structure is a vector.


The pionter to the c string is 0x555555790130




This seems the c++ string but, let's look a bit deeper:

RawVector
  Vector:
  (gdb) x/wx 0x7fffffffdf50
  0x7fffffffdf50: 0x55790130  -> low dword c string pointer
  0x7fffffffdf54: 0x00005555  -> hight dword c string pointer
  0x7fffffffdf58: 0x0000000b  -> len

0x7fffffffdf5c: 0x00000000
0x7fffffffdf60: 0x0000000b  -> low cap (capacity)
0x7fffffffdf64: 0x00000000  -> hight cap
0x7fffffffdf68: 0xf722fe27  -> low a  (allocator)
0x7fffffffdf6c: 0x00007fff  -> hight a
0x7fffffffdf70: 0x00000005 

So in this case the whole object is in stack except the null-terminated string.




Continue reading


  1. What Is Hacking Tools
  2. Pentest Tools Review
  3. Hack And Tools
  4. Hack Tools Github
  5. Hack Tool Apk
  6. Hacker Tools Github
  7. Pentest Automation Tools
  8. Pentest Tools Review
  9. Hacking Tools And Software
  10. Pentest Tools Website Vulnerability
  11. Wifi Hacker Tools For Windows
  12. Hack And Tools
  13. Hack Tools 2019
  14. Hack Tools
  15. Hacker Techniques Tools And Incident Handling
  16. Hacking Tools Pc
  17. Pentest Tools Review
  18. Hacker Tools 2020
  19. Beginner Hacker Tools
  20. Hacker Security Tools
  21. Best Hacking Tools 2020
  22. New Hacker Tools
  23. Hack Tools For Mac
  24. Hacking Tools Pc
  25. Hacking Tools Free Download
  26. Pentest Tools Subdomain
  27. Black Hat Hacker Tools
  28. Hacks And Tools
  29. Tools For Hacker
  30. Hacker Tools List
  31. Hacking Tools Name
  32. Hacker Tools Hardware
  33. Termux Hacking Tools 2019
  34. Pentest Recon Tools
  35. Hacker Tools List
  36. Hacker Tools
  37. Hacking Apps
  38. Pentest Tools Url Fuzzer
  39. Hacking Tools Windows
  40. Hacker Tools Apk Download
  41. Pentest Tools Find Subdomains
  42. Hacking Tools Windows 10
  43. Hacker Tools List
  44. Hacker Tools Mac
  45. Hacking Tools For Games
  46. Hack Tools
  47. Hack Tools For Games
  48. Pentest Tools
  49. Hacker Tools
  50. Hack Tools Mac
  51. Hacking Tools For Windows
  52. Hacking Tools Windows 10
  53. Game Hacking
  54. Pentest Tools Subdomain
  55. Hacking Tools 2019
  56. Hacker Tools Github
  57. Underground Hacker Sites
  58. Hack Rom Tools
  59. Pentest Tools For Windows
  60. Hacker Tools Free
  61. Hacker Tools Apk
  62. Hacking Tools Windows 10
  63. Pentest Tools Kali Linux
  64. Pentest Tools Android
  65. Hacking Tools Name
  66. Pentest Tools Github
  67. Hackrf Tools
  68. Github Hacking Tools
  69. Top Pentest Tools
  70. Wifi Hacker Tools For Windows
  71. Hack Tools For Ubuntu
  72. Hacking Apps
  73. Hackers Toolbox
  74. Hacker Tools
  75. Hacking Tools Mac
  76. What Is Hacking Tools
  77. Hacking Tools For Windows 7
  78. Hacking Tools For Pc
  79. Pentest Reporting Tools
  80. Hacking Tools Software
  81. Best Hacking Tools 2019
  82. Hacker Security Tools
  83. Pentest Reporting Tools
  84. Pentest Tools Alternative
  85. Hacking Tools Github
  86. Hacker Tools Online
  87. How To Install Pentest Tools In Ubuntu
  88. Blackhat Hacker Tools
  89. Hack Tools For Games
  90. Tools 4 Hack
  91. Hacking Tools For Windows
  92. Hacking Tools Windows 10
  93. Hacker Tools For Mac
  94. Android Hack Tools Github
  95. World No 1 Hacker Software
  96. Easy Hack Tools
  97. Hacking Tools For Mac
  98. Hacking Tools
  99. Hacker Hardware Tools
  100. Easy Hack Tools
  101. Hack Tools For Mac
  102. Hack App
  103. Hacker Tools Software
  104. Hacker Tools Mac
  105. Hacking Tools 2020
  106. Hacker Tools Windows
  107. Hacker Tools Hardware
  108. Hacker Tools Hardware
  109. Pentest Box Tools Download
  110. Pentest Tools Github
  111. Hacks And Tools
  112. Hacking Tools Kit
  113. Hacking Tools Mac
  114. Tools For Hacker
  115. Hackers Toolbox
  116. Pentest Tools
  117. Hack Tools Mac
  118. Hacking Tools Windows
  119. Hack App
  120. Hacking Tools For Kali Linux
  121. Underground Hacker Sites
  122. Hacker Tools 2020
  123. Beginner Hacker Tools
  124. Hacker Tools For Ios
  125. Tools Used For Hacking
  126. Hacking Tools Download
  127. Hack Tool Apk No Root
  128. Hacking Tools Software
  129. Pentest Tools List
  130. Pentest Tools Android
  131. Hacking Tools For Kali Linux
  132. Hacker Tools For Windows
  133. Pentest Tools Review
  134. Hacker Search Tools
  135. Pentest Tools Framework
  136. Install Pentest Tools Ubuntu
  137. Hacks And Tools
  138. Hacking Tools For Beginners
  139. Hack Tools Github
  140. Hack Tools For Windows
  141. Ethical Hacker Tools
  142. Wifi Hacker Tools For Windows
  143. Termux Hacking Tools 2019
  144. Pentest Tools Tcp Port Scanner