domingo, 4 de junho de 2023

Reversing Rust String And Str Datatypes

Lets build an app that uses several data-types in order to see how is stored from a low level perspective.

Rust string data-types

The two first main objects are "str" and String, lets check also the constructors.




Imports and functions

Even such a basic program links several libraries and occupy 2,568Kb,  it's really not using the imports and expots the runtime functions even the main. 


Even a simple string operation needs 544 functions on rust:


Main function

If you expected see a clear main function I regret to say that rust doesn't seem a real low-level language In spite of having a full control of the memory.


Ghidra turns crazy when tries to do the recursive parsing of the rust code, and finally we have the libc _start function, the endless loop after main is the way Ghidra decompiles the HLT instruction.


If we jump to main, we see a function call, the first parameter is rust_main as I named it below:



If we search "hello world" on the Defined Strings sections, matches at the end of a large string


After doing "clear code bytes" we can see the string and the reference:


We can see that the literal is stored in an non null terminated string, or most likely an array of bytes. we have a bunch of byte arrays and pointed from the code to the beginning.
Let's follow the ref.  [ctrl]+[shift]+[f] and we got the references that points to the rust main function.


After several naming thanks to the Ghidra comments that identify the rust runtime functions, the rust main looks more understandable.
See below the ref to "hello world" that is passed to the string allocated hard-coding the size, because is non-null terminated string and there is no way to size this, this also helps to the rust performance, and avoid the c/c++ problems when you forgot the write the null byte for example miscalculating the size on a memcpy.


Regarding the string object, the allocator internals will reveal the structure in static.
alloc_string function call a function that calls a function that calls a function and so on, so this is the stack (also on static using the Ghidra code comments)

1. _$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$$RF$str$GT$$GT$::from::h752d6ce1f15e4125
2. alloc::str::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$str$GT$::to_owned::h649c495e0f441934
3. alloc::slice::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$$u5b$T$u5d$$GT$::to_owned::h1eac45d28
4. alloc::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::to_vec::h25257986b8057640
5. alloc::slice::hack::to_vec::h37a40daa915357ad
6. core::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::len::h2af5e6c76291f524
7. alloc::vec::Vec$LT$T$GT$::extend_from_slice::h190290413e8e57a2
8. _$LT$alloc..vec..Vec$LT$T$GT$$u20$as$u20$alloc..vec..SpecExtend$LT$$RF$T$C$core..slice..Iter$LT$T$GT$$GT$$GT$::spec_extend::h451c2f92a49f9caa
...


Well I'm not gonna talk about the performance impact on stack but really to program well reusing code grants the maintainability and its good, and I'm sure that the rust developed had measured that and don't compensate to hardcode directly every constructor.

At this point we have two options, check the rust source code, or try to figure out the string object in dynamic with gdb.

Source code

Let's explain this group of substructures having rust source code in the hand.
The string object is defined at string.rs and it's simply an u8 type vector.



And the definition of vector can be found at vec.rs  and is composed by a raw vector an the len which is the usize datatype.



The RawVector is a struct that helds the pointer to the null terminated string stored on an Unique object, and also contains the allocation pointer, here raw_vec.rs definition.



The cap field is the capacity of the allocation and a is the allocator:



Finally the Unique object structure contains a pointer to the null terminated string, and also a one byte marker core::marker::PhantomData



Dynamic analysis

The first parameter of the constructor is the interesting one, and in x64 arch is on RDI register, the extrange sequence RDI,RSI,RDX,RCX it sounds like ACDC with a bit of imagination (di-si-d-c)

So the RDI parámeter is the pointer to the string object:



So RDI contains the stack address pointer that points the the heap address 0x5578f030.
Remember to disable ASLR to correlate the addresses with Ghidra, there is also a plugin to do the synchronization.

Having symbols we can do:
p mystring

and we get the following structure:

String::String {
  vec: alloc::vec::Vec {
    buf: alloc::raw_vec::RawVec {
      ptr: core::ptr::unique::Unique {
        pointer: 0x555555790130 "hello world\000",
        _marker: core::marker::PhantomData
     },
     cap: 11,
     a: alloc::alloc::Global
   },
   len: 11
  }
}

If the binary was compiled with symbols we can walk the substructures in this way:

(gdb) p mystring.vec.buf.ptr
$6 = core::ptr::unique::Unique {pointer: 0x555555790130 "hello world\000", _marker: core::marker::PhantomData}

(gdb) p mystring.vec.len

$8 = 11

If we try to get the pointer of each substructure we would find out that the the pointer is the same:


If we look at this pointer, we have two dwords that are the pointer to the null terminated string, and also 0xb which is the size, this structure is a vector.


The pionter to the c string is 0x555555790130




This seems the c++ string but, let's look a bit deeper:

RawVector
  Vector:
  (gdb) x/wx 0x7fffffffdf50
  0x7fffffffdf50: 0x55790130  -> low dword c string pointer
  0x7fffffffdf54: 0x00005555  -> hight dword c string pointer
  0x7fffffffdf58: 0x0000000b  -> len

0x7fffffffdf5c: 0x00000000
0x7fffffffdf60: 0x0000000b  -> low cap (capacity)
0x7fffffffdf64: 0x00000000  -> hight cap
0x7fffffffdf68: 0xf722fe27  -> low a  (allocator)
0x7fffffffdf6c: 0x00007fff  -> hight a
0x7fffffffdf70: 0x00000005 

So in this case the whole object is in stack except the null-terminated string.




More information


  1. Pentest Tools Linux
  2. Pentest Tools Website Vulnerability
  3. Hack Website Online Tool
  4. Pentest Tools
  5. Hacker Tools For Mac
  6. Hacker Tools
  7. New Hacker Tools
  8. Hacker Tools Free Download
  9. Computer Hacker
  10. Pentest Tools Download
  11. Hacking Tools 2019
  12. World No 1 Hacker Software
  13. Pentest Tools For Mac
  14. Hacker Security Tools
  15. Hacking Tools For Mac
  16. Pentest Tools Windows
  17. New Hack Tools
  18. Hacking Tools Github
  19. Hacker Tools Free
  20. Hack Tools For Ubuntu
  21. New Hacker Tools
  22. Kik Hack Tools
  23. Pentest Tools For Windows
  24. Pentest Tools Windows
  25. Pentest Tools Online
  26. Hacker Search Tools
  27. Hacking Tools For Windows Free Download
  28. Pentest Tools Website
  29. Pentest Tools List
  30. Tools 4 Hack
  31. Best Hacking Tools 2019
  32. Install Pentest Tools Ubuntu
  33. Hack Tools Download
  34. Pentest Tools Find Subdomains
  35. Hack Tools Github
  36. Hacker Tools For Ios
  37. Hacking Tools For Pc
  38. Hacker Tools Software
  39. Hacker Tools Online
  40. Pentest Tools
  41. Hacker Hardware Tools
  42. Pentest Tools Port Scanner
  43. Hacker Tools
  44. Hacking Tools
  45. Hacking Tools Windows 10
  46. Hacking Tools Software
  47. Hacking Tools Windows
  48. Hack Website Online Tool
  49. Hacking Tools For Windows 7
  50. Easy Hack Tools
  51. Pentest Tools Kali Linux
  52. Hacker Tools Software
  53. Hacking Tools For Pc
  54. Hacker Tools 2020
  55. Hack Tools 2019
  56. Hacking Tools For Pc
  57. Hacker Tools Free Download
  58. Hacking Tools Software
  59. Hacking Tools Windows
  60. Hacker Tools Windows
  61. Best Pentesting Tools 2018
  62. Hack Tools
  63. Hacking Tools For Mac
  64. Hak5 Tools
  65. Hacking Tools For Kali Linux
  66. Pentest Tools Subdomain
  67. Install Pentest Tools Ubuntu
  68. Hack And Tools
  69. Blackhat Hacker Tools
  70. Hacker Tools Free
  71. Hack Tools Github
  72. Hack Tools For Games
  73. Hacker Techniques Tools And Incident Handling
  74. Pentest Tools Free
  75. Hack Tool Apk
  76. Hacker Tools For Ios
  77. Pentest Tools Free
  78. Pentest Tools For Windows
  79. Hack Tools For Games
  80. Usb Pentest Tools
  81. Hacking Tools Mac
  82. Computer Hacker
  83. Hacker Tools For Ios
  84. Hacker Techniques Tools And Incident Handling
  85. Pentest Tools For Mac
  86. Best Hacking Tools 2019
  87. Hacking Tools Software
  88. Hack Tools For Games
  89. Pentest Tools Nmap
  90. Pentest Reporting Tools
  91. Hacking Tools Name
  92. Hacker Tools Apk Download
  93. Hacking Tools Usb
  94. Pentest Tools Alternative
  95. Hacker Search Tools
  96. Best Pentesting Tools 2018
  97. Hacker Tools For Ios
  98. How To Make Hacking Tools
  99. Hackrf Tools
  100. Hack Tool Apk No Root
  101. New Hack Tools
  102. Nsa Hacker Tools
  103. Hack Tool Apk
  104. Hack Tools Download
  105. Android Hack Tools Github
  106. Game Hacking
  107. New Hack Tools
  108. Hacking Tools For Windows 7
  109. Hack Tool Apk No Root
  110. Hacking Tools For Games
  111. Hack App
  112. Hacking Tools For Pc
  113. Hacker Tools Apk Download
  114. Hacking Tools 2019
  115. New Hack Tools
  116. Pentest Tools Free
  117. Best Pentesting Tools 2018
  118. Best Pentesting Tools 2018
  119. Pentest Tools Windows
  120. Best Hacking Tools 2020
  121. Pentest Reporting Tools
  122. Hack Tools Mac
  123. Hacker Tools 2020
  124. Pentest Tools Download
  125. Hak5 Tools
  126. Hacker Techniques Tools And Incident Handling
  127. Hacking Tools For Beginners
  128. Hacking Tools For Pc
  129. Hack Rom Tools
  130. Hack Apps
  131. Wifi Hacker Tools For Windows
  132. Hack Tools For Mac
  133. Pentest Tools Open Source
  134. New Hack Tools
  135. Hacker Tools Free Download
  136. Pentest Tools
  137. Hackers Toolbox
  138. Ethical Hacker Tools
  139. Pentest Tools Download
  140. Pentest Reporting Tools
  141. Hacking Tools For Kali Linux
  142. Pentest Tools Find Subdomains
  143. Beginner Hacker Tools
  144. How To Install Pentest Tools In Ubuntu
  145. New Hack Tools
  146. Game Hacking
  147. Hacking Tools Software
  148. Hack Tools For Ubuntu
  149. Pentest Tools Alternative
  150. Hacking App
  151. What Is Hacking Tools
  152. Hack Tools For Ubuntu
  153. Ethical Hacker Tools
  154. Hack Apps
  155. Android Hack Tools Github
  156. Pentest Tools Nmap
  157. Hacker Techniques Tools And Incident Handling
  158. Best Hacking Tools 2020
  159. Hacking App
  160. Hacking Tools Software
  161. Hack Tools For Games
  162. Easy Hack Tools
  163. Hacker Tools Linux
  164. Nsa Hack Tools Download
  165. Pentest Tools List
  166. Hacking Tools Mac
  167. Hack App
  168. Hacker Tools 2020
  169. Black Hat Hacker Tools
  170. Hacking Tools Kit
  171. Nsa Hack Tools
  172. Hacking Tools Mac
  173. Hacking Tools Windows 10
  174. Pentest Box Tools Download
  175. World No 1 Hacker Software
  176. Easy Hack Tools
  177. Pentest Tools Nmap

Nenhum comentário: