Sunday, January 28, 2024

Vlang Binary Debugging

Why vlang? V is a featured, productive, safe and confortable language highly compatible with c, that generates neat binaries with c-speed, the decompilation also seems quite clear as c code.
https://vlang.io/

After open the binary with radare in debug mode "-d" we proceed to do the binary recursive analysis with "aaaa" the more a's the more deep analys.



The function names are modified when the binary is crafted, if we have a function named hello in a module named main we will have the symbol main__hello, but we can locate them quicly thanks to radare's grep done with "~" token in this case applied to the "afl" command which lists all the symbols.


Being in debug mode we can use "d*" commands, for example "db" for breakpointing the function and then "dc" to start or continue execution.


Let's dissasemble the function with "pD" command, it also displays the function variables and arguments as well, note also the xref "call xref from main"


Let's take a look to the function arguments, radare detect's this three 64bits registers used on the function.


Actually the function parameter is rsi that contains a testing html to test the href extraction algorithm.


The string structure is quite simple and it's plenty of implemented methods.




With F8 we can step over the code as we were in ollydbg on linux.


Note the rip marker sliding into the code.


We can recognize the aray creations, and the s.index_after() function used to find substrings since a specific position.


If we take a look de dissasembly we sill see quite a few calls to tos3() functions.
Those functions are involved in string initialization, and implements safety checks.

  • tos(string, len)
  • tos2(byteptr)
  • tos3(charptr)

In this case I have a crash in my V code and I want to know what is crashing, just continue the execution with "dc" and see what poits the rip register.



In visual mode "V" we can see previous instructions to figure out the arguments and state.


We've located the crash on the substring operation which is something like "s2 := s1[a..b]" probably one of the arguments of the substring is out of bounds but luckily the V language has safety checks and is a controlled termination:



Switching the basic block view "space" we can see the execution flow, in this case we know the loops and branches because we have the code but this view also we can see the tos3 parameter "href=" which is useful to locate the position on the code.



When it reach the substr, we can see the parameters with "tab" command.



Looking the implementation the radare parameter calculation is quite exact.


Let's check the param values:


so the indexes are from 0x0e to 0x24 which are inside the buffer, lets continue to next iteration,
if we set a breakpoint and check every iteration, on latest iteration before the crash we have the values 0x2c to 0x70 with overflows the buffer and produces a controlled termination of the v compiled process.





Related links

  1. Pentest Tools Port Scanner
  2. Hacker Tools List
  3. Hacking Tools For Beginners
  4. Game Hacking
  5. Hacking Tools For Windows
  6. Hack Tool Apk
  7. Pentest Tools Android
  8. Hacker Tools Apk Download
  9. Pentest Tools Website
  10. Hak5 Tools
  11. Pentest Box Tools Download
  12. Hacker Tools For Pc
  13. Hacker Tools Linux
  14. Growth Hacker Tools
  15. Hacking Tools For Windows 7
  16. Hackers Toolbox
  17. How To Install Pentest Tools In Ubuntu
  18. Pentest Tools Windows
  19. Hacker Tools Mac
  20. Pentest Tools Linux
  21. Hacking Tools Usb
  22. Hacker Tools Linux
  23. Hacker Tools For Mac
  24. What Is Hacking Tools
  25. Hacking Tools For Kali Linux
  26. Growth Hacker Tools
  27. Pentest Tools Kali Linux
  28. Pentest Tools Android
  29. Hacker Tools For Ios
  30. Hacker Tools For Windows
  31. Hacking Tools And Software
  32. Hacker Tools Free Download
  33. New Hacker Tools
  34. Game Hacking
  35. Hackrf Tools
  36. Tools 4 Hack
  37. Pentest Tools Windows
  38. Best Pentesting Tools 2018
  39. Hack Tool Apk No Root
  40. Hack Tools Online
  41. Pentest Tools Website Vulnerability
  42. Hacker Tools List
  43. Hacking Tools Online
  44. Beginner Hacker Tools
  45. Bluetooth Hacking Tools Kali
  46. Pentest Tools Github
  47. Hacking Tools And Software
  48. Hacker Tools Software
  49. Hacking Tools Online
  50. Nsa Hack Tools
  51. Hacking Tools Github
  52. Pentest Tools Apk
  53. Hacking Tools 2019
  54. Hacking Tools For Beginners
  55. Hack Tools Pc
  56. Hak5 Tools
  57. Hack Tool Apk
  58. Beginner Hacker Tools
  59. Pentest Tools Framework
  60. Pentest Tools Url Fuzzer
  61. Pentest Tools Website Vulnerability
  62. Hacking Tools For Games
  63. Install Pentest Tools Ubuntu
  64. Hack Tools Pc
  65. Hacker Tools List
  66. Nsa Hack Tools Download
  67. Pentest Tools Android
  68. How To Hack
  69. Pentest Tools Website
  70. Top Pentest Tools
  71. Hacker Tools For Pc
  72. Beginner Hacker Tools
  73. How To Hack
  74. Pentest Tools Subdomain
  75. Pentest Tools Download
  76. Hacking Tools For Windows
  77. Hak5 Tools
  78. Pentest Automation Tools
  79. Install Pentest Tools Ubuntu
  80. Black Hat Hacker Tools
  81. Hack Tools
  82. Hack Tool Apk
  83. Hacker Tools 2019
  84. Hack Tools Online
  85. Best Pentesting Tools 2018
  86. Pentest Tools Windows
  87. Hacking Tools For Beginners
  88. Best Pentesting Tools 2018
  89. Hacker Tools Hardware
  90. Hacking Tools For Mac
  91. Hacking Tools For Beginners
  92. Hacking Tools 2019
  93. Hacker Tools For Pc

How To Start | How To Become An Ethical Hacker

Are you tired of reading endless news stories about ethical hacking and not really knowing what that means? Let's change that!
This Post is for the people that:

  • Have No Experience With Cybersecurity (Ethical Hacking)
  • Have Limited Experience.
  • Those That Just Can't Get A Break


OK, let's dive into the post and suggest some ways that you can get ahead in Cybersecurity.
I receive many messages on how to become a hacker. "I'm a beginner in hacking, how should I start?" or "I want to be able to hack my friend's Facebook account" are some of the more frequent queries. Hacking is a skill. And you must remember that if you want to learn hacking solely for the fun of hacking into your friend's Facebook account or email, things will not work out for you. You should decide to learn hacking because of your fascination for technology and your desire to be an expert in computer systems. Its time to change the color of your hat 😀

 I've had my good share of Hats. Black, white or sometimes a blackish shade of grey. The darker it gets, the more fun you have.

If you have no experience don't worry. We ALL had to start somewhere, and we ALL needed help to get where we are today. No one is an island and no one is born with all the necessary skills. Period.OK, so you have zero experience and limited skills…my advice in this instance is that you teach yourself some absolute fundamentals.
Let's get this party started.
  •  What is hacking?
Hacking is identifying weakness and vulnerabilities of some system and gaining access with it.
Hacker gets unauthorized access by targeting system while ethical hacker have an official permission in a lawful and legitimate manner to assess the security posture of a target system(s)

 There's some types of hackers, a bit of "terminology".
White hat — ethical hacker.
Black hat — classical hacker, get unauthorized access.
Grey hat — person who gets unauthorized access but reveals the weaknesses to the company.
Script kiddie — person with no technical skills just used pre-made tools.
Hacktivist — person who hacks for some idea and leaves some messages. For example strike against copyright.
  •  Skills required to become ethical hacker.
  1. Curosity anf exploration
  2. Operating System
  3. Fundamentals of Networking
*Note this sites





Related news


  1. Hacking App
  2. Install Pentest Tools Ubuntu
  3. What Is Hacking Tools
  4. Ethical Hacker Tools
  5. Hack Tools For Pc
  6. Easy Hack Tools
  7. Hacker Tools For Pc
  8. Hacking Tools Online
  9. Pentest Tools For Mac
  10. Tools 4 Hack
  11. Hacker Tools List
  12. Nsa Hack Tools Download
  13. Hacking Tools Hardware
  14. Nsa Hacker Tools
  15. Pentest Tools Url Fuzzer
  16. What Is Hacking Tools
  17. Beginner Hacker Tools
  18. Hacking Tools Pc
  19. What Is Hacking Tools
  20. Hacker Tools Software
  21. Nsa Hack Tools Download
  22. Beginner Hacker Tools
  23. Hackrf Tools
  24. Hack Rom Tools
  25. Hacking Tools For Games
  26. Android Hack Tools Github
  27. Hackrf Tools
  28. Hacker Tools List
  29. Hack And Tools
  30. Hacking Apps
  31. Pentest Tools
  32. Hack Tools For Ubuntu
  33. Hacking Tools 2019
  34. Game Hacking
  35. Computer Hacker
  36. Best Pentesting Tools 2018
  37. Pentest Tools For Ubuntu
  38. Hacking Tools For Windows Free Download
  39. Pentest Tools Website
  40. Hacking Tools For Beginners
  41. Hackrf Tools
  42. Hacking Tools For Games
  43. Hacking Tools 2019
  44. Pentest Tools Framework
  45. Termux Hacking Tools 2019
  46. Hacking Tools Software
  47. Beginner Hacker Tools
  48. Pentest Tools Kali Linux
  49. Bluetooth Hacking Tools Kali
  50. Pentest Tools Website Vulnerability
  51. Pentest Tools Port Scanner
  52. Hacker Tool Kit
  53. Hacking Tools Free Download
  54. Free Pentest Tools For Windows
  55. Growth Hacker Tools
  56. Hacking App
  57. Nsa Hack Tools
  58. Computer Hacker
  59. Pentest Tools Website Vulnerability
  60. Hacking Tools For Kali Linux
  61. Hak5 Tools
  62. Pentest Tools Find Subdomains
  63. Pentest Tools Bluekeep
  64. Hackers Toolbox
  65. How To Install Pentest Tools In Ubuntu
  66. Hacking Tools For Pc
  67. Hacker Tools For Mac
  68. What Is Hacking Tools
  69. Pentest Tools Website
  70. Pentest Tools Linux
  71. Free Pentest Tools For Windows
  72. Pentest Reporting Tools
  73. Hacking Tools Usb
  74. Hacker Tools For Windows
  75. Hack Tools For Mac
  76. Hack Tools Pc
  77. Hackrf Tools
  78. Hacker Tools Apk Download
  79. Hacker
  80. Hacking Tools Free Download
  81. New Hacker Tools
  82. Hacker Tools Free
  83. How To Make Hacking Tools
  84. Hacker Tools Free
  85. Pentest Tools Framework
  86. Hacker Tools Free
  87. Hack Tool Apk No Root
  88. Pentest Tools For Windows
  89. Pentest Tools For Windows
  90. Pentest Tools Kali Linux
  91. Hacking Tools Download
  92. Pentest Tools For Windows
  93. Hacking Tools For Windows 7
  94. Hack Tools For Windows
  95. Nsa Hack Tools
  96. Install Pentest Tools Ubuntu
  97. Hacking Tools Software
  98. Pentest Tools Website Vulnerability
  99. Pentest Tools Kali Linux
  100. Termux Hacking Tools 2019
  101. Hacker Tools List
  102. Hacker Tools Free
  103. Hacking Tools Github
  104. Hacking Tools And Software
  105. Game Hacking
  106. Pentest Tools Free
  107. Ethical Hacker Tools
  108. Hacker Tools For Ios
  109. Hacker Tools Linux
  110. How To Hack
  111. Pentest Reporting Tools
  112. Pentest Tools Open Source
  113. Hackrf Tools
  114. Hacking Tools Pc
  115. Hack Apps
  116. Hack Tools For Pc
  117. Physical Pentest Tools
  118. Pentest Reporting Tools
  119. What Is Hacking Tools
  120. Hack Tools For Mac
  121. Blackhat Hacker Tools
  122. Pentest Tools Download
  123. Hacker Tools For Pc
  124. Underground Hacker Sites
  125. Termux Hacking Tools 2019
  126. Hacking Tools Hardware
  127. Pentest Tools Url Fuzzer
  128. Hack Tools For Ubuntu
  129. New Hack Tools
  130. Hacking Tools Download
  131. Hacker Hardware Tools
  132. Hacking Tools 2020
  133. Hacker Tools Software
  134. Hacker Tools 2019
  135. Termux Hacking Tools 2019
  136. Hack Apps
  137. Hacker Tools
  138. Hacking Tools Hardware
  139. Hack Rom Tools
  140. Hacking Tools For Windows
  141. Hacking Tools 2019
  142. Easy Hack Tools
  143. Hack App
  144. Hacking Tools Pc
  145. Pentest Tools Online
  146. Pentest Tools Find Subdomains
  147. New Hacker Tools
  148. Free Pentest Tools For Windows
  149. Hacking Tools For Windows 7
  150. Best Pentesting Tools 2018
  151. Hack Tools Online
  152. Pentest Tools For Android
  153. Hacking Tools 2020
  154. Hack Tools For Pc
  155. Pentest Tools Nmap
  156. Pentest Tools For Ubuntu
  157. Pentest Tools Bluekeep

DirBuster: Brute Force Web Directories


"DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists (Further information can be found below), this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide! If you have the time ;) " read more...

Download: https://sourceforge.net/projects/dirbuster

More info