Sunday 28 January 2024

Reversing Rust String And Str Datatypes

Lets build an app that uses several data-types in order to see how is stored from a low level perspective.

Rust string data-types

The two first main objects are "str" and String, lets check also the constructors.




Imports and functions

Even such a basic program links several libraries and occupy 2,568Kb,  it's really not using the imports and expots the runtime functions even the main. 


Even a simple string operation needs 544 functions on rust:


Main function

If you expected see a clear main function I regret to say that rust doesn't seem a real low-level language In spite of having a full control of the memory.


Ghidra turns crazy when tries to do the recursive parsing of the rust code, and finally we have the libc _start function, the endless loop after main is the way Ghidra decompiles the HLT instruction.


If we jump to main, we see a function call, the first parameter is rust_main as I named it below:



If we search "hello world" on the Defined Strings sections, matches at the end of a large string


After doing "clear code bytes" we can see the string and the reference:


We can see that the literal is stored in an non null terminated string, or most likely an array of bytes. we have a bunch of byte arrays and pointed from the code to the beginning.
Let's follow the ref.  [ctrl]+[shift]+[f] and we got the references that points to the rust main function.


After several naming thanks to the Ghidra comments that identify the rust runtime functions, the rust main looks more understandable.
See below the ref to "hello world" that is passed to the string allocated hard-coding the size, because is non-null terminated string and there is no way to size this, this also helps to the rust performance, and avoid the c/c++ problems when you forgot the write the null byte for example miscalculating the size on a memcpy.


Regarding the string object, the allocator internals will reveal the structure in static.
alloc_string function call a function that calls a function that calls a function and so on, so this is the stack (also on static using the Ghidra code comments)

1. _$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$$RF$str$GT$$GT$::from::h752d6ce1f15e4125
2. alloc::str::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$str$GT$::to_owned::h649c495e0f441934
3. alloc::slice::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$$u5b$T$u5d$$GT$::to_owned::h1eac45d28
4. alloc::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::to_vec::h25257986b8057640
5. alloc::slice::hack::to_vec::h37a40daa915357ad
6. core::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::len::h2af5e6c76291f524
7. alloc::vec::Vec$LT$T$GT$::extend_from_slice::h190290413e8e57a2
8. _$LT$alloc..vec..Vec$LT$T$GT$$u20$as$u20$alloc..vec..SpecExtend$LT$$RF$T$C$core..slice..Iter$LT$T$GT$$GT$$GT$::spec_extend::h451c2f92a49f9caa
...


Well I'm not gonna talk about the performance impact on stack but really to program well reusing code grants the maintainability and its good, and I'm sure that the rust developed had measured that and don't compensate to hardcode directly every constructor.

At this point we have two options, check the rust source code, or try to figure out the string object in dynamic with gdb.

Source code

Let's explain this group of substructures having rust source code in the hand.
The string object is defined at string.rs and it's simply an u8 type vector.



And the definition of vector can be found at vec.rs  and is composed by a raw vector an the len which is the usize datatype.



The RawVector is a struct that helds the pointer to the null terminated string stored on an Unique object, and also contains the allocation pointer, here raw_vec.rs definition.



The cap field is the capacity of the allocation and a is the allocator:



Finally the Unique object structure contains a pointer to the null terminated string, and also a one byte marker core::marker::PhantomData



Dynamic analysis

The first parameter of the constructor is the interesting one, and in x64 arch is on RDI register, the extrange sequence RDI,RSI,RDX,RCX it sounds like ACDC with a bit of imagination (di-si-d-c)

So the RDI parĂ¡meter is the pointer to the string object:



So RDI contains the stack address pointer that points the the heap address 0x5578f030.
Remember to disable ASLR to correlate the addresses with Ghidra, there is also a plugin to do the synchronization.

Having symbols we can do:
p mystring

and we get the following structure:

String::String {
  vec: alloc::vec::Vec {
    buf: alloc::raw_vec::RawVec {
      ptr: core::ptr::unique::Unique {
        pointer: 0x555555790130 "hello world\000",
        _marker: core::marker::PhantomData
     },
     cap: 11,
     a: alloc::alloc::Global
   },
   len: 11
  }
}

If the binary was compiled with symbols we can walk the substructures in this way:

(gdb) p mystring.vec.buf.ptr
$6 = core::ptr::unique::Unique {pointer: 0x555555790130 "hello world\000", _marker: core::marker::PhantomData}

(gdb) p mystring.vec.len

$8 = 11

If we try to get the pointer of each substructure we would find out that the the pointer is the same:


If we look at this pointer, we have two dwords that are the pointer to the null terminated string, and also 0xb which is the size, this structure is a vector.


The pionter to the c string is 0x555555790130




This seems the c++ string but, let's look a bit deeper:

RawVector
  Vector:
  (gdb) x/wx 0x7fffffffdf50
  0x7fffffffdf50: 0x55790130  -> low dword c string pointer
  0x7fffffffdf54: 0x00005555  -> hight dword c string pointer
  0x7fffffffdf58: 0x0000000b  -> len

0x7fffffffdf5c: 0x00000000
0x7fffffffdf60: 0x0000000b  -> low cap (capacity)
0x7fffffffdf64: 0x00000000  -> hight cap
0x7fffffffdf68: 0xf722fe27  -> low a  (allocator)
0x7fffffffdf6c: 0x00007fff  -> hight a
0x7fffffffdf70: 0x00000005 

So in this case the whole object is in stack except the null-terminated string.




Related links


  1. Pentest Tools Apk
  2. Pentest Automation Tools
  3. Hacker Tools 2019
  4. Pentest Recon Tools
  5. Hacker Tools 2020
  6. Pentest Tools Url Fuzzer
  7. Underground Hacker Sites
  8. Hacking App
  9. New Hacker Tools
  10. Hack Tools
  11. Hacking Tools For Mac
  12. Hacker Techniques Tools And Incident Handling
  13. Hack Tools
  14. Pentest Tools Url Fuzzer
  15. Pentest Tools Framework
  16. Pentest Tools Tcp Port Scanner
  17. Hacker Tools Online
  18. Hack Tools Github
  19. Pentest Tools Website Vulnerability
  20. Pentest Tools Subdomain
  21. Top Pentest Tools
  22. Hacking Tools Windows 10
  23. Hacking Tools For Mac
  24. Hacker Tools 2019
  25. Hack Tools For Windows
  26. Hacking Tools For Windows 7
  27. Free Pentest Tools For Windows
  28. Pentest Tools For Android
  29. Hacker Tools Github
  30. Pentest Tools Kali Linux
  31. Hacking Tools For Beginners
  32. Hack Apps
  33. Hack And Tools
  34. Hacker Search Tools
  35. Hacking Tools Mac
  36. Pentest Tools Android
  37. Hacker
  38. Hacking Tools Windows
  39. Android Hack Tools Github
  40. Pentest Tools Android
  41. Best Pentesting Tools 2018
  42. Hacking Tools For Mac
  43. Hack Apps
  44. Pentest Tools Bluekeep
  45. Pentest Box Tools Download
  46. Hack Tool Apk No Root
  47. Hacker Tools Windows
  48. Tools Used For Hacking
  49. Hacking Tools Software
  50. Hack App
  51. Hack Tool Apk No Root
  52. Hacking Tools Online
  53. Hacking Tools 2020
  54. Hacker Tools For Mac
  55. Best Hacking Tools 2020
  56. Pentest Tools Tcp Port Scanner
  57. Hacking Tools Kit
  58. Hacking Tools For Kali Linux
  59. Physical Pentest Tools
  60. Best Hacking Tools 2019
  61. Pentest Tools For Windows
  62. Hacker Tools Online
  63. Pentest Tools List
  64. Pentest Tools For Mac
  65. Hak5 Tools
  66. Ethical Hacker Tools
  67. Hacker Tool Kit
  68. Hacking Tools For Windows Free Download
  69. Wifi Hacker Tools For Windows
  70. Top Pentest Tools
  71. Kik Hack Tools
  72. Hacker Tools List
  73. Pentest Tools Website Vulnerability
  74. Hacking Apps
  75. Hacker Tools Hardware
  76. Hacking Tools For Windows
  77. How To Make Hacking Tools
  78. Hack Tool Apk
  79. How To Install Pentest Tools In Ubuntu
  80. Tools 4 Hack
  81. Hack Tools For Ubuntu
  82. Hack App
  83. Hack App
  84. Install Pentest Tools Ubuntu
  85. Hack Tools For Mac
  86. Pentest Tools Tcp Port Scanner
  87. Github Hacking Tools
  88. Free Pentest Tools For Windows
  89. Best Hacking Tools 2020
  90. Hack App
  91. Pentest Tools For Mac
  92. Hacking Tools Download
  93. Hacker Techniques Tools And Incident Handling
  94. Pentest Tools Apk
  95. Hacker Tools For Windows
  96. Ethical Hacker Tools
  97. Hacking Apps
  98. Pentest Tools Windows
  99. Pentest Tools Review
  100. New Hacker Tools
  101. Pentest Automation Tools
  102. Hack Apps
  103. Easy Hack Tools
  104. Hacker Tools Software
  105. Hacker Tools Online
  106. Hackers Toolbox
  107. Hacker Tools Windows
  108. Hacker Tool Kit
  109. Hack Tools Mac
  110. Hacking Tools For Kali Linux
  111. Pentest Tools List
  112. Pentest Tools Free
  113. Hacking Tools Usb
  114. Pentest Tools Download
  115. Hacking Tools For Beginners
  116. Nsa Hack Tools
  117. Hack Tools
  118. Android Hack Tools Github
  119. Best Hacking Tools 2020
  120. Free Pentest Tools For Windows
  121. Hacking Tools Online
  122. Hacking Tools Windows
  123. Hack Rom Tools
  124. Best Hacking Tools 2019
  125. Hack Tools 2019
  126. Install Pentest Tools Ubuntu
  127. Pentest Recon Tools
  128. Kik Hack Tools
  129. Github Hacking Tools
  130. Hacking Tools And Software
  131. Beginner Hacker Tools
  132. Hacker Tool Kit
  133. Hacker Tools Apk
  134. Hack Tools For Mac
  135. Nsa Hack Tools
  136. Tools Used For Hacking
  137. Pentest Tools Linux
  138. Hacker Hardware Tools
  139. Pentest Tools Alternative
  140. Hacking Tools Mac
  141. Physical Pentest Tools
  142. Usb Pentest Tools
  143. Pentest Tools Find Subdomains
  144. Kik Hack Tools
  145. Kik Hack Tools
  146. Hacker Security Tools
  147. Hacking Tools Kit
  148. Hacking Tools For Windows Free Download
  149. Tools For Hacker
  150. Hack Tools Online
  151. Hacking Tools For Windows Free Download
  152. Github Hacking Tools
  153. Hack Tool Apk
  154. Hacker Tools Online
  155. Hacker Tools Windows
  156. Nsa Hacker Tools
  157. Hacking Tools For Beginners
  158. Hacker Search Tools
  159. Hacking Tools Github
  160. Android Hack Tools Github

No comments:

Post a Comment