Wednesday, January 17, 2024

Smart Contract Hacking Chapter 7 - Delegate Call Attack Vectors

 

How delegate calls work:

Often while writing smart contracts we will want to call functions within other contracts either to leverage functionality within the other contract or for upgradability reasons. We can do this by leveraging libraries with Delegate Calls. There are various reasons to do this, including code re-use cost savings avoiding re-deploying large libraries. We will take a look at this while reviewing the technical details of the Parity Wallet hack at the end of this chapter. But first let's discuss some other aspects and nuances of the delegate call so we are comfortable with how they work and how we can use them in attacks.

 

We have seen multiple ways to interact with external contracts for example using the ABI of a contract with Web3 calls. We have also created interfaces to a contract when creating our malicious attacking contracts. Now we will expand on this using low level delegate calls to external contracts.

In this section we will show how to interact with other contracts using lower level functions such as, call and delegate call. We will show how the code can leverage the functionality of another contract using delegate calls within Solidity. Beware, that as usual whenever you use lower level functions within solidity, bad bad things can and will happen.

Firstly, let's just define some terms so that I don't confuse myself and I don't confuse the readers because this can get a bit confusing if we don't know which contract, we are discussing. So, I am going to label the following two terms upfront so we can distinguish which contact we are discussing and how they are interacting. If we don't do this, we are going to end up confused. This particular vulnerability and how it works took me a minute to wrap my head around. I actually had to deploy contracts and play with code interactions before it made sense.  I hope to save you the trouble, since there were no good resources when I started learning this.

We will define two contracts as the following for the purposes of the code examples we are analyzing.

ü  Calling contract: The calling contract we are interacting with through our DApp

ü  Logic Contract: The library contract holding some kind of business logic we call with delegate call or call

With that out of the way let's get back to confusing myself along with you.

We often see delegate calls used when we don't have an ABI interface and as an upgradability pattern within solidity. In order to explain delegate call we are going to first talk about the differences between a regular call and a delegate call and what the results are with each of these call types. 


Delegate Call vs Call

Delegate calls are used to call the functionality of the logic contract but have the changes reflected in the context of the calling contract. It essentially behaves as if you imported the functionality of the logic contract into the calling contract and the changes are reflected in the context of the calling contract. This behaves much like importing libraries when you are coding large projects and using that functionality as if it were part of your project.

Vs

The regular call acts more like a remote API where we are making changes on the remote logic contract rather than our calling contract. When using a regular call, we are calling the logic contract but the effects of that are retained within the logic contract. Rather than in the context of the calling contract.  

Simple Delegate Call Example Code

I know I know, I just confused you so let's look at a simple example and talk about the outcomes of each instance depending on if we are using call or delegate call:

1.    pragma solidity 0.6.6;
2.    contract LogicContract {
3.      address returnedAddress;
4.      event contractAddress(address returnedAddress );
5.      
6.      function print_address() public  returns(address){
7.           returnedAddress = address(this); 
8.           emit contractAddress(returnedAddress);
9.      }
10. }
11. 
12.  contract CallingContract { 
13.     address returnedAddress; 
14.     address logic_pointer = address(new LogicContract());
15.   
16.     function print_my_delegate_address() public returns(address){
17.        logic_pointer.delegatecall(abi.encodeWithSignature("print_address()"));
18.     }
19.     function print_my_call_address() public returns(address){
20.        logic_pointer.call(abi.encodeWithSignature("print_address()"));
21.     }
22. } 

               

 

Important Note:

The best way to start to understand delegate calls are to actually play with them. Deploy the above contract within Remix and play around with it for a few minutes before reading the code walkthrough.  

Also note you can review the video walkthroughs to see this in action. But make sure that you have the contract open in Remix and you are following along, this is essential to your learning and retention of these concepts.

Note that the above code comprises of two contracts within one Solidity file, which will deploy without any issues in Remix and provide you with both the logic contract and the calling contract. The calling contract will have the functionality that you will be interacting with.  So just paste it into Remix, compile and deploy it.

I have also supplied a bit of code that automatically grabs the Logic contract address via a call on line 14 since they are both in the same file. Automatically grabbing the second contracts address is useful when you're debugging so you don't have to deploy the first contract and manually add it every time you change the code and redeploy.

Things to try on your own before continuing:

ü  Deploy the above code as a single Solidity file in Remix and review the address of CallingContract.

ü  Click the print_my_delegate button and review the output in the logs section of the transaction.

ü  Click the print_my_call button and review the output in the logs section of the transaction.

ü  What do you think the results are showing us?

 

Simple Delegate Code Walkthrough

Now that you have interacted with this code a bit within Remix, let's break it down piece by piece talk through some of the code, then do a walkthrough and explain the results. 

First let's take a look at our logic contract.

1.    pragma solidity 0.6.6;
2.    contract LogicContract {
3.      address returnedAddress;
4.      event contractAddress(address returnedAddress );
5.      
6.      function print_address() public  returns(address){
7.           returnedAddress = address(this); 
8.           emit contractAddress(returnedAddress);
9.      }
10. }

 

The logic contract is pretty simple. We create an address variable named returnedAddress on line 3 which holds the value of the returned address from the print_address function.  On line 7 we get the current address of the contract with the this keyword. This is kind of like self in python which says give me the variable value associated with the current instance of the object, in this case the address of the current contract based on context in which it has been called. In order to view this variable, we issue an Event on line 8 simply printing out the current value of the contract address.

In order to make use of the logic contract we have the CallingContract which is shown below:

1.    contract CallingContract { 
2.      address returnedAddress; 
3.      address logic_pointer = address(new LogicContract());
4.     
5.      function print_my_delgate_address() public returns(address){
6.          logic_pointer.delegatecall(abi.encodeWithSignature("print_address()"));
7.      }
8.      function print_my_call_address() public returns(address){
9.          logic_pointer.call(abi.encodeWithSignature("print_address()"));
10.   }

 

First thing to notice on line 2 is the use of the exact same returnedAddress variable from the LogicContract. This is important when using delegate calls as the call will modify that variable locally on the calling contract from the Logic contracts remote functionality.  If this variable does not exist it cannot be set, you should always have the same variables in each contract and have them in the correct order when using delegate call.  We will talk more about variables and their behavior with delegate calls shortly when manipulating memory elements.

Next you will notice two functions, one function that is using a call on line 9 and one that is using a delegatecall on line 6.

We will see the differences with using each of these call types. Both of these functions are calling the same print_address function from the LogicContract using the logic_pointer address variable created on line 3.  The logic_pointer variable is simply the address of the logic contract so our calls know where they are directed to. These two calls look very similar but that is where the similarities end as we will see in the following walkthrough. 

Note: You will also notice some strange syntax wrapping our call to print_address using abi.encodeWithSignature.  This is just simply an encoding mechanism before sending our data with our calls. Similar to encoding web calls with base64 except that delegate call only accepts a single un-padded bytes argument. It's nothing special, it's just the way we need to encode the data on these types of calls.

 

Deploying our Simple Example: 

 

Actions to take:

ü  Deploy the contract in remix

ü  Click the print_my_call_address button

ü  Click the print_my_delegate_address button

 

The deployed contract should look similar to the following showing the contract address for CallingContract and the two functions available to us: 

 


After you deploy the contract you will want to take note of the address of the CallingContract. In this example above the buttons you will see the calling contract address starts with the values 0x75A. Write the address of your contract down, as this contract address will be important when reviewing the output of the two functions print_my_call_address and print_my_delegate_address.

First let's review the output of using a regular call to the logic contract. When we click the print_my_call_address button you will see a new transaction post in the transaction window below the code.

Click the down arrow to view the transaction details and you should see output similar to the following under the logs section. 

___________________________________________________________________________________

"event": "contractAddress",

"args": {

                "0": "0x6B2789de80B82e8f7f7Dfe932e130Dc78D708d7E",

                "returnedAddress": "0x6B2789de80B82e8f7f7Dfe932e130Dc78D708d7E",

                "length": 1

                }

___________________________________________________________________________________

 

The output shows the event that emitted when the logic contract code was called with the returned address parameter coming from this.  Notice that this is not the same address as our calling contract. This is the address of our LogicContract.

Next click the button for print_my_delegate_address. Again, check out the transaction window and click the down arrow to view the details.  Within the logs section of the transaction you will see a similar event action: ___________________________________________________________________________________

"event": "contractAddress",

"args": {

"0": "0x75a4Ca11b84DF2cfD87ee5219F71f32b5ADaaCeF",

                "returnedAddress": "0x75a4Ca11b84DF2cfD87ee5219F71f32b5ADaaCeF",

"length": 1

                }

___________________________________________________________________________________

 

This time note that the address returned is your CallingContract address that starts with 0x75. This is because with delegate call the code was run as if it was imported into the CallingContract using the context of the CallingContract for the returnedAddress variable posted to the event.

 

Simple Delegate Call Video:





Variable Memory Issues with Delegate Calls

 

Now let's quickly go over how variables work within delegate calls and the importance of properly aligning these variables so they do not overwrite the wrong memory locations.  In our example above we saw that we can execute code from the logic contract in the context of the caller.  This is also true for the storage in the contract. Both the code and the storage are based on the context of the caller.

So, what does this mean?  It means that when we change the value of a variable using our logic contract it will change the value of the variable within our calling contract if a delegatecall is used. This can be quite dangerous and lead to disastrous results as you will see in our Case Study of the Parity Wallet attack walkthrough at the end of this chapter. 

For now, let's go over a simple example of what happens in memory when variables are incorrectly handled with delegatecall.

 

DelegateCall Storage Example Code

 

1.    pragma solidity 0.6.6;
2.   
3.    contract LogicContract {
4.      uint public a;
5.   
6.      function set(uint256 val) public {
7.        a = val;
8.      }
9.    }
10. 
11. contract CallingContract {
12.    uint256 public b = 5; 
13.    uint256 public a = 5;
14.    address logic_pointer = address(new LogicContract());
15. 
16.    function setA(uint val) public {
17.         logic_pointer.delegatecall(abi.encodeWithSignature("set(uint256)", val));
18.    }
19.}

 

 

This example follows the same structure as the previous contract of having both the logic and calling contract in the same solidity file and retrieving the logic contracts address automatically for convenience.

 

Things to note:

ü  There is only a single functionality between these contracts that sets the value of "a".

ü  Three variables are set in the calling contract "a", "b" and "logic_pointer"

ü  One Variable is set in the logic contract "a"

ü  A delegate call is used in the calling contract to set the value of "a" using the set function from the logic contract.

 

Action Steps:

ü  Take note of the ordering of the variables between the two contracts.

ü  Type out this code into remix and then deploy the CallingContract

ü  Click the b and a button and review their values

ü  Now click the setA button and review the values again

ü  What happened?

 

DelegateCall Storage Walkthrough

 

In the action steps above you would have noticed that when you set the value of "a" the value of "b" was the value that changed. Why is this?

 

So, we have to start thinking in which context we are using when calling the contract. The image below should help to clear this up.  Take a look at that image for a minute and try to think about what happened.

 


 

 

So, in the calling contract we have "b", "a" and "Logic_Pointer". Then we have the variable "a" in the logic contract. When using a delegatecall we are executing the set function in the logic contract under the context of the calling contract which has those 3 variables with "b" being the first variable. You see where I am going with this?  Essentially the logic contract only knows about the "a" variable and sets the first element in the memory to that value. However, we are in the context of the calling contract, and the calling contracts first memory slot is the variable "b".

So, what happens is when we initially deploy the contract, we have the following where both "a" and "b" equal 5.

 


Then we click the setA button to execute the delegatecall into the set function in the logic contract and this results in "a" remaining at the value of 5 but "b" is updated to the value placed in the setA function. In this case I used the value of 3.



The b value is overwritten because it is the first slot defined in the memory of the calling contract and the logic contract only knows about a single variable "a" in its own contract thus overwriting the value in the first slot of memory.  Since we used delegate call we are not writing the memory in the logic contract but instead the calling contract.

Take a minute to let that all sink in. Review the picture from above with the memory slots. Think about the previous example of what context you are in when using delegate call. Then come back to this and check out the case study of this in action for a multi-million dollar theft in real life.


Delegate Call Memory Overwrite Video:

 



 

Parity Wallet Attack:

When it comes to attacks against misconfigured smart contracts with delegate calls the most famous of the attacks was the Parity Wallet hack which resulted in a multi-million-dollar losses. I will briefly but with detail discuss what one of the parity attacks entailed. This should bring together when you learned into a real-world example.

The vulnerable Parity contract we are referencing is located at the following address:

Contract Location: https://etherscan.io/address/0x863df6bfa4469f3ead0be8f9f2aae51c91a907b4#code

 

Essentially the parity wallet was a multi-signature wallet which was extremely lightweight and relied on functionality from a main library contract. Using libraries is a way of saving costs as wallets will be deployed multiple times on the blockchain and the fee to deploy contracts is based on the size of the instructions used in the contract. Less instructions on a smaller lightweight wallet equals less overall transaction payments. By deploying the main functionality within a callable library, the code only incurred a onetime fee for the larger codebase. Each additional deployed contract comes at a much smaller cost due to its reduced size of instructions. This is fantastic from both a cost savings and upgradeability perspective, depending how you deploy the functionality and how you handle access to libraries. 

But the Parity wallet had a few shortcomings due to a combination of public initialization functions that lacked a usage state and authorization issues. Authorization issues allowed direct calls after initial contract deployment and delegate calls allowed attackers to interact with initialization functions in the context of the calling contract. 

Parity Issues that allowed an Attack:

ü  An attack Vector into the library via the wallet (DelegateCall in a Fallback function)

ü  Initialization functions that didn't check a wallets current initialization state

ü  Public functions without authorization

Attack Transactions Explained

In this attack an attacker could gain control of the library via a public initialization function. Once the attacker gained control of the library via the initialization function, he was able to send two transactions. The first transaction was to take ownership of the contract found at the following link:  

https://etherscan.io/tx/0x9dbf0326a03a2a3719c27be4fa69aacc9857fd231a8d9dcaede4bb083def75ec

Browse to the above URL and click the "click to see more" link to review the live data from the output also showed and described in detail below. The transaction Input data shown made a call to the initWallet function. This call overwrote the owners of the contract with the attacker's address at [4] within the input data section. 

___________________________________________________________________________________

 Function: initWallet(address[] _owners, uint256 _required, uint256 _daylimit) ***

 

MethodID: 0xe46dcfeb

[0]:  0000000000000000000000000000000000000000000000000000000000000060

[1]:  0000000000000000000000000000000000000000000000000000000000000000

[2]:  00000000000000000000000000000000000000000000116779808c03e4140000

[3]:  0000000000000000000000000000000000000000000000000000000000000001

[4]:  000000000000000000000000b3764761e297d6f121e79c32a65829cd1ddb4d32

___________________________________________________________________________________

 

Let's go into a little detail as to what the transaction values above are and how they were derived. This will help in understanding what is going on with this attack.

The data in the transaction can be broken down as the following

ü  A 4byte MethodID

ü  Five 32-byte values

The 4-byte MethodID which precedes the function parameters is the first 4 bytes of a sha3 hash of the initWallet method declaration. We can derive the sha3 value from the transaction by using the web3 utility functions and a substring of the sha3 output. You can try this out with the following commands.

_________________________________________________________________________________

$ node

$ npm install web3

> const web3 = require('web3')

> web3.utils.sha3("initWallet(address[],uint256,uint256)").substring(0,10)

'0xe46dcfeb'

___________________________________________________________________________________

 

The 5 parameters following the MethodID are defined as follows:

ü  [0] Offset to the Owners Array length value: 60Hex or 96 bytes (3x32 = 96bytes to the Array length held at [3])

ü  [1] How many owners are needed (Zero)

ü  [2] Daily spending limit of the contract (A Large Number)

ü  [3] Owners Array Length of 1 owner

ü  [4] Attackers address value as the only address in the owner's array

 

A second transaction shown below, was then sent which transferred _value at [1] to the supplied _to address at [0] within the data section of the following transaction

 

Transaction Location: https://etherscan.io/tx/0xeef10fc5170f669b86c4cd0444882a96087221325f8bf2f55d6188633aa7be7c

___________________________________________________________________________________

Function: execute (address _to, uint256 _value, bytes _data) ***

MethodID: 0xb61d27f6

[0]:  000000000000000000000000b3764761e297d6f121e79c32a65829cd1ddb4d32

[1]:  00000000000000000000000000000000000000000000116779808c03e4140000

[2]:  0000000000000000000000000000000000000000000000000000000000000060

[3]:  0000000000000000000000000000000000000000000000000000000000000000

[4]:  0000000000000000000000000000000000000000000000000000000000000000

___________________________________________________________________________________

 

So how did the attacker actually get to the point where he could attack the contract with the above transactions?

 

Dangerous fallback function using delegatecall

Within the parity wallet there was a default payable function also known as a fallback function which used a delegate call into the wallet library. Fallback functions are called when a call is made to a contract and no function is specified while sending value to a contract. Using this functionality an attacker was able to access the fallback function and leverage the delegate call by calling the contract and NOT specifying a function but specifying msg.data with the target and values shown in the above exploit.

 

Fallback functions are often used as a catchall within contracts. I kind of think of them as the default from a switch statement or the else clause in a block of logic. You will see fallback functions aid us in many attacks for example tx.origin and reentrancy attacks. You also saw the usage of fallback functions in our chapter on reentrancy, when we used the functionality of a fallback function to loop through the contract calls and siphon value from the contract.

 

The Parity Wallet Code

Let's take a closer look at the code from the parity wallet from the contract link:

https://etherscan.io/address/0x863df6bfa4469f3ead0be8f9f2aae51c91a907b4#code


Taking a look at line 431 of the source code from the above link, this fallback function exposes all public functions of the wallet library to anyone with the fallback functions ability to send data into the wallet library via a delegatecall in the context of the calling contract on line 436.  No worries, will explain context in a minute in our how delegate calls work section.

___________________________________________________________________________________

 430       // gets called when no other function matches

 431       function () payable {

 432                       // just being sent some cash?

 433                       if (msg.value > 0)

 434                                       Deposit (msg.sender, msg.value);

 435                       else if (msg.data.length > 0)

 436                                       _walletLibrary.delegatecall(msg.data);

___________________________________________________________________________________

 

Notice that on line 435, the code logic states that if there is data within the transaction greater than 0 a delegate call is made which calls the wallet library in the context of the calling contract.  We showed this above with the actual transaction data. But from a higher level the attacker used this logic to pass data to the wallet contract to perform the following to actions:

1.       First calling the initWallet function as in the first transaction data we showed.

2.       Followed by the execute function to both take ownership of a wallet via the wallet's fallback functionality and then transfer out the wallet's funds.

In order to perform this attack, all the attacker needs to do is:

ü  Make a transaction call to the wallet address

ü  Not specify a function in the in the wallet in order to invoke the fallback function

ü  Send msg.data with the values we saw in the attack transactions above

The fallback function will capture this transaction and forward it to the wallet library for us via a delegate call.

This attack resulted in millions of dollars of losses for users of the Parity wallet. I wanted to show an example of a real-world attack so you could see how it was constructed and know how serious this issue is.  Millions of dollars can be lost with a relatively simple attack, in this case 31 million.

 

DelegateCall References:

https://github.com/cclabsInc/BlockChainExploitation/tree/master/2020_BlockchainFreeCourse/delegatecall

https://blog.trailofbits.com/2018/09/05/contract-upgrade-anti-patterns/
More info

  1. Hacker
  2. Black Hat Hacker Tools
  3. Hacking Tools For Windows Free Download
  4. Black Hat Hacker Tools
  5. Hacking Tools 2020
  6. Hacker Tools List
  7. Pentest Tools Kali Linux
  8. Hacking Tools Name
  9. Best Hacking Tools 2019
  10. Beginner Hacker Tools
  11. Pentest Tools Port Scanner
  12. Hack Tools For Ubuntu
  13. Hack Tools Online
  14. Hacker Tools List
  15. Blackhat Hacker Tools
  16. Hacking Tools For Mac
  17. Hacking Tools Hardware
  18. Hack Tools
  19. Usb Pentest Tools
  20. Hacking Tools For Games
  21. Hacker Tools
  22. Hacker Tool Kit
  23. Hack Tool Apk No Root
  24. Hacking Tools Hardware
  25. Hacking Tools Usb
  26. Hacking Tools Github
  27. Pentest Tools Kali Linux
  28. Pentest Tools Port Scanner
  29. Usb Pentest Tools
  30. Pentest Tools Download
  31. Pentest Tools Open Source
  32. Hacker Tools Mac
  33. Bluetooth Hacking Tools Kali
  34. Hacker Tools Github
  35. Hacker Tools 2020
  36. Hack Tools
  37. Hacker Tools Linux
  38. Hack Tool Apk
  39. Hacking Tools Windows
  40. Usb Pentest Tools
  41. Hack Tools Pc
  42. Tools For Hacker
  43. Pentest Tools For Mac
  44. Nsa Hack Tools Download
  45. Tools 4 Hack
  46. Pentest Recon Tools
  47. Blackhat Hacker Tools
  48. Hacker Tools Apk Download
  49. Wifi Hacker Tools For Windows
  50. Best Hacking Tools 2020
  51. Hack Tool Apk No Root
  52. Pentest Tools Nmap
  53. Growth Hacker Tools
  54. Tools 4 Hack
  55. Usb Pentest Tools
  56. Tools Used For Hacking
  57. Pentest Tools List
  58. Pentest Tools Free
  59. Nsa Hack Tools
  60. Hacker Tools For Pc
  61. Hacker Tools Online
  62. Hack Tools
  63. Hacker Tools Windows
  64. Hacker Tools Mac
  65. Hacking Tools Download
  66. Pentest Tools Github
  67. Pentest Tools Online
  68. Pentest Tools Bluekeep
  69. Hacker Tools Free
  70. Pentest Tools Subdomain
  71. Hacker Tools For Mac
  72. Hacking Tools For Games
  73. Pentest Tools Github
  74. Game Hacking
  75. Pentest Tools Tcp Port Scanner
  76. Pentest Tools Free
  77. Hack Apps
  78. Nsa Hack Tools Download
  79. Pentest Tools Alternative
  80. Hacking Tools Online
  81. Easy Hack Tools
  82. Pentest Tools For Mac
  83. Hacking Tools Download
  84. Best Hacking Tools 2019
  85. Pentest Tools Download
  86. How To Make Hacking Tools
  87. Hacking Tools For Games
  88. Hacker Tool Kit
  89. Pentest Tools Alternative
  90. Blackhat Hacker Tools
  91. Pentest Tools Review
  92. Termux Hacking Tools 2019
  93. What Are Hacking Tools
  94. Hacking Tools Download
  95. Growth Hacker Tools
  96. How To Install Pentest Tools In Ubuntu
  97. Hack Tools Download
  98. Pentest Tools Online
  99. Hacker Tools Free Download
  100. Hack Tools
  101. Hacker Techniques Tools And Incident Handling
  102. Pentest Tools Subdomain
  103. Hack And Tools
  104. Tools 4 Hack
  105. Best Hacking Tools 2019
  106. Hacking Tools Software
  107. Install Pentest Tools Ubuntu
  108. Hack Tools Online
  109. Hack Tools
  110. Hacker Tools Online
  111. How To Make Hacking Tools
  112. Pentest Tools Download
  113. Hacking Tools For Windows 7
  114. Pentest Tools List
  115. Hacking Apps
  116. Pentest Tools For Android
  117. Hacking Tools Software
  118. Hacker Tools Hardware
  119. Hack Tools 2019
  120. Hack App
  121. Hack Tool Apk
  122. Tools 4 Hack
  123. Pentest Tools Linux
  124. How To Install Pentest Tools In Ubuntu
  125. Easy Hack Tools
  126. Hacking Tools For Windows
  127. How To Hack
  128. Hacker Tools Mac
  129. Best Hacking Tools 2019
  130. Pentest Automation Tools
  131. Hacking Tools For Windows Free Download
  132. How To Hack
  133. Hacking Tools Windows
  134. Pentest Tools Review
  135. Pentest Tools Kali Linux
  136. Computer Hacker
  137. Hak5 Tools
  138. Nsa Hacker Tools
  139. Hacking Tools Pc
  140. Hacker Tools 2019
  141. Best Hacking Tools 2019
  142. Hacks And Tools
  143. Pentest Tools For Mac
  144. Hacking Apps
  145. Hacker Tools For Pc
  146. Android Hack Tools Github
  147. Underground Hacker Sites
  148. Hack Tool Apk No Root
  149. Hacker Tools Github
  150. Hack Tools Online
  151. Hacker Security Tools
  152. Hacker Tools Github
  153. Beginner Hacker Tools
  154. Hacker Tools For Ios
  155. Hacks And Tools
  156. Physical Pentest Tools
  157. World No 1 Hacker Software
  158. Hack Tool Apk No Root
  159. Hacker Tools 2020
  160. Hacker Search Tools
  161. Hacking Tools For Mac
  162. Hacking Tools Kit
  163. Game Hacking
  164. Pentest Tools Open Source
  165. How To Hack
  166. Hacking Tools Pc
  167. Pentest Tools Download
  168. Pentest Tools Nmap
  169. Hacking Tools Windows
  170. Hacker Tools Github
  171. Pentest Tools Nmap
  172. Pentest Tools
  173. Hacking Tools Free Download
  174. How To Hack
  175. Hack Tool Apk
  176. Pentest Tools For Android

No comments: