FuzzingLabs Academy/BUNDLE - Reversing Modern Binaries: Practical Rust & Go Analysis

  • $4,400

BUNDLE - Reversing Modern Binaries: Practical Rust & Go Analysis

  • Bundle
  • 2 Products

Master reverse engineering of Rust and Go binaries in this 4‑day hands‑on training. Learn to analyze control flow, runtime internals, and obfuscated malware using tools like IDA, Ghidra, GDB. Develop advanced skills to reverse modern, compiled malware samples. ⚠️ This training is currently in pre‑sales and will be released in 3 months.

What you'll learn

This bundled training combines two deep-dive modules focused on reversing real-world Rust and Go binaries, two modern languages increasingly used in malware and offensive tooling.

Over the first two days, you’ll focus on Rust reverse engineering: learning how the compiler works, understanding Rust’s type system and control flow, analyzing common data structures (enums, slices, traits), and debugging both clean and obfuscated binaries. You’ll dive into real malware samples, explore process injection techniques, and write custom YARA rules for Rust.

During the final two days, you’ll shift to Go reversing: tackling stripped binaries, runtime analysis, and challenges unique to Go such as goroutines, channels, and reflection. You’ll reverse binaries with advanced concurrency and inspect how attackers leverage Go’s runtime and packaging for malware deployment.

Throughout both modules, you’ll use tools like IDA, Ghidra, LLDB, GDB/GEF, and more to analyze stripped binaries, unpack obfuscated code, and build a strong methodology for reversing modern binaries.

By the end of the course, you’ll be equipped with the skills to:

  • Confidently reverse engineer Rust and Go binaries

  • Analyze modern malware samples written in both languages

  • Use industry-grade tools and debugging environments

  • Write YARA rules tailored to Rust and Go code patterns

  • Tackle real-world reverse engineering challenges in modern compiled languages

Trusted by Security Engineers at Leading Companies

This Bundle Give You Access to Those Courses

  • $2,400

Go Binary Reversing & Analysis

Learn how to reverse engineer Golang binaries in this hands-on 2‑day training. You’ll explore Go’s runtime, calling conventions, goroutines, and interfaces, and tackle stripped and obfuscated binaries. Analyze real Go-based malware and write detection rules using tools like IDA, Ghidra and GDB. ⚠️ This training is in pre‑sales and will be released in 3 months.

  • $2,400

Rust Binary Reversing & Analysis

Learn how to reverse engineer modern Rust binaries in this hands-on 2‑day training. You’ll analyze Rust structures, control flow, and calling conventions, and uncover obfuscation, malware techniques, and packed binaries. Use tools like IDA, GDB to tackle stripped and real-world Rust samples. ⚠️ This training is in pre‑sales and will be released in 3 months.

Schedule

Day 1 – Rust Reverse Engineering: Fundamentals & Tooling

Module 1: Introduction to Rust & Reverse Engineering

  • History, features, and malware use cases

  • Setting up Ghidra, GDB, LLDB, Radare2

Module 2: Rust Compilation & Runtime

  • LLVM pipeline, symbol mangling, memory model

  • Linux & Windows runtime differences

Module 3: Structures & Control Flow in Rust

  • Reverse engineering enums, slices, traits, structs

  • Control flow analysis with practical exercises

Day 2 – Advanced Rust Reversing & Malware Analysis

Module 4: Tools & Techniques

  • Configuring Ghidra for Rust, debugging with LLDB/GDB

  • Advanced analysis of stripped binaries

Module 5: Obfuscation & Anti-Analysis

  • Reversing string obfuscation, anti-debugging, packers

  • Exercise: Analyze an obfuscated Rust binary

Module 6–7: Malware Techniques & Case Studies

  • Process hollowing, DLL injection, loader malware

  • Case study: Luca Stealer

  • Crafting YARA rules for Rust malware

Day 3 – Go Reverse Engineering: Fundamentals & Tooling

Module 8: Introduction to Go & Reversing Basics

  • Why malware authors use Go

  • Compilation flow (go build/install), memory model

  • Reverse a simple Go binary

Module 9: Runtime & Binary Layout

  • Calling conventions, function naming, Go structures

  • Use of Ghidra, Radare2, IDA, and GDB

Module 10: Control Flow & Interfaces

  • Understanding interfaces, maps, slices, error handling

  • Exercise: Analyze Go binary control flow

Day 4 – Advanced Go Reversing & Malware Analysis

Module 11: Advanced Features & Obfuscation

  • Reversing goroutines, channels, mutexes, reflection

  • Challenges with stripped Go binaries

Module 12: Malware Case Studies

  • Real Go malware samples

  • Writing YARA rules for Go binaries

  • Reverse engineer a packed/malicious Go binary

Module 13: Final Capstone Project

  • Reverse a complex Go application using full toolchain

  • Combine Rust & Go reversing techniques

  • Final review, open Q&A, extra resources

⚙️ Partnership with Hex-rays

We have a partnership with Hex-rays to get our students IDA Classroom licenses


What's included?

🔑 Immediate access to all the content
⏱️ Hours of curated and practical knowledge
🎞️ Easy-to-digest, on-demand videos
👨‍💻 Hands-on exercises & labs
♾️ Lifetime access
📖 Digital and printable slides
📝 Assignments to apply your new skills
💯 Certificate of completion

Who should attend?

This course is for anyone looking for a hands-on and pragmatic approach to reverse engineering and analyzing modern binaries written in Rust and Go, including:


✔ Software developers
✔ Security engineers
✔ Vulnerability researchers
✔ Malware analysts

🔥 Delivered at POC & REcon

This training was selected and taught at POC & REcon, two of the world’s leading offensive security conferences in the world.

  • $4,400

BUNDLE - Reversing Modern Binaries: Practical Rust & Go Analysis

  • Bundle
  • 2 Products

Master reverse engineering of Rust and Go binaries in this 4‑day hands‑on training. Learn to analyze control flow, runtime internals, and obfuscated malware using tools like IDA, Ghidra, GDB. Develop advanced skills to reverse modern, compiled malware samples. ⚠️ This training is currently in pre‑sales and will be released in 3 months.

Recognized by the Global Security Community

We speak, train, and compete at the world’s most respected security conferences.

FREE Resources & Trainings

Enter your email to receive special deals and a bundle of awesome resources. 100% free - 100% awesome. 👇

You're signing up to receive emails from FuzzingLabs Academy

Frequently Asked Questions

Please, contact us here if you have any other question!

How to get access to my Fuzzing Labs courses?

FuzzingLabs is using the podia.com platform to provide the course materials.
Immediately after placing your order, you will receive an email with your login details. 

I can't or don't want to pay with Paypal or a credit card, can I still join?

Yes of course, just send me an email at fuzzinglabs@gmail.com and we will see how to make it work.

I would prefer to have an online/onsite LIVE training experience, is it possible?

We also offer all the training on this platform in a LIVE online format upon request.
Customization of on-site/online training can also be possible for small groups of attendees and depending on the timezone. Don't hesitate to contact me by mail, the popup chat, or using this form.

For how long I get access to the course?

Any courses in the FuzzingLabs Academy come with life-time access.

Will the training be updated in the future?

Courses will be updated over time and you will receive a notification email.

I'm a student, can I have a special discount?

Yes ;) Send me a message using the chat popup and we will discuss the requirement.