Rust is quickly becoming a go-to language for malware developers thanks to its performance, safety features, and compiler complexity making it increasingly common in real-world threats and increasingly challenging for reverse engineers.
In this hands-on training, you’ll learn how to reverse engineer Rust binaries using tools like IDA, Ghidra, GDB and LLDB. You’ll dive into Rust’s compilation pipeline, understand its calling conventions, and dissect enums, traits, structs, and control flow constructs in stripped or obfuscated binaries.
You’ll also explore modern malware techniques implemented in Rust from process hollowing to API hooking and packer evasion. Through real-world case studies (like Luca Stealer) and targeted exercises, you’ll build your own workflow for analyzing and detecting Rust-based threats.
By the end of the training, you’ll be equipped to confidently reverse, analyze, and triage modern Rust binaries and write effective YARA rules for detection.
Trusted by Security Engineers at Leading Companies
Module 1: Introduction to Rust & Reverse Engineering
History, features, and malware use cases
Setting up Ghidra, GDB, LLDB, Radare2
Module 2: Rust Compilation & Runtime
LLVM pipeline, symbol mangling, memory model
Linux & Windows runtime differences
Module 3: Structures & Control Flow in Rust
Reverse engineering enums, slices, traits, structs
Control flow analysis with practical exercises
Module 4: Tools & Techniques
Configuring Ghidra for Rust, debugging with LLDB/GDB
Advanced analysis of stripped binaries
Module 5: Obfuscation & Anti-Analysis
Reversing string obfuscation, anti-debugging, packers
Exercise: Analyze an obfuscated Rust binary
Module 6–7: Malware Techniques & Case Studies
Process hollowing, DLL injection, loader malware
Case study: Luca Stealer
Crafting YARA rules for Rust malware
We have a partnership with Hex-rays to get our students IDA Classroom licenses
🔑 Immediate access to all the content
⏱️ Hours of curated and practical knowledge
🎞️ Easy-to-digest, on-demand videos
👨💻 Hands-on exercises & labs
♾️ Lifetime access
📖 Digital and printable slides
📝 Assignments to apply your new skills
💯 Certificate of completion
This course is for anyone looking for a hands-on and pragmatic approach to reverse engineering and analyzing modern binaries written in Rust including:
✔ Software developers
✔ Security engineers
✔ Vulnerability researchers
✔ Malware analysts
This training was selected and taught at POC & REcon, two of the world’s leading offensive security conferences in the world.
We speak, train, and compete at the world’s most respected security conferences.
Please, contact us here if you have any other question!