Rust Binary Analysis, Feature by Feature

Open link in next tab

Rust Binary Analysis, Feature by Feature - Check Point Research

https://research.checkpoint.com/2023/rust-binary-analysis-feature-by-feature/

Problem Statement You attempt to analyze a binary file compiled in the Rust programming language. You open the file in your favorite disassembler. Twenty minutes later you wish you had never been born. You’ve trained yourself to think like g++ and msvc: Here’s a loop, there’s a vtable, that’s a global variable, a library function, an exception. Now […]

Rust Binary Analysis, Feature by Feature - Check Point Research