The State of Rust in Malware Programming - Wiki
PhD Research on Rust Binary Analysis and Malware Detection
View on GitHubThe State of Rust in Malware Programming - Wiki
Welcome to the comprehensive wiki for the Rust Malware Analysis & Detection PhD research project.
About This Project
This repository documents ongoing PhD research focused on the static and dynamic analysis of Rust binaries, particularly for malware reverse engineering. The goal is to advance open methodologies, tooling, and datasets that help the security community understand, detect, and analyze Rust-based threats using cutting-edge binary analysis techniques.
Quick Navigation
Getting Started
Documentation
Datasets
Research & Methodology
Tools & Scripts
Key Features
- Comprehensive Rust Binary Analysis: In-depth exploration of Rust compiler output, trait objects, vtables, and monomorphization
- Malware Detection Frameworks: Scalable frameworks for automated Rust malware detection
- Open Datasets: Curated collections of benign and malicious Rust binaries
- Tool Integration: Support for IDA Pro, Ghidra, Binary Ninja, and other RE platforms
- Academic Research: Ongoing PhD research with methodology documentation
Recent Updates
- Aggressive optimization configurations for Rust binaries
- x86 and x86-64 cross-compilation documentation
- Basic programming language concepts samples
- Initial benign sample dataset
Contributing
This is an active PhD research project. Contributions, feedback, and collaboration are welcome! Please see the Contributing Guidelines for more information.
Contact & Support
For questions, issues, or collaboration opportunities:
- Open an issue on GitHub Issues
- Check the FAQ for common questions
Acknowledgements
Major inspiration for this research comes from:
Note: This wiki is under active development as part of ongoing PhD research. Content is subject to regular updates and changes.