A scalable file analysis and data generation platform that allows users to easily orchestrate arbitrary docker/vm/shell tools at scale.
-
Updated
Dec 8, 2025 - Rust
A scalable file analysis and data generation platform that allows users to easily orchestrate arbitrary docker/vm/shell tools at scale.
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
A Binary Genetic Traits Lexer Framework
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).
x86 malware emulator
Detects process injection and memory manipulation used by malware. Finds RWX regions, shellcode patterns, API hooks, thread hijacking, and process hollowing. Built in Rust for speed. Includes CLI and TUI interfaces.
intel x86(-64) code analysis library that reconstructs control flow
A vim-inspired, TUI-based hexadecimal editor
RAIR: RAdare In Rust
MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery
BONOMEN - Hunt for Malware Critical Process Impersonation
Python bindings for the Icicle emulator.
A tool to hide virtual machines (VMs) from malicious actors.
Pipeline for creating shellcode from a nostd rust project.
A feature-complete, extensible, open-source solution for automated file sandboxing and analysis (WIP)
Minidump loader for Binary Ninja
File Capability Extractor
A malware development library written in rust.
高级红队渗透测试与安全研究工具
Add a description, image, and links to the malware-analysis topic page so that developers can more easily learn about it.
To associate your repository with the malware-analysis topic, visit your repo's landing page and select "manage topics."