proteus-analyzer


Nameproteus-analyzer JSON
Version 0.1.0 PyPI version JSON
download
home_pageNone
SummaryAdvanced zero-day static analysis engine
upload_time2025-10-27 17:37:53
maintainerNone
docs_urlNone
authorNone
requires_python>=3.10
licenseMIT
keywords malware static-analysis security binary-analysis
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # PROTEUS

<p align="center">
  <img src="https://img.shields.io/badge/Rust-1.83+-orange.svg" alt="Rust" />
  <img src="https://img.shields.io/badge/Python-3.10+-blue.svg" alt="Python" />
  <img src="https://img.shields.io/badge/License-MIT-green.svg" alt="License" />
  <img src="https://img.shields.io/badge/Status-Beta-yellow.svg" alt="Status" />
  <img src="https://img.shields.io/github/stars/ChronoCoders/proteus?style=social" alt="Stars" />
  <img src="https://img.shields.io/github/forks/ChronoCoders/proteus?style=social" alt="Forks" />
  <img src="https://img.shields.io/github/issues/ChronoCoders/proteus" alt="Issues" />
  <img src="https://img.shields.io/github/release/ChronoCoders/proteus" alt="Release" />
</p>

<p align="center">
  <strong>Advanced zero-day static analysis engine built with Rust and Python</strong>
</p>

<p align="center">
  <a href="#features">Features</a> β€’
  <a href="#quick-start">Quick Start</a> β€’
  <a href="https://github.com/ChronoCoders/proteus/wiki">Documentation</a> β€’
  <a href="#contributing">Contributing</a> β€’
  <a href="#license">License</a>
</p>

---

**Advanced Zero-Day Static Analysis Engine**

Proteus is a high-performance malware analysis tool built with Rust and Python, designed to detect zero-day threats through static analysis, heuristics, and machine learning.

## 🎯 Features

### Core Analysis
- πŸ” **PE/ELF Binary Analysis** - Deep inspection of Windows and Linux executables
- πŸ“Š **Entropy Calculation** - Detect packed/encrypted malware (section-level granularity)
- 🧠 **Heuristic Scoring** - Intelligent threat assessment with configurable thresholds
- πŸ”€ **String Extraction** - ASCII and wide string analysis with pattern detection
- 🌐 **IOC Detection** - Automatic extraction of URLs, IPs, registry keys, file paths
- ⚑ **High Performance** - Rust-powered core with parallel processing via Rayon
- πŸ“¦ **Batch Processing** - Scan entire directories efficiently

### Advanced Features
- πŸ€– **ML Ready** - Feature extraction pipeline for machine learning
- πŸ“ˆ **Feature Engineering** - 16+ features including entropy, imports, exports, strings
- 🎯 **Detection Metrics** - Built-in accuracy, precision, recall tracking
- πŸ”§ **Extensible** - Modular architecture for custom analyzers

## πŸ“Š Detection Metrics (Test Dataset)

| Metric | Value |
|--------|-------|
| Detection Rate | 100% |
| False Positive Rate | 0% |
| Avg Clean Score | 20.73/100 |
| Avg Malicious Score | 66.00/100 |

## πŸš€ Quick Start

### Prerequisites

- **Rust** 1.83+ ([Install](https://rustup.rs/))
- **Python** 3.10+ ([Install](https://www.python.org/downloads/))
- **Windows** 10/11 or **Linux**

### Installation
```bash
# Clone repository
git clone https://github.com/ChronoCoders/proteus.git
cd proteus

# Create virtual environment
python -m venv venv

# Activate (Windows)
venv\Scripts\activate

# Activate (Linux/Mac)
source venv/bin/activate

# Install dependencies
pip install maturin numpy scikit-learn torch

# Build Rust extension
maturin develop --release
```

### Basic Usage

**Analyze a single file:**
```bash
python cli.py file C:\path\to\sample.exe
```

**Analyze with full string extraction:**
```bash
python cli.py file C:\path\to\sample.exe --strings
```

**String-only analysis:**
```bash
python cli.py strings C:\path\to\sample.exe
```

**Batch scan directory:**
```bash
python cli.py dir C:\path\to\samples --output results.json
```

### Building Test Dataset
```bash
python test_dataset_builder.py
```

### Training ML Models
```bash
python ml_trainer.py
```

## πŸ“– Documentation

### Example Output
```
╔═══════════════════════════════════════╗
β•‘         PROTEUS v0.1.0                β•‘
β•‘   Zero-Day Static Analysis Engine     β•‘
β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•

[*] Analysis: suspicious.exe
[+] Type: PE
[+] Entropy: 7.85
[+] Threat Score: 66.00/100
[+] Verdict: MALICIOUS
[!] Suspicious Indicators:
    - VirtualAlloc
    - CreateRemoteThread
    - WriteProcessMemory

[*] String Analysis:
[+] Total strings: 342
[+] Encoded strings: 15

[!] URLs (2):
    http://malicious-c2.com/payload
    https://evil.net/download

[!] Suspicious strings (8):
    cmd.exe /c powershell
    Disable-WindowsDefender
    keylogger.dll
```

### Architecture
```
proteus/
β”œβ”€β”€ src/                      # Rust core engine
β”‚   β”œβ”€β”€ lib.rs                # Module entry point
β”‚   β”œβ”€β”€ pe_parser.rs          # PE file parsing (goblin)
β”‚   β”œβ”€β”€ elf_parser.rs         # ELF file parsing
β”‚   β”œβ”€β”€ entropy.rs            # Shannon entropy calculation
β”‚   β”œβ”€β”€ heuristics.rs         # Threat scoring algorithms
β”‚   β”œβ”€β”€ string_extractor.rs   # String analysis engine
β”‚   └── python_bindings.rs    # PyO3 FFI bindings
β”œβ”€β”€ python/                   # Python orchestration
β”‚   β”œβ”€β”€ __init__.py
β”‚   β”œβ”€β”€ analyzer.py           # Main analyzer class
β”‚   └── ml_detector.py        # ML model integration
β”œβ”€β”€ cli.py                    # Command-line interface
β”œβ”€β”€ ml_trainer.py             # ML training pipeline
β”œβ”€β”€ test_dataset_builder.py   # Dataset generation
β”œβ”€β”€ Cargo.toml                # Rust dependencies
└── pyproject.toml            # Python dependencies
```

### Feature Extraction

Proteus extracts 16+ features per sample:

**Binary Features:**
- Global entropy
- Section count
- Max section entropy
- Import count
- Export count
- Suspicious API count

**String Features:**
- Total strings
- URL count
- IP count
- Registry key count
- Suspicious keyword count
- File path count
- Encoded string count
- Encoded ratio
- Suspicious ratio

### Threat Detection Patterns

**High Entropy Indicators:**
- Entropy > 7.8: Likely packed/encrypted
- Entropy > 7.5: Suspicious compression
- Entropy > 7.2: Elevated entropy

**Suspicious APIs (PE):**
```
VirtualAlloc, VirtualProtect, WriteProcessMemory,
CreateRemoteThread, LoadLibrary, GetProcAddress,
WinExec, ShellExecute, URLDownloadToFile,
CreateProcess, OpenProcess, ReadProcessMemory,
SetWindowsHookEx, GetAsyncKeyState, InternetOpen
```

**Suspicious Symbols (ELF):**
```
execve, system, fork, ptrace, mprotect,
mmap, dlopen, socket, bind
```

**Suspicious Keywords (Strings):**
```
cmd, powershell, eval, exec, system, shell,
download, upload, exploit, payload, inject,
keylog, screenshot, webcam, ransomware,
encrypt, bitcoin, miner, bypass, disable
```

## πŸ”¬ Development

### Build & Test
```bash
# Development build
maturin develop

# Release build
maturin develop --release

# Run Rust tests
cargo test

# Run Python tests
python -m pytest

# Code quality checks
cargo clippy
mypy .
```

### Contributing

Contributions are welcome! Please:

1. Fork the repository
2. Create a feature branch (`git checkout -b feature/amazing-feature`)
3. Commit your changes (`git commit -m 'Add amazing feature'`)
4. Push to branch (`git push origin feature/amazing-feature`)
5. Open a Pull Request

### Code Style

- **Rust:** Follow `rustfmt` and `clippy` recommendations
- **Python:** Follow PEP 8, type hints required
- **No comments in code** (self-documenting code preferred)
- Use latest stable versions of dependencies

## πŸ—ΊοΈ Roadmap

### v0.2.0 (Planned)
- [ ] YARA rule engine integration
- [ ] Advanced packer detection (UPX, ASPack, Themida)
- [ ] Digital signature validation
- [ ] PE resource section analysis
- [ ] Improved ML models with larger datasets

### v0.3.0 (Future)
- [ ] HTML report generation
- [ ] REST API server
- [ ] Web dashboard
- [ ] Real-time monitoring
- [ ] PCAP analysis integration
- [ ] Behavior monitoring (dynamic analysis)

## πŸ“Š Performance

**Benchmarks (Intel i7, 16GB RAM):**
- Single file analysis: ~50ms
- Batch processing (100 files): ~3 seconds
- String extraction: ~20ms
- ML prediction: ~5ms

## ⚠️ Limitations

**Current Version (v0.1.0):**
- Test dataset uses synthetic malware samples
- ML models trained on limited data
- No dynamic analysis capabilities
- Windows-focused (PE analysis more mature than ELF)

**Recommended Use:**
- Educational purposes
- Research projects
- Proof-of-concept deployments
- Static analysis component in larger systems

## πŸ”’ Security & Legal

**Important Notes:**
- Always analyze malware in isolated environments (VMs/sandboxes)
- Do not use on production systems without proper testing
- Obey local laws regarding malware possession and analysis
- This tool is for educational and research purposes only

**Disclaimer:**
The authors are not responsible for misuse of this tool. Users are solely responsible for ensuring their usage complies with applicable laws and regulations.

## πŸ“ License

MIT License - see [LICENSE](LICENSE) file for details

Copyright (c) 2025 ChronoCoders

## πŸ‘₯ Authors

**ChronoCoders Team**
- Advanced static analysis engine
- ML integration
- Performance optimization

## πŸ™ Acknowledgments

- **goblin** - Excellent binary parsing library
- **PyO3** - Seamless Rust-Python integration
- **Rayon** - Parallel processing made easy
- **scikit-learn** - ML algorithms

---

## πŸ“š Additional Resources

- [Documentation](https://github.com/ChronoCoders/proteus/wiki)
- [API Reference](https://github.com/ChronoCoders/proteus/wiki/API)
- [Examples](https://github.com/ChronoCoders/proteus/tree/main/examples)
- [Contributing Guide](CONTRIBUTING.md)

---

⭐ **If you find Proteus useful, please star the repository!**

πŸ› **Found a bug?** [Open an issue](https://github.com/ChronoCoders/proteus/issues)

πŸ’‘ **Have a feature request?** [Start a discussion](https://github.com/ChronoCoders/proteus/discussions)


            

Raw data

            {
    "_id": null,
    "home_page": null,
    "name": "proteus-analyzer",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.10",
    "maintainer_email": null,
    "keywords": "malware, static-analysis, security, binary-analysis",
    "author": null,
    "author_email": "ChronoCoders <>",
    "download_url": "https://files.pythonhosted.org/packages/d1/aa/ddccfba3e76a4376a3724e63d559ef5e66342c11ad083efc236633ea5b88/proteus_analyzer-0.1.0.tar.gz",
    "platform": null,
    "description": "# PROTEUS\r\n\r\n<p align=\"center\">\r\n  <img src=\"https://img.shields.io/badge/Rust-1.83+-orange.svg\" alt=\"Rust\" />\r\n  <img src=\"https://img.shields.io/badge/Python-3.10+-blue.svg\" alt=\"Python\" />\r\n  <img src=\"https://img.shields.io/badge/License-MIT-green.svg\" alt=\"License\" />\r\n  <img src=\"https://img.shields.io/badge/Status-Beta-yellow.svg\" alt=\"Status\" />\r\n  <img src=\"https://img.shields.io/github/stars/ChronoCoders/proteus?style=social\" alt=\"Stars\" />\r\n  <img src=\"https://img.shields.io/github/forks/ChronoCoders/proteus?style=social\" alt=\"Forks\" />\r\n  <img src=\"https://img.shields.io/github/issues/ChronoCoders/proteus\" alt=\"Issues\" />\r\n  <img src=\"https://img.shields.io/github/release/ChronoCoders/proteus\" alt=\"Release\" />\r\n</p>\r\n\r\n<p align=\"center\">\r\n  <strong>Advanced zero-day static analysis engine built with Rust and Python</strong>\r\n</p>\r\n\r\n<p align=\"center\">\r\n  <a href=\"#features\">Features</a> \u2022\r\n  <a href=\"#quick-start\">Quick Start</a> \u2022\r\n  <a href=\"https://github.com/ChronoCoders/proteus/wiki\">Documentation</a> \u2022\r\n  <a href=\"#contributing\">Contributing</a> \u2022\r\n  <a href=\"#license\">License</a>\r\n</p>\r\n\r\n---\r\n\r\n**Advanced Zero-Day Static Analysis Engine**\r\n\r\nProteus is a high-performance malware analysis tool built with Rust and Python, designed to detect zero-day threats through static analysis, heuristics, and machine learning.\r\n\r\n## \ud83c\udfaf Features\r\n\r\n### Core Analysis\r\n- \ud83d\udd0d **PE/ELF Binary Analysis** - Deep inspection of Windows and Linux executables\r\n- \ud83d\udcca **Entropy Calculation** - Detect packed/encrypted malware (section-level granularity)\r\n- \ud83e\udde0 **Heuristic Scoring** - Intelligent threat assessment with configurable thresholds\r\n- \ud83d\udd24 **String Extraction** - ASCII and wide string analysis with pattern detection\r\n- \ud83c\udf10 **IOC Detection** - Automatic extraction of URLs, IPs, registry keys, file paths\r\n- \u26a1 **High Performance** - Rust-powered core with parallel processing via Rayon\r\n- \ud83d\udce6 **Batch Processing** - Scan entire directories efficiently\r\n\r\n### Advanced Features\r\n- \ud83e\udd16 **ML Ready** - Feature extraction pipeline for machine learning\r\n- \ud83d\udcc8 **Feature Engineering** - 16+ features including entropy, imports, exports, strings\r\n- \ud83c\udfaf **Detection Metrics** - Built-in accuracy, precision, recall tracking\r\n- \ud83d\udd27 **Extensible** - Modular architecture for custom analyzers\r\n\r\n## \ud83d\udcca Detection Metrics (Test Dataset)\r\n\r\n| Metric | Value |\r\n|--------|-------|\r\n| Detection Rate | 100% |\r\n| False Positive Rate | 0% |\r\n| Avg Clean Score | 20.73/100 |\r\n| Avg Malicious Score | 66.00/100 |\r\n\r\n## \ud83d\ude80 Quick Start\r\n\r\n### Prerequisites\r\n\r\n- **Rust** 1.83+ ([Install](https://rustup.rs/))\r\n- **Python** 3.10+ ([Install](https://www.python.org/downloads/))\r\n- **Windows** 10/11 or **Linux**\r\n\r\n### Installation\r\n```bash\r\n# Clone repository\r\ngit clone https://github.com/ChronoCoders/proteus.git\r\ncd proteus\r\n\r\n# Create virtual environment\r\npython -m venv venv\r\n\r\n# Activate (Windows)\r\nvenv\\Scripts\\activate\r\n\r\n# Activate (Linux/Mac)\r\nsource venv/bin/activate\r\n\r\n# Install dependencies\r\npip install maturin numpy scikit-learn torch\r\n\r\n# Build Rust extension\r\nmaturin develop --release\r\n```\r\n\r\n### Basic Usage\r\n\r\n**Analyze a single file:**\r\n```bash\r\npython cli.py file C:\\path\\to\\sample.exe\r\n```\r\n\r\n**Analyze with full string extraction:**\r\n```bash\r\npython cli.py file C:\\path\\to\\sample.exe --strings\r\n```\r\n\r\n**String-only analysis:**\r\n```bash\r\npython cli.py strings C:\\path\\to\\sample.exe\r\n```\r\n\r\n**Batch scan directory:**\r\n```bash\r\npython cli.py dir C:\\path\\to\\samples --output results.json\r\n```\r\n\r\n### Building Test Dataset\r\n```bash\r\npython test_dataset_builder.py\r\n```\r\n\r\n### Training ML Models\r\n```bash\r\npython ml_trainer.py\r\n```\r\n\r\n## \ud83d\udcd6 Documentation\r\n\r\n### Example Output\r\n```\r\n\u2554\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2557\r\n\u2551         PROTEUS v0.1.0                \u2551\r\n\u2551   Zero-Day Static Analysis Engine     \u2551\r\n\u255a\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u2550\u255d\r\n\r\n[*] Analysis: suspicious.exe\r\n[+] Type: PE\r\n[+] Entropy: 7.85\r\n[+] Threat Score: 66.00/100\r\n[+] Verdict: MALICIOUS\r\n[!] Suspicious Indicators:\r\n    - VirtualAlloc\r\n    - CreateRemoteThread\r\n    - WriteProcessMemory\r\n\r\n[*] String Analysis:\r\n[+] Total strings: 342\r\n[+] Encoded strings: 15\r\n\r\n[!] URLs (2):\r\n    http://malicious-c2.com/payload\r\n    https://evil.net/download\r\n\r\n[!] Suspicious strings (8):\r\n    cmd.exe /c powershell\r\n    Disable-WindowsDefender\r\n    keylogger.dll\r\n```\r\n\r\n### Architecture\r\n```\r\nproteus/\r\n\u251c\u2500\u2500 src/                      # Rust core engine\r\n\u2502   \u251c\u2500\u2500 lib.rs                # Module entry point\r\n\u2502   \u251c\u2500\u2500 pe_parser.rs          # PE file parsing (goblin)\r\n\u2502   \u251c\u2500\u2500 elf_parser.rs         # ELF file parsing\r\n\u2502   \u251c\u2500\u2500 entropy.rs            # Shannon entropy calculation\r\n\u2502   \u251c\u2500\u2500 heuristics.rs         # Threat scoring algorithms\r\n\u2502   \u251c\u2500\u2500 string_extractor.rs   # String analysis engine\r\n\u2502   \u2514\u2500\u2500 python_bindings.rs    # PyO3 FFI bindings\r\n\u251c\u2500\u2500 python/                   # Python orchestration\r\n\u2502   \u251c\u2500\u2500 __init__.py\r\n\u2502   \u251c\u2500\u2500 analyzer.py           # Main analyzer class\r\n\u2502   \u2514\u2500\u2500 ml_detector.py        # ML model integration\r\n\u251c\u2500\u2500 cli.py                    # Command-line interface\r\n\u251c\u2500\u2500 ml_trainer.py             # ML training pipeline\r\n\u251c\u2500\u2500 test_dataset_builder.py   # Dataset generation\r\n\u251c\u2500\u2500 Cargo.toml                # Rust dependencies\r\n\u2514\u2500\u2500 pyproject.toml            # Python dependencies\r\n```\r\n\r\n### Feature Extraction\r\n\r\nProteus extracts 16+ features per sample:\r\n\r\n**Binary Features:**\r\n- Global entropy\r\n- Section count\r\n- Max section entropy\r\n- Import count\r\n- Export count\r\n- Suspicious API count\r\n\r\n**String Features:**\r\n- Total strings\r\n- URL count\r\n- IP count\r\n- Registry key count\r\n- Suspicious keyword count\r\n- File path count\r\n- Encoded string count\r\n- Encoded ratio\r\n- Suspicious ratio\r\n\r\n### Threat Detection Patterns\r\n\r\n**High Entropy Indicators:**\r\n- Entropy > 7.8: Likely packed/encrypted\r\n- Entropy > 7.5: Suspicious compression\r\n- Entropy > 7.2: Elevated entropy\r\n\r\n**Suspicious APIs (PE):**\r\n```\r\nVirtualAlloc, VirtualProtect, WriteProcessMemory,\r\nCreateRemoteThread, LoadLibrary, GetProcAddress,\r\nWinExec, ShellExecute, URLDownloadToFile,\r\nCreateProcess, OpenProcess, ReadProcessMemory,\r\nSetWindowsHookEx, GetAsyncKeyState, InternetOpen\r\n```\r\n\r\n**Suspicious Symbols (ELF):**\r\n```\r\nexecve, system, fork, ptrace, mprotect,\r\nmmap, dlopen, socket, bind\r\n```\r\n\r\n**Suspicious Keywords (Strings):**\r\n```\r\ncmd, powershell, eval, exec, system, shell,\r\ndownload, upload, exploit, payload, inject,\r\nkeylog, screenshot, webcam, ransomware,\r\nencrypt, bitcoin, miner, bypass, disable\r\n```\r\n\r\n## \ud83d\udd2c Development\r\n\r\n### Build & Test\r\n```bash\r\n# Development build\r\nmaturin develop\r\n\r\n# Release build\r\nmaturin develop --release\r\n\r\n# Run Rust tests\r\ncargo test\r\n\r\n# Run Python tests\r\npython -m pytest\r\n\r\n# Code quality checks\r\ncargo clippy\r\nmypy .\r\n```\r\n\r\n### Contributing\r\n\r\nContributions are welcome! Please:\r\n\r\n1. Fork the repository\r\n2. Create a feature branch (`git checkout -b feature/amazing-feature`)\r\n3. Commit your changes (`git commit -m 'Add amazing feature'`)\r\n4. Push to branch (`git push origin feature/amazing-feature`)\r\n5. Open a Pull Request\r\n\r\n### Code Style\r\n\r\n- **Rust:** Follow `rustfmt` and `clippy` recommendations\r\n- **Python:** Follow PEP 8, type hints required\r\n- **No comments in code** (self-documenting code preferred)\r\n- Use latest stable versions of dependencies\r\n\r\n## \ud83d\uddfa\ufe0f Roadmap\r\n\r\n### v0.2.0 (Planned)\r\n- [ ] YARA rule engine integration\r\n- [ ] Advanced packer detection (UPX, ASPack, Themida)\r\n- [ ] Digital signature validation\r\n- [ ] PE resource section analysis\r\n- [ ] Improved ML models with larger datasets\r\n\r\n### v0.3.0 (Future)\r\n- [ ] HTML report generation\r\n- [ ] REST API server\r\n- [ ] Web dashboard\r\n- [ ] Real-time monitoring\r\n- [ ] PCAP analysis integration\r\n- [ ] Behavior monitoring (dynamic analysis)\r\n\r\n## \ud83d\udcca Performance\r\n\r\n**Benchmarks (Intel i7, 16GB RAM):**\r\n- Single file analysis: ~50ms\r\n- Batch processing (100 files): ~3 seconds\r\n- String extraction: ~20ms\r\n- ML prediction: ~5ms\r\n\r\n## \u26a0\ufe0f Limitations\r\n\r\n**Current Version (v0.1.0):**\r\n- Test dataset uses synthetic malware samples\r\n- ML models trained on limited data\r\n- No dynamic analysis capabilities\r\n- Windows-focused (PE analysis more mature than ELF)\r\n\r\n**Recommended Use:**\r\n- Educational purposes\r\n- Research projects\r\n- Proof-of-concept deployments\r\n- Static analysis component in larger systems\r\n\r\n## \ud83d\udd12 Security & Legal\r\n\r\n**Important Notes:**\r\n- Always analyze malware in isolated environments (VMs/sandboxes)\r\n- Do not use on production systems without proper testing\r\n- Obey local laws regarding malware possession and analysis\r\n- This tool is for educational and research purposes only\r\n\r\n**Disclaimer:**\r\nThe authors are not responsible for misuse of this tool. Users are solely responsible for ensuring their usage complies with applicable laws and regulations.\r\n\r\n## \ud83d\udcdd License\r\n\r\nMIT License - see [LICENSE](LICENSE) file for details\r\n\r\nCopyright (c) 2025 ChronoCoders\r\n\r\n## \ud83d\udc65 Authors\r\n\r\n**ChronoCoders Team**\r\n- Advanced static analysis engine\r\n- ML integration\r\n- Performance optimization\r\n\r\n## \ud83d\ude4f Acknowledgments\r\n\r\n- **goblin** - Excellent binary parsing library\r\n- **PyO3** - Seamless Rust-Python integration\r\n- **Rayon** - Parallel processing made easy\r\n- **scikit-learn** - ML algorithms\r\n\r\n---\r\n\r\n## \ud83d\udcda Additional Resources\r\n\r\n- [Documentation](https://github.com/ChronoCoders/proteus/wiki)\r\n- [API Reference](https://github.com/ChronoCoders/proteus/wiki/API)\r\n- [Examples](https://github.com/ChronoCoders/proteus/tree/main/examples)\r\n- [Contributing Guide](CONTRIBUTING.md)\r\n\r\n---\r\n\r\n\u2b50 **If you find Proteus useful, please star the repository!**\r\n\r\n\ud83d\udc1b **Found a bug?** [Open an issue](https://github.com/ChronoCoders/proteus/issues)\r\n\r\n\ud83d\udca1 **Have a feature request?** [Start a discussion](https://github.com/ChronoCoders/proteus/discussions)\r\n\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "Advanced zero-day static analysis engine",
    "version": "0.1.0",
    "project_urls": {
        "Documentation": "https://github.com/ChronoCoders/proteus/wiki",
        "Homepage": "https://github.com/ChronoCoders/proteus",
        "Issues": "https://github.com/ChronoCoders/proteus/issues",
        "Repository": "https://github.com/ChronoCoders/proteus"
    },
    "split_keywords": [
        "malware",
        " static-analysis",
        " security",
        " binary-analysis"
    ],
    "urls": [
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "ffa471d6f979964e78bbaaf7420172b1c61b87f607b50a042a98bcc505691ad8",
                "md5": "41742f4ac59d487fec73a2baee0b413b",
                "sha256": "9c46509f483ba6e1fd568f1be621e0a14dd700b17f2baffd7caa1177707335e0"
            },
            "downloads": -1,
            "filename": "proteus_analyzer-0.1.0-cp310-cp310-win_amd64.whl",
            "has_sig": false,
            "md5_digest": "41742f4ac59d487fec73a2baee0b413b",
            "packagetype": "bdist_wheel",
            "python_version": "cp310",
            "requires_python": ">=3.10",
            "size": 234494,
            "upload_time": "2025-10-27T17:37:46",
            "upload_time_iso_8601": "2025-10-27T17:37:46.616199Z",
            "url": "https://files.pythonhosted.org/packages/ff/a4/71d6f979964e78bbaaf7420172b1c61b87f607b50a042a98bcc505691ad8/proteus_analyzer-0.1.0-cp310-cp310-win_amd64.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "d1aaddccfba3e76a4376a3724e63d559ef5e66342c11ad083efc236633ea5b88",
                "md5": "0d10317539849b5b7df4629b5ad9d507",
                "sha256": "b5cf36923b3efcf4149e4778f55e1424f8cb24dd52ca575502deaf5c46b28ac0"
            },
            "downloads": -1,
            "filename": "proteus_analyzer-0.1.0.tar.gz",
            "has_sig": false,
            "md5_digest": "0d10317539849b5b7df4629b5ad9d507",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.10",
            "size": 173261,
            "upload_time": "2025-10-27T17:37:53",
            "upload_time_iso_8601": "2025-10-27T17:37:53.022105Z",
            "url": "https://files.pythonhosted.org/packages/d1/aa/ddccfba3e76a4376a3724e63d559ef5e66342c11ad083efc236633ea5b88/proteus_analyzer-0.1.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2025-10-27 17:37:53",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "ChronoCoders",
    "github_project": "proteus",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": false,
    "lcname": "proteus-analyzer"
}
        
Elapsed time: 1.33656s