LIEF VS dll-proxy-generator

Compare LIEF vs dll-proxy-generator and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
LIEF dll-proxy-generator
4 1
4,137 91
2.1% -
9.4 0.0
18 days ago over 1 year ago
C++ C++
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

LIEF

Posts with mentions or reviews of LIEF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-26.
  • What's the Most Portable Way to Include Binary Blobs in an Executable?
    5 projects | news.ycombinator.com | 26 Jul 2022
    My team is working on this problem in the context of creating Node.js single-executable applications. While the naive approach of just appending data at the end of the binary works, it is not friendly with code-signature in macOS and Windows given that signing operates on PE and Mach-O sections.

    We have recently open-sourced a small tool called Postject (https://github.com/postmanlabs/postject), which is able to inject arbitrary data as proper ELF/Mach-O/PE sections for all major operating systems (with AIX support coming). The tool also provides C/C++ cross-platform headers for easily traversing the final binary and introspect whether the segment is present or not.

    The tool is based on the LIEF (https://github.com/lief-project/LIEF) project.

    At Postman, we are making use of this on our custom Node.js single-executable applications and soon on our custom Electron.js builds too.

  • Pefile python module features
    2 projects | /r/Malware | 17 Mar 2022
    https://github.com/lief-project/LIEF https://lief-project.github.io/doc/latest/api/python/index.html
  • Collection of tools for executable packing detection
    6 projects | /r/Malware | 15 Jan 2022
    Bintropy: Entropy-based packing detection featuring multiple modes (whole binary, per section or segment). Based on the awesome LIEF library, therefore supports ELF, PE, Mach-O.
  • rabin2 for scraping ELF to JSON
    2 projects | /r/ELFLinking | 16 Oct 2021
    I've been looking at LIEF toolkit for similar purposes (https://github.com/lief-project/LIEF). It's a python framework for cross platform binary analysis. I'm curious, does rabin2 support dll format?

dll-proxy-generator

Posts with mentions or reviews of dll-proxy-generator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-10.

What are some alternatives?

When comparing LIEF and dll-proxy-generator you can also consider the following projects:

radare2 - UNIX-like reverse engineering framework and command-line toolset

PDL - A tool/library to proxify DLL

tree-sitter-html - HTML grammar for Tree-sitter

ProxyDllMaker - Tool to generate proxy dll templates

vivaldi_modding - Custom modifications for Vivaldi web browser.

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

pe - A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

cutter - Free and Open Source Reverse Engineering Platform powered by rizin

bintropy - Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

goblin - An impish, cross-platform binary parsing crate, written in Rust

the-backdoor-factory - Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors