de4py VS LIEF

Compare de4py vs LIEF and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
de4py LIEF
3 4
769 4,153
- 1.6%
8.5 9.3
11 days ago 7 days ago
Python C++
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

de4py

Posts with mentions or reviews of de4py. We have used some of these posts to build our list of alternatives and similar projects.

LIEF

Posts with mentions or reviews of LIEF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-26.
  • What's the Most Portable Way to Include Binary Blobs in an Executable?
    5 projects | news.ycombinator.com | 26 Jul 2022
    My team is working on this problem in the context of creating Node.js single-executable applications. While the naive approach of just appending data at the end of the binary works, it is not friendly with code-signature in macOS and Windows given that signing operates on PE and Mach-O sections.

    We have recently open-sourced a small tool called Postject (https://github.com/postmanlabs/postject), which is able to inject arbitrary data as proper ELF/Mach-O/PE sections for all major operating systems (with AIX support coming). The tool also provides C/C++ cross-platform headers for easily traversing the final binary and introspect whether the segment is present or not.

    The tool is based on the LIEF (https://github.com/lief-project/LIEF) project.

    At Postman, we are making use of this on our custom Node.js single-executable applications and soon on our custom Electron.js builds too.

  • Pefile python module features
    2 projects | /r/Malware | 17 Mar 2022
    https://github.com/lief-project/LIEF https://lief-project.github.io/doc/latest/api/python/index.html
  • Collection of tools for executable packing detection
    6 projects | /r/Malware | 15 Jan 2022
    Bintropy: Entropy-based packing detection featuring multiple modes (whole binary, per section or segment). Based on the awesome LIEF library, therefore supports ELF, PE, Mach-O.
  • rabin2 for scraping ELF to JSON
    2 projects | /r/ELFLinking | 16 Oct 2021
    I've been looking at LIEF toolkit for similar purposes (https://github.com/lief-project/LIEF). It's a python framework for cross platform binary analysis. I'm curious, does rabin2 support dll format?

What are some alternatives?

When comparing de4py and LIEF you can also consider the following projects:

Anubis - A Python script to obfuscate and protect your code through anti debuggers, junk code and custom encryption.

dll-proxy-generator - Creates a proxy dll which sits between the game and original dll

Shtreeba - VAC-proof 32bit DLL injector written in C++, using memory mapping and thread hijacking techniques

radare2 - UNIX-like reverse engineering framework and command-line toolset

mysterium - Mysterium the first tool which permits you to retrieve the most part of a Python code even the .py or .pyc was extracted from an executable file, even it is encrypted with every existing encryptage. Mysterium don't make any difference between encrypted and non encrypted files, it can retrieve code from Pyarmor or .pyc files.

tree-sitter-html - HTML grammar for Tree-sitter

peekaboo - Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

pe - A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

lazy_importer - library for importing functions from dlls in a hidden, reverse engineer unfriendly way

vivaldi_modding - Custom modifications for Vivaldi web browser.

bintropy - Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes

goblin - An impish, cross-platform binary parsing crate, written in Rust