简体   繁体   English

在Linux中修改共享库

[英]Modifying Shared Libraries in Linux

Is it possible to modify a shared library (.so) in Linux without getting its source code??? 是否可以在Linux中修改共享库(.so)而无需获取其源代码?

I know about LD_PRELOAD, but is that useful for functions that are used IN the shared library itself??? 我知道LD_PRELOAD,但对于在共享库本身中使用的函数有用吗???

Is there a way to decompile/disassemble and then recompile/reassemble binary ELF files? 有没有一种方法可以反编译/反汇编然后重新编译/重组二进制ELF文件?

Modifying applications is difficult to get right even with all the available documentation, code and support. 即使拥有所有可用的文档,代码和支持,也很难正确地修改应用程序。 Attempting to modify an application in binary form, (presumably) with no debug symbols, without documentation (judging by the fact you don't have the code) is therefore a much more arduous and risky undertaking. 因此,尝试以二进制形式(大概)没有调试符号,没有文档(根据您没有代码的判断)来修改应用程序是一件艰巨而危险的工作。

Application reverse engineering is difficult, but can be done given enough resources, determination, tools and knowledge: all of this hinges on having a sufficiently valuable goal. 逆向工程应用程序很困难,但是只要有足够的资源,决心,工具和知识,就可以完成逆向工程:所有这些都取决于拥有足够有价值的目标。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM