Shared library injection into a Linux process (part 2)

Introduction In the last article, we saw how to retrieve a function pointer into the memory of a process as well as the theory about shared library injection and . As a reminder, here are the steps to inject a library: Compute the address of __libc_dlopen_mode into the victim process. Attach the victim process with ptrace. Modify the victim process to make it execute the __libc_dlopen_mode function. So, in this article we will see how to interfere with the execution … Lire la suite de Shared library injection into a Linux process (part 2)