views:

45

answers:

1

Is it possible to modify a shared library (.so) in Linux without getting its source code???

I know about LD_PRELOAD, but is that useful for functions that are used IN the shared library itself???

Is there a way to decompile/disassemble and then recompile/reassemble binary ELF files?

+1  A: 

Modifying applications is difficult to get right even with all the available documentation, code and support. Attempting to modify an application in binary form, (presumably) with no debug symbols, without documentation (judging by the fact you don't have the code) is therefore a much more arduous and risky undertaking.

Application reverse engineering is difficult, but can be done given enough resources, determination, tools and knowledge: all of this hinges on having a sufficiently valuable goal.

Tomislav Nakic-Alfirevic