Soinjector Save

Linux shared object injector written in pure C

Project README

Soinjector

This is a simple Linux library injector that allows you to inject a shared library into a running process. It uses ptrace to attach to the target process, call dlopen with the specified library path, and detach from the process. Uses GTK 3 for GUI.

Download

You can get the latest stable binary from here (filename: injector)

Usage

CLI

To use the injector, you must have root privileges. You can run the program with the following command:

sudo ./injector <lib_path> <pid>

Where <lib_path> is the path to the shared library you want to inject and <pid> is the process ID of the target process.

Example:

sudo ./inject /path/to/libexample.so 1234

The injector will attach to the process, call dlopen with the specified library path, and detach from the process. If successful, it will print [*] Library injected successfully! to the console.

GUI (BETA)

gui

Docs

The documentation of this tool is here.


[x0@0x0-80tx ~]$ sudo ./injector libexample.so 1952
[*] Dlopen memory address: 0x7fa06a5b0700
[*] Found library path: libexample.so
[*] Library injected successfully!
[*] Resumed the target process: 1952
Open Source Agenda is not affiliated with "Soinjector" Project. README Source: hinqiwame/soinjector
Stars
46
Open Issues
0
Last Commit
4 months ago

Open Source Agenda Badge

Open Source Agenda Rating