DavidBuchanan314 / dlinject

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
768Updated 2 years ago

Related projects: