Dynamic Library Wrapper for Call Interception

The goal of this project is to develop a program able to generate dynamic library wrappers (only Linux .so format will be considered).

The developed program should be able to correctly parse the .so format , extract all the externally exported symbols and generate a C source of a wrapper library which by default forwards the function call to the original library.

The aim of this project is to develop a useful tool for debug and eventually reverse engineer compiled libraries.

There is no specific requirement as far as the language of implementation is concerned.

The project is suitable for both the “progetto di ingegneria informatica” and “laboratorio software” courses and may be extended to a thesis.

Contact

teaching/projects/dynamic_library_wrapper_for_call_interception.txt · Last modified: 2010/07/19 09:33 by agosta
Recent changes RSS feed Creative Commons License Donate Driven by DokuWiki