lua-users home
lua-l archive

[Date Prev][Date Next][Thread Prev][Thread Next] [Date Index] [Thread Index]


If a hacker is in a position in which he can hook the Lua VM, then
surely he could hook any other part of your application? Likewise, if
he could inject Lua code into the interpreter, surely he could also
inject x86 code straight into the application? Again, if they've
disassembled your application to find Lua bytecode, surely they could
have disassembled the application itself to assembly code and reverse
engineered the algorithms there?