Update README.md

master
IDontCode 4 years ago
parent f76e589aef
commit 3610fe5157

@ -1,4 +1,4 @@
# reverse-injector
# Reverse Injector
Inject a process into your context. You can call functions that do not reference absolute virtual addresses. Reverse injector copies a target processes pml4e's into another specified
processes pml4. Current the project copies the targets pml4e's into the current process (reverse-injector.exe), but you can configure the project to inject a process into any process

Loading…
Cancel
Save