Offensive Security

process-injection
Other Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.