Lightweight Windows tool for clean, syscall-based process injection.
- π Syscall-based Process Injection
- π¦ Self-Image Mapping (injects the running executable image)
- π§ Proper Relocation Fixups
- π§΅ Remote Thread Execution
NtOpenProcessNtAllocateVirtualMemoryNtWriteVirtualMemoryNtCreateThreadEx
start notepad
inject.exe notepad.exe