Inject dll BYTES to an process. [C# .NET]

How to inject bytes to an process? I want to inject bytes to an process because it gets bytes from server and decrypt’em, can’t touch the disk so thats why I wan’t to do that, but Manual Mapping always crashes in injection so please help me out.

Add Comment
0 Answer(s)

Your Answer

By posting your answer, you agree to the privacy policy and terms of service.