Code injection

From Cheat Engine
Revision as of 11:06, 4 August 2009 by Holly (talk | contribs)
Jump to navigation Jump to search

Code injection is the act of injecting code and causing it to be executed. Either automatically(CreateRemoteThread) or jumping to there from the target process after modifying the code

There are multiple ways of injecting code into a target process. The most common ones are by DLL Injection, or by Assembler injection