0xyg3n / PEx64-Injector

Inject your x64 bit executable to any process, masking it as a legitimate process for Anti-Virus evasion.

Home Page:https://discord.link/0xyg3n

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

0xyg3n/PEx64-Injector Stargazers