From ad41281f0506ef94f686b8e9a21757e14b00f03a Mon Sep 17 00:00:00 2001 From: IDontCode Date: Thu, 12 Nov 2020 00:41:54 +0000 Subject: [PATCH] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index d7eeb2d..b4faacf 100644 --- a/README.md +++ b/README.md @@ -4,7 +4,7 @@ Inject a process into your context. You can call functions that do not reference processes pml4. Current the project copies the targets pml4e's into the current process (reverse-injector.exe), but you can configure the project to inject a process into any process you want. -# How? +# Info ``` VDM ---> PTM ---> reverse-injector