process injection

Process injection refers to the technique used in computer security where an external code is injected into a running process, allowing it to interact and modify the target process behavior, often to gain unauthorized access or manipulate its actions.

Requires login.