process-memory 0.2.3

A rust library that can read/write/inject into other processes.
Documentation

process-memory

This crate is based off "read-process-memory" by luser, but has been extended to be able to write to process memory as well. The ability to inject a dll is coming soon as well.

TODO:

  • Update winapi usage to 0.3
  • Add injection to hosts other than Windows