My latest project:

The Syringe
The Syringe is a command line tool which allows you to inject a DLL into a running process.
This program allows you to use 2 different techniques to inject your own code through a DLL into a running process.
This can be useful during penetration tests to run code under the credentials of the running process.
The two techniques available are:
# Using the CreateRemoteThread API
# By Hijacking the main thread of the target process

Both techniques have their own advantages and disadvantages. Read the README in the download for more information.
The Syringe can be downloaded here.