Process injection is the act of injecting arbitrary code into an existing process. In an elevated context, an attacker could inject into any process, whereas in an non-elevated context, the attacker could only inject into processes that he owns.

Example: Cobalt Strike

Related: Cobalt Strike beacon command list

To inject a full beacon payload into an existing process:

beacon> inject [pid] [x64|x86] [listener]

Alternatively, use shinject to inject shellcode.