process injection techniques
Bypassing major EDRS using “POOL PARTY”, Hackers revealed

Researchers at cybersecurity firm SafeBreach created a new method called Pool Party. This method allows attackers to bypass EDR solutions. The researchers presented Pool Party at Black Hat Europe 2023. The experts discovered an new way to inject processes by using Windows thread pools. Researchers found eight new process injection techniques that enable them to … Continue reading process injection techniques
Bypassing major EDRS using “POOL PARTY”, Hackers revealed