“Pool Party” process injection techniques evade EDRs

“Pool Party” process injection techniques evade EDRs 12/12/2023 at 14:01 By Zeljka Zorz SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection techniques work across all processes and, according to the […]

React to this headline:

Loading spinner

“Pool Party” process injection techniques evade EDRs Read More »