Dec. 8, 2023, 3:02 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Researchers devised a novel attack vector for process injection, dubbed Pool Party, that evades EDR solutions. Researchers from cybersecurity firm SafeBreach devised a set of process injection techniques, dubbed Pool Party, that allows bypassing EDR solutions. They presented the technique at Black Hat Europe 2023.  The experts relied on the less-explored Windows thread pools to discover […]

attack attack vector black hat black hat europe black hat europe 2023 breaking news bypassing cybersecurity edr edrs europe experts hacking information security news injection it information security major novel party pierluigi paganini pool party process process injection researchers safebreach security solutions techniques

More from securityaffairs.co / Security Affairs

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France