Dec. 11, 2023, 5:58 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

A new collection of eight process injection techniques, collectively dubbed PoolParty, could be exploited to achieve code execution in Windows systems while evading endpoint detection and response (EDR) systems.
SafeBreach researcher Alon Leviev said the methods are "capable of working across all processes without any limitations, making them more flexible than existing process

code code execution collection detection detection and response edr endpoint endpoint detection endpoint detection and response exploited injection limitations making process processes process injection researcher response safebreach solutions systems techniques windows working

EY- GDS- Cybersecurity- Staff

@ EY | Miguel Hidalgo, MX, 11520

Staff Security Operations Engineer

@ Workiva | Ames

Public Relations Senior Account Executive (B2B Tech/Cybersecurity/Enterprise)

@ Highwire Public Relations | Los Angeles, CA

Airbus Canada - Responsable Cyber sécurité produit / Product Cyber Security Responsible

@ Airbus | Mirabel

Investigations (OSINT) Manager

@ Logically | India

Security Engineer I, Offensive Security Penetration Testing

@ Amazon.com | US, NY, Virtual Location - New York