Back to news

December 11, 2023 | International, Defence and Security

New PoolParty Process Injection Techniques Outsmart Top EDR Solutions

New process injection techniques called "PoolParty" allow code execution on Windows systems while evading EDR detection.

https://thehackernews.com/2023/12/new-poolparty-process-injection.html

On the same subject

All news