Bypassing major EDRs using Pool Party process injection techniques

Researchers devised a novel attack vector for process injection, dubbed Pool Party, that evades EDR solutions.

Researchers from cybersecurity firm SafeBreach devised a set of process injection techniques, dubbed Pool Party, that allows bypassing EDR solutions. They presented the technique …

文 » A