New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions

Pool Party is a new set of eight Windows process injection techniques that evade endpoint detection and response solutions.

The post New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions appeared first on SecurityWeek.