The Pool Party You Will Never Forget: New Process Injection Techniques Using Windows Thread Pools

Sdílet
Vložit
  • čas přidán 31. 03. 2024
  • ...In this talk, we will delve into the internals of the Windows user-mode thread pool, a component that seems to have been overlooked by security researchers in the past. Our exploration begins with an introduction to the thread pool architecture, its work item queuing mechanism, and the execution process managed by the scheduler....
    By: Alon Leviev
    Full Abstract and Presentation Materials:
    www.blackhat.com/eu-23/briefi...

Komentáře •