×

Download Now

First Name
Last Name
Company
Country
State
Postal Code - optional
Thank you!
Error - something went wrong!
   

Analyzing the Raccoon Stealer

May 15, 2020

Raccoon stealer is not the most sophisticated malware that’s available to cyber attackers, but it proves to be quite effective. This reaffirms that attackers do not require anything overly advanced when these less-sophisticated techniques are still very much effective in carrying out an attack. This white paper does a thorough analysis of this specific infostealer, which is a popular tools used by attackers who seek out financial data and personal information.

Previous Article
Bug Hunting Stories: Schneider Electric & The Andover Continuum Web.Client
Bug Hunting Stories: Schneider Electric & The Andover Continuum Web.Client

As a penetration tester, my mission is to find vulnerabilities. To sharpen my skills and to stay up-to-date...

Next Article
When a CLI Falls for an Attacker
When a CLI Falls for an Attacker

A few months ago, I was working on research that involved spanning up and down multiple virtual machines in...