abuse.ch

Pierluigi Paganini July 16, 2014
SSL Blacklist a new weapon to fight malware and botnet

A Security Researcher at Abuse.ch has started SSL blacklist project to create an archive of all the digital certificates used for illicit activities. In recent years security experts have discovered many cases in which bad actors have abused of digital certificates for illicit activities, from malware distribution to Internet surveillance. Botmasters are exploiting new techniques to avoid detection by security experts and […]