Quantcast
Channel: Eric Romang Blog » CVE-2012-0754
Browsing latest articles
Browse All 2 View Live

Image may be NSFW.
Clik here to view.

KaiXin Exploit Kit Evolutions

Beginning August, Kahu Security discovered a new Chinese named KaiXin EK (Exploit Kit). This exploit kit was using, like his brother in blood Gong Da (Gondad) EK, javascript obfuscation “Yszz vip“. The...

View Article



Image may be NSFW.
Clik here to view.

Year 2012 Main Exploitable Vulnerabilities Interactive Timeline

You can find, by clicking on the following image, a visualization timeline of the main exploitable vulnerabilities of year 2012. Start date of a slide is corresponding to: the date of discovery of the...

View Article
Browsing latest articles
Browse All 2 View Live




Latest Images