securityaffairs.com
SSL Blacklist a new weapon to fight malware and botnet
A Security Researcher at Abuse.ch has started SSL blacklist project to create an archive of all the digital certificates used for illicit activities.
Pierluigi Paganini