Hacker News new | past | comments | ask | show | jobs | submit login
Backdoored Linux Mint, and the Perils of Checksums (micahflee.com)
12 points by djvdorp on Feb 21, 2016 | hide | past | favorite | 1 comment



Article says it's not difficult to make a backdoored ISO with the same MD5 checksum as the valid ISO. I'd pay $1000 to see it.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: