Most vulnerable operating systems and applications in 2014

Discussion in 'other security issues & news' started by ArchiveX, Feb 24, 2015.

  1. 142395

    142395 Guest

    Too bad, most important part seems to be removed. I see many "**possibly offensive word removed**" lately, does Wilders' ToS changed?

    I know difference btwn vuln and exploit and only spoke about exploit techniques. As Linux's architecture is different from Windows, there're also difference in exploit btwn 2. Some are common, others are not.
     
  2. 142395

    142395 Guest

    I don't see/know what kind of insights you expected, but I only have shallow & superficial understanding of those mitigation technique I mentioned. If you really want, I may give that superficial explanation in layman's word (as I understand them in just layman's word and don't know highly technical details) but considering your expertise if you sacrificed bit of time for search, you'll get better understanding than me.

    Sorry, initially I just looked the table and didn't click on each security measure not scrolled down. I find bit more explanation for each of them now. And then if they include all memory mitigation on Linux, I still feel Windows is bit more evolved in this respect.
    Yup, if you didn't mentioned that I did here to avoid any misinterpretation. This is why I said "in this particular regard" and "do not read too much into what I said". I really hate such discussion of "Windows vs Linux" thing, no different from "AV X vs AV Y" or whatsoever. I only have interest in facts, not "which is better".
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.