Facebook's URL scanner is vulnerable to cloaking attacks | ICT Security-Sécurité PC et Internet | Scoop.it
Members of a hacking think-tank called Blackhat Academy claim that Facebook's URL scanning systems can be tricked into thinking malicious pages are clean by using simple content cloaking techniques.