Тёмный

Why is GNU/Linux the Most Secure Desktop Operating System? 

Mental Outlaw
Подписаться 645 тыс.
Просмотров 183 тыс.
50% 1

In this video I discuss some of the reasons why GNU/Linux is a more secure desktop operating system that Microsoft Windows and Apples Mac OS. Some of the reasons I give in the video are
Better ways of download software from a software repository, instead of having to go to google to look up software to download and hope that Google actually redirects you to the right place
file permissions on Linux
The fact that Linux users are typically more tech savy than Windows users
And the security that is provided by the linux kernel which is far more secure than the windows kernel.
Subscribe to my RU-vid channel goo.gl/9U10Wz
and be sure to click that notification bell so you know when new videos are released. ₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
Dash
Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz
Zcash
t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr
Chainlink
0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14
Bitcoin Cash
qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp
Etherum Classic
0xeA641e59913960f578ad39A6B4d02051A5556BfC
USD Coin
0x0B045f743A693b225630862a3464B52fefE79FdB

Наука

Опубликовано:

 

24 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 711   
@Returnality
@Returnality 4 года назад
Lol don't be silly. The most secure desktop operating system is obviously TempleOS.
@duncanmurphy8085
@duncanmurphy8085 4 года назад
I mean, templeos doesn't have networking so, yes.
@ManInBlack718
@ManInBlack718 4 года назад
Bioluminescent-proof
@johncolasont6195
@johncolasont6195 4 года назад
It even drives out demons
@AlfaAddict
@AlfaAddict 4 года назад
Protected by Jesus himself
@vincentguttmann2231
@vincentguttmann2231 3 года назад
You dare challenge the OS of the TI-84+? How dare you!
@lugui
@lugui 4 года назад
What makes Linux safer? The users.
@vincentguttmann2231
@vincentguttmann2231 3 года назад
Definitely. I mean, although it's as easy as clicking a few buttons, installing linux still has that computer geek aura.
@blatrump
@blatrump 3 года назад
You meant, the lack thereof.
@lugui
@lugui 3 года назад
@@blatrump no.. I mean.. the user.. who is usually more computer literate and doesn't fall for sketchy things on the internet
@blatrump
@blatrump 3 года назад
@@lugui On the contrary. The very first virus was actually a UNIX virus. It's quite simple, there is little to gain to aim at linux desktops as targets, given how undeniably unpopular the OS is in this field. But, at the same time decent access control was not simply put on top of linux decades later, as it happened with windows. And there, shitty developers require their users to run their software with maximum rights - when its not even needed for the task. Disclaimer: I use linux for more than 20 years now.
@lugui
@lugui 3 года назад
@@blatrump r/iamverysmart/
@rodrigosouto9502
@rodrigosouto9502 4 года назад
I think the most important fact is having many tech savvy guys using it.
@vodkawhisperer3923
@vodkawhisperer3923 4 года назад
Less people get viruses on linux because linux users are smarter
@spicynoodle7419
@spicynoodle7419 4 года назад
I mean, yes. That's the biggest factor but Unix systems are still inherently more secure because of directiry read/write/execute rights, the way we install prigrams which is from a trusted repository rather than from random websites among other things.
@SomeRandomPiggo
@SomeRandomPiggo 2 года назад
its why i think the barrier to entry for linux should remain high, the minority of us that use it are safe from the absolute nubs
@mblend27
@mblend27 2 года назад
@@SomeRandomPiggo You’re only right because if it becomes popular enough, they will either make it less secure to make it easier to use, or hackers will target it more for that reason
@bigroddempsey4082
@bigroddempsey4082 2 года назад
@@SomeRandomPiggo Yea also the less people using Linux the less incentive virus writers have to try and screw with us
@lndspk3316
@lndspk3316 3 года назад
im sure linux actually absolutely dominates the operating system market if we include servers and not just individual users
@timtom3073
@timtom3073 3 года назад
don't forget these unholy android phones
@zerghydralisk1837
@zerghydralisk1837 2 года назад
simple and true you speak... windows and mac only serf in the internet but linux is the internet
@timtom3073
@timtom3073 2 года назад
@LolKol it is pretty different to what is commonly called Linux in the desktop and server world. That is true indeed. But it still uses the Linux kernel, so I guess we have to consider it when we are talking about how widespread Linux is.
@GreatClickbait
@GreatClickbait 2 года назад
@LolKol android uses the linux kernel but it is not gnu/linux like Ubuntu Arch Debian etc
@Abhinav-Bhat
@Abhinav-Bhat 2 года назад
@@zerghydralisk1837 Wow I liked it
@moustaphadiallo600
@moustaphadiallo600 4 года назад
You forgot to mention linux does not come with a built-in backdoor to your computer. Update: Well I guess XZ had proven me wrong.
@valletas
@valletas 3 года назад
Yes but your pc parts does though like some intel cpu's We need a free hardware movement too
@JB-mm5ff
@JB-mm5ff 2 года назад
@@valletas yup. don't pretend any linux distro = secure when they have zero-level network access with the management engine
@billyandriam
@billyandriam 2 года назад
@@valletas There is. And it's starting. Ever heard of coreboot and RISC-V?
@fabiandrinksmilk6205
@fabiandrinksmilk6205 2 года назад
@@billyandriam In the mean time, we Linux hardware vendors that use Coreboot and disable the Intel management engine like system76
@deadsouI
@deadsouI 2 года назад
@@valletas I think System76 the devs of PoP Os are working on that having open source firmwares on the machines and working on opensource bios
@hicknopunk
@hicknopunk 4 года назад
Temple OS is the only safe and secure OS. Just try mounting a usb device in it.
@lizzyfleckenstein9837
@lizzyfleckenstein9837 2 года назад
Plan 9
@dayvie9517
@dayvie9517 2 года назад
It's great no viruses (programs) run on it!
@caiocouto3450
@caiocouto3450 Месяц назад
it's because only the pure and good will be accepted at the new Jerusalem temple
@exe_
@exe_ 4 года назад
If you have a hard time installing any package not made for your specific distro, imagine how hard it is for a dude to make a virus for Linux.
@user-bd4wz1pb1t
@user-bd4wz1pb1t 4 года назад
It's really not that hard tbh
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
Just build from source and voila.
@4n0ngaming
@4n0ngaming 3 года назад
@@ForOdinAndAsgard Please wait the virus is building...
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
@@4n0ngaming I know there are some around but i have never encountered one in my 27 years of Unix and Linux use. Opening an .exe downloaded from the net is far more dangerous even on Linux when using Wine.
@beer_4781
@beer_4781 3 года назад
@Deon Denis dont have to override sudo if you tell a fool "please run the program as sudo", heaps of people will just do it
@BombedByMe
@BombedByMe 4 года назад
gnu/linux safest? no gnu/linux safer than windows? yes
@sdjmixom
@sdjmixom 4 года назад
if gnu/linux is not safest, what's more safe than it?
@BombedByMe
@BombedByMe 4 года назад
​@@sdjmixom openbsd is my personal choice. has some cool tricks built in.
@bitnatures
@bitnatures 4 года назад
@@BombedByMe Can you virtualize Linux in BSD with PCIE pass through to play my coomer games such as Witcher 3 with Proton?
@BombedByMe
@BombedByMe 4 года назад
@@bitnatures that is not something you would like to do as openbsd (different from other bsd's like netbsd, hardenedbsd, freebsd) has security > performance. that's like wanting a tank to go fast. you dont buy a tank to race against ferrari's (bad example you get the point). boot into something that works well for your usecase. you need security? get a system that offers that. you need gaming performance AND freedom AND a better than windows security? boot into a system that offers that.
@dacho707
@dacho707 4 года назад
gnu/windows is the final redpill
@Ryan-xq3kl
@Ryan-xq3kl 4 года назад
Not to mention all the patches and possible compromises are CLEARLY listed in the updates unlike the dodgy language of windows and Mac "updates"
@3lH4ck3rC0mf0r7
@3lH4ck3rC0mf0r7 3 года назад
I'll swear by Linux's flexibility any day. It's just so much easier to execute on weird hacky ideas. I've had two overlapping Zoom classes at one point, and I'd create two virtual PulseAudio-JACK sinks where each class would go, and wire each class to the left and right channels of my headphones, separately, then use two instances of OBS to record each class into separate files and folders at the same time, so I could watch separately later, and I had a third instance of OBS streaming "the meme camera" into v4l2loopback, and into both Zoom sessions. All of that, while running a Windows 10 GPU passthrough VM in QEMU, where the VM's main virtual disk is a GPT-formatted _partition_ in my physical SSD, that QEMU accesses as a block device, for maximum performance. Less than 10% CPU usage running all of this with VAAPI (aside from Win10 occassionally taking up more), on a Core i7-6700k. It's madness. Windows just can't do that shit, definitely not nearly as efficiently, and definitely not without a ton of crappy trialwares downloaded from the Internet. And that doesn't even count all the times I made slight, trivial customizations to the software I ran at the sourcecode level, to hack around limitations or play with even weirder ideas.
@ciankiwi7753
@ciankiwi7753 2 года назад
i would vote u for president
@theseangle
@theseangle 2 года назад
@@ciankiwi7753 more like “I would vote for you, president”
@SomeRandomPiggo
@SomeRandomPiggo 2 года назад
@@theseangle chill dude, the internet isn't grammar haven, especially the youtube comment section lmaoo
@theseangle
@theseangle 2 года назад
@@SomeRandomPiggo grammar? What? Did you even get what I said?
@theseangle
@theseangle 2 года назад
@@SomeRandomPiggo uh nevermind my joke is probably beyond understandable threshold
@jd-raymaker
@jd-raymaker 4 года назад
The biggest vulnerability is located between the chair and the keyboard. All jokes aside, not all malware uses vulnerabilities to work. Many of them may (and not limited to) give the attacker a reverse shell to the target. To mitigate this attack vector, a good firewall rule is needed.
@shadesoftime
@shadesoftime 2 года назад
Aren't bad firewall rules a vulnerability too tho?
@jd-raymaker
@jd-raymaker 2 года назад
@@shadesoftime yes, as exactly as I stated in the first sentance in my comment. Bad rules are a human error
@motivaciontotal5310
@motivaciontotal5310 2 года назад
@@jd-raymaker You are totally right, the most vulnerable point is the user, dont forget social engineering attacks, both GNU/Linux and Windows had browsers, and anyone can set their credentials in phising websites, that can't allow access to PC and juicy data.
@chrimony
@chrimony 11 месяцев назад
For a typical Linux desktop, if you downloaded malware and run it, you're owned. No firewall is going to save you. The malware is running as you -- it has access to everything you do.
@mnemonix1315
@mnemonix1315 7 месяцев назад
@@chrimony never install as root no problemo
@jackkraken3888
@jackkraken3888 3 года назад
To be clear though Linux servers are well known targets. It doesn't get as much press as Windows vulnerabilities but they are still vulnerable because they run most of the web as we know it and not everyone updates their version of Linux.
@qwerte6948
@qwerte6948 Год назад
ye but software installed on server linuxes and desktop ones are completely different and often attackers only exploit the "server part" of these linux servers
@krkngd-wn6xj
@krkngd-wn6xj 10 месяцев назад
While this is absolutely true, it is not really a concern for the average user. The malware targeting servers is very different to the ones targeting desktops.
@jackkraken3888
@jackkraken3888 10 месяцев назад
@@krkngd-wn6xj Agreed
@OpRiverBottoms
@OpRiverBottoms 4 года назад
Well by richard stallmans definition everyone is a hacker
@shaytal100
@shaytal100 4 года назад
Really, can I be a hacker too? Yay!
@WafflesOinc
@WafflesOinc 4 года назад
How?
@josephbrandenburg4373
@josephbrandenburg4373 3 года назад
@@WafflesOinc RMS uses the word "hacker" to describe someone who tinkers and plays with software, to have fun or to make it work as desired. He uses "cracker" for the malicious stuff.
@alkaupadhyay7650
@alkaupadhyay7650 3 года назад
That is how old English worked
@tsiiphsycoii
@tsiiphsycoii 4 года назад
And then there is OpenBSD
@ashishpatel350
@ashishpatel350 4 года назад
@Smit Patil yeah like apple
@swag4506
@swag4506 4 года назад
@bulletfreak www.openbsd.org/security.html >Security through obscurity hurr durr I'm a retard that doesn't know what I'm talking about. Instead of trying to sound smart on RU-vid, at least try to pretend to know what you're talking about
@texrot9781
@texrot9781 2 года назад
@@swag4506 certified 4chan user?
@swag4506
@swag4506 2 года назад
@@texrot9781 sorry mate. Never heard of it. Is that a vape brand?
@scifregizmoguy
@scifregizmoguy 4 года назад
OpenBSD...
@__gadonk__
@__gadonk__ 3 года назад
you use arch btw
@elcaponeholyemperorofnj1169
@elcaponeholyemperorofnj1169 2 года назад
I talked to my dad about open source software, he said that people back then tried to get him fired for pushing things like Linux.
@blehmeh9889
@blehmeh9889 4 года назад
1:30 "The script kiddie possibly hasn't even heard of Linux themselves." HAHAHAHAAHAHAHAHAHhahahahahaahaaaaaa..... I see you're unfamiliar with the ranks and armies of edgy 12 year olds who hear about Kali Linux and revere it like a holy grail of hacking, as if simply having it installed is a sign that you're an unstoppable force not to be deterred from your hacking goals. Then they wipe their Windows XP installation and install the thing so that they can escape from their cushy lifestyle into that of a runaway badass hacker who can't be stopped, and end up not only never figuring out how to hack anything, but also never figuring out how to get basic stuff done on Linux.
@janAkaliKilo
@janAkaliKilo 4 года назад
@thememefaze 182 "Btw, I use Arch" in super saiyan mode
@thatonepersonwhoeatscheese7348
@thatonepersonwhoeatscheese7348 4 года назад
thats their fault for using kali as their daily driver
@Avantii7
@Avantii7 4 года назад
Speaking from experience I see
@DebuggerKnight
@DebuggerKnight 4 года назад
Use L4 microkernel with virtulized linux 2.x on top of it.
@Supertimegamingify
@Supertimegamingify 3 года назад
of course, they have it installed as their main OS, they're too much of a chad to use a vm.
@zopeck
@zopeck 4 года назад
Hi Mental Outlaw, thank you for your videos, they effectively add insight and real value to the discussed topics. You know, IMO, I think that another reason for Linux to be secure is because of its architectural design, because basically, it is designed in layers like an onion for example, being the most inner layer the kernel. From there "to the outside" you have the other layers like video, audio, the user space and so on. So, as you can see, for malware to make a real damage it has not only to get permission, but also it has to reach the innermost layer of the system, which is the kernel. If for example, a certain user in the system downloads a malware, it will affect this particular user and will not have effective damage over the inner layers of the system. So, in order to bring peace again it would be enough to at most delete the users profile and recreate it again or have it restored from a backup, using tools like rsync for example, if you previously did a backup of course.
@miladsm4325
@miladsm4325 4 года назад
Another reason for Linux being more secure than windows is that a lot of Linux libraries are dynamic which means every single package uses same system libraries so if that lib have bugs and they fix it in the newest version of kernel it will be fixed for every single package that uses that lib There as in the windows world lot of the applications uses static libraries which means that libraries are inside the package itself and each developer should include that bug fix inside of there application So instead of just updating once to fix the bug you need to update every single application that uses that lib to fix bug
@censoredterminalautism4073
@censoredterminalautism4073 4 года назад
But can it survive my "sudo rm -rd /" virus?
@programmingguy6081
@programmingguy6081 4 года назад
As long as you don't reboot lol
@dimitrioskoulartsas6184
@dimitrioskoulartsas6184 4 года назад
well... yes, in some cases. btrfs supports snapshots. so, if you manage to accidentally run "sudo rm -rf /", all you need to fix your machine is a Live USB to roll it back
@censoredterminalautism4073
@censoredterminalautism4073 4 года назад
@@dimitrioskoulartsas6184 Well, btrfs does a good enough job losing all of your files on its own, so no "virus" required in that case. I have a hard time trusting something that still isn't stable after being developed for so long. I think it will be stuck in development hell forever. At least it won't be there alone, though. Wayland will always be there for it, always too limited to be usable. More optimistic about ZFS being ported, but even then, I'm sure that the loycensing issues will reduce its quality somehow. Filesystems in particular have to be 100% trustworthy, because I'm not willing to take risks with my files. Really, I think technology will just keep going downhill in general, and getting worse and worse until it doesn't even work anymore and you're basically forced to use old software and hardware if you want something functional.
@logangraham2956
@logangraham2956 4 года назад
yes . at least it should survive because you forgot to specify --no-preserve-root
@censoredterminalautism4073
@censoredterminalautism4073 4 года назад
​@@logangraham2956 I'm just a fraud, so I never actually tried that. "rm: it is dangerous to operate recursively on '/' rm: use --no-preserve-root to override this failsafe"
@heterodoxagnostic8070
@heterodoxagnostic8070 4 года назад
BSDs are generally more secure.
@mr_don_key
@mr_don_key 4 года назад
no, they are more cohesive (linux distro's use all kinds of packages and glue them together, while BSD makes userland and kernels, so they work better together.)
@iAMaReaperGotprobZ
@iAMaReaperGotprobZ 3 года назад
Yea that's true,, malware can't run if you blue screen
@heterodoxagnostic8070
@heterodoxagnostic8070 3 года назад
@Smit Patil what about openbsd?
@heterodoxagnostic8070
@heterodoxagnostic8070 3 года назад
@@mr_don_key so you basically proved my point, they {are generally}/{tend to be} more secure because of your reasons that you just stated.
@heterodoxagnostic8070
@heterodoxagnostic8070 3 года назад
@@iAMaReaperGotprobZ what do you mean?
@bandanaboii3136
@bandanaboii3136 3 года назад
You've got me convinced, I'm switching to linux as soon as I graduate from my online school that does not support linux.
@josephbrandenburg4373
@josephbrandenburg4373 3 года назад
Good luck, friend. It should be illegal for education to force nonfree software on people, especially if it is publicly funded.
@namesurname4666
@namesurname4666 3 года назад
@@josephbrandenburg4373 there's worse stuff that education forces on people and windows isn't even the worst one
@josephbrandenburg4373
@josephbrandenburg4373 3 года назад
@@namesurname4666 I agree. But we should get rid of the other stuff, too!
@user-vg5zx4lx8m
@user-vg5zx4lx8m 3 года назад
@@namesurname4666 yeah like those weird programs that force your webcam on during tests and most likely all the time your pc is on
@cabronsnake
@cabronsnake 2 года назад
(yeah I know, this is an old comment but..) why not virtualize Windows on Linux?
@arikititokowaru1281
@arikititokowaru1281 4 года назад
That pie chart at 2:00 could be updated given its 6 years old as at the time of this comment. Surely the data is no longer valid.
@gaburieruR
@gaburieruR 4 года назад
Linux nowdays are ~3%...
@luisff7030
@luisff7030 3 года назад
it will be fixed in the next patch.
@kotsunia
@kotsunia 3 года назад
It well be fixed in next kernel Kernel:Linux 5.66.3.5.2.30
@ericchandler90
@ericchandler90 3 года назад
Linux is still at 1.8% global market share as of November 2020.
@zorbix3652
@zorbix3652 3 года назад
@@ericchandler90 It's more like 3%
@Iggy_Lakic
@Iggy_Lakic 4 года назад
This market share info is outdated. Linux is now at almost 3%
@nothanks5531
@nothanks5531 4 года назад
2020 is finally the year of the linux desktop
@vodkawhisperer3923
@vodkawhisperer3923 4 года назад
Damn thats actually a fucking lot wow
@Neko-kun-dp1hq
@Neko-kun-dp1hq 4 года назад
Then again, Lunduke showed a graph of Linux usage and, although it spikes from time to time, it's a clear downward trend.
@davidmella1174
@davidmella1174 4 года назад
@@nothanks5531 nah, the future is even brighter for Linux than this year.
@vodkawhisperer3923
@vodkawhisperer3923 3 года назад
@Imix Muan is it really?
@randomuser2579
@randomuser2579 4 года назад
Why did you pick a operating system usage graph from 2014? It didn't even have Windows 10 on it, and a lot of people used Windows XP and Windows 7.
@skyracer-mk8hg
@skyracer-mk8hg 3 года назад
All of this open source stuff is only good if you have a fairly large audience. There are github repos that contain frameworks used by only a few developers but the projects using these frameworks have many users. And malicious people who may find those vulnerabilities and not choose to report them but abuse them this open sourcing helps them find the vulnerabilities much easier.
@llortaton2834
@llortaton2834 2 года назад
It its open you can fix it yourself, if its closed source you can't audit the software, hence why open source is better. Also if it's closed source, there may be a backdoor and you won't ever know vs open source where you can at least have the chance to review what you are using.
@jackkraken3888
@jackkraken3888 3 года назад
I think you touched in an important point when it comes to windows. That their security model is rather basic and only really got better since Vista/Windows 7. Furthermore most people want to run as admin on Windows when most users in Linux don't need to run as a admin (SU iirc) unless needed. This is further made worse with how often software on Windows needs to run on an admin account otherwise it just fails to work. If most windows based software can run well in a limited account and most users actually use the limited account windows would be much more secure OS. Not as secure as Linux though. You win there.
@SeniorMuffinFace
@SeniorMuffinFace 4 года назад
Windows has file permissions as well, In fact it is a huge part of most business domain servers. The truth is by default windows is awful with these permissions.
@maartenc6099
@maartenc6099 4 года назад
I can not agree with you more. The Windows I use at my job will not let me do a lot. It is more closed than my Ubuntu-install. In windows you have policies and on my job they are very closed.
@Wheagg
@Wheagg 3 года назад
The only thing that programs don't have by default is the OS files
@Sypaka
@Sypaka Год назад
They even invented CHML (File integrity levels) into NTFS, but never used it. Probably because it would render Windows unbootable, if set wrongly.
@sethadkins546
@sethadkins546 3 года назад
Most modern Windows systems have file permissions (ACLs), but other than that you're 100% right
@aris1004
@aris1004 4 года назад
I am a fan of the channel. Would you be willing to do an interview for the RU-vid show Linux Spotlight? The show tries to showcase the best thing about Linux, the community. In the show, each persons talks about their journey in Linux.
@MentalOutlaw
@MentalOutlaw 4 года назад
for sure, have them get in touch with me
@aris1004
@aris1004 4 года назад
@@MentalOutlaw What would be a good way for you to be contacted?
@VitisCZ
@VitisCZ 3 года назад
Although it's a good point about the execute permissions because as far as i know all browsers make downloaded files non executable on linux there's still the malware that works directly through browsers. There has been multiple bugs especially in chromium where script running on a page could escape the sandbox and actually affect the host operating system. Another thing i find a big problem on windows is cscript.exe because it's configured to run files such as .js by default and i've seen numerous cases where attackers sent javascript ransomware through email and in outlook just one click on the attached file and windows just run the javascript code without any prompting. Remember what is run by cscript is full javascript *including filesystem functions* not the sandboxed browser javascript allowing ransomware to encrypt the harddrive
@Owlrrex
@Owlrrex 2 года назад
I think the point about execute-permissions is a bit weak compared to the other very very good points you make here - not just because those permission do, in some more hidden, harder to utilize form, exist in windows too, but because a considerable portion of hardware is not "executing when you didn't mean to execute anything" (a word document disguised as an executable), but instead "executes when you meant to execute something else" ("this is a self-extracting archive that contains your word document"). If I believe that I've downloaded a legitimate program requiring execute-permissions won't be a safeguard in any way. Still a very good video, showcasing how much of Linux' safety comes not from the OS itself, but actually its community & individual users.
@ScoptOriginal
@ScoptOriginal 2 года назад
The biggest thing that feels safer to me in Linux is that if you make a root user, it's not an accessible account, you have to switch to it using the terminal for everything you want to do, then you go back to your regular user
@echochambershow1692
@echochambershow1692 3 года назад
Did you record this audio on a loading dock? Love the vids, thanky brain bandit.
@nan0m373r
@nan0m373r 4 года назад
It is always very interesting to listen to you, please keep going!
@mapleint997
@mapleint997 3 года назад
most malware samples I've looked at do not use any Kernel level exploits, very very few do, and when they do, it's usually nor a massive issue as you'd have to run them as administrator, many people regard the admin to system security boundary as unimportant. to encrypt all files on your drives doesn't take kernel, ring0 cpl. still I agree with most other points.
@vincentguttmann2231
@vincentguttmann2231 3 года назад
One thing you kinda glossed over that servers are actually running on Linux (20 to 90 percent, depending on which source you consult) and actually are a good target.
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
Let's make that ~90% for a more accurate answer.
@vincentguttmann2231
@vincentguttmann2231 3 года назад
@@ForOdinAndAsgard I think an accurate answer is pretty difficult. For example, the semantic problem: do we count each individual virtual server, or do just the physical units count? And how do we determine the overall amount exactly? I guess, if we had access to googles search engine database, we could catalog all servers in their database, but this excludes ToR as well as most intranet servers, and the ones that do run offline So yeah, Linux is pretty widespread, and I think that's really cool.
@DyoKasparov
@DyoKasparov 2 года назад
Just had my first full day of Linux (Mint), loving the control and it not doing whatever it wants
@liamholcroft7212
@liamholcroft7212 2 года назад
Some guys in my school made a desktop shortcut to the shutdown script for our computers. caused chaos when people clicked on it thinking it was chrome or files etc...
@TestTest-cm4pq
@TestTest-cm4pq 4 года назад
Hey, would you consider also hosting your videos on LBRY?
@Wheagg
@Wheagg 3 года назад
He has
@hectorayala7874
@hectorayala7874 4 года назад
mental outlaw really swag !
@alpha2727
@alpha2727 3 года назад
To be fair.. Windows uses ACL for file permission, which isn't worse than Linux File Permission System. Yes, it gets undermined, if the user is an Administrator, but that is also the case, with the linux root user or just about any user which has access to sudo. If a malware gets past the UAC (which isn't trivial, as long as the UAC is protected with the account password (which really should be the default)), it gains full system access. But on the other side, if a malware gets past sudo, it also has full system access. No file permission system can help you in that case. But as long as we are talking about limited users without access to root/administrator, the file permission system from Windows isn't worse than the Linux permission system. And yes, Windows has a "Read & execute" permission in its acl and if you disable that for a specific user.. well.. in that case the user can't run the application. And yes, this also works for administrators (but obviously they can reenable this permission for themselves but again.. this is also the case for linux), and yes you can inherit this permission through an entire folder structure.. so you can make any application in for example the user folder not executable by default.
@uis246
@uis246 11 месяцев назад
Actually Linux default file permission system goes beyond Unix Discretionary Access Controls everone mentions and includes POSIX capabilities. Becoming a root doesn't means automatically getting all permissions in the world. And this is out-of-box thing, with MACs like SElinux things get even better.
@_modiX
@_modiX 2 года назад
Windows also has a file permission system, it's just unknown and/or inaccessible to most users.
@germimonte
@germimonte 2 года назад
linux might have a smaller desktop share, but a MUCH MUCH higher server share, and servers are where the real money is, so it kinda evens out
@deadmemesandbrokendreams
@deadmemesandbrokendreams Год назад
Bro that 25% windows XP market share is insane to me. Even in 2014. That’s still a lot for back then.
@BillAnt
@BillAnt 3 месяца назад
That's how big corps work, once they invested a crapload into it years ago, they tend to change slower than most users.
@campyhub
@campyhub 3 года назад
Thank you for articulating this topic brilliantly. Many people, including an information technology professor I know, believe Linux has next to no malware because it's a small target and Windoze is a giant target. They do not believe Linux is inherently less vulnerable than Windoze. Baloney.
@w1z4rd9
@w1z4rd9 3 года назад
How did he even become a professor?
@DarkGT
@DarkGT 3 года назад
But the same logic can apply for advance Windows users who know what they are doing and check the software they install. To install software on WIndows it must have valid certificate or the SmartScreen will inform you about the mistake you are about to make. Any app that require more Administrative permissions will ask you to give such. Also there is Memory integrity feature for the code running in the kernel. It's mostly the user that makes it vulnerable. Of course you must trust MS nowadays that they patch it right on time and that won't break the system. The real beauty of Linux is control and privacy.
@Natsumi170
@Natsumi170 4 года назад
It's not the most secure OS. That's OpenBSD.
@elizabethrawes2355
@elizabethrawes2355 4 года назад
its qubes www.qubes-os.org/
@linuxdragon57
@linuxdragon57 4 года назад
It is more secure than Windows and Mac and that is his point. BSD is awesome though. I like Linux because it is open source and I can play games as well. So eh.
@emeukal7683
@emeukal7683 4 года назад
@@linuxdragon57 but the games and Steam aren't open source. Nvidia blob neither.
@linuxdragon57
@linuxdragon57 4 года назад
@@emeukal7683 I don't care about having some proprietary software. I think proprietary firmware is a sin tho.
@Dude_Slick
@Dude_Slick 4 года назад
@@elizabethrawes2355 Qubes is Linux, so....
@caillousdad5786
@caillousdad5786 4 года назад
Linux = AMT conduits baked right in. Linux: Hi NSA, have some data! FreeBSD = What's AMT? IME: Can I has your data? FreeBSD: OK, but it's encrypted. IME: Can you decrypt it? FreeBSD: Nope :3
@nou712
@nou712 2 месяца назад
The thing is, if you're at ring0 there's nothing an OS can do to "outsmart" you. Anything cryptographic performed on your device is handled specially, and keys to decrypt everything are stored in the management engines storage however limited that is though.
@orion55
@orion55 3 года назад
forgetting OpenBSD?
@dreamhollow
@dreamhollow Год назад
I don't know if secure is the word I'd use. According to several security websites, Linux can actually be a hassle to harden in regards to the kernel and so forth.
@user9267
@user9267 Год назад
I love the running joke that 4Chan is an elite hacker group
@al-du6lb
@al-du6lb 3 года назад
I don't know if you purposely do this, and when you think about it, it's not weird at all, but I kinda get a kick out of you calling it "The macOS" instead of just macOS.
@abuk95
@abuk95 3 года назад
When you are connected to some device as 'group' or 'other' user and you have 'r' permission, just cat the file to your own and execute. That might be a flaw.
@I_Am_Kosh
@I_Am_Kosh 3 года назад
But I tink you would need x permission to execute it
@abuk95
@abuk95 3 года назад
@@I_Am_Kosh yes, but when you are the one who created the file, you should have the x permission
@uis246
@uis246 11 месяцев назад
Or you can cp, but in that case FBI can knockdown your door for cp. Not an exploit.
@uis246
@uis246 11 месяцев назад
​@@abuk95nah, you still need to set x permission. Probably. Some experiments should be done.
@stefanzaharie6224
@stefanzaharie6224 4 года назад
Could you please do a video about hardening gentoo on 2020?
@N30Dr4g0n
@N30Dr4g0n 2 года назад
Let me start by saying I am a fan of your show and I like all the content geared towards educating people about Linux and open source. Having said that I feel I need to correct/clarify a couple points you mentioned. And just so no one thinks I don't know what I am talking about. I have used and tested MANY flavors of Linux for over 20 years, since the Red hat 8 days. I have also worked in IT for most of that time, 10 years of which I did IT security for a number of private companies as well as for the Department of Health and Human Services. So the first point is, when you said there isn't a lot of malware for Linux. There is actually quite a bit of malware for Linux. I agree, not as much as for Windows but, still quite a lot. The reason has to do with my second clarification/correction. This one is one I wish more content creators would read up on and mention in their videos but, they don't. The issue is, while yes, only about 2% of the desktop market uses Linux, that is not the whole picture. The fact of the matter is that 76%+ of the internet is run on Linux servers and a huge number of companies also use Linux servers. For example, the financial industry relies heavily on Linux because it is so secure. Another one is Disney and Pixar that converted almost all of there graphic design and rendering servers over to Linux back in 2003 I believe, just to name some examples. Hackers know this, so a lot of malware has been developed for Linux. However, a significant portion of the malware for Linux in the wild requires user interaction in order to gain root permissions so it can actually do anything on a Linux system. In addition, some of the malware out there is just beta software that was developed by hackers and companies that wanted to see what was possible on Linux and a lot of these were eventually abandoned because the way Linux is setup prevented them from actually successfully infecting any Linux systems and being able to execute their payload. This is also the reason many anti-malware companies actually have versions of there software for Linux. Companies and governments need it to help keep their systems secure. The only reason most of these companies, like Norton and McAfee, don't sell the Linux versions of their software to the general public is because there isn't enough of a profit incentive to do so.
@plasmatch8
@plasmatch8 4 года назад
MacOS and Windows10 appear to have per-app folder access permissions. i.e. program X has access to Documents/. (Mac: Privacy and Security > Privacy > Files and Folders, Win10 Privacy > App Permissions > Documents). Is this a drawback for Linux? If I install somehow install a malicious program, or install a bad Python package, or install a bad npm package (i.e. via typosquatting), does Linux offer much protection for my personal files?
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
It's there but just not obvious or visible as Linux does not know file extensions. Each file and folder can be set to detail. That however is a heck of a job to do manually so we use MySQL for that purpose.
@xtnctr
@xtnctr 4 года назад
Bravo!
@by010
@by010 2 года назад
4:50 - I wish there was FOSS windows store / package manager, allowing in only FOSS
@archygrey9093
@archygrey9093 3 года назад
@2:01 that sure is an old graph, windows 10 didn't even exist yet
@nahrafe
@nahrafe 3 года назад
It literally said "2014" For now linux is 3% according to some earlier comments.
@dadecountyboos
@dadecountyboos 3 года назад
Thoughts on BSD?
@jkn8932
@jkn8932 3 года назад
Thanks brother 👍
@bruhmomenthdr7575
@bruhmomenthdr7575 3 года назад
9:54 “he doesn’t exist, he’s just an extension of your mind”
@Sandra.Sandy.Robinson
@Sandra.Sandy.Robinson 7 месяцев назад
great information
@Vednier
@Vednier Год назад
While i late for party i still cant agree with file permission part. On Windows you can have much more granular file permission control, including execution. Its requires some tinkering, true, but its very possible.
@Gato303co
@Gato303co 2 года назад
I have the doubt, what about third party binaries, deb/rpm/run/sh when you can't find the program you need and have to download from a different source than the distro repositories. I know they need sudo root permissions to do their thing (if it is malware), but as an admin of my system, I constantly face this cause not all programs I need are available on the distro's repos or PPA's
@wtfuredead
@wtfuredead 3 года назад
1:59 May, 2014. lazy... one more problem at 6:21 . no further explanation on what software repositories are. from the context it is understood they are deployed by someone who has this authority and they are being kept online by a p2p network.(i dont know how repository works) but you never explain in in this video
@jan-Juta
@jan-Juta 3 года назад
This is all true, but there definitely are people who write malware for Linux, they aren't aiming that malware at the masses though, they target server farms and cloud services which almost all run on a Linux backend.
@CameraAktion
@CameraAktion 3 года назад
I thought you shouldn't use 3rd-party repositories, because they can cause many problems?
@maxdemian6312
@maxdemian6312 2 года назад
On Windows, programs with administrative privileges can easily install new trusted root certificates without the user knowing about it
@jefersonlemos4135
@jefersonlemos4135 4 года назад
there is also selinux to make permission better
@Jorge-xf9gs
@Jorge-xf9gs 4 года назад
I don't really know much about that. Could you please explain me how does it work? Do you know any other interesting hardened kernels or simply with interesting features?
@jefersonlemos4135
@jefersonlemos4135 4 года назад
@@Jorge-xf9gs selinux alone (without the policy files for your distribution) would deny by default any acess to system resources, the exceptions being defined explicitly on the policy files and modules. That is to say you may be able to do anything regular but not anything that affects any software on your system; like involving .config files or communicating with softwares. For many ways those softwares can be affected the are labels for identifying it and what is trying those actions, and some groupings for those types. That means you can be sure that significative actions are being done just for software internal to your system and they will only be allowed to do what is described on their original code. An usefull command to use after having a fully installed selinux is audit2allow, in order to know what you need to permit in order to have your programs executing normally. That is just the basics, more can be found on Gentoo's and Arch's wikis and also on RedHat
@plasmablast0512
@plasmablast0512 2 месяца назад
Tux in armor makes me happy!
@youssefgaaloul
@youssefgaaloul 2 года назад
What is the name of that linux distro from 6:22 ?
@blackroberts6290
@blackroberts6290 Год назад
Winux is a special breed, it can infect both Windows and Linux (a Winux on a Windows system also tries to infect ELFs that they have on the system for some reason aside from EXEs and vice versa).
@netslav3328
@netslav3328 6 месяцев назад
oh ye thats a classy one i remember loading fraps waaaaaay back in 2009 on windows xp from a sketchy site and got trojan it triggered when i was playing warhammer online something something reckoning i was unable to switch keyboard layout i rebooted, and realized that my PC is bricked but i did had an antivirus software that was able to neutralize this thing so nothing was lost i just rebooted one more time and all was good
@dr.c2195
@dr.c2195 Год назад
The biggest problems with MacOS and Windows is that they are already compromised before you even buy them because their respective vendors have full control over the systems. GNU/Linux has a similar problem but due to being open source to a lesser extend.
@BillAnt
@BillAnt 3 месяца назад
Win/MacOS can be made very secure too with lots of tweaks and security apps, but definitely not very secure out of the box.
@smooth111012
@smooth111012 3 года назад
Can you put Linux onto a Mac or do you have to buy a Linux laptop?
@oflameo8927
@oflameo8927 2 года назад
Linux's access control is only on par with Window's access control unless app armor is configured.
@CMDRSweeper
@CMDRSweeper 2 года назад
What the, around 8 minutes into this there is a lot of background pan / scrap metal rattling that can be heard :D
@TheBlueThird
@TheBlueThird 2 года назад
Open source means more eyes on the code.
@Rene-tu3fc
@Rene-tu3fc 2 года назад
- smaller marketshare -> less people to hack - has a standard secure way to install applications and packages - open source kernel, so the bugs and abuses can also be found and fixed by the community there
@maxoumimaro
@maxoumimaro 4 года назад
hummm thing is you could find some malware for Linux since MOST servers run Linux. Also, even with only bash and Linux kernel, you could get sources from git and get every thing else then :3
@emeukal7683
@emeukal7683 4 года назад
You DO find exploits for Linux servers or how do you think that hackers hack websites ect.?
@maxoumimaro
@maxoumimaro 4 года назад
@@emeukal7683 that's what I meant, some techniques can be used for both like: How to get root privileges if I get a process running ? Vulnerabilities of libc and so on :)
@destroyer2973
@destroyer2973 3 года назад
What about qubes os
@Maldroid
@Maldroid 2 года назад
On Windows, always try to download the program from the official site.
@max_ishere
@max_ishere 2 года назад
May i correct you, python code doesn't need x persions unless you are ./ it
@davidyoder5890
@davidyoder5890 3 года назад
Hey bro, I found your channel recently and have really been enjoying your content. But I have to tell you, once you started comparing GNU/Linux file permissions to Windows - just had to say something! You've got it all backwards. GNU/Linux permissions are woefully inadequate when stacked up against an NTFS ACL. The ACL's in Windows are so granular and offer so much power that Microsoft developed the Security Descriptor Language (SDL) to allow applications and developers express or consume an ACL in a regular, condensed form. Not only are the individual file permissions more granular (with things like allowing read access for a directory and write access only on files you created), but an NTFS ACL will evaluate *nested* group memberships for both local and Active Directory groups - this is just not possible in GNU/Linux. As for security - what's the default home directory permissions on a fresh install of Ubuntu? 😉
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
You sure still have a lot to learn bro. Active Directory is a Micro$oft implementation of a Unix/Linux concept what was around for years already. It is just LDAP, DNS and Kerberos in a single package and way less powerful than it's Linux implementation. Also if you start to loose to see the forest through the trees it might be handy to go and learn how to use MySQL in combination so you can address both local and AD from a single spreadsheat. Now put some Python and Apache and you have yourself a LAMP server. For safety some SSL implementation and voila you are ready to go on your webserver.
@davidyoder5890
@davidyoder5890 3 года назад
@@ForOdinAndAsgard lol, dude AD is way more than LDAP, BIND, and auth. And even if AD was a Microsoft implementation of some old Unix system - I'm kinda glad Microsoft did something with it because whatever that old system was, it sure never made it anywhere. As for the home directory permissions I mentioned earlier, take probably any major distro and run *ls -l* in your home directory after a fresh install and ask yourself why on earth every user of the box has read access to your entire home directory. And if you're running Ubuntu 18.04 or earlier, this is definitely true.
@ForOdinAndAsgard
@ForOdinAndAsgard 3 года назад
@@davidyoder5890 Like I said, still a lot to learn for you.
@davidyoder5890
@davidyoder5890 3 года назад
@@ForOdinAndAsgard Good answer 👍
@itsme7570
@itsme7570 2 года назад
I know Richard stahlman would be very happy you always say gnu/Linux giving them credit bc Linux was just the kernel
@eternalwarrior7060
@eternalwarrior7060 2 года назад
Thank you. 🎖🎖🎖
@mrandersson2009
@mrandersson2009 2 года назад
If the usual repositories have malicious files, Linux desktop will be completely infected. Also, who is checking the sources for malware? Are there any automated searches?
@vaclavzeleny5717
@vaclavzeleny5717 2 года назад
Linux has problem that it doesn't have layer where can be done security check like in Windows or Mac OS.
@YannMetalhead
@YannMetalhead 2 года назад
Good video.
@jeffreyclarke2958
@jeffreyclarke2958 3 года назад
Java is out of date, please click to update.
@nickoleiwas
@nickoleiwas 2 года назад
What's with FreeBSD?
@user-wn3jt9sg1w
@user-wn3jt9sg1w Год назад
I also want to note that to launch a payload, it is not necessary to run an exe or a picture from the administrator, 10-year-old viruses like njrat easily bypass this administrator
@RD-hn2kp
@RD-hn2kp 3 года назад
What about OpenBSD?
@bruhzooka
@bruhzooka 4 года назад
2014????
@yuvrajghisewad3115
@yuvrajghisewad3115 2 года назад
Makes sense
@topramen3795
@topramen3795 Год назад
What’s going on in the background
@regal953
@regal953 Год назад
I am not so sure, BSD and its derivatives might be the one? Just saying...
@MindCaged
@MindCaged 10 дней назад
Haven't watched yet, but I'm going to say that there's multiple reasons. 1. The fact you have to keep entering your password to grant permission to make almost any changes to the system. 2. The fact so few people use desktop linux means it's not a very tempting target for bad actors, unlike server linux which is /heavily/ targeted. 3. Since most software is installed through repositories, unless the repository is compromised there's less vectors for viruses to infect you by chance, though you could still fall for a targeted attack if they know your're on linux. I'm sure there's probably a way for them to infect you through an email attachment or something, though far harder than it would be on windows since it would take more than just opening the attachment since it would need execute permission. 4. On the subject, files need a specific execute permission that's /not/ granted by default in order to actually run programs. 5. The general state that for most of the time it's been around and even to some extent now, you need to have at least some technical know-how to do more than the basics on desktop linux, and thus might be less likely to fall for shady stuff. All of this makes it much more unlikely for malware to be successfully executed on your system, but not impossible. Motivated hackers though could probably still get in through some exploit, but unless you're a big target like a business or like a celebrity, or just somebody who pissed off some hackers or something it's less likely to happen.
Далее
How Malware Works
12:36
Просмотров 133 тыс.
What Everyone Missed About The Linux Hack
20:24
Просмотров 283 тыс.
Russia Just Created Its Own Certificate Authority.
18:16
How to Actually Escape the Botnet
32:17
Просмотров 508 тыс.
Is Monero Compromised?
24:42
Просмотров 224 тыс.
The Tragedy of systemd
47:18
Просмотров 1,1 млн
Is Proton Mail Really Private, Secure, and Anonymous?
15:05
Why is Ubuntu Getting so much HATE ?
16:19
Просмотров 242 тыс.
Why Linux isn't more popular
13:41
Просмотров 202 тыс.
Is Linux Really BETTER Than Windows
12:21
Просмотров 28 тыс.
Linus Tech Tips Was Right All Along...
29:57
Просмотров 1,5 млн
Это Xiaomi Su7 Max 🤯 #xiaomi #su7max
1:01
Просмотров 1,9 млн
Aura 879dsp новинка и хит
0:48
Просмотров 198 тыс.