Linux malware includes viruses, trojans, worms and other types of malware that affect the Linuxoperating system. Linux, Unix and other Unix-like computer operating systems are generally regarded as very well-protected against, but not immune to, computer viruses.
There has not yet been a single widespread Linux virus or malware infection of the type that is common on Microsoft Windows; this is attributable generally to the malware's lack of root access and fast updates to most Linux vulnerabilities.
Linux vulnerability
Like Unix systems, Linux implements a multi-user environment where users are granted specific privileges and there is some form of access control implemented. To gain control over a Linux system or to cause any serious consequences to the system itself, the malware would have to gain root access to the system.
In the past, it has been suggested that Linux had so little malware because its low market share made it a less profitable target. Rick Moen, an experienced Linux system administrator, counters that:
As its original name suggests, Tru64 UNIX is based on the OSF/1 operating system. DEC's previous UNIX product was known as Ultrix and was based on BSD.
Tru64 UNIX requires the SRM boot firmware found on Alpha-based computer systems.
OSF/1
In 1988, during the so-called "Unix wars", DEC joined with IBM, Hewlett-Packard, and others to form the Open Software Foundation (OSF) to develop a version of Unix. Dubbed OSF/1, the aim was to compete with System V Release 4 from AT&T Corporation and Sun Microsystems, and it has been argued that a primary goal was for the operating system to be free of AT&T intellectual property. The fact that OSF/1 was one of the first operating systems to use the Mach kernel is cited as support of this assertion. Digital also strongly promoted OSF/1 for real-time applications , and with traditional UNIX implementations at the time providing poor real-time support at best, the real-time and multi-threading support was heavily dependent on the Mach kernel. It also incorporated a large part of the BSD kernel (based on the 4.3-Reno release) to provide UNIX API. Back at the time of its proliferation, OSF/1 was the third major flavor of UNIX together with System V and BSD.
Open Semantic Framework, an integrated software stack using semantic technologies for knowledge management
Open Software Foundation, a disbanded not-for-profit organization founded in 1988 to create an open standard for an implementation of the Unix operating system
OSF/1, a Unix-like operating system developed by the above-mentioned Open Software Foundation
Think you are safe from malware while using Linux? Think again.
Malware for Linux is rising. I have some tools that may help detect and clean it from your system. All Free.
Gihub for LMD: https://github.com/rfxn/linux-malware-detect
Here are some trends in Linux malware threats in 2024:
Increased attacks
In the first quarter of 2024, there was a nearly 130% increase in attacks on Linux users compared to the same period in 2023.
New ransomware variants
Some new ransomware variants targeting Linux include:
Mallox: Updated in 2024 to target Linux devices using a Python script
TellYouThePass: A new variant of the "TargetCompany" ransomware family that targets VMware ESXi environments
Play: A new Linux variant that targets ESXi environments and uses a double-extortion tacti...
published: 07 Sep 2024
Linux vs Windows: Malware
Linux vs Windows: Malware. Is Linux immune to Malware? Nope, there's a ton of malware on Linux and in this video we will compare the respective ecosystems from a malware and security perspective. Analyze Linux Malware with ANY.RUN plans: https://app.any.run/plans/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=plans&utm_term=28052024/ or get started with a free account: https://app.any.run/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=register&utm_term=28052024#register (sponsor)
Buy the best antivirus: https://thepcsecuritychannel.com/best-antivirus
Join the discussion on Discord: http://discord.tpsc.tech/
Get your business endpoints tested by us: http://tpsc.tech/
Contact us for business: https://thepcsecuritych...
published: 28 May 2024
Linux Ransomware
Linux Ransomware: Can ransomware run natively on Linux? In this video we take a look at Revil and how it can encrypt your data even on a Ubuntu Linux OS.
Intezer Analyze: https://analyze.intezer.com (sponsor)
Intezer Protect: https://protect.intezer.com (sponsor)
🔥 Buy the best antivirus/security products with exclusive discounts and support this channel:
https://www.thepcsecuritychannel.com/buy
🔥 Want to join the community and participate?
https://discord.tpsc.tech
⭐️Want us involved in the cybersecurity of your business? Interested to sponsor or work with us? Check out the business section at: https://www.thepcsecuritychannel.com
published: 26 Sep 2021
Should You Run Anti-Virus On Linux?
For many years, the Linux community has claimed that running anti-virus programs is not necessary on Linux. But as Linux gains more popularity, and as more viruses start targeting Linux, is it time that we reconsider the need for AV on Linux?
WANT TO SUPPORT THE CHANNEL?
💰 Patreon: https://www.patreon.com/distrotube
💳 Paypal: https://www.youtube.com/redirect?event=channel_banner&redir_token=QUFFLUhqazNocEhiaGFBT1l1MnRHbnlIcHFKbXJWVnpQd3xBQ3Jtc0tsLVZJc19YeFlwZ2JqbXVOa3g0Skw4TVhTV2otNm1tM3A1bUNnamh3S2V6OGQtLTBnSjBxYTlvUXMxeEVIS3o4US10NENHMUQ3STk2a01FOFBhUnZjZFctMEhFUTg1TVctQmFfVUdxZXJ4TDl0azlYNA&q=https%3A%2F%2Fwww.paypal.com%2Fcgi-bin%2Fwebscr%3Fcmd%3D_donations%26business%3Dderek%2540distrotube%252ecom%26lc%3DUS%26item_name%3DDistroTube%26no_note%3D0%26currency_code%3DUSD%26bn%3DPP%252...
published: 22 Sep 2022
Linux Malware goes undetected since 2018?!
A new Linux malware has been discovered that targets 64-bit Linux installs including IoT devices. Potentially linked to the Torii botnet, this malware's mysterious origin and obfuscated plugin system makes analysis quite difficult.
Let's talk about it!
https://www.zdnet.com/article/rotajakiro-a-linux-backdoor-that-has-flown-under-the-radar-for-years/
Join this channel to get access to perks:
https://www.youtube.com/channel/UCv1Kcz-CuGM6mxzL3B1_Eiw/join
You can find me on these socials:
* Odysee: https://odysee.com/$/invite/@TheLinuxGamer:f
* I am an Odysee partner
* Twitter: https://twitter.com/_gbryant
* Mastodon: https://social.librem.one/@gbryant
Support the Show
* Patreon: https://patreon.com/thelinuxgamer/
* BTC: 1DckZocn7pA7MDzKSu98UbS4TjocfK633x
* ETH: 0x1C0FDD...
published: 07 May 2021
New "FontOnLake" Linux Malware Discovered
discussing the features of the new "Font On Lake" malware that's been discovered on some linux systems.
read more about the FontOnLake malware
https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf#ESET_WP_FontOnLake.indd%3AAnchor%3A647
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
Dash
Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz
Zcash
t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr
Chainlink
0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14
Bitcoin Cash
qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp
Etherum Classic
0xeA641e59913960f578ad39A...
published: 11 Oct 2021
Linux Malware and Securing Your System
Linux Malware and Securing Your System is something every Linux user should be familiar with. In this video, I go over threats and how to protect against them. Timestamps:
00:00 Introduction
00:53 FBI NSA Document
01:59 What is Drovorub
03:17 Preventive Measures
04:35 Check Kernel Module Signatures
05:35 Secure Boot
06:49 Secure Linux GitHub Project
12:49 Conclusion
┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅
Cheatsheet: https://www.christitus.com/secure-linux/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
published: 19 Aug 2020
The Biggest Linux Security Mistakes
Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
Website Guide: https://christitus.com/linux-security-mistakes/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
published: 03 Aug 2022
WANNACRY - The Computer Virus That Cost Billions & Paralyzed Nations
Welcome to hakBits! In this video, Learn how to install Kali Linux from scratch! In this step-by-step guide, we'll walk you through downloading the ISO, setting up the bootable drive, and completing the installation process. Perfect for beginners and those looking to enhance their cybersecurity skills.
🛠 **Tools Used:**
- Windows 10-
- WannaCry -
0:01 intro WannaCry
0:30 What is a Ransomeware
1:25 WannaCry in action
📬 **Stay Connected:**
- Subscribe: https://www.youtube.com/@h4kBits
🎥 **About hakBits:**
HakBits is your go-to resource for ethical hacking, cybersecurity tips, and digital security tutorials. Our content is designed to help you explore and master the skills needed to protect and defend against cyber threats. Join our community of curious minds today!
💡 **Disclaimer:**
Th...
published: 29 Sep 2024
Understanding Linux Malware
Understanding Linux Malware
Emanuele Cozzi (Eurecom)
Presented at the
2018 IEEE Symposium on Security & Privacy
May 21–23, 2018
San Francisco, CA
http://www.ieee-security.org/TC/SP2018/
ABSTRACT
For the past two decades, the security community has been fighting malicious programs for Windows-based operating systems. However, the recent surge in adoption of embedded devices and the IoT revolution are rapidly changing the malware landscape. Embedded devices are profoundly different than traditional personal computers. In fact, while personal computers run predominantly on x86-flavored architectures, embedded systems rely on a variety of different architectures. In turn, this aspect causes a large number of these systems to run some variants of the Linux operating system, pushin...
Think you are safe from malware while using Linux? Think again.
Malware for Linux is rising. I have some tools that may help detect and clean it from your sy...
Think you are safe from malware while using Linux? Think again.
Malware for Linux is rising. I have some tools that may help detect and clean it from your system. All Free.
Gihub for LMD: https://github.com/rfxn/linux-malware-detect
Here are some trends in Linux malware threats in 2024:
Increased attacks
In the first quarter of 2024, there was a nearly 130% increase in attacks on Linux users compared to the same period in 2023.
New ransomware variants
Some new ransomware variants targeting Linux include:
Mallox: Updated in 2024 to target Linux devices using a Python script
TellYouThePass: A new variant of the "TargetCompany" ransomware family that targets VMware ESXi environments
Play: A new Linux variant that targets ESXi environments and uses a double-extortion tactic
Rootkits
A particularly insidious type of malware that can go undetected for long periods
Vulnerabilities
Some common vulnerabilities include backdoor.php.webshell.smmr, backdoor.asp.webshell.gifjmb, backdoor.python.webshell.ac, SQL injection, and command injection
Exploiting Ray
Attackers are exploiting a vulnerability in the open-source framework Ray, which is used for machine learning, scientific computing, and data processing
Want more details? Check these out:
Linux Threats: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-linux-threat-landscape-report
All CyberSecurity Threats: https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/pushing-the-outer-limits-trend-micro-2024-midyear-cybersecurity-threat-report
AI Thumbnail: Clint Pengwood
Support me on Patreon: https://www.patreon.com/DJWare
Follow me:
Twitter @djware55
Facebook:https://www.facebook.com/don.ware.7758
Gitlab: https://gitlab.com/djware27
#djware #cybergizmo #malware
Think you are safe from malware while using Linux? Think again.
Malware for Linux is rising. I have some tools that may help detect and clean it from your system. All Free.
Gihub for LMD: https://github.com/rfxn/linux-malware-detect
Here are some trends in Linux malware threats in 2024:
Increased attacks
In the first quarter of 2024, there was a nearly 130% increase in attacks on Linux users compared to the same period in 2023.
New ransomware variants
Some new ransomware variants targeting Linux include:
Mallox: Updated in 2024 to target Linux devices using a Python script
TellYouThePass: A new variant of the "TargetCompany" ransomware family that targets VMware ESXi environments
Play: A new Linux variant that targets ESXi environments and uses a double-extortion tactic
Rootkits
A particularly insidious type of malware that can go undetected for long periods
Vulnerabilities
Some common vulnerabilities include backdoor.php.webshell.smmr, backdoor.asp.webshell.gifjmb, backdoor.python.webshell.ac, SQL injection, and command injection
Exploiting Ray
Attackers are exploiting a vulnerability in the open-source framework Ray, which is used for machine learning, scientific computing, and data processing
Want more details? Check these out:
Linux Threats: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-linux-threat-landscape-report
All CyberSecurity Threats: https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/pushing-the-outer-limits-trend-micro-2024-midyear-cybersecurity-threat-report
AI Thumbnail: Clint Pengwood
Support me on Patreon: https://www.patreon.com/DJWare
Follow me:
Twitter @djware55
Facebook:https://www.facebook.com/don.ware.7758
Gitlab: https://gitlab.com/djware27
#djware #cybergizmo #malware
Linux vs Windows: Malware. Is Linux immune to Malware? Nope, there's a ton of malware on Linux and in this video we will compare the respective ecosystems from ...
Linux vs Windows: Malware. Is Linux immune to Malware? Nope, there's a ton of malware on Linux and in this video we will compare the respective ecosystems from a malware and security perspective. Analyze Linux Malware with ANY.RUN plans: https://app.any.run/plans/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=plans&utm_term=28052024/ or get started with a free account: https://app.any.run/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=register&utm_term=28052024#register (sponsor)
Buy the best antivirus: https://thepcsecuritychannel.com/best-antivirus
Join the discussion on Discord: http://discord.tpsc.tech/
Get your business endpoints tested by us: http://tpsc.tech/
Contact us for business: https://thepcsecuritychannel.com/contact
Linux vs Windows: Malware. Is Linux immune to Malware? Nope, there's a ton of malware on Linux and in this video we will compare the respective ecosystems from a malware and security perspective. Analyze Linux Malware with ANY.RUN plans: https://app.any.run/plans/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=plans&utm_term=28052024/ or get started with a free account: https://app.any.run/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=register&utm_term=28052024#register (sponsor)
Buy the best antivirus: https://thepcsecuritychannel.com/best-antivirus
Join the discussion on Discord: http://discord.tpsc.tech/
Get your business endpoints tested by us: http://tpsc.tech/
Contact us for business: https://thepcsecuritychannel.com/contact
Linux Ransomware: Can ransomware run natively on Linux? In this video we take a look at Revil and how it can encrypt your data even on a Ubuntu Linux OS.
Intez...
Linux Ransomware: Can ransomware run natively on Linux? In this video we take a look at Revil and how it can encrypt your data even on a Ubuntu Linux OS.
Intezer Analyze: https://analyze.intezer.com (sponsor)
Intezer Protect: https://protect.intezer.com (sponsor)
🔥 Buy the best antivirus/security products with exclusive discounts and support this channel:
https://www.thepcsecuritychannel.com/buy
🔥 Want to join the community and participate?
https://discord.tpsc.tech
⭐️Want us involved in the cybersecurity of your business? Interested to sponsor or work with us? Check out the business section at: https://www.thepcsecuritychannel.com
Linux Ransomware: Can ransomware run natively on Linux? In this video we take a look at Revil and how it can encrypt your data even on a Ubuntu Linux OS.
Intezer Analyze: https://analyze.intezer.com (sponsor)
Intezer Protect: https://protect.intezer.com (sponsor)
🔥 Buy the best antivirus/security products with exclusive discounts and support this channel:
https://www.thepcsecuritychannel.com/buy
🔥 Want to join the community and participate?
https://discord.tpsc.tech
⭐️Want us involved in the cybersecurity of your business? Interested to sponsor or work with us? Check out the business section at: https://www.thepcsecuritychannel.com
For many years, the Linux community has claimed that running anti-virus programs is not necessary on Linux. But as Linux gains more popularity, and as more vir...
For many years, the Linux community has claimed that running anti-virus programs is not necessary on Linux. But as Linux gains more popularity, and as more viruses start targeting Linux, is it time that we reconsider the need for AV on Linux?
WANT TO SUPPORT THE CHANNEL?
💰 Patreon: https://www.patreon.com/distrotube
💳 Paypal: https://www.youtube.com/redirect?event=channel_banner&redir_token=QUFFLUhqazNocEhiaGFBT1l1MnRHbnlIcHFKbXJWVnpQd3xBQ3Jtc0tsLVZJc19YeFlwZ2JqbXVOa3g0Skw4TVhTV2otNm1tM3A1bUNnamh3S2V6OGQtLTBnSjBxYTlvUXMxeEVIS3o4US10NENHMUQ3STk2a01FOFBhUnZjZFctMEhFUTg1TVctQmFfVUdxZXJ4TDl0azlYNA&q=https%3A%2F%2Fwww.paypal.com%2Fcgi-bin%2Fwebscr%3Fcmd%3D_donations%26business%3Dderek%2540distrotube%252ecom%26lc%3DUS%26item_name%3DDistroTube%26no_note%3D0%26currency_code%3DUSD%26bn%3DPP%252dDonationsBF%253abtn_donateCC_LG%252egif%253aNonHostedGuest
🛍️ Amazon: https://amzn.to/2RotFFi
👕 Teespring: https://teespring.com/stores/distrotube
DONATE CRYPTO:
💰 Bitcoin: 1Mp6ebz5bNcjNFW7XWHVht36SkiLoxPKoX
🐶 Dogecoin: D5fpRD1JRoBFPDXSBocRTp8W9uKzfwLFAu
📕 LBC: bMfA2c3zmcLxPCpyPcrykLvMhZ7A5mQuhJ
DT ON THE WEB:
🕸️ Website: http://distrotube.com/
📁 GitLab: https://gitlab.com/dwt1
🗨️ Mastodon: https://fosstodon.org/@distrotube
👫 Reddit: https://www.reddit.com/r/DistroTube/
📽️ LBRY/Odysee: https://odysee.com/@DistroTube:2
FREE AND OPEN SOURCE SOFTWARE THAT I USE:
🌐 Brave Browser - https://brave.com/dis872
📽️ Open Broadcaster Software: https://obsproject.com/
🎬 Kdenlive: https://kdenlive.org
🎨 GIMP: https://www.gimp.org/
🎵 Tenacity: https://github.com/tenacityteam/tenacity
💻 VirtualBox: https://www.virtualbox.org/
🗒️ Doom Emacs: https://github.com/hlissner/doom-emacs
Your support is very much appreciated. Thanks, guys!
For many years, the Linux community has claimed that running anti-virus programs is not necessary on Linux. But as Linux gains more popularity, and as more viruses start targeting Linux, is it time that we reconsider the need for AV on Linux?
WANT TO SUPPORT THE CHANNEL?
💰 Patreon: https://www.patreon.com/distrotube
💳 Paypal: https://www.youtube.com/redirect?event=channel_banner&redir_token=QUFFLUhqazNocEhiaGFBT1l1MnRHbnlIcHFKbXJWVnpQd3xBQ3Jtc0tsLVZJc19YeFlwZ2JqbXVOa3g0Skw4TVhTV2otNm1tM3A1bUNnamh3S2V6OGQtLTBnSjBxYTlvUXMxeEVIS3o4US10NENHMUQ3STk2a01FOFBhUnZjZFctMEhFUTg1TVctQmFfVUdxZXJ4TDl0azlYNA&q=https%3A%2F%2Fwww.paypal.com%2Fcgi-bin%2Fwebscr%3Fcmd%3D_donations%26business%3Dderek%2540distrotube%252ecom%26lc%3DUS%26item_name%3DDistroTube%26no_note%3D0%26currency_code%3DUSD%26bn%3DPP%252dDonationsBF%253abtn_donateCC_LG%252egif%253aNonHostedGuest
🛍️ Amazon: https://amzn.to/2RotFFi
👕 Teespring: https://teespring.com/stores/distrotube
DONATE CRYPTO:
💰 Bitcoin: 1Mp6ebz5bNcjNFW7XWHVht36SkiLoxPKoX
🐶 Dogecoin: D5fpRD1JRoBFPDXSBocRTp8W9uKzfwLFAu
📕 LBC: bMfA2c3zmcLxPCpyPcrykLvMhZ7A5mQuhJ
DT ON THE WEB:
🕸️ Website: http://distrotube.com/
📁 GitLab: https://gitlab.com/dwt1
🗨️ Mastodon: https://fosstodon.org/@distrotube
👫 Reddit: https://www.reddit.com/r/DistroTube/
📽️ LBRY/Odysee: https://odysee.com/@DistroTube:2
FREE AND OPEN SOURCE SOFTWARE THAT I USE:
🌐 Brave Browser - https://brave.com/dis872
📽️ Open Broadcaster Software: https://obsproject.com/
🎬 Kdenlive: https://kdenlive.org
🎨 GIMP: https://www.gimp.org/
🎵 Tenacity: https://github.com/tenacityteam/tenacity
💻 VirtualBox: https://www.virtualbox.org/
🗒️ Doom Emacs: https://github.com/hlissner/doom-emacs
Your support is very much appreciated. Thanks, guys!
A new Linux malware has been discovered that targets 64-bit Linux installs including IoT devices. Potentially linked to the Torii botnet, this malware's mysteri...
A new Linux malware has been discovered that targets 64-bit Linux installs including IoT devices. Potentially linked to the Torii botnet, this malware's mysterious origin and obfuscated plugin system makes analysis quite difficult.
Let's talk about it!
https://www.zdnet.com/article/rotajakiro-a-linux-backdoor-that-has-flown-under-the-radar-for-years/
Join this channel to get access to perks:
https://www.youtube.com/channel/UCv1Kcz-CuGM6mxzL3B1_Eiw/join
You can find me on these socials:
* Odysee: https://odysee.com/$/invite/@TheLinuxGamer:f
* I am an Odysee partner
* Twitter: https://twitter.com/_gbryant
* Mastodon: https://social.librem.one/@gbryant
Support the Show
* Patreon: https://patreon.com/thelinuxgamer/
* BTC: 1DckZocn7pA7MDzKSu98UbS4TjocfK633x
* ETH: 0x1C0FDD6d450679359876a077A15DFd0537E8C2D8
* Merch: https://teespring.com/stores/official-linux-gamer
* Liberapay: https://liberapay.com/TheLinuxGamer/
* Humble: https://www.humblebundle.com/store/?partner=thelinuxgamer
* Amazon affiliate link: https://amzn.to/3bGf9Co
# Comment Section Rules
1. Be kind to each other.
2. Don't swear, don't use racial slurs (you will be automodded)
3. I reserve the right to permanently ban habitually abusive commenters and I don't apologize. You /won't/ be notified.
If you can't *cope* with having rules, you're welcome to *not* leave a comment.
You can email me at gardiner-at-heavyelement-dot-io
# What are your machines specs?
Office Rig:
* AMD Ryzen 7 1800x
* MSI Pro Series X370 SLI PLUS
* AMD RX VEGA 64
* GSkill Ripjaw V DDR4 8GB x4 (32 GB)
* Fractal Design Define R9 Case
* Manjaro GNOME
Living Room Gaming Rig:
* ASUS X99-E-10G WS
* Intel Core i7-6900K @ 3.2GHz
* NVidia Titan X (Pascal)
* DDR4 Corsair Vengeance RGB 8GB x8 (64GB)
Backup Rig
* System76 Thelio Minor
* AMD Ryzen 5 3400G
* DDR4 16GB RAM
* Zotac Nvidia GTX 970 4GB
Home Server:
* ASUS M5A78L-M/USB3
* AMD FX 6300 at 3.5 GHz
* Nvidia GTX 750 1GB
* DDR3 20 GB RAM
Funky Choon (a.k.a. The Linux Gamer Theme Song) by Brothers Nylon https://youtu.be/njrIkXpB7oU
This Work is protected under the Authoral Integrity License (AIL): https://github.com/heavyelement/ail/
A new Linux malware has been discovered that targets 64-bit Linux installs including IoT devices. Potentially linked to the Torii botnet, this malware's mysterious origin and obfuscated plugin system makes analysis quite difficult.
Let's talk about it!
https://www.zdnet.com/article/rotajakiro-a-linux-backdoor-that-has-flown-under-the-radar-for-years/
Join this channel to get access to perks:
https://www.youtube.com/channel/UCv1Kcz-CuGM6mxzL3B1_Eiw/join
You can find me on these socials:
* Odysee: https://odysee.com/$/invite/@TheLinuxGamer:f
* I am an Odysee partner
* Twitter: https://twitter.com/_gbryant
* Mastodon: https://social.librem.one/@gbryant
Support the Show
* Patreon: https://patreon.com/thelinuxgamer/
* BTC: 1DckZocn7pA7MDzKSu98UbS4TjocfK633x
* ETH: 0x1C0FDD6d450679359876a077A15DFd0537E8C2D8
* Merch: https://teespring.com/stores/official-linux-gamer
* Liberapay: https://liberapay.com/TheLinuxGamer/
* Humble: https://www.humblebundle.com/store/?partner=thelinuxgamer
* Amazon affiliate link: https://amzn.to/3bGf9Co
# Comment Section Rules
1. Be kind to each other.
2. Don't swear, don't use racial slurs (you will be automodded)
3. I reserve the right to permanently ban habitually abusive commenters and I don't apologize. You /won't/ be notified.
If you can't *cope* with having rules, you're welcome to *not* leave a comment.
You can email me at gardiner-at-heavyelement-dot-io
# What are your machines specs?
Office Rig:
* AMD Ryzen 7 1800x
* MSI Pro Series X370 SLI PLUS
* AMD RX VEGA 64
* GSkill Ripjaw V DDR4 8GB x4 (32 GB)
* Fractal Design Define R9 Case
* Manjaro GNOME
Living Room Gaming Rig:
* ASUS X99-E-10G WS
* Intel Core i7-6900K @ 3.2GHz
* NVidia Titan X (Pascal)
* DDR4 Corsair Vengeance RGB 8GB x8 (64GB)
Backup Rig
* System76 Thelio Minor
* AMD Ryzen 5 3400G
* DDR4 16GB RAM
* Zotac Nvidia GTX 970 4GB
Home Server:
* ASUS M5A78L-M/USB3
* AMD FX 6300 at 3.5 GHz
* Nvidia GTX 750 1GB
* DDR3 20 GB RAM
Funky Choon (a.k.a. The Linux Gamer Theme Song) by Brothers Nylon https://youtu.be/njrIkXpB7oU
This Work is protected under the Authoral Integrity License (AIL): https://github.com/heavyelement/ail/
discussing the features of the new "Font On Lake" malware that's been discovered on some linux systems.
read more about the FontOnLake malware
https://www.wel...
discussing the features of the new "Font On Lake" malware that's been discovered on some linux systems.
read more about the FontOnLake malware
https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf#ESET_WP_FontOnLake.indd%3AAnchor%3A647
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
Dash
Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz
Zcash
t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr
Chainlink
0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14
Bitcoin Cash
qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp
Etherum Classic
0xeA641e59913960f578ad39A6B4d02051A5556BfC
USD Coin
0x0B045f743A693b225630862a3464B52fefE79FdB
Subscribe to my YouTube channel http://goo.gl/9U10Wz
and be sure to click that notification bell so you know when new videos are released.
discussing the features of the new "Font On Lake" malware that's been discovered on some linux systems.
read more about the FontOnLake malware
https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf#ESET_WP_FontOnLake.indd%3AAnchor%3A647
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
Dash
Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz
Zcash
t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr
Chainlink
0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14
Bitcoin Cash
qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp
Etherum Classic
0xeA641e59913960f578ad39A6B4d02051A5556BfC
USD Coin
0x0B045f743A693b225630862a3464B52fefE79FdB
Subscribe to my YouTube channel http://goo.gl/9U10Wz
and be sure to click that notification bell so you know when new videos are released.
Linux Malware and Securing Your System is something every Linux user should be familiar with. In this video, I go over threats and how to protect against them. ...
Linux Malware and Securing Your System is something every Linux user should be familiar with. In this video, I go over threats and how to protect against them. Timestamps:
00:00 Introduction
00:53 FBI NSA Document
01:59 What is Drovorub
03:17 Preventive Measures
04:35 Check Kernel Module Signatures
05:35 Secure Boot
06:49 Secure Linux GitHub Project
12:49 Conclusion
┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅
Cheatsheet: https://www.christitus.com/secure-linux/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Linux Malware and Securing Your System is something every Linux user should be familiar with. In this video, I go over threats and how to protect against them. Timestamps:
00:00 Introduction
00:53 FBI NSA Document
01:59 What is Drovorub
03:17 Preventive Measures
04:35 Check Kernel Module Signatures
05:35 Secure Boot
06:49 Secure Linux GitHub Project
12:49 Conclusion
┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅
Cheatsheet: https://www.christitus.com/secure-linux/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhel...
Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
Website Guide: https://christitus.com/linux-security-mistakes/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
Website Guide: https://christitus.com/linux-security-mistakes/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Welcome to hakBits! In this video, Learn how to install Kali Linux from scratch! In this step-by-step guide, we'll walk you through downloading the ISO, setting...
Welcome to hakBits! In this video, Learn how to install Kali Linux from scratch! In this step-by-step guide, we'll walk you through downloading the ISO, setting up the bootable drive, and completing the installation process. Perfect for beginners and those looking to enhance their cybersecurity skills.
🛠 **Tools Used:**
- Windows 10-
- WannaCry -
0:01 intro WannaCry
0:30 What is a Ransomeware
1:25 WannaCry in action
📬 **Stay Connected:**
- Subscribe: https://www.youtube.com/@h4kBits
🎥 **About hakBits:**
HakBits is your go-to resource for ethical hacking, cybersecurity tips, and digital security tutorials. Our content is designed to help you explore and master the skills needed to protect and defend against cyber threats. Join our community of curious minds today!
💡 **Disclaimer:**
This channel is for educational purposes only. All information provided is meant to be used for ethical and legal activities. Always ensure you have proper authorization before attempting any form of penetration testing or hacking.
#EthicalHacking #Cybersecurity #HackBits #PenetrationTesting #WhiteHatHacking #CybersecurityTips #hackingtools #virus #wannacry #ransomware #computersecurity #computervirus #hacker #coding #cybersecurity
Welcome to hakBits! In this video, Learn how to install Kali Linux from scratch! In this step-by-step guide, we'll walk you through downloading the ISO, setting up the bootable drive, and completing the installation process. Perfect for beginners and those looking to enhance their cybersecurity skills.
🛠 **Tools Used:**
- Windows 10-
- WannaCry -
0:01 intro WannaCry
0:30 What is a Ransomeware
1:25 WannaCry in action
📬 **Stay Connected:**
- Subscribe: https://www.youtube.com/@h4kBits
🎥 **About hakBits:**
HakBits is your go-to resource for ethical hacking, cybersecurity tips, and digital security tutorials. Our content is designed to help you explore and master the skills needed to protect and defend against cyber threats. Join our community of curious minds today!
💡 **Disclaimer:**
This channel is for educational purposes only. All information provided is meant to be used for ethical and legal activities. Always ensure you have proper authorization before attempting any form of penetration testing or hacking.
#EthicalHacking #Cybersecurity #HackBits #PenetrationTesting #WhiteHatHacking #CybersecurityTips #hackingtools #virus #wannacry #ransomware #computersecurity #computervirus #hacker #coding #cybersecurity
Understanding Linux Malware
Emanuele Cozzi (Eurecom)
Presented at the
2018 IEEE Symposium on Security & Privacy
May 21–23, 2018
San Francisco, CA
h...
Understanding Linux Malware
Emanuele Cozzi (Eurecom)
Presented at the
2018 IEEE Symposium on Security & Privacy
May 21–23, 2018
San Francisco, CA
http://www.ieee-security.org/TC/SP2018/
ABSTRACT
For the past two decades, the security community has been fighting malicious programs for Windows-based operating systems. However, the recent surge in adoption of embedded devices and the IoT revolution are rapidly changing the malware landscape. Embedded devices are profoundly different than traditional personal computers. In fact, while personal computers run predominantly on x86-flavored architectures, embedded systems rely on a variety of different architectures. In turn, this aspect causes a large number of these systems to run some variants of the Linux operating system, pushing malicious actors to give birth to "Linux malware."
To the best of our knowledge, there is currently no comprehensive study attempting to characterize, analyze, and understand Linux malware. The majority of resources on the topic are available as sparse reports often published as blog posts, while the few systematic studies focused on the analysis of specific families of malware (e.g., the Mirai botnet) mainly by looking at their network-level behavior, thus leaving the main challenges of analyzing Linux malware unaddressed.
This work constitutes the first step towards filling this gap. After a systematic exploration of the challenges involved in the process, we present the design and implementation details of the first malware analysis pipeline specifically tailored for Linux malware. We then present the results of the first large-scale measurement study conducted on 10,548 malware samples (collected over a time frame of one year) documenting detailed statistics and insights that can help directing future work in the area.
Understanding Linux Malware
Emanuele Cozzi (Eurecom)
Presented at the
2018 IEEE Symposium on Security & Privacy
May 21–23, 2018
San Francisco, CA
http://www.ieee-security.org/TC/SP2018/
ABSTRACT
For the past two decades, the security community has been fighting malicious programs for Windows-based operating systems. However, the recent surge in adoption of embedded devices and the IoT revolution are rapidly changing the malware landscape. Embedded devices are profoundly different than traditional personal computers. In fact, while personal computers run predominantly on x86-flavored architectures, embedded systems rely on a variety of different architectures. In turn, this aspect causes a large number of these systems to run some variants of the Linux operating system, pushing malicious actors to give birth to "Linux malware."
To the best of our knowledge, there is currently no comprehensive study attempting to characterize, analyze, and understand Linux malware. The majority of resources on the topic are available as sparse reports often published as blog posts, while the few systematic studies focused on the analysis of specific families of malware (e.g., the Mirai botnet) mainly by looking at their network-level behavior, thus leaving the main challenges of analyzing Linux malware unaddressed.
This work constitutes the first step towards filling this gap. After a systematic exploration of the challenges involved in the process, we present the design and implementation details of the first malware analysis pipeline specifically tailored for Linux malware. We then present the results of the first large-scale measurement study conducted on 10,548 malware samples (collected over a time frame of one year) documenting detailed statistics and insights that can help directing future work in the area.
Think you are safe from malware while using Linux? Think again.
Malware for Linux is rising. I have some tools that may help detect and clean it from your system. All Free.
Gihub for LMD: https://github.com/rfxn/linux-malware-detect
Here are some trends in Linux malware threats in 2024:
Increased attacks
In the first quarter of 2024, there was a nearly 130% increase in attacks on Linux users compared to the same period in 2023.
New ransomware variants
Some new ransomware variants targeting Linux include:
Mallox: Updated in 2024 to target Linux devices using a Python script
TellYouThePass: A new variant of the "TargetCompany" ransomware family that targets VMware ESXi environments
Play: A new Linux variant that targets ESXi environments and uses a double-extortion tactic
Rootkits
A particularly insidious type of malware that can go undetected for long periods
Vulnerabilities
Some common vulnerabilities include backdoor.php.webshell.smmr, backdoor.asp.webshell.gifjmb, backdoor.python.webshell.ac, SQL injection, and command injection
Exploiting Ray
Attackers are exploiting a vulnerability in the open-source framework Ray, which is used for machine learning, scientific computing, and data processing
Want more details? Check these out:
Linux Threats: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-linux-threat-landscape-report
All CyberSecurity Threats: https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/pushing-the-outer-limits-trend-micro-2024-midyear-cybersecurity-threat-report
AI Thumbnail: Clint Pengwood
Support me on Patreon: https://www.patreon.com/DJWare
Follow me:
Twitter @djware55
Facebook:https://www.facebook.com/don.ware.7758
Gitlab: https://gitlab.com/djware27
#djware #cybergizmo #malware
Linux vs Windows: Malware. Is Linux immune to Malware? Nope, there's a ton of malware on Linux and in this video we will compare the respective ecosystems from a malware and security perspective. Analyze Linux Malware with ANY.RUN plans: https://app.any.run/plans/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=plans&utm_term=28052024/ or get started with a free account: https://app.any.run/?utm_source=pcsecuritychannel&utm_medium=video&utm_campaign=birthday2024&utm_content=register&utm_term=28052024#register (sponsor)
Buy the best antivirus: https://thepcsecuritychannel.com/best-antivirus
Join the discussion on Discord: http://discord.tpsc.tech/
Get your business endpoints tested by us: http://tpsc.tech/
Contact us for business: https://thepcsecuritychannel.com/contact
Linux Ransomware: Can ransomware run natively on Linux? In this video we take a look at Revil and how it can encrypt your data even on a Ubuntu Linux OS.
Intezer Analyze: https://analyze.intezer.com (sponsor)
Intezer Protect: https://protect.intezer.com (sponsor)
🔥 Buy the best antivirus/security products with exclusive discounts and support this channel:
https://www.thepcsecuritychannel.com/buy
🔥 Want to join the community and participate?
https://discord.tpsc.tech
⭐️Want us involved in the cybersecurity of your business? Interested to sponsor or work with us? Check out the business section at: https://www.thepcsecuritychannel.com
For many years, the Linux community has claimed that running anti-virus programs is not necessary on Linux. But as Linux gains more popularity, and as more viruses start targeting Linux, is it time that we reconsider the need for AV on Linux?
WANT TO SUPPORT THE CHANNEL?
💰 Patreon: https://www.patreon.com/distrotube
💳 Paypal: https://www.youtube.com/redirect?event=channel_banner&redir_token=QUFFLUhqazNocEhiaGFBT1l1MnRHbnlIcHFKbXJWVnpQd3xBQ3Jtc0tsLVZJc19YeFlwZ2JqbXVOa3g0Skw4TVhTV2otNm1tM3A1bUNnamh3S2V6OGQtLTBnSjBxYTlvUXMxeEVIS3o4US10NENHMUQ3STk2a01FOFBhUnZjZFctMEhFUTg1TVctQmFfVUdxZXJ4TDl0azlYNA&q=https%3A%2F%2Fwww.paypal.com%2Fcgi-bin%2Fwebscr%3Fcmd%3D_donations%26business%3Dderek%2540distrotube%252ecom%26lc%3DUS%26item_name%3DDistroTube%26no_note%3D0%26currency_code%3DUSD%26bn%3DPP%252dDonationsBF%253abtn_donateCC_LG%252egif%253aNonHostedGuest
🛍️ Amazon: https://amzn.to/2RotFFi
👕 Teespring: https://teespring.com/stores/distrotube
DONATE CRYPTO:
💰 Bitcoin: 1Mp6ebz5bNcjNFW7XWHVht36SkiLoxPKoX
🐶 Dogecoin: D5fpRD1JRoBFPDXSBocRTp8W9uKzfwLFAu
📕 LBC: bMfA2c3zmcLxPCpyPcrykLvMhZ7A5mQuhJ
DT ON THE WEB:
🕸️ Website: http://distrotube.com/
📁 GitLab: https://gitlab.com/dwt1
🗨️ Mastodon: https://fosstodon.org/@distrotube
👫 Reddit: https://www.reddit.com/r/DistroTube/
📽️ LBRY/Odysee: https://odysee.com/@DistroTube:2
FREE AND OPEN SOURCE SOFTWARE THAT I USE:
🌐 Brave Browser - https://brave.com/dis872
📽️ Open Broadcaster Software: https://obsproject.com/
🎬 Kdenlive: https://kdenlive.org
🎨 GIMP: https://www.gimp.org/
🎵 Tenacity: https://github.com/tenacityteam/tenacity
💻 VirtualBox: https://www.virtualbox.org/
🗒️ Doom Emacs: https://github.com/hlissner/doom-emacs
Your support is very much appreciated. Thanks, guys!
A new Linux malware has been discovered that targets 64-bit Linux installs including IoT devices. Potentially linked to the Torii botnet, this malware's mysterious origin and obfuscated plugin system makes analysis quite difficult.
Let's talk about it!
https://www.zdnet.com/article/rotajakiro-a-linux-backdoor-that-has-flown-under-the-radar-for-years/
Join this channel to get access to perks:
https://www.youtube.com/channel/UCv1Kcz-CuGM6mxzL3B1_Eiw/join
You can find me on these socials:
* Odysee: https://odysee.com/$/invite/@TheLinuxGamer:f
* I am an Odysee partner
* Twitter: https://twitter.com/_gbryant
* Mastodon: https://social.librem.one/@gbryant
Support the Show
* Patreon: https://patreon.com/thelinuxgamer/
* BTC: 1DckZocn7pA7MDzKSu98UbS4TjocfK633x
* ETH: 0x1C0FDD6d450679359876a077A15DFd0537E8C2D8
* Merch: https://teespring.com/stores/official-linux-gamer
* Liberapay: https://liberapay.com/TheLinuxGamer/
* Humble: https://www.humblebundle.com/store/?partner=thelinuxgamer
* Amazon affiliate link: https://amzn.to/3bGf9Co
# Comment Section Rules
1. Be kind to each other.
2. Don't swear, don't use racial slurs (you will be automodded)
3. I reserve the right to permanently ban habitually abusive commenters and I don't apologize. You /won't/ be notified.
If you can't *cope* with having rules, you're welcome to *not* leave a comment.
You can email me at gardiner-at-heavyelement-dot-io
# What are your machines specs?
Office Rig:
* AMD Ryzen 7 1800x
* MSI Pro Series X370 SLI PLUS
* AMD RX VEGA 64
* GSkill Ripjaw V DDR4 8GB x4 (32 GB)
* Fractal Design Define R9 Case
* Manjaro GNOME
Living Room Gaming Rig:
* ASUS X99-E-10G WS
* Intel Core i7-6900K @ 3.2GHz
* NVidia Titan X (Pascal)
* DDR4 Corsair Vengeance RGB 8GB x8 (64GB)
Backup Rig
* System76 Thelio Minor
* AMD Ryzen 5 3400G
* DDR4 16GB RAM
* Zotac Nvidia GTX 970 4GB
Home Server:
* ASUS M5A78L-M/USB3
* AMD FX 6300 at 3.5 GHz
* Nvidia GTX 750 1GB
* DDR3 20 GB RAM
Funky Choon (a.k.a. The Linux Gamer Theme Song) by Brothers Nylon https://youtu.be/njrIkXpB7oU
This Work is protected under the Authoral Integrity License (AIL): https://github.com/heavyelement/ail/
discussing the features of the new "Font On Lake" malware that's been discovered on some linux systems.
read more about the FontOnLake malware
https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf#ESET_WP_FontOnLake.indd%3AAnchor%3A647
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
Dash
Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz
Zcash
t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr
Chainlink
0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14
Bitcoin Cash
qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp
Etherum Classic
0xeA641e59913960f578ad39A6B4d02051A5556BfC
USD Coin
0x0B045f743A693b225630862a3464B52fefE79FdB
Subscribe to my YouTube channel http://goo.gl/9U10Wz
and be sure to click that notification bell so you know when new videos are released.
Linux Malware and Securing Your System is something every Linux user should be familiar with. In this video, I go over threats and how to protect against them. Timestamps:
00:00 Introduction
00:53 FBI NSA Document
01:59 What is Drovorub
03:17 Preventive Measures
04:35 Check Kernel Module Signatures
05:35 Secure Boot
06:49 Secure Linux GitHub Project
12:49 Conclusion
┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅
Cheatsheet: https://www.christitus.com/secure-linux/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
Website Guide: https://christitus.com/linux-security-mistakes/ .
►► Digital Downloads ➜ https://www.cttstore.com
►► Reddit ➜ https://www.reddit.com/r/ChrisTitusTech/
►► Titus Tech Talk ➜ https://www.youtube.com/c/TitusTechTalk
►► Twitch ➜ https://www.twitch.tv/christitustech
Welcome to hakBits! In this video, Learn how to install Kali Linux from scratch! In this step-by-step guide, we'll walk you through downloading the ISO, setting up the bootable drive, and completing the installation process. Perfect for beginners and those looking to enhance their cybersecurity skills.
🛠 **Tools Used:**
- Windows 10-
- WannaCry -
0:01 intro WannaCry
0:30 What is a Ransomeware
1:25 WannaCry in action
📬 **Stay Connected:**
- Subscribe: https://www.youtube.com/@h4kBits
🎥 **About hakBits:**
HakBits is your go-to resource for ethical hacking, cybersecurity tips, and digital security tutorials. Our content is designed to help you explore and master the skills needed to protect and defend against cyber threats. Join our community of curious minds today!
💡 **Disclaimer:**
This channel is for educational purposes only. All information provided is meant to be used for ethical and legal activities. Always ensure you have proper authorization before attempting any form of penetration testing or hacking.
#EthicalHacking #Cybersecurity #HackBits #PenetrationTesting #WhiteHatHacking #CybersecurityTips #hackingtools #virus #wannacry #ransomware #computersecurity #computervirus #hacker #coding #cybersecurity
Understanding Linux Malware
Emanuele Cozzi (Eurecom)
Presented at the
2018 IEEE Symposium on Security & Privacy
May 21–23, 2018
San Francisco, CA
http://www.ieee-security.org/TC/SP2018/
ABSTRACT
For the past two decades, the security community has been fighting malicious programs for Windows-based operating systems. However, the recent surge in adoption of embedded devices and the IoT revolution are rapidly changing the malware landscape. Embedded devices are profoundly different than traditional personal computers. In fact, while personal computers run predominantly on x86-flavored architectures, embedded systems rely on a variety of different architectures. In turn, this aspect causes a large number of these systems to run some variants of the Linux operating system, pushing malicious actors to give birth to "Linux malware."
To the best of our knowledge, there is currently no comprehensive study attempting to characterize, analyze, and understand Linux malware. The majority of resources on the topic are available as sparse reports often published as blog posts, while the few systematic studies focused on the analysis of specific families of malware (e.g., the Mirai botnet) mainly by looking at their network-level behavior, thus leaving the main challenges of analyzing Linux malware unaddressed.
This work constitutes the first step towards filling this gap. After a systematic exploration of the challenges involved in the process, we present the design and implementation details of the first malware analysis pipeline specifically tailored for Linux malware. We then present the results of the first large-scale measurement study conducted on 10,548 malware samples (collected over a time frame of one year) documenting detailed statistics and insights that can help directing future work in the area.