Jump to content

Linux security question

what will happen if I download a software which is Trojan or it's just some kind of virus on Linux?Let's say that I have 2 PCs ,the 1st is Windows,the second is Linux and I'm downloading the same infected file..it will have some problems on Windows,but what about Linux?Is it really that good protected?If I don't use antivirus on Linux,how can I be sure if I'm not getting some harmful file,because usually the antivirus warns.Check only the intro of the video to see the example: https://www.youtube.com/watch?v=TErrIvyj_lU&t=90s how can I prevent such situations on Linux?

 

 

P.S my point isn't to talk about piracy/downloading etc,I just wanted to ask if Linux is really that safe,because even some ppl say it's fine if we don't use antivirus softwares..and I'm interested in how Linux's protection/security/virus compatibility works,but If it's against the rules,you can delete the thread,I'm totally fine with that

Link to comment
Share on other sites

Link to post
Share on other sites

That's not how it works, there are viruses and malware for Linux, too. The thing is, Windows - viruses and Windows - malware don't work under Linux, unless you install Wine (an application that lets you run some Windows - stuff under Linux) and even with Wine it's likely those viruses/malware would just crash. Windows is the most widely-used desktop OS, so most viruses/malware are for it and that's where the perceived security comes from -- any OS where Windows - viruses/malware don't run is considered more secure in practical terms.

Hand, n. A singular instrument worn at the end of the human arm and commonly thrust into somebody’s pocket.

Link to comment
Share on other sites

Link to post
Share on other sites

Linux has extremely low market share and is generally populated by technology-literate people. 

 

If you were a malware maker it would only make sense to target the biggest platform with a lot of users who have almost no idea about what they are doing (Windows).

 

Even though I guess that Macs are soon going to be there as well as they are gaining a bit more popularity (and have their good share of tech illiterate users as well). 

 

Linux with <5% desktop share is quite safe. 

CPU: Ryzen 7 5800X Cooler: Corsair H100i Platinum SE Mobo: Asus B550-A GPU: EVGA RTX 2070 XC RAM: G.Skill Trident Z RGB 3200MHz 16CL 4x8GB (DDR4) SSD0: Crucial MX300 525GB SSD1: Samsung QVO 1TB PSU: NZXT C650 Case: Corsair 4000D Airflow Monitor: Asus VG259QM (240Hz)

I usually edit my posts immediately after posting them, as I don't check for typos before pressing the shiny SUBMIT button.

Unraid Server

CPU: Ryzen 5 7600 Cooler: Noctua NH-U12S Mobo: Asus B650E-i RAM: Kingston Server Premier ECC 2x32GB (DDR5) SSD: Samsung 980 2x1TB HDD: Toshiba MG09 1x18TB; Toshiba MG08 2x16TB HDD Controller: LSI 9207-8i PSUCorsair SF750 Case: Node 304

Link to comment
Share on other sites

Link to post
Share on other sites

It likely will error when trying to run. Getting obscure windows software to run on Linux is generally a huge pain, more so if it’s malware. 

Sudo make me a sandwich 

Link to comment
Share on other sites

Link to post
Share on other sites

 

10 hours ago, sample text said:

what will happen if I download a software which is Trojan or it's just some kind of virus on Linux?Let's say that I have 2 PCs ,the 1st is Windows,the second is Linux and I'm downloading the same infected file..it will have some problems on Windows,but what about Linux?Is it really that good protected?If I don't use antivirus on Linux,how can I be sure if I'm not getting some harmful file,because usually the antivirus warns.Check only the intro of the video to see the example: https://www.youtube.com/watch?v=TErrIvyj_lU&t=90s how can I prevent such situations on Linux?

 

 

P.S my point isn't to talk about piracy/downloading etc,I just wanted to ask if Linux is really that safe,because even some ppl say it's fine if we don't use antivirus softwares..and I'm interested in how Linux's protection/security/virus compatibility works,but If it's against the rules,you can delete the thread,I'm totally fine with that

Considering that Linux cannot natively run Windows apps, then downloading malware for Windows cannot affect Linux. I would even go as far as to say even if you could get it to run with say WINE, the malware may be looking for known Windows locations to try and affect, which don't exist on Linux. For example, there are no drive letters in Linux, so the moment the Windows malware goes "I'm going to nuke C:\Windows\System32" it's going to immediately fail because that concept doesn't even exist on Linux.

 

Linux isn't safer than Windows per se, at least with the latest versions. What made Linux great with security from the get go was how simple, yet effective its permissions system is. It also had one other trick: by default, unless you are the root user (which is a special account), every app you run is run with standard user privileges. Meaning it can't mess with the system or other user's files. If you wanted to run it with higher privileges, you could. This alone mitigates a lot of malware attacks. That is, the malware can't do much damage if run normally. It can do a lot damage though if run with higher privileges.

 

The other part of it is that if you wanted to run an app with higher privileges, often you had to do it manually and you had to enter a password (often your user account's). While I like to equate Windows' UAC feature to this, it's seen more as a confirmation prompt than something you invoke. The difference being that if you have to invoke something, it may make you think about why it actually needs higher privileges. At least that's what I hope is the mindset going on here.

 

In any case, most evildoers are more after getting admin privileges and poking holes than running malware. Malware these days can be detected with ease and with Windows, UAC mitigates their effectiveness.

Link to comment
Share on other sites

Link to post
Share on other sites

6 hours ago, wasab said:

It likely will error when trying to run. Getting obscure windows software to run on Linux is generally a huge pain, more so if it’s malware. 

Even getting "standard" Windows software to run (for example via WINE) can be a complete ball-ache :)

Intel i7 5820K (4.5 GHz) | MSI X99A MPower | 32 GB Kingston HyperX Fury 2666MHz | Asus RoG STRIX GTX 1080ti OC | Samsung 951 m.2 nVME 512GB | Crucial MX200 1000GB | Western Digital Caviar Black 2000GB | Noctua NH-D15 | Fractal Define R5 | Seasonic 860 Platinum | Logitech G910 | Sennheiser 599 | Blue Yeti | Logitech G502

 

Nikon D500 | Nikon 300mm f/4 PF  | Nikon 200-500 f/5.6 | Nikon 50mm f/1.8 | Tamron 70-210 f/4 VCII | Sigma 10-20 f/3.5 | Nikon 17-55 f/2.8 | Tamron 90mm F2.8 SP Di VC USD Macro | Neewer 750II

Link to comment
Share on other sites

Link to post
Share on other sites

If it's a Windows malware, it won't work on Linux - but if it's a Linux malware it will work on Linux and not Windows. Linux malware is just a lot rarer than Windows malware and it's typically less dangerous (although it depends). There is anti-virus software for Linux if you're worried, personally I don't feel the need for one.

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

On 21.5.2018 at 7:45 PM, sample text said:

Is it really that good protected?I

No, it is not.

Write in C.

Link to comment
Share on other sites

Link to post
Share on other sites

Don't get me wrong. There are some serious Linux viruses out there, but the chance getting them seems to be quite small. I'm quite sure Apple products will get more viruses than Windows if people keep buying it.

 

But yeah.. You cannot get a virus designed for Windows on a Linux computer. Not sure about how OS X is, but a Virus made to bit OS X could potentionally hit onto Linux. But do not quote me on that.. I've never used a Mac and don't know how the system is set-up.

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, AbsoluteFool said:

Don't get me wrong. There are some serious Linux viruses out there, but the chance getting them seems to be quite small. I'm quite sure Apple products will get more viruses than Windows if people keep buying it.

 

But yeah.. You cannot get a virus designed for Windows on a Linux computer. Not sure about how OS X is, but a Virus made to bit OS X could potentionally hit onto Linux. But do not quote me on that.. I've never used a Mac and don't know how the system is set-up.

when I was younger,I read somewhere that Mac has good security like Linux and you don't even need an antivirus on Mac just like Linux,but maybe it's not like that anymore(talking about MACs)

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, AbsoluteFool said:

I'm quite sure Apple products will get more viruses than Windows if people keep buying it.

They already do. Windows has improved a lot.

Write in C.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×