LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 08-17-2018, 01:37 PM   #16
jsbjsb001
Senior Member
 
Registered: Mar 2009
Location: Earth, unfortunately...
Distribution: Currently: OpenMandriva. Previously: openSUSE, PCLinuxOS, CentOS, among others over the years.
Posts: 3,881

Rep: Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063

derezion,

I think you're overthinking this, the link you have posted talks about clearing the cache (which you appear to have already done), as well as backing up the cache (which you do NOT want to do), and creating a script for a cron job (which I don't think there is any need to do).

Your friend is correct in saying that rkhunter looks for known "rootkits" (among other things), but unless you have good reason the believe you might have one, there's probably not a lot of point in doing that. Although, it's not a bad idea to check for "rootkits" every once a while, if you're worried about having one and/or have visited unsafe sites.

I agree with the other posters in this thread that you clearly (with all respect) should look at practicing better browsing habits. That is the best way to prevent this kind of thing happening in the first place.

That said, you should be able to install rkhunter from your Linux distribution's online software repositories.
 
Old 08-18-2018, 05:32 AM   #17
ondoho
LQ Addict
 
Registered: Dec 2013
Posts: 19,872
Blog Entries: 12

Rep: Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053
Quote:
Originally Posted by derezion View Post
I didn't visit the result ondoho was talking about because I don't know if clamxav.com is safe.
it's good to be security aware, but this is vastly exaggerated.
it's just a forum.
and you already have noscript active anyhow.

like i said, javascript is about the only way malware can exploit your computer through your browser.

and even if clamav found a baddie, there's degrees in HOW bad it is. it very probably is not a rootkit.

just remove cookies & cache & offline data when closing your browser (not manually, that's in the preferences), and close it often.
 
Old 08-19-2018, 01:35 PM   #18
derezion
Member
 
Registered: Aug 2018
Distribution: Anything Debian-based
Posts: 81

Original Poster
Rep: Reputation: Disabled
Update: I also scanned with rkhunter and although it alerted me about some directories it found no rootkits.

I would use NoScript on all my user accounts but I read this article that warned against it.

NoScript and other popular Firefox add-ons open millions to new attack | Ars Technica
https://arstechnica.com/information-...to-new-attack/
by Dan Goodin - 4/5/2016, 3:02 PM

I have the latest version of Firefox so I don't know if this article applies.
 
Old 08-20-2018, 01:28 AM   #19
ondoho
LQ Addict
 
Registered: Dec 2013
Posts: 19,872
Blog Entries: 12

Rep: Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053
Quote:
Originally Posted by derezion View Post
NoScript and other popular Firefox add-ons open millions to new attack | Ars Technica
https://arstechnica.com/information-...to-new-attack/
gah.
this is 2.5 years old; a LOT has happened in FF development since then.
namely, they have been working really hard on the whole sandboxing concept (that's what the whole article is really about).

also, please consider:
Quote:
The researchers noted that attackers must clear several hurdles for their malicious add-on to succeed. First, someone must go through the trouble of installing the trojanized extension.
so, as always, sane usage habits are the first & most imprtant part of online security.

Quote:
I have the latest version of Firefox so I don't know if this article applies.
no, it doesn't.
a quick glance on this suggests sandboxing started with version 57. i could be wrong though.

Last edited by ondoho; 08-20-2018 at 01:30 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Computer is INFECTED according to ClamAV davidlu766 Linux - Security 3 04-11-2010 07:12 PM
Why don't search ClamAV infected files dawidson Linux - Newbie 2 11-24-2005 12:03 PM
clamav: infected files provkitir Linux - Security 2 12-20-2004 01:19 AM
1st ClamAV scan.. 48 files infected... What??!! sh1ft Linux - Security 2 06-29-2004 10:06 PM
clamav infected file emetib Linux - Software 1 04-11-2004 03:43 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 06:40 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration