APPS & TOOLS to improve LINUX PRIVACY & SECURITY

Поділитися
Вставка
  • Опубліковано 21 вер 2024

КОМЕНТАРІ • 241

  • @TheLinuxEXP
    @TheLinuxEXP  Рік тому +14

    Get 100$ credit for your own Linux and gaming server: www.linode.com/linuxexperiment

    • @JohnVietta
      @JohnVietta Місяць тому

      I used to use Linode for just about everything, but when Akamai bought them and doubled the prices, it made me finally bite the bullet and build a system for colocation.

  • @trevorford8332
    @trevorford8332 Рік тому +202

    I'm usually paranoid when it comes to privacy and security, but that's one thing I forgot to do is encrypt my hard drive.

    • @TheLinuxEXP
      @TheLinuxEXP  Рік тому +40

      I always forget about it too!

    • @Agryphos
      @Agryphos Рік тому +14

      I honestly skipped it on my latest install because my luks mapper broke suddenly on my last install for some mysterious reason 😅

    • @goku445
      @goku445 Рік тому +2

      Everyone should be. Our freedom depends on it.

    • @RogueRen
      @RogueRen Рік тому +26

      I have my laptop encrypted but not my desktop, mainly due to the fact that it would take SIGNIFICANTLY more effort to get to my desktop's drives than just snagging my laptop in public

    • @SIMULATAN
      @SIMULATAN Рік тому +3

      Same, but then again I use arch btw and fear that I'll have to do some system maintenance from a chroot and need to mount the FS externally

  • @justinb3195
    @justinb3195 Рік тому +113

    I feel like as a community, we need to talk more about tools like Selinux. I know it's not the sexiest thing to talk about but there is a lot of power and extensibility. I think the part that keeps most folks away is the learning curve.

    • @DrewTNaylor
      @DrewTNaylor Рік тому

      @i2Sage SELinux is "Security Enhanced Linux". I don't know much about it aside from it being good for security, but from a quick glance at the results of the iOS "Look Up" feature's Wikipedia result, it does appear to be similar (but a little different I think), if not perhaps more powerful due to being able to be fine-grained.

    • @MrGamelover23
      @MrGamelover23 Рік тому +10

      It's probably the fact that Linux arguably has no real security model to speak of. It doesn't need one, because nobody's making viruses for stock Linux and anyone who uses it for mission critical stuff gets it hardened. But it isn't hardened by default. At least that's what I've heard people say.

    • @TActually
      @TActually Рік тому +5

      @i2Sage Android, in and of itself, is a sandboxed and customized version of Linux. SELINUX (security enhanced Linux) is a Framework that provides advanced sandboxing capabilities for standard Linux OSes. There are other Sandboxing tools for Linux like Firejail and AppArmor. FireJail would probably be the most Safety Net like of the bunch.

  • @jhonyortiz5
    @jhonyortiz5 Рік тому +65

    Librewolf does more than just changing your default search engine. They change the config files. Canvas resizing for example changes the size of your screen. Really needed if you have a screen with a resolution that's not common. I'm not sure but I think they also report that you are on windows by default. Anyways, those are all things that Firefox can do because librewolf is just Firefox but it would take forever to make those edits.

  • @LeonisYT
    @LeonisYT Рік тому +48

    Again, you always have at least one or 2 programs in these things that I've never heard of, but are super useful. Thanks

  • @BraxtonMeyer
    @BraxtonMeyer Рік тому +26

    Wine works so well, it will even run windows viruses.

  • @TheAyrrow
    @TheAyrrow Рік тому +19

    something that's worth mentioning if you've got a laptop is usbguard. Prevents usb devices from functioning until you manually whitelist them. Fantastic if you're in an environment where you're required to move around (you'd also ideally be able to lock your laptop, but when you're presenting that's not always possible). Great for universities and schools!

  • @michelfug
    @michelfug Рік тому +41

    For the record: Portmaster's SPN and Tor may share some properties, they are definitely quite different
    Specifically: With Tor you usually use the same chain for each request (within the same Tor-connection), and the chain is longer than 2, with SPN (as I understand it) you use different routes per request, but always with a 'chain' of just 2

    • @beardlyinteresting
      @beardlyinteresting Рік тому

      The chain is somewhat cusomisable, if I recall correctly you have a toggle for speed/security/middle

  • @Somebody-tl4ns
    @Somebody-tl4ns Рік тому +7

    Nice video.
    My suggestions:
    1)
    The biggest security tool (after knowledge and caution 😉) is selinux in enforcing mode, and I think it is not mentioned here.
    2)
    Update everything often. I do it every day with one click.
    3)
    Don't install software from not trusted sources.
    4)
    Don't give your user the permission to run software as "root", unless you know what you are doing.
    Become root instead, when needed.
    5)
    05:20 "virus ... can access your linux system entirely".
    That's not exact.
    They can access what the user which runs it can access.
    Therefore nothing that can be accessed only by another user, be it "root" or another.
    It is also noteworthy that a malware which targets Windows, has no effect on linux.
    To have effect, it should be a malware which runs via wine *and* it targets linux.

  • @TheJackiMonster
    @TheJackiMonster Рік тому +12

    Long term the solution for most convenient encryption is homed (from systemd). You can store and encrypt your whole home directory per user inside a file. This file can be moved between devices but only accessed with the users password. The advantage is that it supports using the password from login to decrypt during login. So you don't need multiple passwords on boot/startup. Also this makes a lot of sense for multi-user setups which would weaken a LUKS partition with one password to share.

  • @13thravenpurple94
    @13thravenpurple94 Рік тому +21

    Thank you Nick 💜💜💜 Please do a video where the default security apps are configured such as AppArmor, UFW and SELinux 🙏🙏🙏

  • @sprtwlf9314
    @sprtwlf9314 Рік тому +33

    Great video. I really love privacy and security content. You present the tools in a way everyone can understand. Thanks.

  • @SIMULATAN
    @SIMULATAN Рік тому +5

    now THAT is a great browser recommendation segment!
    Told everyone about the tracking, explained a proper chromium alternative BUT also mention the monopoly of google.

  • @montecorbit8280
    @montecorbit8280 Рік тому +7

    At 10:09
    VPNs....
    He should have mentioned that VPN users should check the legality of using a VPN in their area. Currently, vpns illegal in Russia, Iran, China, last I heard India. Pakistan, Vietnam, and Thailand might also have restrictions on them. Since China and India combined has nearly 40% human population, there is a significant number of people that cannot use them....

    • @Tofu3435
      @Tofu3435 Рік тому +3

      In china using vpn is legal just selling vpn is not. Because vpn is necessary for foreigner companies to work in china and for a lot of students... Yeah the Chinese government don't like people to use foreigner websites but it is not illegal in china of someone using it after someone got vpn access outside china.

    • @montecorbit8280
      @montecorbit8280 Рік тому +1

      @@Tofu3435
      That is a loophole that I did not know of....

  • @My-noname
    @My-noname Рік тому +3

    As we grow, this will be a more and more important topic. Tnx, mate. Infotained as usual.

  • @Torviticus
    @Torviticus Рік тому +3

    Thanks for putting together this list. Looking forward to looking through some of these tools.

  • @ktsmells
    @ktsmells Рік тому +4

    Was literally just about to look into Linux security. What timing!

  • @IgorEngelen1974
    @IgorEngelen1974 Рік тому +6

    Always have been a big fan of AV solutions that capture viruses on the fly rather then by doing scans.

  • @MrToup
    @MrToup Рік тому +4

    I really like this video as the one about your workspace with Fedora. Always interesting to see how we can improve how we use Linux.
    Thanks a lot for sharing.

  • @aekaydubs
    @aekaydubs 6 місяців тому

    As I begin my Linux journey, this channel has been invaluable! I’m glad I found it

  • @st0rmrider
    @st0rmrider Рік тому +5

    USBguard is an extra security step, if you can handle the annoyance.

  • @youtube.user.1234
    @youtube.user.1234 Рік тому +4

    Great video, Nick!

  • @vesiolaiapuma570
    @vesiolaiapuma570 Рік тому +1

    1:41😂😂
    The cat is pawsome!😊🐈

  • @RupakSinha
    @RupakSinha 4 місяці тому

    Thanks for the brilliant video Nick. Contemplating on moving back to Linux after a hiatus of many years (because of being forced into using Windows in the corporate environment). Found several new tools that I didn't know existed, Portmaster being one! You've got a new subscriber!

  • @frederickwood9116
    @frederickwood9116 Рік тому +1

    Nice collection. Thanks for creating this one.

  • @kidgoku1984
    @kidgoku1984 Рік тому +1

    These types of videos are super helpful I always learn something new even if I knew some of these apps. Thanks!

  • @turun_ambartanen
    @turun_ambartanen Рік тому +29

    The issue with opt in telemetry is that it provides a very distorted view of user behavior. Only people who check the settings and want telemetry will turn it on. That's such a small and restricted sample.
    It's much more important what is shared than if it is shared by default or not.

    • @leeo17
      @leeo17 Рік тому +9

      ​@@hello-iw9pdi missed the part where he talked about not giving the users choice

    • @NikolasHonnef
      @NikolasHonnef Рік тому +1

      ​@hello Opt-out is still a choice, no? I think FF does this very well, if you consider that opt-in heavily reduces the usefulness of the collected data. They tell you very prominently that they are collecting some data, and where to turn it off.

    • @turun_ambartanen
      @turun_ambartanen Рік тому +1

      ​@hello No? How did you read that from my comment?
      I'm just saying that if you want to get high quality telemetry data your average user must have telemetry turned on. This is neither a case for telemetry, nor one against it. It's simply a fact. Your average user won't fiddle with the settings.
      Even without any telemetry you can still improve your product - based on Github Issues and angry mails sent your way - but that simply won't reflect the usage patterns of your average user.

  • @ari-mcbrown
    @ari-mcbrown Рік тому +3

    Lol, "It won't shout at you in the middle of the night it's updated" ... I sense some Avast trauma's there XD

  • @deloller2452
    @deloller2452 Рік тому +2

    Super content, i was looking for such programs

  • @DaltonMyWorld
    @DaltonMyWorld Рік тому +3

    Very good and needed video....thanks

  • @brianclarke8503
    @brianclarke8503 Рік тому

    Another great video and some useful tools/apps in my journey through linux!

  • @jd31068
    @jd31068 Рік тому +1

    Thanks Nick, for another great video!

  • @ashawesome7234
    @ashawesome7234 Рік тому +5

    While good start, the ultimate secure OS is obviously templeOS.

    • @st0rmrider
      @st0rmrider Рік тому

      Actually CubeOS if you manage to make it work

  • @goku445
    @goku445 Рік тому +8

    Note that shred isn't effective on SSD like it is on mechanical hard drives.

    • @loc4725
      @loc4725 Рік тому

      It'll wear it out.
      Better option is often the SSD's inbuilt "secure erase" facility, assuming your BIOS allows it or just *one* pass with:
      dd if=/dev/urandom of=/dev/your_ssd bs=4096k conv=fdatasync
      Followed by mkfs & fstrim.

    • @deloller2452
      @deloller2452 Рік тому

      What's the alternative?

    • @goku445
      @goku445 Рік тому

      @@loc4725 Yeah but it reduces your device's lifespan and more importantly it is very unpractical as you need to erase the WHOLE disk even if you wanted to destroy one file.

    • @goku445
      @goku445 Рік тому

      @@deloller2452 Full encryption. There is no alternative that I know of.

    • @loc4725
      @loc4725 Рік тому

      @@goku445 Well deleting one file on an SSD will usually just cause those pages to be marked 'free' with the hope that they will later be purged by a subsequent trim() operation. They are still there and in theory could still be recovered.
      That said encrypting the drive works but but you _cannot_ just wipe the key; like the above the page containing it will remain until trimmed. To ensure and proper ease you'd have to either write so much data to the device that it runs out of spare pages and forces it to a trim or use the _secure erase_ feature (BIOS permitting), which hopefully will only erase the dirty pages.

  • @peterkornos8749
    @peterkornos8749 Рік тому

    Super useful information. Thank you. I will try many of them.

  • @praetorxyn
    @praetorxyn Рік тому +5

    It would be cool to see you review a Framework laptop, as they're basically open source hardware, so I would assume they're very compatible with Linux, but it would be nice to have confirmation.

    • @constancies
      @constancies Рік тому +1

      As a Framework owner I can say it’s generally a good experience. Only problem is that its screen is very high res , which means fractional scaling is preferred for an optimal experience, but on GNOME you’ll either have to deal with screen tearing or blurry XWayland apps. I personally wouldn’t recommend it if you use GNOME, but if you’re more of a KDE or WM person, it’ll work great.

    • @praetorxyn
      @praetorxyn Рік тому +1

      @@constancies I had a similar experience with an old ThinkPad W550S back in 2015 or 2016, and ended up selling it to buy a MacBook hoping I’d have less issues. I prefer KDE but they really ought to fix that, fractional scaling is such a basic thing.

  • @goku445
    @goku445 Рік тому +3

    Merci!

  • @AS-hy4bp
    @AS-hy4bp Рік тому +1

    Great video as always Nick

  • @raute2687
    @raute2687 Рік тому +1

    This channel is a goldmine!

  • @franciscogtome
    @franciscogtome Рік тому

    Great tips for Linux users! Thank you very much 💪🏻

  • @randomperson6411
    @randomperson6411 Рік тому +2

    5:08 Will be helpful :)

  • @oclasos
    @oclasos Рік тому +4

    I love full disk encryption but god damn it's so hard to troubleshoot a Linux install when the drive is encrypted; if only somebody could make it easier... 😅

  • @Zeioth
    @Zeioth Рік тому

    This info is incredible. My respects. Thank you.

  • @MegaManNeo
    @MegaManNeo Рік тому +6

    Plasma by now comes with something like flatseal... if the used distro has updated packages.
    My issue with flatseal is mainly that for a normal user, various descriptions just make downright no sense.
    Otherwise your list is great, Nick!

    • @softwarelivre2389
      @softwarelivre2389 Рік тому

      True. But it bears reminding that elementaryOS had something like than even before Flatseal got famous.

  • @RoguishlyHandsome
    @RoguishlyHandsome Рік тому

    As the vast majority of systems have SSDs now, "shredding" files does not work. Encryption is your best friend, as well as ensuring TRIM is executed regularly and hoping it is correctly implemented.
    I personally have a ton of ram, encrypted swap file, mount /tmp as tmpfs, and mount an addition temp space in my home folder as tmpfs. I have tens of gigabytes of in-memory storage for things that do not have to be saved. You can symlink a bunch of work folders from various apps to this space and end up not crowding tons of subfolders with crap.

  • @burning_KFC
    @burning_KFC Рік тому

    As always writing a comment to support the channel

  • @michelfug
    @michelfug Рік тому +4

    Can I add usbguard (and usbguard-notifier) to the list? It protects you from sneaky malware filled USB drives or other Bad USB devices slipped into your ports. A must have for anyone who works for a company that may be actively targeted for hacks (banks, infra, govt, etc)

  • @prolitcom
    @prolitcom Рік тому

    I've been using Zorinn for a half a year, and it's been great. The district on the website is old enough, but it updates the system regularly. I would revise that decision of yours

  • @alecscher5385
    @alecscher5385 Рік тому

    Thanks, a very helpful intro!

  • @MeR-md1jq
    @MeR-md1jq 8 місяців тому

    Thanks!

  • @MarkyDav
    @MarkyDav Рік тому +2

    Ah a fellow Ecosia enjoyer I see ^_^

  • @gerrygadget
    @gerrygadget Рік тому +3

    For max privacy you have to use a new device that has never had its ID seen on the internet with any assocation to you.

  • @synosahil
    @synosahil Рік тому +1

    Very very cool i will definitely try them

  • @ramirogallo6484
    @ramirogallo6484 Рік тому

    Really like this video!
    Thanks!

  • @qzddzdwx
    @qzddzdwx 5 місяців тому

    Super interesting, thanks !

  • @jonathandawson3091
    @jonathandawson3091 Рік тому

    Instead of firejail or firetools, I'd recommend bwrap. It's command line and it's what flatpak uses underneath.

  • @michelle778
    @michelle778 7 місяців тому +2

    doesn't ecosia use bing as search engine? Besides the crappy results - last time I checked the environmental footprint of bing servers was worse than googles and ecosia planting trees could not mitigate that. Ecosias idea paired with real privacy and servers that don't waste the trees again would be great.

  • @linuxstreamer8910
    @linuxstreamer8910 Рік тому +1

    also i would say replace librewolf for the mullvad browers it is like the tor browser without tor

  • @moetocafe
    @moetocafe Рік тому

    Useful, thank you!

  • @balb4903
    @balb4903 7 місяців тому

    Great video but i wonder if Portmaster actually works on Debian and if it's better than firewalls like ufw or firewalld ?

  • @marcuswest4572
    @marcuswest4572 Рік тому

    I enjoy your videos Nick, which cover really useful stuff. Having just had a warranty anulled on my HP for having installed exotic software, (i.e. Linux), I am wondering whether it will soon be necessary to tux up. Geekom assure me that they are not Linux-phobic. For portmaster on Fedora, it is necessary to make it play nice with Selinux
    I do a cron job system update that runs every time I turn on. Will definitely be exploring these tools you mention.

  • @NeverlandSystemZor
    @NeverlandSystemZor Рік тому

    Wow, this is a great of apps. I didn't even know some of these existed.

  • @Axenide
    @Axenide Рік тому +1

    Title: APPS & TOOLS
    My brain: APRIL FOOLS
    Me: Kinda late huh?

  • @Tekudachi
    @Tekudachi Рік тому +1

    Encrypted /home here 😊

  • @Dew4lk
    @Dew4lk Рік тому +1

    What about enabling firewall with gufw?

  • @ruthlessadmin
    @ruthlessadmin Рік тому

    Nice one, thanks!

  • @RoguishlyHandsome
    @RoguishlyHandsome Рік тому

    Portmaster isn't available on flathub or from the apt repo on ubuntu, at least not on 22.04. For a long time, Ubuntu/Mint has come with a builtin firewall frontend to ufw. ufw is easy to use, especially if you want to quickly enable the must have security settings: block incoming. Adding exceptions is also a breeze. I'm used to manage it from the command line, but the frontend seems intuitive enough.
    Some people will tell you you don't need a firewall because you're behind a router. You should not take advice from people who discourage you from such simple security measures that have you covered if your wifi gets hacked, or if visitors frequently use your main LAN, or if you take your computer to other locations.

  • @ktsmells
    @ktsmells Рік тому +1

    This video was really helpful! Any suggestions for software/tools which can backup and rollback Linux if needed? Thank you.

  • @zaixai9441
    @zaixai9441 Рік тому +2

    Can someone go into more detail about blurring being easy to unblur?

    • @TheLinuxEXP
      @TheLinuxEXP  Рік тому +2

      Basically a Gaussian blur just “smears” pixels in a certain direction, and it’s easy to determine the direction and strength and undo it

  • @jean-francoistasse7788
    @jean-francoistasse7788 8 місяців тому

    8:33 if you have an application that you don't trust some of it's internet connection... should the application not be on your computer in the first place?

  • @linuxstreamer8910
    @linuxstreamer8910 Рік тому

    for tail is persistent not the wrong word because for me it means that all my data is saved even when i unplug it

  • @okay4634
    @okay4634 Рік тому

    7:28 No Opensnitch firewall
    9:00 Mullvad VPN
    11:08 No Ungoogled Chromium

  • @philevans7238
    @philevans7238 Рік тому

    Hello, first a big thank you for your videos! really informative and useful. I have installed portmaster and find it very good, my question which is probably a stupid one is do I keep GUFW firewall now or remove it. Regards Phil

  • @overlordmarkus
    @overlordmarkus Рік тому +1

    Oh my, Nick, why would you feel the need to scan those Warhammer novels you surely aquired from the reliable and fairly priced Black Library? But back to Wine, wouldn't deleting the Z: folder that links to your /home directory and restricting Lutris/Steam to a dedicated folder with Flatseal solve most security concerns?

    • @TheLinuxEXP
      @TheLinuxEXP  Рік тому +2

      The worse part is, I actually bought most of not all of them 😂
      I think it would help, yeah. As long as the app that runs Wine is sandboxed, you’re probably relatively safe, apart from what the virus might access while the program is running

  • @THE16THPHANTOM
    @THE16THPHANTOM Рік тому

    read how flatpak works. pretty neat system. my worries about every tiny app taking 2 gig hard dist were put to rest. no more nightmares when this guy is talking about flatpaks.

  • @Newemka
    @Newemka Рік тому +1

    LOL it won't wake you up in the middle of the night 🤣😂

  • @vladik_yt3186
    @vladik_yt3186 2 місяці тому

    3:29 we will tell him about Veracrypt?

  • @0alsh
    @0alsh Рік тому

    Thank you for your video! What do you think about Self Encrypted Drives (SED)?

  • @xbeast7585
    @xbeast7585 Рік тому

    Thanks Man 💓

  • @MarkPlumber-yp3or
    @MarkPlumber-yp3or Рік тому

    good video buddy - thx

  • @rodfer5406
    @rodfer5406 Рік тому

    Must see video

  • @einsteinorwell
    @einsteinorwell 23 дні тому

    I just installed ClamTK using Discover on MX Linux KDE but it doesn't appear in any menu and there's no search result for it. Maybe it will show up when I reboot the system. Anyone else had any problems after installing it?

  • @jonathandawson3091
    @jonathandawson3091 Рік тому

    I would tout gocryptfs instead of ecryptutils for file system encryption.

  • @thesilentgeneration
    @thesilentgeneration Місяць тому

    Nothing about a stand alone in and out fire wall. UF is not uncomplicated.

  • @drewo.127
    @drewo.127 11 місяців тому

    Just a quick question:
    I’m thinking of downloading ClamAV, Portmaster, and most likely Flatseal. But I wanna double check with you to see if Having all that software together will mess everything up?
    Like would the security from Portmaster clash with the security of ClamAV?
    I know Clam is antivirus software, and Portmaster is firewall and network monitoring software, but would they interfere with each other?
    Same with Flatseal if I add that to my system too?

  • @cyclepro0145
    @cyclepro0145 Рік тому

    Hi 🎉

  • @aliasname5518
    @aliasname5518 Рік тому +2

    How does encrypting the hard drive work together with dual booting *sigh* windows?

    • @TheLinuxEXP
      @TheLinuxEXP  Рік тому +6

      Shouldn’t have an impact, you’ll just encrypt the Linux partitions

    • @Linux_ASMR
      @Linux_ASMR Рік тому

      If you want to encrypt your files like documents or pictures, I can suggest cryptomator. It works on both Linux and windows and is open source. That way if you store your personal files on a separate partition you can open them on both Linux and windows.

  • @toxay
    @toxay Рік тому

    14:49 macbook killer

  • @thelennypendleton
    @thelennypendleton Рік тому

    Is Brave search worth using privacy wise as it is the default search engine on the Brave browser?

  • @Ironpants57
    @Ironpants57 Рік тому +1

    Sadly my library doesn't allow anyone to use USB or external harddrives while they use the computers. I guess it's a safe measure.

  • @VEKTOR_87
    @VEKTOR_87 Рік тому +1

    hey nick can you make a guide on OBS and how to setup on Linux , the reason im asking is because it is very easy to set up OBS but on linux we dont have a good encoder FFMEG is the default but GloriousEggroll suggested Gstreamer-VAAPI and that works to some extent but when recording a video / game the gpu usage goes 100% all time even when nothing demanding is happening , its a pain to record at 720p30 , going any higher means the gpu usage goes 100% and will slow down the system , even with an RX 570 :(

    • @TheLinuxEXP
      @TheLinuxEXP  Рік тому +3

      I can look into it, but I personally only use NVENC with my nvidia GPUs, it is unparalleled

  • @swagmuffin9000
    @swagmuffin9000 Рік тому +1

    clam always tells me it's outdated, and it never scans what i tell it. i have ticked the right options, and looked at tutorials, haven't gotten it to work :( other than that, thanks for all of the really good suggestions!

    • @dmknght8946
      @dmknght8946 Рік тому

      My honest advice: dont use clam. I played with clamAV engine, its signature, ... More than a year and i can tell it's not strong enough against malwares. (No disrespect to clam team. They are cool guys providing clam for free)

    • @Komatik_
      @Komatik_ Рік тому +1

      Clam is probably worse than not having anything in the first place because as far as I know its detection rates are quite low and that can give the user a false sense of security.

    • @swagmuffin9000
      @swagmuffin9000 Рік тому

      @@Komatik_ ok, that makes me feel a little better

    • @swagmuffin9000
      @swagmuffin9000 Рік тому

      @@dmknght8946 yea, that's the thing, it always says the signature is outdated even after updating. I don't typically download things, but on the off chance i do, I would want something to check.

    • @dmknght8946
      @dmknght8946 Рік тому +2

      yeah as in malware scanner (which is the actual job of current clamav, it supports only hash checking and pattern matching (a lot of ClamAV old signatures depends on hashes. I meant if anybody compare ClamAV with Yara, Yara has more techniques to detect malware (or binaries in general) than ClamAV. As a AV, ClamAV doesn't have process scan (or memory scan- last time i check). It doesn't have syscall / function call hook checking either. And the most important thing, IMO, is the emulator to detect packed, encrypted malware.
      Overall, ClamAV is the only truly open source AntiVirus engine out there. But it's not enough to defend user against malware, especially modern malware.

  • @TheJayman213
    @TheJayman213 Рік тому

    The problem with Librewolf and other Firefox forks is that they can be days behind on security patches. Not worth it imo.

  • @Anondady
    @Anondady Рік тому +1

    Hi, do you have a link for the obfuscate program? Thanks in advance.

  • @snax_4820
    @snax_4820 Рік тому

    Still looking for a tool capable of encrypt a folder easily and that works with Linux and Windows.

  • @rodfer5406
    @rodfer5406 Рік тому

    Make a hardenning linux video!

  • @khaidangquang6061
    @khaidangquang6061 Рік тому

    You forgot to mention Cryptomator 😁😁😁😁

  • @stevewillard8212
    @stevewillard8212 Рік тому

    I tried full disk encryption on openSUSE, but was frustrated by the double entry of the encryption password during boot. I ended up only encrypting the home directory using the guided setup. Not the up to the level of Fedora or Ubuntu, but at least my personal data is encrypted at rest.

    • @pleonexia4772
      @pleonexia4772 Рік тому

      You can embed a keyfile in your initramfs so you don't have to enter your password twice. I've set mine up where I don't even need a password to boot/decrypt partitions, I just use a fido2 key. Compared to yubikeys, hyperfido's fido2 key is a fraction of the cost ($25AUD or $17ish USD) and works perfectly. If you wanna have another go at trying to encrypt your OS again, I can walk you through the process to get everything setup the way you'd like. I can run you through the setup on a VM so you can get comfortable with the process before you attempt it on your harddrive(s).

  • @Bob-of-Zoid
    @Bob-of-Zoid Рік тому

    I am a Plasmazoider🤪, and KDE Vaults sure is handy.✋👌✌🤟🤘👍👏 I always wanted to build in a two or three tone bomb into my PC, so that if someone steels it and makes the wrong move it self destructs, along with the thief and half his neighborhood!

  • @shabang71
    @shabang71 Рік тому

    Is it possibile to encrypt a specific folder, making it possible to open it only with a password in GNOME?

    • @softwarelivre2389
      @softwarelivre2389 Рік тому

      You can compress a folder with a password on GNOME, but the regular folder, that I do not know.