173
submitted 5 months ago by [email protected] to c/[email protected]
top 31 comments
sorted by: hot top controversial new old
[-] [email protected] 66 points 5 months ago

If you run random .pdf.something-files pm‘d to you on LinkedIn you probably shouldn’t use a computer anyway, no matter if it runs Linux or Windows…

[-] [email protected] 31 points 5 months ago

Lazarus' Operation DreamJob, also known as Nukesped, is an ongoing operation targeting people who work in software or DeFi platforms with fake job offers on LinkedIn or other social media and communication platforms.

Looks like they're going after desperate job seeking crypto bros. Even if it's not terribly effective, it's a spray and pray, so they probably got some people.

[-] [email protected] 17 points 5 months ago

Seems to me like they are targeting people who likely have access to assets that can be easily stolen and hard to track.

[-] [email protected] 20 points 5 months ago

The problem is, using a computer is pretty much essential to function in this world, I actually know more people who would run any file sent to them without a second thought because they wouldn't know better, but they still need to use a computer.

I think a better solution is to give better training to people about computer hygiene at the workplace.

[-] [email protected] 9 points 5 months ago

I work for a large IT company so we've had numerous such training courses, but then they use third party services for time reporting, manager evaluation, cloud services, personal finance advice, etc. so I regularly get emails with links to domains that I've never heard about that I'm supposed to trust..

[-] [email protected] 7 points 5 months ago

I work in a big international company. We regularly have phishing (email) awareness training. But they outsource about everything and regularly change the providers. So we often get totally legit emails from just some random companies and are supposed to visit/ login to some previously unknown domains.

[-] [email protected] 5 points 5 months ago

That's what happens when executives don't listen to IT...

The company I currently work for host everything at the building they own. The CEO doesn't understand much about IT, but his attitude is "I trust your integrity and your expertise, so I'll approve anything you ask me within reason if it will improve security and reliability."

[-] [email protected] 5 points 5 months ago* (last edited 5 months ago)

Yeah, i teached my dad (not interested in IT at all) what weird urls in E-Mails look like and he has less spam now. Still 500 unread mails in inbox though.

[-] [email protected] 8 points 5 months ago

Can't get phished via email if you never open any emails.

[-] [email protected] 4 points 5 months ago

Nah, that's a common thing for him. Should see his workshop a week after mother cleaned up.

[-] [email protected] 5 points 5 months ago

Exactly, there a bunch of really low hanging fruits that can mitigate most of the risk for non-techy people.

[-] [email protected] 31 points 5 months ago

Joke’s on them, I don’t use bash.

Seriously though, Linux will probably get targeted more frequently now that it is becoming more popular as a desktop OS.

[-] [email protected] 15 points 5 months ago

But you probably have Bash? In this case, #!/bin/bash still runs it.

[-] [email protected] 14 points 5 months ago

Yeah but according to the article it installs itself in .bash_profile.

[-] [email protected] 10 points 5 months ago* (last edited 5 months ago)

Ok, you got me, i've only read the title.

Still good to make people aware of that, i think.

[-] [email protected] 6 points 5 months ago

Absolutely.

[-] [email protected] 25 points 5 months ago

how someone working on software and tech opens a file called "HSBC job offer.pdf.zip" is beyond me...

[-] [email protected] 24 points 5 months ago

So doesn't the user have to add +x to run this?

[-] [email protected] 26 points 5 months ago* (last edited 5 months ago)

No because the zip archive retains permissions of the contained files.

[-] [email protected] 34 points 5 months ago

Hm, maybe there should be an option to always disable the executable permission when extracting

[-] [email protected] 3 points 5 months ago

That's perhaps possible, but likely would have to be implemented in each achieving tools individually.

[-] [email protected] 2 points 5 months ago* (last edited 5 months ago)

Zip too? I thought only on Windows, while tar retains unix permissions.

[-] [email protected] 2 points 5 months ago* (last edited 5 months ago)

All archive formats do it, afaik.

[-] [email protected] 1 points 5 months ago

But i'm sure there was an issue somewhile ago, because zip only preserves Windows permissions...

[-] [email protected] 2 points 5 months ago* (last edited 5 months ago)

There's a bunch of zip implementations(Info-Zip, Gzip, 7-Zip, PKZip, Pigz, etc.), so perhaps an older version of one of the implementations didn't support preserving the Linux executable permission in the past.

[-] [email protected] 2 points 5 months ago
[-] [email protected] 24 points 5 months ago

It never occurred to me before reading this comment that there actually is a use case for the execute permission. To me it was always just this annoying thing I have to do whenever I download an executable which I didn't have to do on Windows.

[-] [email protected] 11 points 5 months ago

Fun fact, Windows has the same permission it just defaults to enabled.

[-] [email protected] 11 points 5 months ago* (last edited 5 months ago)

Still the exploit is easier to avoid compared to windows viruses and stuff. Even with the linux popularity increasing there is already out there good solutions to prevent this kinda stuff like have SELinux installed, use firejail to run suspicious files, use proxies to visit weird sites (you can use proxychains + tor, a bit overkill but works if you don't have a local proxy), etc.

Not to mention that one of the attack vectors of this exploit requires using a systemd feature which is the sysnetd which isnt going to work on other init systems. Reason why a lot of times minimalism can be superior to just having all the features + unnecessary ones out of the box.

[-] [email protected] 11 points 5 months ago

I’m not gonna lie. I want any job, no matter how fake, that uses a reddened North Korean “Hotel of Doom” in its literature.

[-] [email protected] 4 points 5 months ago

Wouldn't it show the icon of an executable file and ask if you want to open it or execute it?

this post was submitted on 21 Jan 2024
173 points (97.8% liked)

Linux

45773 readers
880 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS