Do you run an Anti-Virus in Linux?

Do you run an Anti-Virus in Linux?

  • Yes (active scanning)

    Votes: 0 0.0%
  • Yes (manuaul scanning)

    Votes: 1 33.3%
  • No

    Votes: 2 66.7%

  • Total voters
    3

Ian

Administrator
Joined
Feb 23, 2002
Messages
19,873
Reaction score
1,499
Just wondering if any of the Linux users here run an anti-virus on their system? I've got a few mini servers running Linux, but they're all isolated from the Internet. On my VM install, I've got ClamAV installed as a bit of protection - but it's probably unnecessary for the limited amount I use it.

I'd be interested to know what other folks run :).
 

muckshifter

I'm not weird, I'm a limited edition.
Moderator
Joined
Mar 5, 2002
Messages
25,739
Reaction score
1,204
I don't run Linux anymore, however, I do believe one should use an AV program in conjunction with linux, even if it's just to stop you passing any Windows' nasties on.

So, I would use an active AV program with Linux.


:user:
 

Abarbarian

Acruncher
Joined
Sep 30, 2005
Messages
11,023
Reaction score
1,221

floppybootstomp

sugar 'n spikes
Moderator
Joined
Mar 5, 2002
Messages
20,281
Reaction score
1,794
I never have and am not currently using any AV program on my Linux installs.

Regular user of Linux Mint, currently having a dabble with Open Suse and MX18.

But there again I don't use any AV software with Win 10 either, except the internal one that's enabled by default - Defender?

Possibly best AV method is experience and sense. Possibly.
 

Ian

Administrator
Joined
Feb 23, 2002
Messages
19,873
Reaction score
1,499
Thanks for the replies folks, I did a bit more reading as I was a little surprised to see others not running any, and I found this article on the Ubuntu website:

https://help.ubuntu.com/stable/ubun...2.1359556608.1551613801-1895546605.1551613801

Anti-virus software does exist for Linux, but you probably don’t need to use it. Viruses that affect Linux are still very rare. Some argue that this is because Linux is not as widely used as other operating systems, so no one writes viruses for it. Others argue that Linux is intrinsically more secure, and security problems that viruses could make use of are fixed very quickly.

Whatever the reason, Linux viruses are so rare that you don’t really need to worry about them at the moment.
 

Abarbarian

Acruncher
Joined
Sep 30, 2005
Messages
11,023
Reaction score
1,221
Addressing Security Issues on Linux Home Computers

Linux is known for being a safe and secure operating system, but it's not impervious to attacks. As Linux gains more market share and becomes an option that large companies choose for their systems, malware creators turn their attention to creating code that can compromise this operating system. People relying on Linux for their home computers should be aware of the best practices that can protect them from malicious applications and other security issues.

The above article covers several points that are easy to implement but not always followed by users.

If you are using a os and install repositories other than the official ones then some care is needed,

Software packages can come from many sources, but that doesn't mean that they're all reputable. A malicious hacker can set up a legitimate-looking repository and load it up with software packages that have malicious code included. Depending on the type of malware they're attempting to load onto the system, the software may appear to work as intended for a period. As it gains access to the resources it needs on the computer, it starts distributing itself across the network to infect other devices.

The article also mentions rootkits. It may be useful to have a look at least here,

https://sourceforge.net/p/rkhunter/rkh_code/ci/master/tree/files/FAQ

and here

http://www.chkrootkit.org/

The following rootkits, worms and LKMs are currently detected:

01. lrk3, lrk4, lrk5, lrk6 (and variants); 02. Solaris rootkit; 03. FreeBSD rootkit;
04. t0rn (and variants); 05. Ambient's Rootkit (ARK); 06. Ramen Worm;
07. rh[67]-shaper; 08. RSHA; 09. Romanian rootkit;
10. RK17; 11. Lion Worm; 12. Adore Worm;
13. LPD Worm; 14. kenny-rk; 15. Adore LKM;
16. ShitC Worm; 17. Omega Worm; 18. Wormkit Worm;
19. Maniac-RK; 20. dsc-rootkit; 21. Ducoci rootkit;
22. x.c Worm; 23. RST.b trojan; 24. duarawkz;
25. knark LKM; 26. Monkit; 27. Hidrootkit;
28. Bobkit; 29. Pizdakit; 30. t0rn v8.0;
31. Showtee; 32. Optickit; 33. T.R.K;
34. MithRa's Rootkit; 35. George; 36. SucKIT;
37. Scalper; 38. Slapper A, B, C and D; 39. OpenBSD rk v1;
40. Illogic rootkit; 41. SK rootkit. 42. sebek LKM;
43. Romanian rootkit; 44. LOC rootkit; 45. shv4 rootkit;
46. Aquatica rootkit; 47. ZK rootkit; 48. 55808.A Worm;
49. TC2 Worm; 50. Volc rootkit; 51. Gold2 rootkit;
52. Anonoying rootkit; 53. Shkit rootkit; 54. AjaKit rootkit;
55. zaRwT rootkit; 56. Madalin rootkit; 57. Fu rootkit;
58. Kenga3 rootkit; 59. ESRK rootkit; 60. rootedoor rootkit;
61. Enye LKM; 62. Lupper.Worm; 63. shv5;
64. OSX.RSPlug.A; 65. Linux Rootkit 64Bit; 66. Operation Windigo;
67. Mumblehard backdoor/botnet; 68. Linux.Xor.DDoS Malware; 69. Backdoors.linux.Mokes.a;
70. Linux.Proxy.10 71. Rocke Monero Miner

As you can see there are some nastys out there for linux boxes. Mind you the rootkit nastys are usually directed at servers but home pc's are vulnerable aswell.

:cool:
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top