Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Security Worms IT

The World's Biggest Botnets 243

ancientribe writes "There's a new peer-to-peer based botnet emerging that could blow the notorious Storm away in size and sophistication, according to researchers, and it's a direct result of how Storm has changed the botnet game, with more powerful and wily botnets on the horizon. This article provides a peek at the 'new Storm' and reveals the three biggest botnets in the world (including Storm) — and what makes them tick and what they are after."
This discussion has been archived. No new comments can be posted.

The World's Biggest Botnets

Comments Filter:
  • by SpaceLifeForm ( 228190 ) on Thursday November 08, 2007 @09:21PM (#21289189)
    I thought so.
  • Well.... (Score:2, Insightful)

    In other words, stupid people and people who dont care about security punish the rest of us. How nice.

    You dont know how much I would appreciate a "Internet License" to show basic security and protections on the net. WIth the financial nets and traffic nets as they are, I'd say that hauling a 2 tom missle down a highway and doing this would be similar.
    • by twitter ( 104583 ) *

      Ah, but you fail it!

      In other words, stupid people and people who dont care about security punish the rest of us. How nice. You dont know how much I would appreciate a "Internet License" to show basic security and protections on the net.

      Anyone who thinks non free software can be secured should be denied said license. FTFA:

      This shift has even awakened enterprises, which historically have either looked the other way or been in denial about bots infiltrating their organizations. (See Bots Rise in the Ente [darkreading.com]

      • by hedwards ( 940851 ) on Friday November 09, 2007 @12:05AM (#21290427)

        If you think you can do better than Fortune 100 support teams, you are sorely mistaken. They have all the time, money and employees they want to throw at this problem and still get their ass kicked. People trying to tweak non free software are working in the dark and will always be surprised. No matter how much they spend, they can never fix the problem.


        The reason that the corporate world has issues with bots, has far more to do with the corporate environment than it does with the security of the platforms involved. After all any sufficiently secure platform can be made insecure by allowing the wrong morons to use it.

        On my home network, I can do things like block every single incoming port and disable pretty much all of the outgoing ones as well. I can install firewall software on each computer to scan the remaining ones. I can create my own install media to remove nearly any part of windows which isn't related to the bare essentials, then install the bets antispyware software and demand that anybody that uses the computers not click on links in email.

        I'm sure there's more, but I would be surprised if I were allowed to do even that much if I were responsible for securing a corporate network.
    • Re:Well.... (Score:5, Funny)

      by Anonymous Coward on Thursday November 08, 2007 @09:48PM (#21289411)
      I installed Storm on my computer and I've never been happier. Downloads are quicker, my mortgage has been refinanced, I made a fortune in the stock market, and my cock is 2 inches longer.

      excellent botnet-er, would bot again++++!++!
    • by Radres ( 776901 )
      But then Bill Gates wouldn't be able to use the internet!
      • Bill Gates would have no difficulty at all using the Net, nor would other users of licensed copies of government-certified closed-source operating systems. It's just users of unregulated Free Software OSs that would be locked out.
      • You say that like it was some kind of loss.
    • In other words, stupid people and people who dont care about security punish the rest of us. How nice.

      Yeah. But we can't ban bittorrent. In all seriousness, how is someone being infected with something like the storm bot punishing you? Presumedly you care about security and aren't stupid. So you're all patched up, have at least a basic firewall, and won't be opening up emails from Alice BigTits with a subject of "Wet teens big c0cks!!!!" and won't be double clicking on files named "RobMaldaToplessAndPlugged

      • Re: (Score:3, Insightful)

        by Torvaun ( 1040898 )
        Millions of Radiohead downloaders aren't telling me that I've won some European lottery, that's how. I could care less if these botnets were all doing SETI@home. I'd be pleased if they were all doing Folding@home. But they're filling my inbox instead.
      • Re: (Score:3, Insightful)

        by Opportunist ( 166417 )
        In all seriousness, how is someone being infected with something like the storm bot punishing you?

        By participating in a DDoS against me. Can happen easily to you if you're in malware research.
    • Re:Well.... (Score:5, Insightful)

      by Torvaun ( 1040898 ) on Thursday November 08, 2007 @11:10PM (#21290037)
      No, smart people who know plenty about security punish all of us and use the clueless as their weapons. Your statement is like blaming the bullet for a murder instead of the killer. Without a functioning mind building these botnets, it wouldn't matter to us how stupid the rest of humanity is.
      • by evanbd ( 210358 )

        So what? Humanity has shown us repeatedly that such minds exist, and that we know of no way of changing that. Yes, we should absolutely blame the people writing and operating these botnets. But, does that mean we should be giving them as much help as we are? You pose a false dichotomy -- we can most certainly blame the people responsible, while also making it harder for them to do things like this.

        This wouldn't be slashdot without a car analogy. You have keys for your car, but clearly they wouldn't b

    • Re: (Score:3, Insightful)

      by Opportunist ( 166417 )
      And now try to get any politician to pass that. I mean, don't get me wrong, where do I sign up for your newsletter and where do I sign your petition, but you won't get that past the masses of computer illiterates that clutter the net.

      To be honest, I'd even go a step further: I'd make people liable for the actions of their computer, unless they can somehow show that they had taken reasonable steps to prevent desaster from striking.

      I don't require people to go through some IT course, but I want them to at lea
      • Re: (Score:2, Interesting)

        by bot24 ( 771104 )

        I'm very concerned that ISPs will attempt to force the user to run antivirus or some other type of software to connect to the network. Besides compatibility and security issues involved in running software controlled by your ISP, some of the antivirus software out there is terrible.

        My school requires that you must have some sort of antivirus software installed to connect to the network and provides a virus scanner for us. I was running Windows XP in a virtual machine, so I grabbed the free scanner. It was

    • Re:Well.... (Score:5, Insightful)

      by AndersOSU ( 873247 ) on Friday November 09, 2007 @10:18AM (#21293955)
      "internet licenses" have been discussed ad nauseum, and fact always arises that any such implementation would simply be elitist and exclusionary.

      Basically, an internet license is a bunch of computer guys telling the rest of the world that the internet is an infrastructure made for the geeks, by the geeks, and of the geeks. If you really want to join the club you can take a test so we can determine if you're suitable, but otherwise, you're unfit to participate.

      Look, you're not going to kill anyone being a bumbling participant on the internet, they way you might in a car or with a gun. Yes, it is possible that you unwittingly might cause some economic impact to someone, but is that a flaw of the user or the system? I submit a banking system that lets an ignorant user leak his personal information which can then be used to ruin their credit is broken. I further submit that a system that lets a zombie computer join thousands of other computers in a criminal enterprise is broken.

      The problem doesn't just exist between the keyboard and chair, but also in the policies, protocols, and systems that allow a new or ignorant user to fail so spectacularly.

      We should be striving to increase internet penetration to the young, the old, and the impoverished, not locking out those who can't understand our poorly built toys.
    • by jscotta44 ( 881299 ) on Friday November 09, 2007 @10:59AM (#21294391)
      "stupid people"

      Because someone does not know much about computers, and specifically computer security, does not make them "stupid". It most often means that they have things they they are skilled to deal with. Because you probably cannot perform open heart surgery does not make you stupid either. It means that you probably know about computers and their security. We all have our areas of expertise and interest and they cannot be everything-there is only so much time and mental capacity.

      This type of attitude I find prevalent among people who know a bit about computers. This is one of the reasons that Linux has taken so long to be usable for the masses. Most people do not want to build their own computers and most people don't want to have to learn about computer security. They want the people who specialize in it to make it where it works for them.
  • by Misanthrope ( 49269 ) on Thursday November 08, 2007 @09:24PM (#21289209)
    Imagine if somebody did this but donated cpu time to distributed computing projects like that one on cancer research. Force philanthropy would be rather strange and still illegal, but at least slightly more noble in a Robin Hood sort of way.
    • by Deltaspectre ( 796409 ) on Thursday November 08, 2007 @09:26PM (#21289223)
      Or if everyone donated their CPU time to botnets!
    • Or better yet, if each node ran a small neural net. with each node connected to many other nodes, the whole system might gain consciousness!
      • Re: (Score:3, Funny)

        by 4D6963 ( 933028 )

        Or better yet, if each node ran a small neural net. with each node connected to many other nodes, the whole system might gain consciousness!

        Right, because every AI researcher knows "strong AI" is as simple as creating a huge neural network and letting the magic happen ;-)

        • Re: (Score:3, Funny)

          by jandrese ( 485 )
          It seems to work just about as well as anything else they've tried.
          • by 4D6963 ( 933028 )

            It seems to work just about as well as anything else they've tried.

            Yeah, in other words, we're about as close to Strong AI as we've always been. lol.

    • by darjen ( 879890 )
      What if the owners actually discovered a cure for cancer this way? They could sell it to the highest bidder... hmm new business ideas coming to mind...
    • Re: (Score:2, Funny)

      by OGC ( 1156089 )
      Imagine if somebody did this but instead of donating time to distributed computing projects like that one on cancer research, the distributed computing project was to have the bot spread like a cancer, refuse to be treated like a cancer, and generally plague and cripple the world with problems like a cancer. Oh wait.
    • Re: (Score:2, Funny)

      by p0ss ( 998301 )
      I am waiting for someone to hire storm to attack echelon.
    • Software paladins? (Score:4, Interesting)

      by Richard Kirk ( 535523 ) on Friday November 09, 2007 @07:13AM (#21292797)

      Part of the Storm threat is that it is able to intimidate those who stand up to it, or attempt to combat it. This would suggest that Storm is in turn vulnerable to an attack by an even bigger botnet. It can succeed on poorly protected machines and lurk in the many dark corners of the Internet, like cockroaches. Suppose enough of us willingly subscribed the spare cycles in our machines to serve as a botnet that would fight the others? Could that work?

      Can we come up with a working definition of 'good' for such a botnet? I would not subscribe my machine to any government directed search for terrorists, for example (that's probably got me on a no-fly list). However, it should be possible to confine our botnet to the named botnets in the article, and do 'good' in an sense that would be acceptable to most users. If the project veers towards evil, then there must always be a way to unsubscribe.

      Then, we want a fancy UI like the SETI screensaver, so we can see how we are doing, and root for our side.

  • by User 956 ( 568564 ) on Thursday November 08, 2007 @09:28PM (#21289237) Homepage
    This article provides a peek at the 'new Storm' and reveals the three biggest botnets in the world (including Storm) -- and what makes them tick and what they are after.

    From the look of things, it appears that their sole purpose is to send me myspace friend requests from lonely, hot girls that have Tom as their only friend, and have selected me as the lucky person who gets to share in viewing their private, personal website, which has many photos of their naked breasts and vagina. Seriously.
    • by hmccabe ( 465882 )
      I used to work with a guy who was fooled by those. He would brag about how they were so much hotter than the chicks I knew.
    • by dwandy ( 907337 )

      which has many photos of their naked breasts and vagina
      dwandy has added you as a friend. Please confirm.

      this is /.

  • by Animats ( 122034 ) on Thursday November 08, 2007 @09:28PM (#21289239) Homepage

    It's interesting that these articles don't even mention that Microsoft's insistence on running executable content from the browser is at the heart of all these problems.

    • Comment removed (Score:5, Insightful)

      by account_deleted ( 4530225 ) on Thursday November 08, 2007 @09:39PM (#21289323)
      Comment removed based on user account deletion
      • by Anonymous Coward
        If you are afraid of Linux, switch to OSX.

        We have heard that line saying it's the fault of the novice computer.
        I did not believe that 10 years ago. I still don't believe it.

        10 years ago, I thought that Microsoft would fix the bugs that created this Anti-Virus business.

        I was wrong. Microsoft never saw a business reason to fix those bugs. Instead they increase the "It's not our fault" marketing, and even got into the [Anti]Virus business themselves.

        The Windows Virus-prone bugs 10 years ago were:

        - Syst
      • by bit01 ( 644603 ) on Thursday November 08, 2007 @10:31PM (#21289719)

        Probably because it's not the heart of all these problems. The heart of all these problems is that a billion security-unaware people operate computers that are connected to the internet.

        No, the heart of the problem is that windows, despite what M$ claims, was not be designed for those people and as a result those people make mistakes.

        Software is soft, it can be anything we want it to be, and assholes who claim that "software can't do software related things" are lying through their teeth.

        If thirty odd years ago windows had been designed responsibly we wouldn't have the mess that we have now. Amongst many other things when connected to the net they deliberately confused static data with executables and deliberately ran all programs as administrator. Things that mainframe OS' and Unix had understood and solved decades before. I can remember the very first time I saw a web page with an executable and thinking "you stupid fucking idiots". The ramifications were obvious right from the start; M$ just chose to ignore them.

        The marketing parasites, and their patsies, who to this day continue to claim that windows was not a large part of the problem are lying arseholes. M$ is slowly improving their security but they still have a long, long way to go with a culture that still tries to test for security rather than building for it. And yes, despite what some idiots claim, security and user friendliness are not mutually contradictory. In fact they are more complimentary than contradictory with well built security systems helping users to make good choices for their own safety as well as everybody else's.

        ---

        Flash = blink tag = incompetent web designer.

        • If thirty odd years ago windows had been designed responsibly we wouldn't have the mess that we have now. Amongst many other things when connected to the net they deliberately confused static data with executables and deliberately ran all programs as administrator.

          A) Thirty odd years ago Microsoft was still in the business of selling BASIC interpreters. B) You can't name a single consumer OS that prevents the user from running software that connects to the internet. So why not stop with the moroniness (sort

        • Re: (Score:3, Interesting)

          It's quite possible to configure Windoze to prevent these infestations. It's a pain in the ass, to be sure, but it can be done. My company works with the large banking corporations, and they all to a one have their machines locked down so that users can't install squat, which prevents this problem fairly well. It's at quite the cost of user convenience, but it can be done. In these same corporations, it's also a pain in the ass to get anything done on the linux machines that we install, because the same
        • God, I wish I had mod points. I did, a day or so ago.

          Kudos!

          Anybody who thinks that the O/S has nothing to do with it might also think that:

          1) all forms of transportation are equally safe. (EG: a motorcycle is just as safe as a passenger sedan - it isn't)

          2) all forms of birth control are equally effective. (EG: A condom is just as effective as sterilization - it isn't)

          3) all forms of shopping are equally inexpensive. (EG: socks at Wal-Mart cost about as much as socks at Nordstroms - they don't)

          For some reaso
      • by fred fleenblat ( 463628 ) on Thursday November 08, 2007 @11:00PM (#21289937) Homepage
        Maybe solve isn't the right word, but switching everyone to linux (for example) would cut the infection rate to zero for about a year, until the bad guys adapted. After that it would still be way, way lower, mostly because of the better management of admin privileges.

        OLPC is potentially quite secure against naive user problems. There are plans for about a billion of these, so you'll have your answer pretty soon.
        • Sorry but cracked linux boxes [slashdot.org] are already part of some botnets. Switching to something other than Windows would surely help, but wouldn't solve all our botnet problems.
        • A 1 year break then back to the same is a pretty bad argument for making everyone learn a new OS.

          I've always wondered if this is exactly what would happen if people managed to switch to Linux beyond say, 50% even. The eye-rolling RTFM attitude the Linux community is sometimes known for could actually be worse than the overall situation with Windows - because now you have novice users buying a Linux PC at Walmart that are not only unpatched, but there's no auto-update running on their OS, no Windows Defender
      • by gmuslera ( 3436 )
        Lets say im not totally suicidal opening every mail attachment that comes. Lets say that im not a security expert, and use the browser that im practically forced to use in windows from day 0, even if i hear somewhere that there are other browsers in the market. Well, thats it, following a link (that come by mail, from a search result, in an online game/chat), a mistype in an URL, whatever, and the internet explorer by itself, could take care of downloading and installing a trojan, no confirmation required,
      • Do you honestly think everyone switching to a different OS would solve the problem? now that would be pretty silly; better to have several different well secured OSes and letting people choose between them, have each computer having it's own different OS would stop the malware, but it would also limit desired software
      • by bgspence ( 155914 )
        The heart of all these problems is that the top thousand security-aware people haven't a clue on how to create systems that can support a billion security-unaware people operating computers that are connected to the internet.

        These users didn't design these systems. Security unaware users shouldn't be able to screw up the system.

        The self styled 'experts' need to get their act together and figure out how to secure the systems users are using. And, no that doesn't mean switching systems.

        I'll watch their progr
      • Do you honestly think everyone switching to a different OS would solve the problem?

        Well, not if the other OS was as braindead as Windows, but that'd be tough to pull off... :)

        But more seriously, the biggest security improvement we could make today would probably be to eliminate executable code from web content. Full stop. Or if not that, then at least kill ActiveX and JavaScript, and only use schemes that run in secure sandboxes...although even they have their problems, and you always have to worry about ja
      • Re: (Score:2, Informative)

        by Cozminsky ( 452030 )
        Depends on the OS really. But you're right if you mean any commercially available OS today. Singularity [microsoft.com] might solve a few problems if it was adopted. There are also some promising techniques being proposed by the people responsible for E [erights.org].
    • by loconet ( 415875 )
      Is that still the case with IE7 and Vista (or event XP SP2)? I'm genuinely curious, I stopped using Windows a long time ago.
      • by Shados ( 741919 ) on Thursday November 08, 2007 @09:55PM (#21289465)
        In Protected Mode, IE7 on Vista is genuinly sandboxed, and throws a fit if you so much as do a right click View Source (which would run an executable: notepad by default). If the browser was actually standard compliant (sometimes by the time Duke Nuken Forever and Spore comes out I guess), it would be an excellent all around browser.

        Other stuff, like running an executable sent to you by MSN is so freagin hard it puzzles even me sometimes (I beleive by default you have to change something in the registery, or it simply will flag em and you'll never be able to so much as extract exes from a zip file). Thats probably pushing it too far, but point is, if you don't have the admin password, its relatively difficult to do something retarded aside to hit your own account (which is possible in any OS really, and even then, you get quite a few warnings).

        Something of interest, though not really related: Once I installed some game (I forget which) that tried to install a copy protection crap, and Vista actually asked me if I wanted to install it separately from the game itself (I got 2 pop ups). Said no, and it happened that this particular game would run without the copy protection...so I was able to tell it to shoo off (while my friend on XP hosed his install because of it...a patch came out the week later to fix the issue, but I never had the problem in the first place). MS is learning. Slowly.
        • IE has to open an external program just to show you the html source!? You'd think they could include some kind of mechanism to display text...
    • Microsoft is not the only culprit. I have a Netgear FVS124G (with the latest firmware) which has been compromised: 3 sets of packets were sent on port 80 to the router and after the last set of packets "Access rule 257 added" was logged. Access rule 257 did not show in the interface. Then the router started sending botnet check-in packets on IRC ports to various IP addresses. And, the router log showed the malware was sending traffic using every MAC address in the route table as a "compromised PC" -- even the laptop which was disconnected from my network.

      Yes, the router was still emailing me every log of all network traffic -- my traffic and the malware traffic also. Seems the malware author does not think my ability to log their traffic was significant.

      Netgear was very helpful. Tier1 tech support said securing the router was my responsibility. Asshats!

      • Re: (Score:2, Funny)

        by John Hasler ( 414242 )
        > Netgear was very helpful. Tier1 tech support said securing the router was my
        > responsibility.

        Easily done. Place the router in a trashcan and secure the lid. Then scrounge up an old pc or laptop and put a Linux router on it.
        • Re: (Score:3, Interesting)

          by GaryOlson ( 737642 )
          Absolutely....did that immediately. I keep the Netgear router on the shelf as a reminder of why the extra effort of the Linux router is necessary.

          PS actually your reply is Redundant; but a good reminder for all. Keep up the good work ;)

      • by Torvaun ( 1040898 ) on Thursday November 08, 2007 @11:24PM (#21290169)
        DD-WRT. Problem solved.
      • Re: (Score:3, Interesting)

        by Plutonite ( 999141 )
        Serious hack. I did a quick run on your router and there does not seem to be a documented hole ATM. Also, if the rules don't show up on your interface then either:

        1) Netgear ppl were complete morons and the GUI is not directly linked to the filesystem records/small database/whatever
        or
        2) Hacker is good enough to alter this part of the router's code as well, meaning he flashed the firmware remotely.

        I wonder how many people have been hit with this without knowing. It is one thing to monitor your PC's activity,
    • by ianare ( 1132971 )
      Maybe because in Bobax's case at least, it's a buffer overflow. No mention of an M$ fix though.
      FTFA:

      It spreads via a buffer overflow vulnerability in Windows, and inserts the spam code into the IE browser so that each time the browser runs, the virus is activated.
    • If you RTFA and check the references, you'll see that Firefox and Opera are now being exploited as well.
    • The problem is stupid users who know that if they break the magic machine, you (the geek) will fix it for them. As long as the opportunity cost of being an idiot is wasting someone else's time, they'll keep wasting it. If the entire technical community resolutely declared "No, I will not fix your computer. If you want it to work, learn to fix it yourself," and stuck to it, the spam and botnet problem would simply disappear because the cost of being the kind of idiot that enables malware would be their own t
  • by Anonymous Coward on Thursday November 08, 2007 @09:31PM (#21289277)
    Well thankfully I run Windows, which is inherently more secure than your "open source" systems. These botnet creators can look right inside your operating systems and see the vulnerabilities, whereas with Windows...
    • Whoa whoa whoa, listen to what Symantec has to say on the issue. From TFA:

      According to Symantec, Bobax bores open a back door and downloads files onto the infected machine, and lowers its security settings.
      It can actually bore a hole through your Windows- without shattering them!
  • by downix ( 84795 ) on Thursday November 08, 2007 @09:46PM (#21289399) Homepage
    All of these articles on botnets such as Storm always mention home system vulnerability...

    Well, let me point out for a second how while dangerous for a single home system to be infected, it is a world worse when a business system becomes infected.

    Within hours, typically that botnet has replicated to all of the machines on the internal network. Worse, now that botnet has access to your critical database information, consisting of customer records. Often times, the brains behind these botnets can better datamine than your business can, finding interconnections with your customers to better flood them with spam, or worse.

    At my job, one of our machines was hit with the Storm. We isolated it within minutes, but even then it still wa a close call. If I hadn't been doing a routine portscan at just the right moment, we'd have never spotted it.

    After that, the boss authorized me to begin a slow migration to Linux.
  • by flyingfsck ( 986395 ) on Thursday November 08, 2007 @09:51PM (#21289433)
    So the world's largest networked super computer runs Windows. It is sad really, all these hundreds of millions of computers on the planet - half of them sending spam for the other half to filter out. One would think that there should be something slightly more useful for them to do.
  • For the rest of us who aren't botnet savvy and already familiar with 'Storm', here is a a link to get started: http://en.wikipedia.org/wiki/Storm_Worm [wikipedia.org]. WTFBBQ, YMMV.

    -
    I <3 Cisco Clean Access [wi-fizzle.com]
    • For the rest of us who aren't botnet savvy and already familiar with 'Storm', here is a a link to get started:
      http://en.wikipedia.org/wiki/Storm_Worm
      Ah, the old innocent looking URL trick. Like I'm going to fall for that!
  • That's what I thought the name of the article was, I was like, cool! Then I was let down :-(.
  • by definate ( 876684 ) on Friday November 09, 2007 @12:02AM (#21290405)
    You see this is exactly why Windows is winning. Linux is still yet to provide a credible botnet to face off against the Windows botnet. There's just no comparison, Windows wins every time!
  • ... just to make your penis bigger.
  • by doyoulikeworms ( 1094003 ) on Friday November 09, 2007 @01:06AM (#21290877)
    Botnets and I cannot lie... :)
  • This is all converging towards the worm described in the Curious Yellow [blanu.net] whitepaper from back in 2004. I'm frankly surprised it took this long.
  • by SL Baur ( 19540 ) <steve@xemacs.org> on Friday November 09, 2007 @03:18AM (#21291677) Homepage Journal
    From TFA:

    They have young, talented programmers apparently.
    If you want me to put it harshly ... "young" programmers and "young" technical managers at Microsoft who signed off on ActiveX et al, are totally at blame for the problem. We, the more elderly of the communty who programmed the internet in the first place, discarded executable content over the wire. Unshar was written for a reason!

    The sophistication of this Storm "application" is much more indicative of a mature elder programmer, who probably has read the complete cypherpunks archives. We talked about stuff like this long ago. Compare to things like the Morris worm, the two Manila children, etc. Those were intense, but brief due to coding errors and the like.

    Bah. No, these people are not children and they do know what they're doing.
  • by bl8n8r ( 649187 ) on Friday November 09, 2007 @11:17AM (#21294603)
    It's really nice to be a linux user for over a decade and sit back and say "ha ha". I don't believe Microsoft is capable of combating, or willing to combat, the problem. At the bottom of this issue however, is the fact that many users are clicktards. Infecting a linux or mac system is as easy as tricking a user into clicking something, or even simulating the pop-up password dialog box for a sudo event. Let's start with Fedora for instance. The ssh service, by default, allows root logins. How many users would enter their root password into a javascript popup that is titled "New updates for your Fedora system are available. Enter your root password to download and apply these updates"? I'm not picking on Fedora, it's a great distro. I certainly don't agree with PermitRootLogin yes as a default in sshd_config. Regardless of firewall settings, it's foolish. Alternative systems should be taking a cue from the shortcomings of Windows and doing what they can to minimize their own strike zone.

THEGODDESSOFTHENETHASTWISTINGFINGERSANDHERVOICEISLIKEAJAVELININTHENIGHTDUDE

Working...