Bitcoin Forum
May 09, 2024, 04:54:46 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 »  All
  Print  
Author Topic: .  (Read 287 times)
vinca BK. (OP)
Jr. Member
*
Offline Offline

Activity: 49
Merit: 25


View Profile
.
May 07, 2021, 06:00:15 AM
Last edit: October 04, 2021, 05:20:03 PM by vinca BK.
 #1

.

peace
Even in the event that an attacker gains more than 50% of the network's computational power, only transactions sent by the attacker could be reversed or double-spent. The network would not be destroyed.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715273686
Hero Member
*
Offline Offline

Posts: 1715273686

View Profile Personal Message (Offline)

Ignore
1715273686
Reply with quote  #2

1715273686
Report to moderator
1715273686
Hero Member
*
Offline Offline

Posts: 1715273686

View Profile Personal Message (Offline)

Ignore
1715273686
Reply with quote  #2

1715273686
Report to moderator
1715273686
Hero Member
*
Offline Offline

Posts: 1715273686

View Profile Personal Message (Offline)

Ignore
1715273686
Reply with quote  #2

1715273686
Report to moderator
Findingnemo
Hero Member
*****
Online Online

Activity: 2324
Merit: 758


Bitcoin = Financial freedom


View Profile
May 07, 2021, 06:23:37 AM
 #2

New device? Just reflashing the OS is enough which almost removes 99.999% from your device if there is any harm while you can still can be hacked or at potential of losing your privacy whenever you are connecting your device to internet, for example Google chrome the biggest spyware of this world but still everyone using it.

Just buying a hardware wallet is more reliable than maintaining a separate device for your crypto wallets for various reasons.

███████████████████████████
███████▄████████████▄██████
████████▄████████▄████████
███▀█████▀▄███▄▀█████▀███
█████▀█▀▄██▀▀▀██▄▀█▀█████
███████▄███████████▄███████
███████████████████████████
███████▀███████████▀███████
████▄██▄▀██▄▄▄██▀▄██▄████
████▄████▄▀███▀▄████▄████
██▄███▀▀█▀██████▀█▀███▄███
██▀█▀████████████████▀█▀███
███████████████████████████
.
.Duelbits.
..........UNLEASH..........
THE ULTIMATE
GAMING EXPERIENCE
DUELBITS
FANTASY
SPORTS
████▄▄█████▄▄
░▄████
███████████▄
▐███
███████████████▄
███
████████████████
███
████████████████▌
███
██████████████████
████████████████▀▀▀
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
.
▬▬
VS
▬▬
████▄▄▄█████▄▄▄
░▄████████████████▄
▐██████████████████▄
████████████████████
████████████████████▌
█████████████████████
███████████████████
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
/// PLAY FOR  FREE  ///
WIN FOR REAL
..PLAY NOW..
View ArchiveReport to moderator
lovesmayfamilis
Legendary
*
Offline Offline

Activity: 2086
Merit: 4290


✿♥‿♥✿


View Profile
May 07, 2021, 06:36:11 AM
Merited by vapourminer (1)
 #3

Your post is good for Linux users. But agree that not everyone can handle it properly. I also prefer Linux systems, but they cannot be a guarantee of user safety. Moreover, the systems themselves must be correctly selected for their needs.
Recent news reports that a backdoor was discovered on Linux systems that went unnoticed by VT for three years.
Just read what he could control: https://blog.netlab.360.com/stealth_rotajakiro_backdoor_en/
Therefore, all manuals are, of course, useful, but all responsibility for their safety always rests on the shoulders of the user.
It is necessary not only to keep your devices clean but also to constantly monitor news about emerging viruses to take timely action to protect against them.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
Welsh
Staff
Legendary
*
Offline Offline

Activity: 3262
Merit: 4110


View Profile
May 07, 2021, 09:12:50 AM
Merited by DdmrDdmr (2)
 #4

Therefore, all manuals are, of course, useful, but all responsibility for their safety always rests on the shoulders of the user.
It is necessary not only to keep your devices clean but also to constantly monitor news about emerging viruses to take timely action to protect against them.
Security, and vulnerability is significantly linked with how the user uses their system. Although, Linux is not only safer because of the way its been designed. Its safer because its much less of a target, than Windows. This is simply because the vast amount of population is using Windows as their primary operating system, there's also the correlation, that Linux tends to attract more advanced users, and not the users which are prime targets for malicious users.

Although, you could in fact increase your security ten fold, by either physically compartmentalizing or using software that virtually does it for you. I've talked about Qubes OS a few times, but it basically allows you to isolate different parts of your machine, so that if one is compromised, it won't all be compromised. The benefit here, other than the clear benefit of compartmentalizing is Qubes OS due to the way its designed, operates a little different from other virtualization software, and traditional operating systems, it means that there's much less malicious attacks out there that will compromise the system.

Physically compartmentalizing is the best approach, although its likely overkill for most people. Plus, it can be tedious. I've tried doing it physically, and depending on your needs it can be rather expensive if you need powerful machines for your activity. So, Qubes OS or another compartmentalizing operating system is the next best thing.

However, to return to your original point. Of course, Linux users can be attacked. Linux isn't impenetrable, but the security is definitely an improvement over Windows, and therefore your reducing your scope of error even if you are security conscious. 
ABCbits
Legendary
*
Offline Offline

Activity: 2870
Merit: 7490


Crypto Swap Exchange


View Profile
May 07, 2021, 09:25:10 AM
 #5

  • Do not use Public or Home WiFi networks! It can be tracked and hacked using free tools.

IMO avoiding Home's WiFi is too much, unless you let guest use it or you can't trust your family.

New device? Just reflashing the OS is enough which almost removes 99.999%

It would be ok if you will wipe the whole hard disk, and dual boot too, and in the case its better to deactivate letters of each os drivers in the other one.

What's the point of removing drive letter? If you don't want windows and windows application access the drive, you better use drive encryption (such as LUKS).

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
passwordnow
Hero Member
*****
Offline Offline

Activity: 2940
Merit: 570


Leading Crypto Sports Betting & Casino Platform


View Profile
May 07, 2021, 10:49:32 AM
 #6

    • Do not connect it to any external device, be it USB or MTP.
    As long as it's my own flash drive and I know that it's free from any virus or malware, why would I stop connecting it if it's a personal use flash drive?

    • Do not use Public or Home WiFi networks! It can be tracked and hacked using free tools.
    I agree about public networks/wifi. I don't connect to them with my device but if it's your personal or home wifi why wouldn't you connect?

    Do not use Windows, it is more vulnerable to hacking than other operating systems.
    Because there are a lot of windows users worldwide, many hackers are targeting them. But if you know how to protect yourself and you're very much aware how your PC becomes infected by their malware and phishing links, you only need to be a responsible pc user.

    ..Stake.com..   ▄████████████████████████████████████▄
       ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
       ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
       ██ ██████████ ██      ██ ██████████ ██   ▀██▀
       ██ ██      ██ ██████  ██ ██      ██ ██    ██
       ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
       ██ █████  ███ ████  ████ █████  ███ ████████
       ██ ████  ████ ██████████ ████  ████ ████▀
       ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
       ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
       ▀█████████▀ ▄████████████▄ ▀█████████▀
      ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
     ██████████████████████████████████████████
    ▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
    █  ▄▀▄             █▀▀█▀▄▄
    █  █▀█             █  ▐  ▐▌
    █       ▄██▄       █  ▌  █
    █     ▄██████▄     █  ▌ ▐▌
    █    ██████████    █ ▐  █
    █   ▐██████████▌   █ ▐ ▐▌
    █    ▀▀██████▀▀    █ ▌ █
    █     ▄▄▄██▄▄▄     █ ▌▐▌
    █                  █▐ █
    █                  █▐▐▌
    █                  █▐█
    ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
    ▄▄█████████▄▄
    ▄██▀▀▀▀█████▀▀▀▀██▄
    ▄█▀       ▐█▌       ▀█▄
    ██         ▐█▌         ██
    ████▄     ▄█████▄     ▄████
    ████████▄███████████▄████████
    ███▀    █████████████    ▀███
    ██       ███████████       ██
    ▀█▄       █████████       ▄█▀
    ▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
    ▀███████         ███████▀
    ▀█████▄       ▄█████▀
    ▀▀▀███▄▄▄███▀▀▀
    ..PLAY NOW..
    lovesmayfamilis
    Legendary
    *
    Offline Offline

    Activity: 2086
    Merit: 4290


    ✿♥‿♥✿


    View Profile
    May 07, 2021, 11:08:32 AM
     #7


    Your words are certainly true, but I meant a full-fledged device to use cryptocurrencies, including surfing the web, paying, etc.

    Surfing the Internet, as you indicated above, can also be different. And here the browser and its settings are important. In a Linux system, it is difficult to download anything without administrator rights, but the most common clicks on various kinds of links are also dangerous. I agree that a hardware wallet is more reliable, and if you use your device for transactions, then surfing the Internet should be quite limited.

    .BEST..CHANGE.███████████████
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ██
    ███████████████
    ..BUY/ SELL CRYPTO..
    tranthidung
    Legendary
    *
    Offline Offline

    Activity: 2268
    Merit: 4012


    Farewell o_e_l_e_o


    View Profile WWW
    May 07, 2021, 02:05:41 PM
    Merited by vapourminer (1)
     #8

    I agree with @Welsh.

    None of OS, devices or AVs can protect our crypto if we have unhealthy internet-surfing. Linux is better than Windows and that OS is less favourited by hackers but OS can not completely protect you.

    Reference topics

    ▄▄███████▄▄
    ▄██████████████▄
    ▄██████████████████▄
    ▄████▀▀▀▀███▀▀▀▀█████▄
    ▄█████████████▄█▀████▄
    ███████████▄███████████
    ██████████▄█▀███████████
    ██████████▀████████████
    ▀█████▄█▀█████████████▀
    ▀████▄▄▄▄███▄▄▄▄████▀
    ▀██████████████████▀
    ▀███████████████▀
    ▀▀███████▀▀
    .
     MΞTAWIN  THE FIRST WEB3 CASINO   
    .
    .. PLAY NOW ..
    ranochigo
    Legendary
    *
    Offline Offline

    Activity: 2968
    Merit: 4177



    View Profile
    May 07, 2021, 02:39:14 PM
     #9

    You might want to consider using Tails for a far easier setup.

    Some software that you might use would probably not be open source. If you're using it for a single purpose only, then its probably quite possible to only install things that are open source on it. It really doesn't mean much if you don't verify it and compile yourself; there were plenty of instances where supply chain attacks compromised well known programs and installed their own backdoor into it. Whenever possible, minimize the applications that you're using on the computer.

    Eavesdropping on your network is possible, whether you're using WiFi or not. Fact is, most sites uses TLS which really just negates the risk. If you want to protect your funds, just get an airgapped wallet or a hardware wallet. Maintaining security of any device that is connected to the internet is a tedious task.

    .
    .HUGE.
    ▄██████████▄▄
    ▄█████████████████▄
    ▄█████████████████████▄
    ▄███████████████████████▄
    ▄█████████████████████████▄
    ███████▌██▌▐██▐██▐████▄███
    ████▐██▐████▌██▌██▌██▌██
    █████▀███▀███▀▐██▐██▐█████

    ▀█████████████████████████▀

    ▀███████████████████████▀

    ▀█████████████████████▀

    ▀█████████████████▀

    ▀██████████▀▀
    █▀▀▀▀











    █▄▄▄▄
    ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
    .
    CASINSPORTSBOOK
    ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
    ▀▀▀▀█











    ▄▄▄▄█
    Lucius
    Legendary
    *
    Offline Offline

    Activity: 3234
    Merit: 5663


    Blackjack.fun🎲


    View Profile WWW
    May 07, 2021, 02:47:23 PM
     #10

      • Do not use Windows, it is more vulnerable to hacking than other operating systems.

      Windows operating systems are definitely a risk, but which OS is 100% secure? I've always used this OS and I never had any serious problem - although a lot depends on how someone uses their computer. Anyone looking for trouble in pirated software, torrents and suspicious sites will pick up something malicious sooner or later.

      • Do not let anyone else use the device - from experience - I tell you, most people activate things that you will never expect, and that may cause you panic in the future, for example, activating Notifactions while browsing a site that loves ads, which may make you suspect the presence of a virus in the future.

      This is something I fully support, because you never know what a friend or acquaintance may install on your device without your knowledge - or what they can use your IP address for - to send a threatening message to a politician Roll Eyes

      • Do not install anti-virus software! (personal opinion). Sometimes these applications erase your private data as viruses, in addition to their black history that has been discussed in forums such as MSFN.

      This has never happened to me, and I have been using AV for a very long time - always of course paid and reputable versions that have always been helpful to me. Why would AV delete any data at all? Each AV I used will quarantine any suspicious file or program, and the user can decide whether to leave it there, delete it, or exclude it as a threat.

      • Do not use Public or Home WiFi networks! It can be tracked and hacked using free tools.

      Public wireless networks are definitely a bad choice, bad guys have a great selection of hacking tools that can steal everything we type on a compromised public network - avoid it at all costs. A wired connection to a home modem (landline) is the most secure way to access the Internet, although properly protected wi-fi (wpa-psk2 + WPS off + random password) provides a sufficient level of protection for the home network.

      Several years ago the safety was not like today, this category of society was being exploited. Many sites offer, for example, photshop for downloading with the crack and still, so far, they can easily stick any tool that monitors you and steal files, pictures, or encrypt files and then ask for money.

      I would not agree that people were more aware of computer security before, although we can talk about the fact that some parts of the world use more pirated software than others or have a better education where children learn the basics of using the Internet in primary school. More and more people have moved online since we had the pandemic, which means they spend a lot more time online and are more exposed to various internet threats.

      .
      .BLACKJACK ♠ FUN.
      █████████
      ██████████████
      ████████████
      █████████████████
      ████████████████▄▄
      ░█████████████▀░▀▀
      ██████████████████
      ░██████████████
      ████████████████
      ░██████████████
      ████████████
      ███████████████░██
      ██████████
      CRYPTO CASINO &
      SPORTS BETTING
      ▄▄███████▄▄
      ▄███████████████▄
      ███████████████████
      █████████████████████
      ███████████████████████
      █████████████████████████
      █████████████████████████
      █████████████████████████
      ███████████████████████
      █████████████████████
      ███████████████████
      ▀███████████████▀
      █████████
      .
      Findingnemo
      Hero Member
      *****
      Online Online

      Activity: 2324
      Merit: 758


      Bitcoin = Financial freedom


      View Profile
      May 07, 2021, 03:34:04 PM
       #11

      Your words are certainly true, but I meant a full-fledged device to use cryptocurrencies, including surfing the web, paying, etc.
      I would avoid using that device to surf internet if I am having a dedicated device for crypto storage, and its possible to make payments from other device which is connected to internet which is normally called airgapped wallet, more secure but little bit complicated for everyday user.

      ███████████████████████████
      ███████▄████████████▄██████
      ████████▄████████▄████████
      ███▀█████▀▄███▄▀█████▀███
      █████▀█▀▄██▀▀▀██▄▀█▀█████
      ███████▄███████████▄███████
      ███████████████████████████
      ███████▀███████████▀███████
      ████▄██▄▀██▄▄▄██▀▄██▄████
      ████▄████▄▀███▀▄████▄████
      ██▄███▀▀█▀██████▀█▀███▄███
      ██▀█▀████████████████▀█▀███
      ███████████████████████████
      .
      .Duelbits.
      ..........UNLEASH..........
      THE ULTIMATE
      GAMING EXPERIENCE
      DUELBITS
      FANTASY
      SPORTS
      ████▄▄█████▄▄
      ░▄████
      ███████████▄
      ▐███
      ███████████████▄
      ███
      ████████████████
      ███
      ████████████████▌
      ███
      ██████████████████
      ████████████████▀▀▀
      ███████████████▌
      ███████████████▌
      ████████████████
      ████████████████
      ████████████████
      ████▀▀███████▀▀
      .
      ▬▬
      VS
      ▬▬
      ████▄▄▄█████▄▄▄
      ░▄████████████████▄
      ▐██████████████████▄
      ████████████████████
      ████████████████████▌
      █████████████████████
      ███████████████████
      ███████████████▌
      ███████████████▌
      ████████████████
      ████████████████
      ████████████████
      ████▀▀███████▀▀
      /// PLAY FOR  FREE  ///
      WIN FOR REAL
      ..PLAY NOW..
      View ArchiveReport to moderator
      Hispo
      Legendary
      *
      Offline Offline

      Activity: 1204
      Merit: 2125


      Leading Crypto Sports Betting & Casino Platform


      View Profile WWW
      May 08, 2021, 12:15:21 AM
       #12

      As it has already been said, if one wants to store one's crypto in a secure way, a reliable hardware wallet is the way to go.
      Now, implying this si not only about the assest but also about general security, privacy and ways to avoid malware, then I believe some of the measures you described are correct.
      But i am afraid the regular user might be not familiarized with Linux for example, for most of people it has always been easier to go mainstream and stay in Windows.

      ..Stake.com..   ▄████████████████████████████████████▄
         ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
         ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
         ██ ██████████ ██      ██ ██████████ ██   ▀██▀
         ██ ██      ██ ██████  ██ ██      ██ ██    ██
         ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
         ██ █████  ███ ████  ████ █████  ███ ████████
         ██ ████  ████ ██████████ ████  ████ ████▀
         ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
         ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
         ▀█████████▀ ▄████████████▄ ▀█████████▀
        ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
       ██████████████████████████████████████████
      ▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
      █  ▄▀▄             █▀▀█▀▄▄
      █  █▀█             █  ▐  ▐▌
      █       ▄██▄       █  ▌  █
      █     ▄██████▄     █  ▌ ▐▌
      █    ██████████    █ ▐  █
      █   ▐██████████▌   █ ▐ ▐▌
      █    ▀▀██████▀▀    █ ▌ █
      █     ▄▄▄██▄▄▄     █ ▌▐▌
      █                  █▐ █
      █                  █▐▐▌
      █                  █▐█
      ▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
      ▄▄█████████▄▄
      ▄██▀▀▀▀█████▀▀▀▀██▄
      ▄█▀       ▐█▌       ▀█▄
      ██         ▐█▌         ██
      ████▄     ▄█████▄     ▄████
      ████████▄███████████▄████████
      ███▀    █████████████    ▀███
      ██       ███████████       ██
      ▀█▄       █████████       ▄█▀
      ▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
      ▀███████         ███████▀
      ▀█████▄       ▄█████▀
      ▀▀▀███▄▄▄███▀▀▀
      ..PLAY NOW..
      ABCbits
      Legendary
      *
      Offline Offline

      Activity: 2870
      Merit: 7490


      Crypto Swap Exchange


      View Profile
      May 08, 2021, 08:10:31 AM
       #13

      What's the point of removing drive letter?

      Removing the hard disk character in the case of dual boot only, it makes the only visible volume that which includes the Windows (it cannot be removed at all). Its purpose is to secure windows volume from piracy from the other volume that contains insecure Windows.

      I get the point and it's useful assuming dangerous application rely on drive letter, but it's possible to access the drive directly (with admin privilege) without drive latter.

      you better use drive encryption (such as LUKS).

      Using this will not cause Windows to boot. Simply because the files will be encrypted and it is not programmed to boot from it. This will require a new boot system to be programmed that will completely decrypt Windows files (more than 10 gigabytes) every booting.

      It's possible with VeraCrypt, besides the decryption process is quite fast. Here's a guide, https://www.howtogeek.com/howto/6169/use-truecrypt-to-secure-your-data/.

      █▀▀▀











      █▄▄▄
      ▀▀▀▀▀▀▀▀▀▀▀
      e
      ▄▄▄▄▄▄▄▄▄▄▄
      █████████████
      ████████████▄███
      ██▐███████▄█████▀
      █████████▄████▀
      ███▐████▄███▀
      ████▐██████▀
      █████▀█████
      ███████████▄
      ████████████▄
      ██▄█████▀█████▄
      ▄█████████▀█████▀
      ███████████▀██▀
      ████▀█████████
      ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
      c.h.
      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
      ▀▀▀█











      ▄▄▄█
      ▄██████▄▄▄
      █████████████▄▄
      ███████████████
      ███████████████
      ███████████████
      ███████████████
      ███░░█████████
      ███▌▐█████████
      █████████████
      ███████████▀
      ██████████▀
      ████████▀
      ▀██▀▀
      decodx
      Hero Member
      *****
      Offline Offline

      Activity: 1428
      Merit: 931


      🇺🇦 Glory to Ukraine!


      View Profile
      May 08, 2021, 08:59:10 AM
      Merited by Symmetrick (2), vapourminer (1)
       #14

      It's possible with VeraCrypt, besides the decryption process is quite fast. Here's a guide, https://www.howtogeek.com/howto/6169/use-truecrypt-to-secure-your-data/.

      Are you sure its fast? I didn't do research about it so i can't blabla like i do. Can you please tell me what kind of encryption they use? They maybe have a very modern processor to use that software. And it depends on the algorithm/encryption trick that they use. Can you provide more details for it?

      It depends on which type of encryption you want to use. The standard settings are "AES" encryption and "SHA-256" hash algorithm, which are very good choices.
      AES is a symmetric key encryption cipher, and it is generally regarded as the "gold standard" for encrypting data. Encrypting and decrying data with symmetric encryption much faster than with asymmetric encryption. Generally, symmetric ciphers are said to be around "1000 times faster" than asymmetric ones.

      You can read more about how AES encryption work here: https://proprivacy.com/guides/aes-encryption

      R


      ▀▀▀▀▀▀▀██████▄▄
      ████████████████
      ▀▀▀▀█████▀▀▀█████
      ████████▌███▐████
      ▄▄▄▄█████▄▄▄█████
      ████████████████
      ▄▄▄▄▄▄▄██████▀▀
      LLBIT|
      4,000+ GAMES
      ███████████████████
      ██████████▀▄▀▀▀████
      ████████▀▄▀██░░░███
      ██████▀▄███▄▀█▄▄▄██
      ███▀▀▀▀▀▀█▀▀▀▀▀▀███
      ██░░░░░░░░█░░░░░░██
      ██▄░░░░░░░█░░░░░▄██
      ███▄░░░░▄█▄▄▄▄▄████
      ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
      █████████
      ▀████████
      ░░▀██████
      ░░░░▀████
      ░░░░░░███
      ▄░░░░░███
      ▀█▄▄▄████
      ░░▀▀█████
      ▀▀▀▀▀▀▀▀▀
      █████████
      ░░░▀▀████
      ██▄▄▀░███
      █░░█▄░░██
      ░████▀▀██
      █░░█▀░░██
      ██▀▀▄░███
      ░░░▄▄████
      ▀▀▀▀▀▀▀▀▀
      |
      ██░░░░░░░░░░░░░░░░░░░░░░██
      ▀█▄░▄▄░░░░░░░░░░░░▄▄░▄█▀
      ▄▄███░░░░░░░░░░░░░░███▄▄
      ▀░▀▄▀▄░░░░░▄▄░░░░░▄▀▄▀░▀
      ▄▄▄▄▄▀▀▄▄▀▀▄▄▄▄▄
      █░▄▄▄██████▄▄▄░█
      █░▀▀████████▀▀░█
      █░█▀▄▄▄▄▄▄▄▄██░█
      █░█▀████████░█
      █░█░██████░█
      ▀▄▀▄███▀▄▀
      ▄▀▄
      ▀▄▄▄▄▀▄▀▄
      ██▀░░░░░░░░▀██
      ||.
      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
      ░▀▄░▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄░▄▀
      ███▀▄▀█████████████████▀▄▀
      █████▀▄░▄▄▄▄▄███░▄▄▄▄▄▄▀
      ███████▀▄▀██████░█▄▄▄▄▄▄▄▄
      █████████▀▄▄░███▄▄▄▄▄▄░▄▀
      ███████████░███████▀▄▀
      ███████████░██▀▄▄▄▄▀
      ███████████░▀▄▀
      ████████████▄▀
      ███████████
      ▄▄███████▄▄
      ▄████▀▀▀▀▀▀▀████▄
      ▄███▀▄▄███████▄▄▀███▄
      ▄██▀▄█▀▀▀█████▀▀▀█▄▀██▄
      ▄██▄██████▀████░███▄██▄
      ███░████████▀██░████░███
      ███░████░█▄████▀░████░███
      ███░████░███▄████████░███
      ▀██▄▀███░█████▄█████▀▄██▀
      ▀██▄▀█▄▄▄██████▄██▀▄██▀
      ▀███▄▀▀███████▀▀▄███▀
      ▀████▄▄▄▄▄▄▄████▀
      ▀▀███████▀▀
      OFFICIAL PARTNERSHIP
      FAZE CLAN
      SSC NAPOLI
      |
      ABCbits
      Legendary
      *
      Offline Offline

      Activity: 2870
      Merit: 7490


      Crypto Swap Exchange


      View Profile
      May 08, 2021, 09:19:19 AM
      Merited by vinca BK. (1)
       #15

      It's possible with VeraCrypt, besides the decryption process is quite fast. Here's a guide, https://www.howtogeek.com/howto/6169/use-truecrypt-to-secure-your-data/.

      Are you sure its fast? I didn't do research about it so i can't blabla like i do. Can you please tell me what kind of encryption they use? They maybe have a very modern processor to use that software. And it depends on the algorithm/encryption trick that they use. Can you provide more details for it?

      It's fast because it only encrypt/decrypt file which need to be read/written. I tried it with SSD once and can't notice the difference, unless i run 3D application ir copy lots of files. However, if you use HDD and use it to boot the OS, you'll notice your computer run slower.

      But i wouldn't use encryption if you're regular user, since recovering the file will be far more difficult.

      █▀▀▀











      █▄▄▄
      ▀▀▀▀▀▀▀▀▀▀▀
      e
      ▄▄▄▄▄▄▄▄▄▄▄
      █████████████
      ████████████▄███
      ██▐███████▄█████▀
      █████████▄████▀
      ███▐████▄███▀
      ████▐██████▀
      █████▀█████
      ███████████▄
      ████████████▄
      ██▄█████▀█████▄
      ▄█████████▀█████▀
      ███████████▀██▀
      ████▀█████████
      ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
      c.h.
      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
      ▀▀▀█











      ▄▄▄█
      ▄██████▄▄▄
      █████████████▄▄
      ███████████████
      ███████████████
      ███████████████
      ███████████████
      ███░░█████████
      ███▌▐█████████
      █████████████
      ███████████▀
      ██████████▀
      ████████▀
      ▀██▀▀
      decodx
      Hero Member
      *****
      Offline Offline

      Activity: 1428
      Merit: 931


      🇺🇦 Glory to Ukraine!


      View Profile
      May 08, 2021, 10:30:03 AM
       #16

      However, if you use HDD and use it to boot the OS, you'll notice your computer run slower.

      But i wouldn't use encryption if you're regular user, since recovering the file will be far more difficult.

      Whole-disk encryption is unrecommended because the encrypting is part of the operating system, and it can lead to lockout problems even if the files themselves are fine. One error can literally lock you out of the whole drive.

      File-and-folder encryption can be just as secure as whole-disk encryption.

      R


      ▀▀▀▀▀▀▀██████▄▄
      ████████████████
      ▀▀▀▀█████▀▀▀█████
      ████████▌███▐████
      ▄▄▄▄█████▄▄▄█████
      ████████████████
      ▄▄▄▄▄▄▄██████▀▀
      LLBIT|
      4,000+ GAMES
      ███████████████████
      ██████████▀▄▀▀▀████
      ████████▀▄▀██░░░███
      ██████▀▄███▄▀█▄▄▄██
      ███▀▀▀▀▀▀█▀▀▀▀▀▀███
      ██░░░░░░░░█░░░░░░██
      ██▄░░░░░░░█░░░░░▄██
      ███▄░░░░▄█▄▄▄▄▄████
      ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
      █████████
      ▀████████
      ░░▀██████
      ░░░░▀████
      ░░░░░░███
      ▄░░░░░███
      ▀█▄▄▄████
      ░░▀▀█████
      ▀▀▀▀▀▀▀▀▀
      █████████
      ░░░▀▀████
      ██▄▄▀░███
      █░░█▄░░██
      ░████▀▀██
      █░░█▀░░██
      ██▀▀▄░███
      ░░░▄▄████
      ▀▀▀▀▀▀▀▀▀
      |
      ██░░░░░░░░░░░░░░░░░░░░░░██
      ▀█▄░▄▄░░░░░░░░░░░░▄▄░▄█▀
      ▄▄███░░░░░░░░░░░░░░███▄▄
      ▀░▀▄▀▄░░░░░▄▄░░░░░▄▀▄▀░▀
      ▄▄▄▄▄▀▀▄▄▀▀▄▄▄▄▄
      █░▄▄▄██████▄▄▄░█
      █░▀▀████████▀▀░█
      █░█▀▄▄▄▄▄▄▄▄██░█
      █░█▀████████░█
      █░█░██████░█
      ▀▄▀▄███▀▄▀
      ▄▀▄
      ▀▄▄▄▄▀▄▀▄
      ██▀░░░░░░░░▀██
      ||.
      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
      ░▀▄░▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄░▄▀
      ███▀▄▀█████████████████▀▄▀
      █████▀▄░▄▄▄▄▄███░▄▄▄▄▄▄▀
      ███████▀▄▀██████░█▄▄▄▄▄▄▄▄
      █████████▀▄▄░███▄▄▄▄▄▄░▄▀
      ███████████░███████▀▄▀
      ███████████░██▀▄▄▄▄▀
      ███████████░▀▄▀
      ████████████▄▀
      ███████████
      ▄▄███████▄▄
      ▄████▀▀▀▀▀▀▀████▄
      ▄███▀▄▄███████▄▄▀███▄
      ▄██▀▄█▀▀▀█████▀▀▀█▄▀██▄
      ▄██▄██████▀████░███▄██▄
      ███░████████▀██░████░███
      ███░████░█▄████▀░████░███
      ███░████░███▄████████░███
      ▀██▄▀███░█████▄█████▀▄██▀
      ▀██▄▀█▄▄▄██████▄██▀▄██▀
      ▀███▄▀▀███████▀▀▄███▀
      ▀████▄▄▄▄▄▄▄████▀
      ▀▀███████▀▀
      OFFICIAL PARTNERSHIP
      FAZE CLAN
      SSC NAPOLI
      |
      ABCbits
      Legendary
      *
      Offline Offline

      Activity: 2870
      Merit: 7490


      Crypto Swap Exchange


      View Profile
      May 08, 2021, 10:34:29 AM
       #17

      However, if you use HDD and use it to boot the OS, you'll notice your computer run slower.

      But i wouldn't use encryption if you're regular user, since recovering the file will be far more difficult.

      Whole-disk encryption is unrecommended because the encrypting is part of the operating system, and it can lead to lockout problems even if the files themselves are fine. One error can literally lock you out of the whole drive.


      I've heard that before, but are there any case where it actually happen?

      File-and-folder encryption can be just as secure as whole-disk encryption.

      On most cases, i agree.

      █▀▀▀











      █▄▄▄
      ▀▀▀▀▀▀▀▀▀▀▀
      e
      ▄▄▄▄▄▄▄▄▄▄▄
      █████████████
      ████████████▄███
      ██▐███████▄█████▀
      █████████▄████▀
      ███▐████▄███▀
      ████▐██████▀
      █████▀█████
      ███████████▄
      ████████████▄
      ██▄█████▀█████▄
      ▄█████████▀█████▀
      ███████████▀██▀
      ████▀█████████
      ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
      c.h.
      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
      ▀▀▀█











      ▄▄▄█
      ▄██████▄▄▄
      █████████████▄▄
      ███████████████
      ███████████████
      ███████████████
      ███████████████
      ███░░█████████
      ███▌▐█████████
      █████████████
      ███████████▀
      ██████████▀
      ████████▀
      ▀██▀▀
      Lucius
      Legendary
      *
      Offline Offline

      Activity: 3234
      Merit: 5663


      Blackjack.fun🎲


      View Profile WWW
      May 08, 2021, 10:37:49 AM
       #18

      The use of anti-virus applications is at your own risk, it only half protection, but for me I do not recommend using it. Firstly because of personal experience, secondly because there were many programs in the past years ago that used to give wrong results and delete applications automatically, and as a result I did not recommend using them and preferred to take safety measures myself. But everyone benefits from his experience. I have not tried modern applications, but I have heard about them from my friends. Perhaps I have a complex from them.

      The risk is if you use software that is free and has a very low level of protection, and also collects your data and sells it to third parties. For anyone who uses Windows OS, I would recommend some kind of protection (I mean pay protection), and for me personally Malwarebytes Premuim + Norton do a great job - I haven't had a virus or malware on my computer for more than 5 years.

      I know that W10 users have Windows Defender + firewall turned on by default, maybe for some it's enough protection - I personally think that every user can get much better protection for relatively little money - and when it comes to cryptocurrencies, we are all even more exposed to online threats - many realized this after it was too late.

      .
      .BLACKJACK ♠ FUN.
      █████████
      ██████████████
      ████████████
      █████████████████
      ████████████████▄▄
      ░█████████████▀░▀▀
      ██████████████████
      ░██████████████
      ████████████████
      ░██████████████
      ████████████
      ███████████████░██
      ██████████
      CRYPTO CASINO &
      SPORTS BETTING
      ▄▄███████▄▄
      ▄███████████████▄
      ███████████████████
      █████████████████████
      ███████████████████████
      █████████████████████████
      █████████████████████████
      █████████████████████████
      ███████████████████████
      █████████████████████
      ███████████████████
      ▀███████████████▀
      █████████
      .
      jerry0
      Full Member
      ***
      Offline Offline

      Activity: 1736
      Merit: 186


      View Profile
      May 08, 2021, 10:54:12 PM
       #19

      Not using your home wifi?  I dont get this part.  I mean even if you visit bad sites... it shouldn't or can't affect your wifi or internet connection right?


      khaled0111
      Legendary
      *
      Offline Offline

      Activity: 2520
      Merit: 2853


      Top Crypto Casino


      View Profile WWW
      May 08, 2021, 11:50:28 PM
      Last edit: May 09, 2021, 03:16:57 PM by khaled0111
       #20

      ^^
      If your home WiFi isn't protected by a strong password and doesn't use good encryption such as WPA2 then anyone can connect to it and become part of your local network wich allows him to execute a man-in-the-middle-attack, for example.
      It's also possible for anyone who is connected to your local network to intercept all the data your device sends/receives. To mitigate this risk you should connect through a vpn which will encrypt the transmitted data and render it useless for the attacker.

      █████████████████████████
      ████▐██▄█████████████████
      ████▐██████▄▄▄███████████
      ████▐████▄█████▄▄████████
      ████▐█████▀▀▀▀▀███▄██████
      ████▐███▀████████████████
      ████▐█████████▄█████▌████
      ████▐██▌█████▀██████▌████
      ████▐██████████▀████▌████
      █████▀███▄█████▄███▀█████
      ███████▀█████████▀███████
      ██████████▀███▀██████████
      █████████████████████████
      .
      BC.GAME
      ▄▄░░░▄▀▀▄████████
      ▄▄▄
      ██████████████
      █████░░▄▄▄▄████████
      ▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
      ▄███▄█▄▄██████████▄████▄████
      ███████████████████████████▀███
      ▀████▄██▄██▄░░░░▄████████████
      ▀▀▀█████▄▄▄███████████▀██
      ███████████████████▀██
      ███████████████████▄██
      ▄███████████████████▄██
      █████████████████████▀██
      ██████████████████████▄
      .
      ..CASINO....SPORTS....RACING..
      █░░░░░░█░░░░░░█
      ▀███▀░░▀███▀░░▀███▀
      ▀░▀░░░░▀░▀░░░░▀░▀
      ░░░░░░░░░░░░
      ▀██████████
      ░░░░░███░░░░
      ░░█░░░███▄█░░░
      ░░██▌░░███░▀░░██▌
      ░█░██░░███░░░█░██
      ░█▀▀▀█▌░███░░█▀▀▀█▌
      ▄█▄░░░██▄███▄█▄░░▄██▄
      ▄███▄
      ░░░░▀██▄▀


      ▄▄████▄▄
      ▄███▀▀███▄
      ██████████
      ▀███▄░▄██▀
      ▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
      ▄███▀▀▀████▄▄██▀▄███▀▀███▄
      ███████▄▄▀▀████▄▄▀▀███████
      ▀███▄▄███▀░░░▀▀████▄▄▄███▀
      ▀▀████▀▀████████▀▀████▀▀
      Pages: [1] 2 »  All
        Print  
       
      Jump to:  

      Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!