The author of 7zip doesn't compile his binaries with ASLR because the binaries are smaller. Haha wtf...

The author of 7zip doesn't compile his binaries with ASLR because the binaries are smaller. Haha wtf? People still use 7zip after that? It's probably full of security vulnerabilities.

sourceforge.net/p/sevenzip/feature-requests/1270/

Attached: ASLR.png (735x150, 10.31K)

Other urls found in this thread:

benpfaff.org/papers/asrandom.pdf
landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/
en.wikipedia.org/wiki/Task_Force_Argos
twitter.com/SFWRedditVideos

So? Any modern linux distro will automatically compile it with ASLR + more hardening. No one downloads the binaries from his website except Windows users.

I wouldn't trust this guy to write secure code, especially a program that unpacks random untrusted files. 7zip has had some nasty CVE's recently too.

You don't compile binaries with ASLR are you retarded? You compile them as Position independent executables so that they can be run on a kernel that implements ASLR.

ASLR is a total placebo btw benpfaff.org/papers/asrandom.pdf

Fake news, he started using ASLR and DEP on windows after that nasty CVE.

OP is the author on WinRAR.

...

Just use whatever you prefer. if you're a pussy just unpack/read untrusted files in a disposable VM, you mentally ill freaks.

You got bigger worries budy.

Windows 10 is a privacy nightmare but some of it's exploit mitigation techniques are WAY ahead of linux.

...

Proof and there so called mitigation techniques wouldn't have to be there if windows didn't have 18 millions of lines of code.

The lack of ASLR on 7zip executables made this much more easy to pull off: landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/

A guy had to write an exploit to convince the author to enable it.

who the fuck cares how he compiles it? compile it yourself

I don't know if that's accurate, but its not like GNU/Linux is any better. Last I heard, the Linux kernel is about 23+ million lines of code, probably more by now. If you want to use actual programs on GNU and not someones summer project, you're gonna have like over 40 million lines of code on your system. GNOME alone is 8,698,354 lines of code, mostly written in C.

Attached: take your pills.png (960x720, 963.61K)

Those were the numbers I had in 2009 for vista.

Most of the lines of code in Linux is for shit you'll never use anyway. It's for other architectures and modules/drivers that will never be loaded.

Unless you are using every CPU architecture at once (which isn't possible), and have all brands of possible hardware installed on your computer AT ONCE (which also isn't possible), and you somehow need to use 100 obscure little features which almost nobody else does (which is unlikely enough to never happen), you won't be using all the 23 million lines of code.

But most people use stock kernels that have nearly all the modules and drivers compiled in. And malicious code can force those buggy modules to be loaded.

If you don't want to take the time compiling your own kernel, at least do this to disable module loading:

you'll just fuck yourself. you'll eventually need a kernel module that wasn't loaded at boot & the only way to fix is a hard restart.

No I don't. If I'm changing the hardware of my computer I have to turn it off anyways.

Half of that or more is driver shit, most of which isn't even in stock kernels.

modules are not just hardware drivers. It's net protocols, filesystems, crypto, netfilters, etc. It can fuck up a lot of shit if you disable automatic loading.

Yes, but you don't usually need to change those minus the filesystem ones. Personally, I only use like 3 or 4 different filesystems and plan to do so for the foreseeable future.

OP is 95% a pedophile. Australia's Task Force Argos ( en.wikipedia.org/wiki/Task_Force_Argos ) was caught doing this to catch pedos. Argos used a RCE exploit in a "popular archiver" to unmask people on a private CP forum. When the suspect unrared the archive, the exploit would phone home with their computer name, real IP address, mac address and any serial numbers it could find.

Argos does incredible work making pedos shit themselves. They did something similar with video files as well.

Yes, anyone who cares about security is a pedophile!

Why are pedos so fucking stupid that they feel the need to video themselves and save / send it to other places they could get caught?
It's like when niggers film themselves stealing and post to fb then wonder how they got caught. Fucking retards.
I'm glad they are that thick but fml.

Because there aren't any other binaries except for Windows.
Deal with it linuxoids and homOSeX users, you aren't being considered even remotely important in this world.

sorry, forgot the picture

Attached: trollface 2.png (2500x2034, 498.72K)

Nobody uses 7zip except Windows users.

lie

This tbqh

White men use p7zip.

No. White man right click and unpack.

*men

p7zip is his code, it's just the command line version. And rar and 7z are popular with pedophiles. Normal people use zip files.

Linux users don't use 7zip

Attached: hahahaohno.gif (376x257, 1.12M)

whether or not someone complies to fad practices like ASLR doesn't indicate whether he's a competent programmer

and it's meaningless in practice because they're still both shit

If you're retarded enough to use 7zip on Linux you deserve what you get.

Define. If you mean data encryption, ZipAES exists and you can always use external encryption layers.

As someone who needs to use 7zip both for compatibility reasons and security, what is a better alternative. I need it to be multi-platform, as there may come a time I need to access that data from another OS, and have the ability to encrypt the contents of the archive.

I forgot but it also needs decent compression as I use tars to get the data into the archive itself. Although this isn't strictly necessary because I could always pack the tar in something else but the less layers the better.

#NotAllPedos

There is, but only for the format.

Attached: Screenshot from 2018-05-21 02-24-42.png (656x428, 13.04K)

Just install PeaZip