User Rating Poll

Saturday, November 5, 2011

Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others

Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others

https://bluecollarpcwebs.wordpress.com/2011/11/01/dishonest-windows-product-bashing-by-linux-users-hurts-themselves-others/
November 1, 2011 — bluecollarpc
Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others
The following is actually a summed up response to this type of activity that has pissed us off for years. I have finally pursued a suspected instance, a real incident actually, and gave intelligent somewhat lengthy informed repsonse to these ongoing users and their deceitful posts and portayed a main portion here as example for making Informed Decisions in Computing Security and EXPOSING dishonest Product Bashers to give that FALSE SENSE OF SECURITY to computer users everywhere.
Help end it, compose your own in advance ! Make your own type Form Reply to save the anguishing time it takes with them (generally they are intentional and have been around for at least five years almost everywhere on the Net. Sickening. They have made soooo many sick ! SEE Vista Bashing as another prime example. These are the same using Linux, Apple/Mac, and Firefox with all the same product bashing lies and misinformation. It must be determined if they are plain ignorant of the truth or intentionally being so miserable as unfaithful to the community of computer users worldwide. Remember dishonest Product Bashing is generally always against Group Rules in any respectable group/list.
NOTE, IDENTIFIABLE INFORMATION REMOVED TO REMAIN AS ANNONYMOUS / ORIGINAL AT BOTTOM…..
MY REPLY / WEBMASTER BLUECOLLARPC.US AKA G.LINUXDUCKS….
WEB http://linuxducks.webs.com/

——————–

PUBLIC MESSAGES / SOURCE…..
http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30032
Well and back to you….. I must say either you are very uninformed in Security or either than you are an intentional “product basher”. I will not go further but to explain my statement….
Your proponent is your advice of the Linux alternative to all this and here…. (quoted)
<<>>

…. is you doing exactly that. I remind you that Linux and Firefox have both been legally listed as riskware in official legal reports not too long ago, and have corrected greatly. Windows has never been listed as riskware. Internet Explorer is rated as the safest browser worldwide since Version 8 and including newer version 9. Microsoft Internet Explorer is part of the Windows Operating System and ergo has already been rated as secure and stable so it goes as being the ONLY browser worldwide to ever achieve “Unix Certification” because Microsoft Windows has been the only Operating System to achieve “Unix Certification” and therefore Internet Explorer being a part of that has been rated that. It is not a separate part of Windows as some add on software or in any bloatware package. It is part of the Windows Operating System. In that Linux has not been able to achieve Unix Certification is just one fact and legally that it is not more safe or more secure than Microsoft Windows – and neither Apple/Mac.
Linux has never denied or disputed these FACTS though you have by offering the alternative in the light of untrue product bashing. Linux speaks for itself. It does not have to lie about other products to make a dishonest buck. I have not known persons involved in Linux to be of such ill repute as one may believe by your promotion of it. You are not promoting Linux but rather dishonesty as false advertising and doing Linux or Windows Users ANY favor at all by your dishonesty or ignorance – as you have not made clear which yet. Ask anyone at Linux in other words and they will say No Thanks we don;t use or need that kind of Product Promotion and neither would we employ such an individual to do so. Linux ezines must stand on their own merit as you must by their posts.
You are spreading a delusion in security by ‘product bashing’ and your facts are less than laughable when examined. This is what “product bashing” generally refers to – based on a foundation of mistruths and open lies. Sometimes it is disallowed at a handful of forums I have noticed and for obvious reasons.
NOT TRUE…. quoted
<<>>

That is illegal. No one may post legally any such code as proof of concept or otherwise that is destructive to networks, equipment, personal or company/corporate computers, etc. on the world wide web for public or private view. My source is a friend who is employed by MalwareBytes.Org in malware research whom I reported to an exact episode of same and was immediately removed from the world web and actions taken by Agencies.
NOT TRUE…. quoted
<<>>

You are OBVIOUSLY product bashing or have made up a COMPLETE FANTASY about Microsoft Windows or are simply completely ignorant of the truth. The vast majority of Windows Users are well aware that through the beginning to mid “XP Years” that Windows Updates were released immediately after testing. This changed a few years ago, to as well accommodate IT on corporate levels, to every Second Tuesday of the month dubbed “Patch Tuesday”. Any CRITICAL or ZERO DAY PATCH/FIX is released IMMEDIATELY as OFFICIALLY called an OUT-OF CYCLE Microsoft Windows Critical Update.
NOT TRUE…..quoted
<<>>

I just posted correction to your mistruths. The Microsoft “Out Of Cycle” Windows Update immediately patches security holes and/or code hardens. Botnets are not known as primary culprits in these exploits. “Scareware” as term for fake, rogue, pirated rebranded faulty malware infested antimalware products are the primary attackers. The American FBI has listed this as many many many others have. In fact the infamous SpyAxe was about first to do so in the WMF Metafile zero day in Windows half a decade ago. Using ignorance or mistruths via product bashing is NOT helping Linux. You may be even HURTING new Linux users as thinking that’s the way ALL Linux people are – completely dishonest liars and product bashers, what good could the product be ? You don;t want to do that do you ? ! Then don’t !
NOT TRUE …..quoted
<<>>

Again, if you are product bashing via number of Security Updates to Windows by calling it “swiss cheese” meaning full of security holes the nefarious can exploit then we look to Linux Updates and as well your mention of them being published…. If we use your analogy of what constitutes “swiss cheese” let’s look at how many holes Linux has as compared to Windows (which has had a handful in the last year – and I run both a XP and Vista computer…..
http://tech.groups.yahoo.com/group/LinuxDucks/message/9
http://tech.groups.yahoo.com/group/LinuxDucks/message/10
http://tech.groups.yahoo.com/group/LinuxDucks/message/11
http://tech.groups.yahoo.com/group/LinuxDucks/message/13
http://tech.groups.yahoo.com/group/LinuxDucks/message/233
http://tech.groups.yahoo.com/group/LinuxDucks/message/234
Fwd: [USN-1137-1] Eucalyptus vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/292
Fwd: [USN-1138-1] DBus-GLib vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/294
Fwd: [USN-1138-2] NetworkManager and ModemManager update
http://tech.groups.yahoo.com/group/LinuxDucks/message/295
Fwd: [USN-1140-1] PAM vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/302
Fwd: [USN-1139-1] Bind vulnerabilities
Fwd: [USN-1146-1] Linux kernel vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/318
Fw: [USN-1147-1] GIMP vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/324
Fwd: [USN-1151-1] Nagios vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/330
Fwd: [USN-1152-1] libvirt vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/336
Fwd: [USN-1153-1] libxml2 vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/337
Fwd: [USN-1154-1] OpenJDK 6 vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/338
Fwd: [USN-1155-1] NBD vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/351
OKAY THAT IS IN ABOUT ONE MONTH’S TIME ! ! ! Quazillions of Updates. Windows has NEVER had such a caseload of Windows Updates. No need to look it up or go ahead and google it. As source, I have been on Windows with one of the very first Windows XP computers sold in Nov. 2001 to present and Vista and 7 as well – and have had two or three offers from some important security firms actually to boot (I am disabled and declined).
Now via YOUR definition of “SWISS CHEESE” – we are looking at it ! ! ! Linux would be that and NOT Windows. Neither has Linux been attacked on the level Windows has been since it all began around the beginning of this last decade…. 2000 to 2010. Frankly there security departments have not had the level of attack and defense and will NOT achieve their sophistication until the next decade after 2020 IF they were attacked like Windows was/is starting tomorrow. Again experience is the best teacher in some cases. In security you gain a “nose” and can sniff trouble and were as, or before, it happens. These are the top employees in security.
And the truth is, as I said Linux speaks for itself, here we see how busy they are and produce their equivalent of Windows Critical Security Updates through Update Manager. The ORIGINAL security argument came (and from many people as you speak here) about 2006 to 2008 that Linux, Apple/Mac, and Firefox were virtually malware immune and make Windows look like a joke. This lying and unfaithful and mistruths have been shown as the basis of dishonest or uninformed and sometimes even called “newbie hype” – basis or foundation and platform for “product bashing” and why this is frowned upon and most times actually disallowed by all honest users in the Community of computer operators on the worldwide web.
The truth in the above argument was based upon that 90 percent of all world computer ran Windows and was “were the money” is for those committing cyber theft via cyber crimewares such as password stealing viruses that also ran through Firefox via Java exploits, spyware installations, other crimewares as ransomware. It is too risky and costly for the cyber criminal underground to go “social engineering” hunting in tiny ponds where there is little internet financial transaction occurring – the other 10 percent of operating systems including Linux and Apple/Mac. THIS was and still is the truth about Windows being attacked so heavily and we have not even touched on Botnets via Botherders, Botlords, Botmasters committing corporate cyber crime via their botnet attacks in the form of Denial of Service Distribution Attacks (DDoS) holding corporations worldwide for illegal extortion ! Windows computers.
When the level of attacks happen to Linux and Apple/Mac that have occurred to Windows we will see how they fair. They will either do as good a job or a horrible one being way behind the patch/fix/updates immediately necessary. From what I have seen I would say their first incidents will be as awkward as it was for Windows.
Remember that just very recently both Linux Kernel Org and the Linux Software Repository have been hacked. This has NEVER occurred with Windows save the one incident of the Windows Updates website itself blocked by hackers temporarily during a zero day keeping slothful users from getting the Critical Update/Patch to block them out. These slothful users either by apathy or bad directions from bad or uninformed user helpers or simple ignorance of not knowing did not have Windows Updates set to Automatic Install as instructed and recommended to by Microsoft and the vast majority of responsible informed Windows users as we are and know to be.
NOW I do not wish to take back some compliments I made towards you but I think I SHOULD as I now suspect in your several answers together as I very slightly suspected that you are doing NOTHING but your little PRODUCT BASHING of Windows skit for all Linux Users. I feel the Owner/Moderator of this group should take action for same. I have made the case I feel for that.
The discussion here was not Linux or Windows – but SECURITY – which is what you have dishonestly or ignorantly given what you called…. (quoted)

<<>>

You have given such delusion as to condemn yourself as dishonest in your product bashing portrayal of your position as being security correct with and for Linux to at least all the users in this group and all RSS Visitors to the group worldwide via RSS Readers of Public messages.
I will NOT post again and will maintain my position – and well spelled out – that I feel you have been dishonest and are nothing more than a Windows Product Basher as dishonest mistruths. In security we teach truth to the public so that they are enabled and EMPOWERED to make INFORMED DECISIONS as to computer security and their own security solutions for the same. Product Bashers do their best to misguide this most times as self aggrandizing but are very hurtful to uninformed followers. This is the main reason product bashers in security are immediately disallowed to continue further.
The only way I could not believe you are performing Windows Product Bashing is perhaps for you to read some, and study some, and verify some, and come back with some reply to admit you were ignorantly wrong in your statements. (I am a group owner and would have banned you already ! )
Otherwise I need NOT reply further. My reply of information to you is quite sufficient as just a little more than ‘surface’.
gerald philly pa usa
Amateur Forensics (computer)
Webmaster http://bluecollarpc.us/
IF YOU WISH TO HONESTLY PROMOTE WONDERFUL LINUX WITH THE REST PLEASE DO NOT RESORT TO DISHONEST DECEITFUL PRODUCT BASHING. YOU ARE HURTING NO ONE BUT YOUR OWN REPUTATION AND PERHAPS THE MINDS OF THE NOVICES. THANK YOU !
–a concerned, VERY concerned Linux User and contributor !



On 11/1/2011 6:58 AM, R———- wrote:

> I meant in a broader context. Windows users will only know that Windows

> sucks and that it is part of the problem, if they experience it for what it

> is. If we assist them in living in the delusion that they are in a

> safe environment, then we do them no favours. Aside from that I have become

> a bit jaded about it all. It does not affect me and so why should I care if

> others persist in using an OS made of Swiss cheese.Those Russian botnets

> exploit XP machines and while they are doing harm they would not be able to

> to it as effectively if Microsoft was on the ball.

>

> Here is an example. Someone will find an exploit and announce it publicly

> so that users will know and expect MS to patch it. So, MS goes all quiet

> first. Then they deny it when asked directly. Then they say they are

> looking into it. Then they admit it and say that they are working on a fix.

> Then they say the fix will be available next patch Tuesday which is two

> weeks away. A month has passed and those botnets have been busy and the

> problem has travelled aroud the world affecting millions of MS customers.

> That would be bad if it happened just once, but it is the script.

>

> So, little old me, using Linux thinks, if MS does not care, why should I?

> MS has denied that the said botnets use Windows or exploit Windows, but

> they also say that the world will be safer when XP is closed down. We live

> in a world of contradictions. My contradiction is that using Linux to help

> Windows users is like peeing on a forest fire when the forest ranger is

> asleep and the arsonists know it. As I said, I have been around the block a

> few times and have lost my enthusiasm for helping those who do not want it.

> So I handle the contradiction of not seeming to care, by using something

> that is far safer and trying to spread the word that it does not have to be

> this way, rather than saving people who do not know they are in trouble and

> are not asking for my help.

>

> Using an AV for me is not a good use of my time. I would rather be typing

> long messages to you.

>

> R———–

>

> Using Kubuntu 11.10, 64-bit

>

>

> On 31 October 2011 23:11, G.LinuxDucks wrote:

>

>> **

>>

————-cut—————-cut———————– /

Rate this: Share this: Twitter

Like this:LikeBe the first to like this post. Posted in BlueCollarPC WordPress Blog. Tags: bluecollarpc, bluecollarpc blog, zombie, security, scam, security products, newbie, novice user, false sense security, patches, security hole, patch fix update, Linux, Ubuntu, Vista Bashing, product bashers, forum trolls, false enviroment. 1 Comment »One Response to “Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others”

bluecollarpc Says:
November 2, 2011 at 12:03 am

BASIC FULL CONVERSATION IN CONTEXT….
http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29992

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29993

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29994

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29995

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29996

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29997

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30002

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30003

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30004

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30009

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30010

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30012

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30020

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30021

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30022

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30024

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30032

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30033


Log in to Reply

No comments:

Post a Comment

Moderated !