Filezilla got malware and the admin (botg) of the site is on full damage control

Filezilla got malware and the admin (botg) of the site is on full damage control

forum.filezilla-project.org/viewtopic.php?t=48441

Attached: file.png (486x420, 53K)

Other urls found in this thread:

reddit.com/r/netsec/comments/8t4xrl/filezilla_malware/
forum.eset.com/topic/11682-free-filesysnc-false-positives/
filezilla-project.org/download.php?type=client
sourceforge.net/projects/filezilla/files/FileZilla_Client/3.31.0/
filezilla-project.org/download.php?show_all=1
twitter.com/AnonBabble

Got popcorn?

im all out of free popcorn

Not a surprise. Filezilla was always fucked up and the dev was always niggerdly like that, which is why I never used it past one attempt many years ago.

What are some decent SFTP clients for GNU/Linux?

the ones that arent filezilla

Attached: 1521848441399.gif (460x426, 655K)

>Fairly confident that creates a red target for GDPR complaints, let alone the sketchy factor of not clearly disclosing this.
>Someone should probably take this thread to Reddit.

[spoiler]
reddit.com/r/netsec/comments/8t4xrl/filezilla_malware/

>GDPR complaint

the absolute state of yuropeans, threatening European law at a random dev because his software packages adware. Can't wait for the day yuros are blocked.

EU had no choice...
The US has created a nice combination with ATCA + Patriot Act + NSA.
Only logical reaction ensued.

Filezilla went to complete shit when they started bundling malware in the installer.

>The NSIS installer contains a FusionCore dll which is correctly detected as PUA. PUA detection is optional.
forum.eset.com/topic/11682-free-filesysnc-false-positives/
It's the same warning, so this is probably the reason if filezilla uses NSIS.
It's just PUA so not really a dangerous malware like people are trying to pretend with their drama

Also, just to complete and end this shit.
>This installer may include bundled offers. Check below for more options.
At the filezilla-project.org/download.php?type=client
This one is the FileZilla_3.34.0_win64-setup_bundled where there IS a PUA
The sourceforge version does NOT FileZilla_3.31.0_win64-setup
Since their changed their policy ~2016 PUA/bundle aren't allowed there iirc
sourceforge.net/projects/filezilla/files/FileZilla_Client/3.31.0/
/thread

who the fuck uses filezilla

People who work in offices and transfer files over sftp as part of their job. It's more common than you'd think. Consider billing transactions with a third party broker. How do you settle these payments? You get a posting file from the broker, usually over sftp.

I use it whenever I use ftp.
Granted I use an older version, but it's pretty good. What's a better ftp client?

That's built into every file manager....

lftp.

I use it for transferring games to my softmodded xbox, that being said, it's pretty damn rare.

nautilus

>I use *other windows malware product*
>Oh ya that software is good, even the *free* version

jesus fucking christ winfaggots or redditors are fucktards.

windows -> WinSCP
linux -> sftp or WinSCP on Wine

Attached: lamo.png (699x162, 23K)

How about something with a GUI?

don't use ftp

It's the portable version affected too? I've just downloaded and ran it

>Of course not. botg just explained that the hash is for another file (hence the file name is different).

How about killing yourself? You're one searx search away from a GUI wrapper, or you could write one yourself.

Winscp

>How about killing yourself?
Not a viable alternative to Filezilla.

Well, FileZilla has never bundled "malware" in the installer. It bundles adware in the installer, and if you know what you're doing, you can find in the actual page and a download link to an installer without adware. It's likely the developer just puts the adware-bundled installers behind the big download button so people who don't know better will download the adware. Is this a good practice? No, but it is an understandable one from a moneymaking perspective.

If you download the "Common Sense" version of FileZilla, and upload it to VirusTotal, it becomes clear that it is not detected as malware. Don't believe me? Go here: filezilla-project.org/download.php?show_all=1 and get FileZilla_3.34.0_win64-setup.exe

TL;DR if you're not stupid and select "Additional Download Options" on the download page instead of downloading the adware-bundled installer, FileZilla is just fine. The server was never compromised and there was never any adware. There's only adware, and said adware only exists in the retard version.

Attached: cooling towers.jpg (900x863, 427K)

>dont use winshit
>install from trusted repos
>it's perfectly fine
Yet another bad day for people who can't read

>1991+27
>still manually downloading exe bundled installers from web
It's like you are begging to get raped, repeatedly

What's FileZilla?

scp

lftp is the only answer

I just installed it like 30 minutes ago after winscp was giving me problems.
How fucking fucked am I?

isn't it assumed that bundled software is always malware? Am I old?

most file managers have sftp support, try typing the IP into the address bar.

Why would you trust a program if you didn't trust its bundled software?

People who haven't discovered WinSCP yet.

Attached: 1500749395108.jpg (495x397, 92K)

Last week I went to a regional research center with like millions and millions and MILLIONS of dollars of equipment and I saw Filezilla on a computer.
It was ubuntu though so I assume no malware from installer

>implying adware isn't malware

just use map network drive

ftp(1) ?

>If you download the "Common Sense" version of FileZilla, it downloads something other than filezilla

Ftfy. It's like downloading the common sense version of windows 10, which is just a link to a crack of windows 7.

Attached: 1525430845875.jpg (377x567, 15K)

The laws are shit. Anyone who bundles malware with their installers and the ones who paid them to do it should all be publicly hanged. This should apply to big companies like Microshill too.

Fucking cyberterrorist parasites need to be eradicated like the disease they are.