Being virtual makes you more secure? TCL, Puppy?

For discussions about security.
Post Reply
Message
Author
nooby
Posts: 10369
Joined: Sun 29 Jun 2008, 19:05
Location: SwedenEurope

Being virtual makes you more secure? TCL, Puppy?

#1 Post by nooby »

Here is the example TinyCore within a VM and that is alleged to make you more secure.

No I am not a Dev or part of TCL I just love that small Linux distros have positive features that allow them to be used effective as a secure device?

Sorry bad grammar.

http://bitcoinvm.bitcoincommons.org/
Bitcoin VM - Bitcoin Virtual Machine

Windows is not a secure environment for running the Bitcoin client. Malware has already been crafted to steal the target's bitcoin wallet. By running the bitcoin client inside a Virtual Machine, malware will have a more difficult time accessing your wallet file.

BitcoinVM is a VirtualBox Virtual Machine (VM) image designed for Windows users of Bitcoin. The VM is based on Tiny Core Linux and the Bitcoin client version 0.3.21.
Naturally them write about it on the TCL forum too. I don't use TCL
but I admire how small it is.
I use Google Search on Puppy Forum
not an ideal solution though

disciple
Posts: 6984
Joined: Sun 21 May 2006, 01:46
Location: Auckland, New Zealand

#2 Post by disciple »

I think the main point is that using Linux makes you more secure. So they should really just get rid of Windows instead of running a virtual machine on top of it.
Do you know a good gtkdialog program? Please post a link here

Classic Puppy quotes

ROOT FOREVER
GTK2 FOREVER

User avatar
d4p
Posts: 439
Joined: Tue 13 Mar 2007, 02:30

#3 Post by d4p »

I guess, nothing is perfect
http://rupeshvermahacktheworld.blogspot ... itage.html

How to improve not to get hacked?

Post Reply