Main Menu

Which operating system is the best?

Started by dew7, March 05, 2004, 03:08:28 AM

Previous topic - Next topic

copycat

Quote from: Yonkey on April 03, 2004, 06:01:41 PMHeh, tell me about.  The first edition of Win95 was more stable than that crap. XD
Since my motto was: if it isn't broke, don't fix it, and the adv-games of that time were still playable in Win95, I saw no reason to acquire Me. Therefor, I myself cannot compare the two from my own experience. 8)
Fannatic of the cat team.
Official Manager of the TSL Asylum ©
Defender of all things against Connor. :stabs:
Grammar Police superintendant.
The Silver Lining rises from its ashes!

Official member of the Kelsey Fanclub :thumbsup:
Official TSL: Shadows Beta Tester (ret.) :yes:
Official Cognition: An Erica Reed Mystery Episode 1 QA.

copycat

Quote from: dew7 on April 05, 2004, 10:58:11 AMCopycat, have you used 98SE?  You may acquire it from ebay.  I really enjoy it and it supports almost everything that XP Pro. does with the exception of NTFS, hyperthreading, hard drives over 137 gb, and ram over 1(1.5) gigabytes.
* copycat enters this thread only to turn off the notify that was inadversely (?gr, without me knowing it) activated yesterday.
No I haven't. Why should I? Games that won't play in XP, I can play in Windows 95 OSR2, and games that don't work anymore in Win 95, I can run in Windows XP. I see no reason to sacrifice precious HD-space on my old pc to run a dual boot between Win95 and Win98, and I see no reason to triple boot my new pc to include Win98 (XP, Linux and Win98). Besides, AFAIK Win98 doesn't support multi-booting, so I'd have to install a bootloader too, because if I were to install Win98 now, my MBR would be overwritten by Win98's.
* copycat leaves this thread and this forum.
Fannatic of the cat team.
Official Manager of the TSL Asylum ©
Defender of all things against Connor. :stabs:
Grammar Police superintendant.
The Silver Lining rises from its ashes!

Official member of the Kelsey Fanclub :thumbsup:
Official TSL: Shadows Beta Tester (ret.) :yes:
Official Cognition: An Erica Reed Mystery Episode 1 QA.

dew7

   What is MBR?  Aren't you worried about someone hacking into your system through the open ports?   :S
Carpe Diem  Trying to help all of us including myself understand the merry-go-round of life.

Yonkey

An MBR is the Master Boot Record.  Every o/s has their own and it's basically just tells where the boot files (and boot menu in this case) are located for a particular o/s.  ;D
"A wish changes nothing. A decision changes everything."

dew7

   Thanks, Yonkey.  Do you have any idea why Copycat is being so stubborn on not fixing the security risk of open ports on his computer?  If he has so many open ports I think that he would risk his computer being hacked into and his data exposed to others or even have it end up on the Internent.  I know identity theft is a big issue nowadays and users just do not seem to take it very seriously.  
  Anyway, I think we have established that Microsoft Windows 98 Second Edition is the best current operating system unless you need hyperthreading, NTFS, ram in excess of 1(1.5) gigabytes, and a larger hard disk drive than 137 gigabytes.  In this case, by all means go with XP Professional.  However, if you want backwards compatibility, support for the latest games and only a few less features with not as much eye candy or extra stuff than by all means go with 98SE.  It appears to me that 98SE will appeal more to advanced users because of DOS and the ability to run more games and older programs.  For new users, for ease of use in updating, for eye candy, for the latest operating system and for some other features you may go with Windows XP Professional.  Finally, on newer operating systems it may be difficult to downgrade to Windows 98SE.  I hope I have been able to help many users understand the differences between Windows 98SE and Windows XP Professional.  May you decision be guided by thought and careful analysis, rather than mere whim.  Long Live the Windows 9x code and the power of MS-DOS.  (Choose Wisely --- 98SE for 9x code --- Windows XP Professional/Home for NT code)     !!!
Carpe Diem  Trying to help all of us including myself understand the merry-go-round of life.

Jeysie

You remind me a lot of my uncle, Dew, where he's much happier tweaking his computer than he is actually using it. Not that there's anything wrong with that, but I just prefer to tweak my computer initially, update it once a month, (virus stuff once a week) and just use it the rest of the time. ;D I mean, yeah, you need to make your computer secure, but there's such a thing as going a bit overboard.

Personally, I would recommend to you to use Mozilla or Opera. I find it interesting that someone so worried about security still uses IE!

Peace & Luv, Liz

copycat

Quote from: dew7 on April 07, 2004, 10:42:16 AMThere is too much interest in this post and issue to let it die.  Copycat, when will you ever address your critical security issues due to the open ports.  You are just waiting for hackers to break into your system.  Let this be my final word of warning to you.  >:(
I'd advise y (?sp) ou to read my posts a bit more clearly, dew7. I never said there were open ports on my pc. I dare you to quote one sentence of me where I said that.
What I did say was that when using ZoneAlarm-firewall I had 5 closed (so not stealth) ports, whereas with Outpost-firewall I only had four closed (not stealth) ports. I'm going to determine whether or not the four closed ports I have when using Outpost are also appearing when using ZoneAlarm.
Fannatic of the cat team.
Official Manager of the TSL Asylum ©
Defender of all things against Connor. :stabs:
Grammar Police superintendant.
The Silver Lining rises from its ashes!

Official member of the Kelsey Fanclub :thumbsup:
Official TSL: Shadows Beta Tester (ret.) :yes:
Official Cognition: An Erica Reed Mystery Episode 1 QA.

dew7

   Thanks for the input, Storm.  Dew7 is disappointed with Copycat for not addressing his open ports issue and leaves this thread in protest.
Carpe Diem  Trying to help all of us including myself understand the merry-go-round of life.

dew7

Carpe Diem  Trying to help all of us including myself understand the merry-go-round of life.

Storm

Can someone please explain to me, once and for all and in small words if you please, how the heck can hackers get into your computer through IE, an open port, or just from being connected to the net? because AFAIK you can't just waltz into someone's computer and use it like you're the boss - you need a control program with a listening port on the other computer for something like that, and you can't install a program like that without the user's premission :S

I've been pondering this question for a long time now, and would be extremely grateful if someone could answer that for me. If you choose to accept this mission, please pretend you're talking to a complete moron - I'll understand better 8)
"Never argue with idiots. They'll drag you down to their level and beat you with experience."

Yonkey

#150
Ooh, let's see how much I remember since I have an exam on this at the end of April. XD  

One of the ways to hack someone is through an RPC (Remote Procedure Call).  Basically this is used in a client/server architecture (i.e. a multi-user O/S) and "allows a program to request a service from another program located in another computer in a network without having to understand network details".  Meaning, in theory, you could run any service on any computer that allows RPC calls.

This exploit's been patched a while back, but security holes like this exist all over Microsoft's O/S's. ;D
"A wish changes nothing. A decision changes everything."

copycat

Quote from: dew7 on April 08, 2004, 06:22:56 PMThanks for the input, Storm.  Dew7 is disappointed with Copycat for not addressing his open ports issue and leaves this thread in protest.
Do as you wish. I don't have an open ports issue so I do not need to address it either. :-X
Fannatic of the cat team.
Official Manager of the TSL Asylum ©
Defender of all things against Connor. :stabs:
Grammar Police superintendant.
The Silver Lining rises from its ashes!

Official member of the Kelsey Fanclub :thumbsup:
Official TSL: Shadows Beta Tester (ret.) :yes:
Official Cognition: An Erica Reed Mystery Episode 1 QA.

dew7

From what I hear especially in the NT coded Windows eg. XP, 2000, NT  see  

http://www.eeye.com/html/Research/Upcoming/index.html

What do you think?
Carpe Diem  Trying to help all of us including myself understand the merry-go-round of life.

Yonkey

#153
They aren't particularly specific about what the exploits are (but I guess they don't want people to deliberately exploit the hole either).  

Considering all the Windows Update patches they've done for XP since its 2001 release, 6 isn't that bad.
"A wish changes nothing. A decision changes everything."

Storm

Quote from: Yonkey on April 08, 2004, 09:54:13 PMOne of the ways to hack someone is through an RPC (Remote Procedure Call).  Basically this is used in a client/server architecture (i.e. a multi-user O/S) and "allows a program to request a service from another program located in another computer in a network without having to understand network details".  Meaning, in theory, you could run any service on any computer that allows RPC calls.

Still, the RPCs need to be installed on the computer that's being hacked... I'm talking about home computers here, not servers that have to give remote access, so why should they have those things installed in the firstplace?
Also, say I don't have any RPCs on my computer. Why would I need a firewall then? the scanning hackers wouldn't find anything to exploit anyways  ???
"Never argue with idiots. They'll drag you down to their level and beat you with experience."

Yonkey

RPC is already installed on multi-user operating systems (WinNT+).  I'm not sure about Win98 so you might be safe from that particular one.

When I used to go on IRC (when I had Win95 and Win98), people would first do a port scan and if they found an open port they would send a large amount of packets to it, resulting in a Denial of Service attack.  One guy was so good he actually rebooted my computer  :o, but most of the times they would just blue screen it. :P

Anyway, that was the past and I didn't have a very secure firewall at the time.  These days, getting hacked isn't really as much as a concern as privacy issues.  If someone can figure out your IP, you could get those annoying Messenger pop-ups (again, I have no idea if Win98 has those or not) but most likely, if they could find your e-mail address you'd get spam like crazy.  These days I get so many e-mail viruses from people I don't know (of course, they're usually sent to a @kq9.org account and not my own, but still).  And you know how much damage a virus or trojan can do.
"A wish changes nothing. A decision changes everything."

Yonkey

But if you never go to places where there are a lot of unknown individuals, then most likely the only way you could get hacked was by going to a site that uses some sort of malicious cookie to capture your e-mail address.
"A wish changes nothing. A decision changes everything."

Storm

Quote from: Yonkey on April 09, 2004, 07:35:01 PM
RPC is already installed on multi-user operating systems (WinNT+).  I'm not sure about Win98 so you might be safe from that particular one.

When I used to go on IRC (when I had Win95 and Win98), people would first do a port scan and if they found an open port they would send a large amount of packets to it, resulting in a Denial of Service attack.  One guy was so good he actually rebooted my computer  :o, but most of the times they would just blue screen it. :P

I don't use a multi-user operating system or IRC... but what I really meant to ask is, if a hacker can hack a computer that has absolutely NO programs or procedures that allow remote access. Even if a hacker knows your IP, it doesn't mean he can access your computer, right?
BTW - I thought DOS attacks don't target home users... what's the point of crashing the computer of someone you don't even know?  :-\
"Never argue with idiots. They'll drag you down to their level and beat you with experience."

Storm

Quote from: Yonkey on April 09, 2004, 07:37:49 PM
But if you never go to places where there are a lot of unknown individuals, then most likely the only way you could get hacked was by going to a site that uses some sort of malicious cookie to capture your e-mail address.
How can a malicious cookie capture your e-mail? I thought the cookie is written & read by the site, so it can only contain information you've sent to the site in the firstplace :S

Besides, people don't really need to do any hacking to get my e-mail address. All they have to do is a google search ;P
"Never argue with idiots. They'll drag you down to their level and beat you with experience."

Yonkey

Whoa, lots of questions here, hehe let's see:

Quote from: Storm on April 09, 2004, 07:56:11 PM
I don't use a multi-user operating system or IRC...
You use MSN but I'm still not 100% sure if you can actually capture one's IP from there.  With ICQ I know you can.

Quote from: Storm on April 09, 2004, 07:56:11 PM
but what I really meant to ask is, if a hacker can hack a computer that has absolutely NO programs or procedures that allow remote access.
Every computer that can connect to the Internet has remote access.  More specifically, anything that uses a port to access data via TCP/IP protocol is using remote access.  All a hacker needs to do is find a way to intercept that port and they can access your data.  I say "data" here since a hacker is more likely to get to that than perform file I/O.

Quote from: Storm on April 09, 2004, 07:56:11 PM
Even if a hacker knows your IP, it doesn't mean he can access your computer, right?
Unfortunately the IP is the only way to identify individuals on the Internet, so if the hacker has your IP, they could definitely try to access you.  Whether or not they can is based on how secure your computer is against incoming data requests, which is something a firewall controls.

Quote from: Storm on April 09, 2004, 07:56:11 PM
BTW - I thought DOS attacks don't target home users... what's the point of crashing the computer of someone you don't even know?  :-\
On IRC they do :P  but you'll only hear about companies being targetted since that's what makes news.  Anyway, it's the same sort of attack, but instead of a user's IP, they attack a corporation's.

As for what's the point... I really have no idea.  It's the same thrill that virus creators get.  Why they'd want to destroy the data of millions of users is beyond me, but probably it gives 'em a sense of superiority & power: "I 0WN3D J00!"  ::)
"A wish changes nothing. A decision changes everything."