this post was submitted on 13 Jun 2023
39 points (100.0% liked)

Programmer Humor

31346 readers
864 users here now

Post funny things about programming here! (Or just rant about your favourite programming language.)

Rules:

founded 4 years ago
MODERATORS
 
you are viewing a single comment's thread
view the rest of the comments
[–] KelsonV@lemmy.world 7 points 1 year ago* (last edited 1 year ago)

I had to check....

https://github.com/notepad-plus-plus/notepad-plus-plus/releases/tag/v7.3.3

O_o

Edit:

Yeah, it was real! Back in 2017.

https://notepad-plus-plus.org/news/v733-fix-cia-hacking-npp-issue/

Checking the certificate of DLL makes it harder to hack. Note that once users’ PCs are compromised, the hackers can do anything on the PCs. This solution only prevents from Notepad++ loading a CIA homemade DLL. It doesn’t prevent your original notepad++.exe from being replaced by modified notepad++.exe while the CIA is controlling your PC.