Basic Infosec for Holla Forumsaccs

browser
firefox is a pretty good choice, if and only if you have decent addons
do not use chrome

'TOR is what you should really be using. install is simple. speed varies, 8ch specifically is not great but usable. clearnet sites are pretty fast and you can watch 720p videos easy
you can use TOR and regular firefox simultaniously safely. however certain patterns can be used to link you to your current TOR-identitity. especially watching video fullscreen (screen resolution).
torproject.org

addons
uMatrix
note umatrix per default allows all first party scripts. if you are going near a nontrusted site, enable noscript global blocking
umatrx only (!) disables third party i.e cross site attacks and tracking.
will NOT protect you from malicious sites
noScript
use this to globally block all javascript if visiting nontrusted or untrusted site
any shortened IS a nontrusted site. (you have some protection from ublock, but dont stick your dick into a poz wasp nest). shortened urls are a very common attack vector. dont ignore out of convenience.

intelligence agencies ''and their crooked nosy friends DO have malcious software and ARE deploying it on us.

uBlock origin
random agent spoofer
install this last, so firefox addon repository doesnt deny you because it thinks youre running safari
go through the options; lots of goodies
self-destructing cookies
https everywhere
decentraleyes
smart referer

about:config
privacytools.io/#about_config


operating system
you have to replace windows10 right now. its collecting all kinds of of stuff. 'telemetry removal' is not effective. it is indexing all your files, bookmarks.. and sending them to m$ and thus to all kinds of intelligence agencies. also your mic is constantly listening and if you use cortana will send to audio for analysis - possibly sending everything.

win7 you should not use that either. but until you do switch to gnu+linux go here
8ch.net/tech/w7tele.html
also make sure it is unupdated and no service packs installed.
I once downloaded windows movie maker (mistake) and it installed an undeletable update – which according to the web is meant to install other updates without user permission – as well as the entire office suite without asking me.
fuck windows.

loonix Im using manjaro and I can recommend it. you can use one of the ubuntu flavours (probably xubuntu or kubuntu) as a stepping stone if you are really can not be bothered to spend 5 minutes googling stuff.
generally all gnu+linux distros have vastly superior software to crapple and microshit, however the users have different priorities. so often you will invest 5-20minutes before the program actually does what you want (bc of configuration or just learning the interface), however it will be way more productive after. and also not upload your picture collection to the NSA.


ISP related stuff
if your are using SSL (wich is happening if https), the traffic is encrpyted on your computer und decrypted only at the target server.
however your ISP can still see where the packet is going. they know every single you have been visiting. depending on your country this data is kept 6-24 months. plus whatever your intelligence agencies do.
this is why you use TOR.


social media basics
do not search for or watch or have the preview image drawn in browser any questionable youtube videos
set the latter in umatrix (while on 8ch.net open umatrix matrix and click on the youtube image tile such that it becomes deep red)

you can use twitter with TOR.
if you are operating on twitter, you can up your productivity dramatically with a basic twitter bot following people in certain hashtags etc
learn python from codecademy.com (~13 hours, all inside browser) and use the tweepy library.

Other urls found in this thread:

8ch.net/tech/ddg.html
8ch.net/pdf/res/265.html#481
youtube.com/watch?v=1Ek4QaFQ1qo
appdb.winehq.org/objectManager.php?sClass=version&iId=32045
youtube.com/watch?v=D6Pv1dGHctM
alternativeto.net/software/fl-studio/
a.desu.sh/jdattf.zip
securityinabox.org/
privacytools.io/
ipleak.net/
amiunique.org/
archive.is/8zIpU
hackread.com/microsoft-updates-spy-on-windows7-8-users/
addons.mozilla.org/en-US/firefox/addon/noscript/?src=search
addons.mozilla.org/en-US/firefox/addon/ublock-origin/?src=search
addons.mozilla.org/en-US/firefox/addon/blender-1/?src=search
addons.mozilla.org/en-US/firefox/addon/smart-referer/?src=search
addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/?src=search
addons.mozilla.org/en-US/firefox/addon/https-everywhere/?src=search
dnscrypt
en.wikipedia.org/wiki/PRISM_(surveillance_program)
archive.is/OBGB1
archive.is/tW6fu
archive.is/2XIvX
archive.is/qLRZx
archive.is/thsGd
archive.is/sz1nt
archive.is/g3QdQ
archive.is/ko469
archive.is/l6pmO
archive.is/zK93U
archive.is/CEvKh
archive.is/vhjwm
archive.is/2jehd
archive.is/KQsBh
archive.is/MB0Yy
github.com/iridium-browser/iridium-browser/wiki/Differences-between-Iridium-and-Chromium
docs.krita.org/Painting_With_Assistants
krita.org/en/item/new-in-krita-painting-with-exposure-and-gamma/
logicalincrements.com/firefox/
archive.fo/tOjFR
linux.com/learn/professional-audio-production-linux
opensource.com/life/16/1/configuring-linux-for-music-recording-production
libremusicproduction.com/articles/advantages-choosing-audio-orientated-linux-distribution
trisquel.info/
archive.fo/l5TEg
thatoneprivacysite.net/vpn-comparison-chart/
8ch.net/cyber/res/9569.html
tlsnotary.org/pagesigner.html
cpu-world.
panopticlick.eff.org/
archive.fo/NUmaW
archive.fo/n6YXL
archive.fo/qUtso
duckduckgo.com/about
searx.me/preferences
startpage.com/do/preferences.pl
duckduckgo.com/settings
youtube.com/watch?v=J1q4Ir2J8P8&t=21m
github.com/pyllyukko/user.js
youtube.com/watch?v=J1q4Ir2J8P8
stallman.org/stallman-computing.html
grugq.github.io/
replicant.us/
github.com/henrypp/chrlauncher/releases/latest
archive.is/RilXv
cvedetails.com/vendor/7506/Qemu.html
antilop.cc/sr/
archive.is/elsR4
twitter.com/NSFWRedditVideo

search
startpage.com
google proxy
searx.me
metasearch engine - includes results from other search engines.

do not use duckduckgo.
8ch.net/tech/ddg.html

Too many TOR endpoints are run by government agencies for it to be safe. It's basically the biggest honeypot at this point.

If I'm just browsing is using Safari on mobile okay? I don't click on suspicious links

You`re fucked.


Is running tails from a USB stick a good way to go?

I would use TOR but the TORposters are always so fücking retarded. Also the pedoposters are always TORfags.

What about Pale Moon? Yeah yeah, furries, don't care. Is it usable?

Actually one underrated infosec tactic is having a normie cover. Just make sure that you are doing purely normie shit in Safari and it's actually a little helpful. Again, keep it separate, and don't visit sites on it that could be patterned back to you when you are using secure protocols.

Other anons may disagree with me here, but in my opinion the tighter the 5eyes net gets the more you stand out for not being on it.

Something to put into the hat is if you post an image from facebook and do not change the filename, then people can find your facebook profile as your fb id is the numbers between the two underscores in the filename. Common mistake people make.

Why would I be fucked if I'm not doing anything wrong? 8ch is just another site, it's the people that post illegal shit that cause disturbances. As long as I'm not following fucked up pedo links and staying off dark sites I should be fine.

8ch.net/pdf/res/265.html#481
For whoever wants something to read.


Not a very good argument against using TOR, to be honest.


Goes to a degree for any image you save. Even if you screenshot and resize and whatnot, it's easy to hide references to any image that can be used to trace. Not saying that I know it's used, but alongside exif data it could be a possible issue.

Why would you ask about Safari in the first place? The FBI/NSA/NWA are coming for you user.

Because that's what I'm using. Shit the only thing the FBI has on me is smoking pot in an illegal state.

bump.

Tech novice here, how do I "privately" /scurv/ a a Win 7 SP1?

You're fine. You might be flagged now for visiting this site a lot, but as you've done nothing illegal, they have nothing on you.

I would at least buy a VPN though.

Yeah, if you want to get v&.

The worst thing they would do is put you on the naughty list. Use a vpn on top for extra security.

they are building a profile of you
what is and isnt legal changes
also posting on a known neonazi hc denying incubator like full/pol/ is definetly going to get you on an automated list. self radicalized terrorists etc.
also every totalitarian country ever has isolated people for wrongthink. this way they maintain their power despite being exploitative crooks. they do it by keeping track of anyone who doesnt swallow their obviously ridiculous propaganda (like egalitarianism)
you can get a pretty good idea by checking out 1984 and/or browsing the libertarian info-sphere (there are ressources on >>>/liberty/)

consider replacing your pozphone

its fine
and should continue to be so as long as security updates dont take forever to be released (relative to firefox)

The only reason I haven't made the full plunge into a Linux is bc of my FL studio hobby. What's the best platform to use fruity loops and Abelton on?

...

Just get a 2nd computer.

Just dual-boot. It's not hard. Use Windows for that and Linux for all bad goy stuff.

I was just about to say, I don't trust TOR one bit. There's other ways you can go about if you want to stay anonymous.

Are you talking about i2p? Because i2p is garbage. It's slow, never quite works right, and it can't really visit clearnet sites. VPNs are good, but your VPN then becomes your ISP in terms of what they can see. Yes, good ones don't keep logs, but you're still relying on their words. The best approach is probably using you->VPN->tor->website.

assuming you are alluding to the fact that ISPs can see you are using TOR,
if you live in a country where youre going to get removed for using TOR, yes it is a risk. you might be better off with other VPNs.

however, TOR will ask you whether to use a bridge and explain why youd want to use one upon first start.

Im talking about something like liveusb + tails + wifi cafe with no cameras. This depends on your threat level of course.

As many others have already said, if they control all the exit nodes, is it really worth using TOR?

Well the next thing is let's give users a list of vpns. I feel overwhelmed when I search the lists. All claim to be the shit.

What about phones and tablets?

Yeah because you can post images on TOR

Tails uses tor. That's the point of tails. It's a Linux distro where all information is sent through tor. And as for the exit nodes, that just means they can see what traffic is passing through. They can't see where it comes from originally. When tor users get arrested for things, it's because they were sloppy and revealed too much, not because tor as a system failed.

OP is a faggot and a complete retard. If you want OPSEC and PERSEC, install Qubes, period.

vpn.ht and finchvpn are pretty good I think. You'll want the most expensive plan on finchvpn. Mullvad is also good, but more expensive.

get out faggot

Oh folks use a fork over regular firefox like cyberfox or pale moon. I use the former

IMPORTANT SHIT

I custom made a cyberfox for my own use with Holla Forums flavor. If anyone wants it I'd be glad to share it.

Not to sound like a meme but what happens of I use more than one vpn?

tablets will run linux just fine
youre probably going to spend like 30+ minutes setting up auto screen rotation and other things.
however they can do way more than both shitty windows and apple touch functions, if you use something like touchegg
youtube.com/watch?v=1Ek4QaFQ1qo

phones are currently botnet. theres a bunch of interesting developments going on, i.e. a veriety of companies are working on unpozzing this mess, by respecting users.
as a rule of thumb, if its not FLOSS software, they have no reason to not just collect all your data and monetize it.

this changes and its not really possible for anyone to actually verify what is going on.
that is different for TOR.

Post it

I'll probably do the same this afternoon

Yeah sure, I've been using firefox a lot and some Opera here and there. Does the built in vpn on opera really work well?

Then you become a meme. :^) Basically, what happens is that it becomes the last VPN that can see what you're connecting to, but only the first VPN can see that it's you connecting. This is a pretty expensive option though. Which is why I just recommend one trusted VPN and maybe tor on top of it if you want.

It's free, so don't trust it. The reason VPNs cost money is to maintain the infrastructure and servers and to make a profit. If it's free, they're probably keeping logs and selling your information.

Oh Kek no way so the meme actually checks out.
Got ideas for a good stack?

If you have private SOCKs proxies you can utilize FoxyProxy (You can set it up to use something like I2P and ZeroNet after some work). If you prefer to use your own VPN just disable foxyproxy for convenience's sake.

Basically free VPNs are pure shit and compromised, so 'built in' proxies are unreliable. Something like Hulu, BluHell, Hotspot shield or anonymox, etc.

Keep in mind I originally tweaked and modified my browser for my personal use, so you might cringe and have something to say.

So when I post it it, I'm all open for feedback, etc.

fl studio has a gold rating on wine
appdb.winehq.org/objectManager.php?sClass=version&iId=32045

youll have to do some websearching like op suggests, but it should work
youtube.com/watch?v=D6Pv1dGHctM

What I use is Linux with Firefox customized to hell and back and finchvpn premier plan. Tor is only if I'm feeling LARPy, though honestly I should probably use it more. What I recommend is VPN only for heavy browsing and jewtube, tor if you're doing more dangerous stuff.

Hey man, you probably know more than me, I dont even know what a SOCKS proxy is

also maybe some of these are useful to you
alternativeto.net/software/fl-studio/

If that was true, you never needed security. Ask Seth Rich.

No, to the fact that exit nodes are compromised and identification can be done if necessary.

TL;DR version Socks proxies are more secure in comparison to basic HTTP proxies. Good Socks proxies especially proxy chains make you more secure.

I'm using Chromium right now along with HTTPS everywhere.

What more should I be doing?

Here's the first time for portable version of Binbows Cyberfox. I was inspired by F/i/rekipz of old

Any feedback would be most welcome

a.desu.sh/jdattf.zip

...

Compact guide

securityinabox.org/

privacytools.io/

ipleak.net/

amiunique.org/

archive.is/8zIpU

hackread.com/microsoft-updates-spy-on-windows7-8-users/

Here are some more basic no-real-work measures:

1) Get Firefox or a functional fork

2) Install the following addons:

addons.mozilla.org/en-US/firefox/addon/noscript/?src=search

addons.mozilla.org/en-US/firefox/addon/ublock-origin/?src=search

addons.mozilla.org/en-US/firefox/addon/blender-1/?src=search

addons.mozilla.org/en-US/firefox/addon/smart-referer/?src=search

addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/?src=search

addons.mozilla.org/en-US/firefox/addon/https-everywhere/?src=search

There are other variants but this will suffice. The only thing that will require some adaption is NoScript. Read up on it, it's the most important one. Go to addon preferences for NoScript and remove all that is whitelisted and not FF-related - especially Google shit.

3) If Firefox, modify the following:

Enter about:config in your address bar

Change the following:

pdfjs.disabled (true)

browser.urlbar.trimURLs (false)

browser.pocket.enabled (false)

geo.enabled (false)

dom.event.clipboardevents.enabled (false)

**There are more but these are basic measures)

4) Get alternate browser for your social media accounts - if any

This includes only your legit accounts, not fakes. I recommend Pale Moon because all of social media shit works fine on it either way. Avoid Chrome. Do not combine with your general browsing.

Sigh.

dnscrypt dot org

Forgot about these in my first draft, everything else should be well and good.

Firefox doesn't really have an advantage in security over Chrome, only in privacy, and only when heavily configured. In the security aspect, it's a bit behind other major browsers.

I wonder if Holla Forums is just as uninformed in other subjects they are in software.

What's the verdict on iridium?

Microsoft is part of NSA's mass surveillance program "PRISM":


en.wikipedia.org/wiki/PRISM_(surveillance_program)

Microsoft informs the NSA about bugs before fixing them:


archive.is/OBGB1

Microsoft openly offeres cloud data to support PRISM:


archive.is/tW6fu

Microsoft has backdoored its disk encryption:


archive.is/2XIvX

archive.is/qLRZx

Windows snoops on the users' files, text input, voice input,

location, contacts, calendar records and web browsing history,

even after related settings are turned off:


archive.is/thsGd

archive.is/sz1nt

archive.is/g3QdQ

archive.is/ko469

archive.is/l6pmO

archive.is/zK93U

Microsoft automatically downloads Windows 10 on PCs running

Windows 7 or Windows 8.1 (between 3.5GB and 6GB), even if

users have not opted-in:


archive.is/CEvKh

Windows 10 scans for illegal/pirated software:


archive.is/vhjwm

archive.is/2jehd

archive.is/KQsBh

Microsoft proudly presents surveillance statistics:


archive.is/MB0Yy

Some are, but remember newfags with potential are the user of tomorrow if they are capable. I learned everything by myself, Holla Forums resources and few psy-ops that I've done in the past


Might as well mail your dox to google.

You don't seem to be familiar with iridium so I'll take a second opinion on that. (It's chromium with all the tracking gutted out, that's why I'm asking – is the fork trustworthy, did they do what they claim)

You can probably do everything you use FL studio for in LMMS - Linux MultiMedia Studio.
Pic related.

Can anyone give advice on bitcoin, I don't know where to begin?
Basically how do I safely open a wallet and how should you anonymously deposit money into the wallet? Mainly asking because I want to buy a VPN service but obviously it defeats the purpose if I pay for it with a credit card or paypal.
What sort of opsec precautions should I take in regards to bitcoin?

Are you familiar with SRware Iron browser? Chromium still 'calls home' to jewgle.

And story behind Iron browser the author claimed he gutted it from the spyware, he installed adware and whitelists instead of gutting it properly.

OI
securityinabox.org/

privacytools.io/

ipleak.net/

amiunique.org/

archive.is/8zIpU

hackread.com/microsoft-updates-spy-on-windows7-8-users/

Here are some more basic no-real-work measures:
1) Get Firefox or a functional fork
2) Install the following addons:
addons.mozilla.org/en-US/firefox/addon/noscript/?src=search

addons.mozilla.org/en-US/firefox/addon/ublock-origin/?src=search

addons.mozilla.org/en-US/firefox/addon/blender-1/?src=search

addons.mozilla.org/en-US/firefox/addon/smart-referer/?src=search

addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/?src=search

addons.mozilla.org/en-US/firefox/addon/https-everywhere/?src=search

There are other variants but this will suffice. The only thing that will require some adaption is NoScript. Read up on it, it's the most important one. Go to addon preferences for NoScript and remove all that is whitelisted and not FF-related - especially Google shit.

3) If Firefox, modify the following:
Enter about:config in your address bar
Change the following:

pdfjs.disabled (true)

browser.urlbar.trimURLs (false)

browser.pocket.enabled (false)

geo.enabled (false)

dom.event.clipboardevents.enabled (false)

**There are more but these are basic measures)
4) Get alternate browser for your social media accounts - if any

This includes only your legit accounts, not fakes. I recommend Pale Moon because all of social media shit works fine on it either way. Avoid Chrome. Do not combine with your general browsing.

Would you mind telling me how to get one of these?

Im a little scared knowing all of the half-measures ive taken havent meant fuck all

That's more like second hand sources. You should go to security oriented forums if you really want to learn.

By the way, Holla Forums already considers Tor to be compromised because we don't know how many nodes are controlled by the NSA, and while a direct attack can't be possible with a properly configured browser, a statistics based attack is possible on the encrypted data being sent back and forth. There's also the fact that OP is recommending the Tor browser bundle, which has a non-ideal NoScript configuration by default.
Again, this is only Holla Forums knowledge so it only scrapes the surface. You shouldn't feel safe from just reading a thread on Holla Forums about it.


Yeah Iron is a scam.

...

Yes, I am familiar with it. I'm asking about iridium. They're not made by the same companies.

What's this for? Preventing your pages from stealing your right click?
You'll get a double menu on Youtube videos and some stuff like right clicking on Mega won't work.
If you want something from a page and the clipboard event is bothering you, just inspect the element.

Is this 2013?

It's not a perfect list, but it's a good starting point. I prefer ublock origin of course, but this list is still 95% relevant and good.

See


It's just like any other chromium when you look at it for example it has safe browsing enabled by default.

Forgot the list

github.com/iridium-browser/iridium-browser/wiki/Differences-between-Iridium-and-Chromium

bump for good info

Let's be honest, that isn't true at all.
Tried making a movie in Linux? Openshot is generally recommended but when using it you must hit "save" after EVERY step you perform because the program crashes so often (inb4 stop overclocking your machine), this is a general problem.
Gimp is a fine tool but Photoshop is better, Gimp is often found to have an inefficient and buggy interface.
The Gimp interface is qualitatively worse, requiring more clicks/presses to accomplish the same task, glitching, being buggy in general.
I'm sure others have more examples.
My screen res is 1920x1080, like hundreds of millions of other Internet users.
Pretty sure this isn't a great way to track anyone.

Anybody using Tox or some other messenger for recommendation?

Skip it and go with kdenlive. Less crashy and more functional.

Use Krita.
Inefficient maybe. Buggy? PEBCAK.

I'll give it a try, thanks.

I like Gimp and I believe it has the best support and "power" out of any Linux graphic design program but the Photoshop interface is better.
Yes Gimp really does have quite a lot of bugs, tools becoming unresponsive in certain situations and so on.

Gimp lacks a lot of features Krita offers. Gimp is an image manipulation application and isn't really suited for drawing or creating stuff.
The bugs you encountered may have been due to you running a beta version or something with your OS libraries. Gimp has been around for a while so it's unlikely you'll encounter buggy stuff on stable codebases.

This, I wanna switch to Linux but I record music and I'm afraid of all the hurdles I'm gonna have to run through get my interface to work and whatnot

Like what?
That's untrue, it's easy to create things from scratch and draw. The name doesn't determine the functions.
My libraries are fine, the interface of some tools is just really terrible to the point I'd call it bugged.

What about duelbooting reactos along side a Linux disto?

CMYK support, HDR painting, perspective grids, dockers, filters, painting assistants. It's better suited for freehand drawing and digital art.
Nigger, you can make a Mona Lisa on Paint. Hell, I could make an image on a Hex editor if I had a lot of time to spare. That's not the point. It's about how many tools it gives you to make your life easier. GIMP is fine, Krita is better for drawing.

NoScript is trash. Use uMatrix instead.


Download any wallet application and it should be trivial to install. To put Buttcoin in your wallet anonymously, you'll have to buy it face-to-face with cash.
You can mail some VPN services cash if that makes you feel better.

I have to spend even more money getting some tech to successfully libreboot/coreboot my lapshit. Is a FOSS BIOS necessary or too paranoid? I know Intel sneaks backdoors into shit like this.

Supported by plug-in.
I don't understand what you mean by this. It's always been possible to paint in "HDR" because you choose the palette. It's special for photographs because of the way a photograph is made.
Has them through tools and plug-in.
Has them.
Has a vast abundance of them, plus third party add-ons.
Not sure what that is.
But it has most things you say are missing.
Nigger, when did you last actually open Gimp?
I haven't used it so I'm not going to argue, don't want to argue but do want to point out that Gimp isn't just some snapchat filter.
Point was really that windows/OSX still has the best "apps" in most cases. Is Krita interface better than Photoshop?

Elaborate, please

ReactOS is still alpha software. I would recommend dualbooting Windows 7 and only using it for gaymen. Windows doesn't support reading or writing to ext4 (most common Linux file system) so you should be good.

Not as good. Even the Archlinux wiki calls it "rudimentary".
docs.krita.org/Painting_With_Assistants
I'll give you it may have a good amount.
krita.org/en/item/new-in-krita-painting-with-exposure-and-gamma/

Listen.
I'm not shitting on your image editor. Calm down. GIMP is fine. GIMP has a lot of features. It's been around for a long time. If you're used to it you can make a lot of things. If you're comfortable with it, keep using it for drawing.
What I'm saying is Krita has a better workflow for drawing than GIMP. You can make a Mona Lisa on Paint but it'll probably save you time to do it on Krita.
GIMP has a long history of extending its functionality through scripts and not really core functionality, which is why you may have encountered a bug here and there.
Krita was made from the ground with the core idea of drawing in mind. Right now it's not as mature as GIMP but it's getting there.

How fucked am l? l've never gotten anything from my ISP and l almost never use GoyimBook.

I don't worry about it. People are too controlled by fear.

l never really worry either. That's why l've never bothered to shield activity.

ln all seriousness, unless you're uploading and hosting CP or making threats to the Emperor, l doubt you'll get raided. Alphabet organizations could give 2 this less about some 400lb nazi on a Taiwanese basket weaving forum like this.

>docs.krita.org/Painting_With_Assistants
Ok, you can do that in Gimp using various tools but I can see how it's definitely going to be faster in Krita.
>krita.org/en/item/new-in-krita-painting-with-exposure-and-gamma/
Ok that's neat.
Yeah I'm inclined to agree with you now.
But how does it compare to Photoshop? My point is that I don't think it's a good idea to over-report how polished Linux apps are when compared to their windows counterparts as it could lead to disappointment, although I would never go back to windows to save a few seconds.

No idea. You may be more versed in Photoshop than I am so give it a try.

I got put on active surveillance (monitored and followed by spooks) for posting on Stormfront.

Honestly, I've always been pretty brazen about my browsing habits and lazy about security. I mean, I don't go out of my way to put my name and information out there, but I don't make a serious effort to stay off the grid.
I know people will say I'm retarded, and they're probably correct, but I know for a fact that if the government really wanted to come after me, they could just make up something. Countless people around the world are sitting in prison right now, not because they did something wrong, but because someone wanted them put away.

All that having been said, I would strongly encourage everyone else to take this stuff seriously. I've only gotten away with it because I'm a worthless, no-name fag, who would be a waste of time to go after. If I put myself out there as an e-celeb, or tried to run for office, I'd be fucked beyond belief.

I'm not, haven't used PS for more than a few minutes in years but in those few mins I had a few "I wish Gimp did it this way" moments.>>8341965
You should. Just because no one contacts you doesn't mean you aren't being observed, analysed, watched and threat-assessed.

Fear is the mind killer. If you hide in the shadows they know you are controlled.

We are past a tipping point and more of us need to speak out in the open and let (((them))) know we are not afraid. (((They))) are pathetic and weak.

"drop all protection goy, only cowards use VPNs."

Honest question, how do you avoid pic related?

VPN


Also, good guide for firefox security

logicalincrements.com/firefox/

No, I didn't break the link but these folks are alright.

I have most of those add-ons installed. No Tor or VPN. Even then, your ISP could fuck you over because it's at the receiving end, right?

This.
It doesn't hurt being careful. But if you aren't autistic enough to keep up with the maintenance and grit of learning the new tech every interval, don't sweat it unless you are making direct threats, creating content or doing illegal activity.

How is the UK such a nightmare? God damn, do something about it!

If you use https it would protect you from the specific instance in the image.

This was debunked as fake.

This is what namefags deserve

Source?

Have you any idea of the scope of "illegal activity" in Europe and the UK?
"if you're doing nothing wrong, you have nothing to hide" falls down when leftists get to decide the definition of "doing something wrong."
Disagreeing with immigration and posting about it here in any specific way is a crime in the UK.
Don't like the gypsy camp that's taken over your local kids' playground? Don't use the word "gypsy" when you post about it online, if you don't like prison.
Don't mention Muslims, Jews or gays in anything but flattering terms, unless you like prison.
And so on.
Anyone on the right who ever talks about their views online, ought to be using protection.

potentially. An end to end encrypted connection like a VPN provides would be better however. There's ways to break https. Especially from an ISP that wants to snoop. Remember, they are MITM by definition.

Instaln gontou

No source but the letter doesn't make sense.
You don't attend court to be interviewed, you attend court to be tried.

Waste of trips.

How does one update firefox on android without going through the gogle play store? I purged google from my device, and refuse to use anything that relies on that marketplace

You need to enable 3rd party .apk then download and install the .apk

download.cdn.mozilla.net/pub/mobile/releases/50.0/android-api-15/multi/fennec-50.0.multi.android-arm.apk

George Orwell warned us, but we did not listen. Britbongistan is one of the worst when it comes to internet surveillance. See recent "Investigatory Powers" act as well.


I guess. More concrete proof would put my mind at ease.

Another option is F-Droid. It's all foss stuff and makes it easier to update. Also, if you're wanting to ditch the play store you would be better off just installing a 3rd party ROM since it does basically nothing for privacy on a stock android phone.

I have downloaded and installed it already, My problem is updating it to the latest version so that I can use the addons listed above. Apparently mozilla wants to force me to update through "my device's marketplace"

Tor is completely useless, infiltrated browser
Tor was taken over by you know

I didn't just delete the play store, i rooted and purged anything google. As far as I know, there is no custom rom available for my shitty device. Cyanogen doesn't work

Even if it's fake, you should still be worried as you mention yourself, govt powers were recently expanded.
Protection is essential for Brits now.
archive.fo/tOjFR


Don't know about that. Maybe you could use the nightly build.
wiki.mozilla.org/Mobile/Platforms/Android#Download_Nightly

The setup you recommend for firefox will stand out way to much with those addons with the exception of noscript, part of the point of Tor's usefulness is making you indistinguishable from others and you should try to do this as well with your regular browser so yeah half the shit you're recomending is less useful then just having just noscript and httpseverywhere because you're becoming easier to track.

You fucking moron.

did you guys know that gullible is not in the dictionary?

Are BSDs better than Linux? Security through obscurity? What about hardware such as modems, routers, wifi, and proper CPUs?

Not a bad option if Cyanogen won't work for you. Still, don't trust it 100%. And make sure you keep your base system updated. Without the play store it won't.

Better safe than sorry.

Oh absolutely nothing is updated, ever. I have to side load everything, which is fine, but updating is nigh impossible.

I do everything from a prepaid walmart phone (a poor man's shortcut to anonymity, if you only use the data) but I have to use wifi most of the time. So basically, updating is my only real roadblock. I pretty much have to redownload an updated version constantly, which is a pain in the ass

Can anyone help me with this? I get this on gab.ai, there are missing characters/symbols everywhere.

Do I miss a font or something?

linux.com/learn/professional-audio-production-linux
opensource.com/life/16/1/configuring-linux-for-music-recording-production
libremusicproduction.com/articles/advantages-choosing-audio-orientated-linux-distribution

until you have the stuff figured out, dual boot.

Tor is a fucking honeypot. Nice try.

What I do is use a flip phone for carrying around and a chromebook with Linux installed for when I need to wifi.

Also knowning you don' t know shit OP try this: trisquel.info/

Every linux distro with systemD should be untrusted, as it make by a kike. systemd is nothing more than a killswitch that goes against everything that made Linux so good, luckily some distro backed away from it after a while.

>i should believe everything tumblr Holla Forums tells me until proven otherwise!

archive of this thread
archive.fo/l5TEg

youre on some list (many people are)
if they are looking to attack our community, they may target you for specifically for payload delivery, wich means you should have decent security against more common threats (like defense against crosssite javascript attacks)
if a very totalitarian government ever takes over they may target us either by watching extremely closely, bullshit charges (like they did to d. duke) or straight up prison, communists governments are also known for just executing dissidents.
plus other stuff we havent thought of yet

we are fine for now, but we may become persecuted in the future and 'forced' to skip country.

up security
dont give them more stuff for targeting. like revealing your social connections via faceberg.

...

I really wish we had a way to ditch the internet and still somehow communicate. I know it's not possible, but in past societies people could meet and talk about basic things without fear of social suicide or imprisonment. Really shows the state of this shitty world that we even need these threads. Yay 1st ammendment.

The one type of shilling Holla Forums never learned to resist: FUD.


A guy at my ISP once told me they have to prove you were behind the computer at the time for things like this. Quite a challenge, if you think about it. His brother-in-law stole his identity and basically got away with it, sad situation

What they probably want is to send a scary letter, have you sweat and wring your hands and run your mouth until you end up confessing in hopes of getting leniency. It's a bullying tactic. Be sure to do your research and know your rights.

That feel when I have been visiting nazi forums and degenerate porn from my phone and my real name email since a year. Well, they would make fake evidence and rumors about me anyway. And close people already know I am not their lefty normie friend. Also I dont use Facebook and I tap the camera when I am doing things I would be ashame "if my phone watch it".

Anyway, month ago I started to worry about this. Never is too late I suppose.

What ever you do, DO NOT ANSWER ANY QUESTIONS. They are going to go the Pedo route of questioning. Such as
1. Do you live alone
2. Do people visit you?
3. Is anyone else on the lease/or are you married?

It is extremely hard to put the person behind the computer when whatever "evidence" they have is presented.

Rule number 1: Keep your mouth shut no matter what. They will lie to you saying "don't make it hard on yourself by not telling us the truth. They may even say "we will let you go if you tell us you did it"

If you get a letter just be cool and keep your mouth shut.

there's a difference between being on a list for wrongthink and actually committing a crime they can get you for.

At least with the nazi forums, you know you are morally in the clear. Watching degenerate porn means you might have a problem though, user…

Nice, that's a great idea. Thanks.

Remember the old copyright infringement letters from torrenting before you knew about opsec? Treat this like that. Just ignore it and don't talk to nobody.

shop around with the prepaid cards
you want one that is NON-REFILL

The ones you can refill (Green Dot) ask for your ID at the counter.

This. If anybody asks you about it say you never received any letter.
If you didn't have to sign for a package or letter you can claim you never received it and no one can prove you wrong (assuming you're not a retard and you dispose of the letter properly like burning it).

Nevermind, figured out it was a blocked object by noscript.

error

My bad. I think gift cards are in their own category, compared to prepaid cards.
I'm not sure about the cashier asking for ID with gift cards.

Also I dont know if someone already posted this
Its a wonderful (BUT VERY COMPLEX) chart for figuring out which VPN service you want to buy a subscription to.
thatoneprivacysite.net/vpn-comparison-chart/
It lists 169 companies. If you are doing it right you should be able to use the page's options/filters to narrow your choices down to 30 or so viable options (super-paranoid here, my fine list was 7)

...

I had a problem. Before Holla Forums I masturbate every fucking day so I watched a lot of weird porn.

Watch out when visiting T4V!$T0CK

lel

What do you suggest?

pale moon
ver 27 just released. huge improvement /shill

personally I switched to waterfox and never had any kind of performance issue again even with like 50 tabs

Are you facking dumn, my mang?
It's impossible for free speech to be restricted on GNU Social. Gab.ai can censor if they want to, they just say they won't. Bad deal.

Pale Moon doesn't have a lot of the privacy addons available that firefox does.

GNU anything doesn't appeal to normies, and that's what social media is for in the first place.

gab will go to hell almost certainly in a few years, and then we'll think about that.

Many people on /cyber/ recommend Tox but I don't have any opinion for or against.

8ch.net/cyber/res/9569.html

Nice thread, but this is just nonsense unless you're exclusively talking about programs being open source as your measurement of quality.

FL works fine with Wine.

There's a pol group on tox. If you message the groupbot with "invite 1 pol", it'll let you in

True. Might want to set up wine-asio

The only redeemable thing about windows is powershell, but powershell was then made open source and we have it on linux now.

Operating system choice is almost irrelevant since the two main problems are network traffic being monitored at the ISP level and browser fingerprinting. BSD offers no advantages over linux since sniffing occurs outside the OS and browser fingerprinting is an application characteristic.


Modems and routers are gonna get rooted. Most consumer cable modems & routers are using old GNU software which is why https is so important. Wifi is fine as long as your passphrase is complex, long and rotated often since if the feds are monitoring your wifi they're probably already reading your email and dns queries…

If your super paranoid get a an old thinkpad Dell bussiness laptop and run a pfsense AP running RADIUS, snort and openvpn inside a Xen paravirturalized VM.

The new law across the pond in Britain-stan about isps having to record your history has rekindled an old question with me.

Is there a program that will ping or otherwise visit random websites as far as my isp is concerned that would largely render that practice useless or at least annoy the fuck out of them?

Holy shit this is a great chart thanks user. Looks like I'll be switching. Frootvpn is looking pretty good for what I need.

I would assume this only applies if you do anything more than shitpost? I've probably been on various databases for so long now that it doesn't really matter if I use windows 10 for work, study and entertainment applications.

(checked)
how can one view someone's IP? sage for luddite question

Isn't umatrix functionality built right into ublock origin? Or is it just more detailed? I know you can go into the logger and find all the scripts, cross-domain requests, images, css, and so on and block it/create rules there.

I guess what I'm asking is what does umatrix do that ublock origin doesn't already do?

they are the same, I enjoy ublock more since it's open source and updated very frequently

thats what a half cuck deserves

You are on domestic terrorism watchlist now.

Is Opera bad?

Is Duckduckgo bad? I've seen people recommend to use searx instead, but it looks like shit.

Opera is proprietary, so you can't truly trust it. I recommend startpage as a search engine personally. Duckduckgo has not been PROVEN untrustworthy, but the owner is pretty shady. Pic related.

thats your problem right there

This. Vid related made entirely in blender

Seth actually did stuff though. Also, it was most likely a simple correlation attack.
Also who cares if exit nodes are compromised? They're nearly useless.

So… A real question I have sense this tread is /poltech/.
Would running linux n a VR box about as safe?
You A: don't know how my system reacts to ALL linux installs
B: Have my system to even tell me "it will just work because blah"
Acer+apu=no linux reguardless of what you people may say
As your system temps are 110idle, 165 with an idle web browser and your rams melting your mobo
If I could do that, I would not be inquiring as to how much protection I could get in a vr box, now would I?

Ive been using epic privacy browser for years now and i think ive been spoiled. Free proxy that works everywhere, no cookies or trackers.

Im going to start using linux when my new computer gets here and theres no browser anywhere near as good. Ive tried out firefox and tor but tor is too slow and for firefox to work im going to have to pay up for a vpn.

Any recommended vpns? And how difficult is it to configure a vpn with linux?

spotted the shill/genuine retard

There are plenty of distros that can run on 15 year old hardware. If your current year laptop is melting then you're doing it wrong.

Reminder that TOR is compromised as fuck and SJWzilla is not to be trusted with your data, otherwise great thread.
I recommend using qubes loonix if you have a machine powerful enough to handle it, that shit is arguable more secure than TAILS and isn't entirely ran through the honeybot known as TOR.

How can we trust qubes? Isn't it based off of FEDora?

It's called a VM, and until you're familiar with linux it's a decent starting point.
For you I'd recommend puppylinux or anything else that runs entirely from RAM, most liveCD/USB distros would likely work too.
Try and get something with X window system because it's not very hardware-heavy. Trisquel would be a good bet, and get an external wifi adapter with freedom respecting firmware

Nope, based on debian and works by making almost every binary instance a VM they call a hypervisor.
If you find any reason not to trust is please post it here though.

Not exactly infosec, but (in addition to using the typical archive sites) how useful would this extension be for archiving shit?

tlsnotary.org/pagesigner.html

How shit is your computer? Ive got linux on a 2 year old laptop i got for £100. I know what you said about not affording a new computer but if you are using something so shit you need to upgrade. If your computer is too shit to run linux what makes you think you could run it in a "vr box"?


Do you mean a VM? Virtual machine? Virtualbox is a program to run a VM. If you cant run linux i seriously doubt you can run VR on it so i doubt you mean that.

You seem like someone who is scared of technology and knows absolutely nothing about it. Im by no means knowledgable but im not retarded either.

reminder t-series thinkpads go for as little as $200

Explain yourself faggot.

This was the original one posted - notice all the mistakes. Also; no signature.

Really? How am I doing it wrong then… I install the destro from the liveCD, after install, the whole system turns to shit IF it installs.
1st gen APU, not a p3 like most lintards use.

Yeah sorry, I did mean a VM. Sense you cant seem to read the rest of my post though, that's my WHOLE ISSUE with gnulinux, running from ram alone causes it to run like shit well melting it.
LinuxLite, Uncoontu, Backtrack5, Arch (wont install), Mint 14/15. manjaro (wont install), + many others just randomly gotten from Destrowatch, all run like complete shit. MX-15 is the only one installed that runs simi decently and still at less then 45% performance then windows 7. Puppy runs ok if installed or from usblive, but I cant find anything preconfigured for it that I want, hell they still cant even get KDEnlive working on it by their own admission.


I basically have AMD = of an 1st gen I5 dual core mated with a slightly better then intel 4k gpu with 7.5 gigs system ram (512 for gpu).
but again, you clearly cant read so.

...

So you have a decent computer but can't run a live usb? Did you by chance forget to use thermal compound?

You didn't indicate that anywhere in your post, user.
And why are you installing linux and not booting it directly from USB/CD to ram. Having anything on your hard-drive is plain old asking for it.
I bet RAM isn't even your problem, but shit tier GPU and old HDD.
KDE is shit anyway, why would you want that shit when you could be using X with afterstep

I doubt it's his GPU. Most likely broken cpu or shitty usb/hdd and running from drive not ram.

Top fucking lol, dont get mad at me because you dont have two brain cells to rub together. Its not my fault your parents raised a retard who is too dumb to realize hes dumb.

FUCKIN' MAGIC

searx is a weeaboo's dream. love it.

Most of my issues seem to stem from this being an acer paired with an AMD apu. Only recently have I even heard people using linux on this kind of set up.
USB liveboot burns the piss out of the usbport but ram stays cool, when I install it, it melts the ram and idles hot (like amd's normally do, though much higher)
My current idle temp is 101F (No I don't do C, sorry) in windows well using avg 7% cpu playing video in background. I do have to redo my thermal paste yes as it is still the stock shit, but I'll get too that soon enough as I don't currently have issues in windows unless I play something like skyrim on ultra (even then, 176F at best).

I did though, sorry if it was hard to infer ram melting because of inactivity; oh wait, that's what I said.
My rams not the quickest (1333) but it works great in windows so…

"VR box" yes, I did fuck up forgetting VM, its been ages sense i've used one, if you could not infer what was ment, then fuck off nigger.
How would I have bloatware if I installed linux to a clean partition of the HDD huh wondernigger?

And do what with it? the newest puppy linux is almost useless as they have so few pet files and is fuggin confuzing for nubs to add shit too it that's more then just video, web surfing.
I want a daily driver, not some fuck about pos.

cpu-world. com/CPUs/K10/AMD-A8-Series%20A8-3500M.html
Yet most lintards use dual core i3's or lesser t4200s and think there uber.

You didnt "fuck up and forget". You had no idea what something was and guessed incorrectly. A previous post shows i understood what you were trying to say.

You said you were running linux from a live cd indicating that you havent installed it and therefore havent created a partition for linux or anything else…

Its 9am and ive got work to do, something i suggest you try if you cant afford a $1-200 computer. Enjoy trying to salvage your notion you arent stupid as fuck.

I avoid corporate profiling, choosing to be a second class citizen because that's what it means these days. Gave up on any harder security long ago, along with getting anything done politically. It's not like I'd be able to, because I've been using the internet 'normally' for too long before that. Heard of people where I live getting v& "just in case" for merely using a VPN for their regular internet traffic. Could've been a shillpost, but it's a plausible one. Fuck everything.
At least nobody here cares about my shitposting about niggers and jews, but if I had any money to steal or posed any threat to the kikes in charge here, I'd be in deep shit.
Don't give up your guns, hang the fucking MSM, and keep your courts healthy, you freedom loving fucks, because no amount of Tor will help you if your country turns into de facto feudalism, but without any of the good parts.

It's not though, you said your RAM was "melting" your mainboard. That doesn't fucking happen because RAM isn't what gets hot, it's the CPU getting hot trying to get allocate memory to RAM.

Holy shit I am sorry your mother dropped you as a child. Being this retarded must be fucking rough.

do not do this,keep your normal browsing and tor separate, invest in a non five-i vpn,tor is suspect

this

good info

self run openvpn + opensource software/os/browser
non compromised hardware is another thing >>>Holla Forums

LiveCD iso copyed to usb to run it live using rufus usb tool.
Its been almost 6 fucking years sense i've used a VM and yeah it is getting early as shit here too.
Again, you can't seem to read worth a shit.


If I could do that, I would not be inquiring as to how much protection I could get in a vr box, now would I?

C/p so you can notice the part i'm pointing out.
Nigger.

Then again, if any linux nigger could read, we would not have derailed this thread so much huh?

Back on topic
How much protection can one have inside of a VM using linux.

all modern hardware has NSA backdoors through "angry neighbor" programs.
This is only a real concern once feds are already at your door with warrant in hand, unless you're the kind of guy that phones in bomb threats bare-IP via skype that isn't going to happen. Feds need probable cause to get warrant and they won't get that if you practice bare minimum OPSEC even when doing the shadiest of activites like shitposting on the deepest darkest 2extreme4jewgle vietnamese cat-cooking pictureforum.
If you're worried about hardware backdoors get an IBM machine from the late 80s and enjoy your blazing-fast spreadsheets or just go to minifree and get one of those libreboot thinkpads >inb4 shilling.

a lot of newfags on today
great thread idea, op!
:DD

Posting quality officially in double-digit IQ land.
saw-gay for offtopic

The way a VM works, the system on the outside is protected from the system on the inside, and not the other way. This is why running Linux inside Windows is retarded. On the other hand, Windows is useless without direct access to most hardware, so boxing it in is pointless. You can't win here without hardware passthrough, and support for that is scant; it's only some modern hardware, most of which can be considered compromised. Bottom line, get separate machines if you want to use both.
Network traffic going in and out of a VM should of course be encrypted end to end, but that doesn't matter because see above.

Oooh wait, i missed your post well shitposting :D

So, as I can see, you can't tell by now its a laptop
See

Want to know how I can tell its my ram and not my apu? My apu is on the far left of my mobo and my ram is under my touch pad lower right…
When its getting so fucking hot that you can feel it though the touch pad like never before AND the system locks up or crashes, then yeah.
Oh, sorry for not mastering every single pile of shit flavor of linux out there, I can't seem to find anything outside of pet files in puppy 15 and sudo apt-get program simply don't work. I have no idea about puppy other then it seems to work ok but has nothing of use on it that I want. If I want to shitpost, this works fine. Please, belittle me some more for not using your recommended flavor of shit.

That's all I wanted to know. Thanks though for that last bit coon.

stopped reading there and discarded my reply.

Well, at least your admitting you cant/wont read.
Rather then imparting knowledge upon new users to said flavor of shit, you full lintard and simply shit upon them, kinda like a jew when you call him one… (((Purely coincidence))) I'm sure.
I have very little exp with puppy, so again, no idea.
All my shits been using terminal and sudo apt-getting. I don't know how to use the pet files and even if I did, I could not find anything I wanted.

Weeeeeeeeeeeeeeee to derailment.

Maybe this isn't the best place to get your basic-bitch tech support issues solved.

it's
sudo apt-get install name-of-program

you can search with

apt-cache search name-of-program

I believe they added an alias for that
apt install x

Even if tor is compromised, the fact that the government would need to keep an image of not being compromised gives you some cover. If you're just some guy using tor to call someone a nigger or some other minor thing, the NSA is not going to come after you. In the compromised scenario, every time they come after someone using their honeypot, tor, as the attack point they risk losing their reputation and future targets. I think that stingrays the mobile, malevolent cellphone towers were discovered by some autist who they imprisoned using it. By using their tool they show their hand, and we're able to shield ourselves better from their next attack.

Additionally, the use of tor really can't hurt you. Sure you're potentially giving the NSA access to your browsing, but if they wanted that, then they could get it from their good friend, your ISP. Browsing with Tor is a lot safer than browsing with no protection. The question is a little bit less clear when you compare Tor browsing to VPN browsing, but if you have access to both then you should use both. If you are browsing VPN>Tor and your VPN is not willing to sell you out, then Tor shouldn't be able to compromise you. The client is open source, and people have looked into its code pretty thoroughly. Tor is not spitting out your real IP. In the worst case scenario for Tor where your entry, connecting, and exit nodes are all compromised they will be able to look at your browsing and get the IP making the requests the VPN you connected to before going on Tor. However, if you were to throw in another VPN after the Tor connection VPN>Tor>VPN your traffic will be encrypted going into the Tor exit node. They'd thus have to break that encryption which is doable, but it is also a pain to look at what you were doing.

The theory behind Tor is that it protects your information by breaking it up and distributing it to a bunch of different people that need to collaborate to find you. You can and should break your own traffic down into more parts and distribute it to more people. Sure, your entry VPN, Tor, and your exit VPN could all be compromised, but if even one of them isn't it can be a serious hindrance to the ones working against you. A lot of hiding one's traffic is wrapping it in layers of security. Tor should definitely not be your only layer of security, but it makes a fine addition to the others you should be applying if you're interested in staying anonymous.
If you're doing something to need all this security make sure not to do it on Windows 10 or your own internet connection please.

Yeah I should bitch at >>>Holla Forums but come on now. If you fucks are going to have linux related shit and Holla Forums crap mixed, then expect this shit, else move it too >>>Holla Forums and fuck off.

aye, could have been my issue but been awhile and getting late. I called a VM "vr box" earlier so yeah…

If heroin addicts can create and use a tails live usb then you should be able to make a regular linux installation.

Again, back to my OG derailment post, I have, did and get shit performance.
Again, seems to be hardware related yet I have 0 issues in windows and a remotely decent system comparatively to avg lintard users hardware.
So that leave me to believe one or both
A: Linux don't work with Acer's because Bios/what ever other.
B: Linux don't work with early apu's
What else am I to think?
For the record, I have had good luck with linux back in the day on first gen intel dual cores, but at the time, all I wanted too do was muh vidya, so naturally I moved away from it as ricing it became very uninteresting very quickly.

Tails or KALI
USB live pls

What the actual fuck. Why would I care about warranty on something I haven't paid shit on? Jesus, are they trying to scare normies or something?

Simply yes, remember, the avg user is on windows.

It's called a joke.
This is meant to minimize the amount of retards asking for support, and to prevent at least some of them from falling for delete system32 tier tricks, or willingly compromising their browsers in the same way.

The arguments here are fucking lame.
Implying it's some kind of malware. In modern web architecture you want decrypt traffic as early as possible for performance reasons and avoid coupling application servers (which do handle your requests) with decryption/encryption logic (which costs a lot of CPU time).
It's cleary bad. But not as bad as with Google. They show ads based on your search terms, not on metadata collected on you.

Every web server you connect to sees your IP, by design. It cannot be otherwise.
Unlike IP adress, you can change what your browser sends in User-Agent header.
And you are retarted if it's something like ".. PaleMoon …". Because it's a very small number of people who really use that shit and it makes it very easy to track you. You should use the most common user-agent among internet users (it's what Tor Browser does)
See: panopticlick.eff.org/
There is a public database of mappings between IP address and location.
Every time your ISP (or anyone else) gets a new global IPv4 they have to report its location.
It will be ever worse with IPv6 since every device will have a unique global IP address, which is a rare case with IPv4.

name a program that doesnt have a solid replacement and doesnt run on wine

the realit is in the current year + 1 (soon +2), there is vastly more useful software available


p.s. you convienently left the 'generally' from my post out of your quote.

you would be vulnerable to man in the middle attacks, where one of the NSA malware payloads, or any custom payload, can be delivered
also keyloggers can be remotely installed / are already installed
also win10 right now is scanning through your files and analyzing them and checking for legality.
do you really want m$ and the NSA and and their nosy friends and whomever else breaks windows security to have access to all that?

thinkpads on ebay are like 100-120$
fuck you can use a 35$ raspberry pi B and connect it to some LCD screen (wich you have, since you have a laptop)
you can ask >>>/cyber/ how to dumpster dive together a new system

linux runs on literally every piece of shit device, including smart lightbulbs.


do you live in some third world shithole?
even so im sure patching together a new system is very possible

Raspberry Pi does not support disk encryption due to ARM limitations. Any old laptop for this price will be a better choice.

Can any expert tell me why I have large UI in some applications in Antergos+xfce?

In question:
-Calibre
-qTox

Does it have something to do with QT? The icons and all elements are yuge, window size far exceeding my window screen (as if they were zoomed in). Pic related, when I log in, it's even larger.

...

nginx is just a webserver like apache or lighttpd

Well, fuck me then. Just on edge from their investigatory powers bill and the government's push to punish (((hate speech))).

It's a web server but with different application fields and features than Apache httpd.
Usually nginx is good for load balancing, front-end proxy, ssl termination, caching.
The common solution to have nginx server load balance requests on top of computation cluster (which could be nginx servers too).
The picture points on nginx and that it could be used as SSL termination server and implies it's somehow bad.

So far there is no good arguments against DDG other than
its Jewish CEO had sold some collected metadata before.

That "Weaving Tangled Webs" book (more like a student's book report) is garbage. Thanks for wasting my time.

The second you search for Tor or go to their webpage you are put on an elevated watchlist. I'm convinced that due to its many, many publicized demaskings of users over the years that it is a Placebo effect. Use it to hide your IP from your fellow shitposter, but that's about it

the QuickJava add-on does the same and you can turn it all On or Off with two clicks. You can turn off cookies too, Flash, image, etc.

by the way since March IxQuick.com is a copy of Startpage.com but the IxQuick meta search engine now lives on at IxQuick.eu and it's all the search engines like Yandex, Yahoo, Bing, etc. except Google. Something you have better / different results than with Startpage or SearX

If you're really paranoid, grab whatever old laptop (preferably a thinkpad or other old business laptop, they're durable) you can obtain for next to nothing from a thrift store, a surplus sale, a computer recycler that lets you buy junked computers, a flea market, or Craigslist. Pay cash and make sure to buy whatever you want offline to avoid any chance of your packages being redirected. Remove the HDD, burn Tails to a DVD, and find some open wi-fi hotspot somewhere. If they trace you, they'll trace you back to some old grandma's house or restaurant and maybe they'd have your MAC address of whatever Wi-Fi dongle/card you used to access the internet, since your computer will have no data storage unit on it. Buy a privacy screen cover for your laptop as well to keep others from peering over and staring at your screen.

Also ditch your cell phone, it can easily be used to track you. If it's a smartphone, it's probably riddled with security flaws or backdoors. If it's a 2g GSM phone (with no 3g radio in it), it can easily be eavesdropped on. If it's a phone that uses a sealed battery such as an iPhone or newer Samsung, you're completely fucked as malware has been released that makes your phone pretend it's off when it's really spying on you.

If you still need a cell phone, at least get a basic 3g bar/flip phone (nearly all prepaid phones nowadays), with a keyboard if you do a lot of texting, and be sure it has a removable battery. At least that way you could remove the battery and go off the network if you're going anywhere you don't want a 3 letter agency to know about, such as a protest or where you usually use tor at. Use a prepaid phone provider since you can pay cash to get both the phone and the minutes, and you don't need to hand over much information to use them (at least in the USA). Smartphones are insecure by design, AVOID THEM.

archive.fo/NUmaW
archive.fo/n6YXL
archive.fo/qUtso


A lot of the unmaskings were also due to exploits either in tor, the tor browser, or carefully crafted honeypots which may or may not have involved malware. They were generally higher profile targets, such as pedophiles and drug marketplace admins. There are also people who use Tor who don't take basic precautions, like never using plugins with Tor or using Tor on Windows.


An older T60 or T61 can be found for next to nothing, the same can be said about the R400 (A lower end T400). Personally I prefer the X series due to the fact that it's more portable. I'd try to go for the models that can either be flashed with Libreboot or that lack Intel AMT, since that is a great big shady backdoor.

Holla Forums what are some trustworthy vpns? No problem paying if i have to but would rather not.

Free VPNs will sell your data. /baphomet/ recommended Mullvad- pretty easy to use and you can pay with bitcoins or send them cold hard untraceable cash in the mail.

Had a convo today that reminded me of this. Make sure you arent trying to run the wrong kind of linux. If you try and run 64 bit linux on a computer with below 4gb of ram you arent going to be able to. Try 32 bit if you havent already.


Old school as fuck, i like it. Cheers user

TOR is merely security through obfuscation and the second it became popular all governments started hosting nodes to intercept the traffic. Before then I2P was
already subverted, there's a FBI / CSS pdf floating around proving so. This opens the door for hardware functional automated time correlation attacks. As such, rendering your obfuscation void.

On a tor related note, who is running exit nodes besides government agencies?

64 bit OSes require an x86-64 processor. They don't require 4GB of ram. The 4GB limit for 32 bit processors is because uint32 maxes at 4 billion

64 bit OSs do not require an x86-64 processor. They require more ram than 32 bit can deliver which is made possible by the x86-64 and hundreds of other processors. I know 32 bit has a limit of ~3.2 and not 4 blah blah. Simple rule, >4 gb = 64 bit.

I use private internet access. Strict no logging policy, have a good track record, etc. It's 40 bucks for a year, too, so not too expensive.

I wonder what sites these anons are going on that they're so worried….
pics related


Supposedly

if it was your apu + acer (i donteven know what that means) then you would see problems while booting from usb as its using all that shit.

the only thing its not using is your hard drive. until you install it.

This whole "nothing to hide no need for privacy" meme really needs to fucking die. In the world jews envision, we are treated worse than pedos. So yeah, everyone who has found their way here has something to hide.

The only line you need to recite to people who spout this nonsense is this:

"You don't have anything to hide…until you do". That's all that really needs to be said about the subject.

Once again, like many posters the reason I havent fully switched to Linux is because of gaming, I know its library is growing and many of the games I play are getting Linux support but others right now arent. Its why I also contemplate getting a console, to play offline of course. But I will have to switch eventually since 7 will fade away like XP did, though it might be a while. This thread should be stickied by the way.

I agree Chaim, there's nothing wrong with being a Jewish CEO of a company that holds Goys' personal information, and selling some of their data every now and then.

duckduckgo.com/about
© CuckCuckGo. The search engine that doesn't track you (but you have to use JavaScript to change any settings goy!).

A site's worthiness is judged by how usable it is without GoyScript.
Compare (without JS): searx.me/preferences startpage.com/do/preferences.pl duckduckgo.com/settings

TOR - weaknesses and strengths
navigating your way through those to use it effectively

youtube.com/watch?v=J1q4Ir2J8P8&t=21m

I'm getting a separate laptop to install linux and do all my internet shit (Holla Forums news downloads shitlording on social media) and just formating and reinstalling windows on my desktop for the little time I use to still play vidya.
good idea? y/n

Pretty good thread but a few issues

Not for long once cuckzila deprecates XUL. Also I use Firefox, but out of the box it is very insecure. You need to tweak a lot of settings for that. You don't need to go this far but look into this which is more in depth than the about:config tweaks you linked to:
github.com/pyllyukko/user.js
Also uMatrix has a user agent spoofer built-in making the other addon useless bloat

If you want, you can always shrink a partition to dual boot or add another hard drive and install Linux. Dual booting ends up being a pain though imo.

What you could look into is installing a GNU/Linux distro on your desktop and playing vidya on it through a VM with GPU passthrough(which gives you close to native performance if you have the right set-up).

Yes it will. You need to edit the default whitelist in the options.

+1 for kdenlive.

You should also learn how ffmpeg works and make sure you're installing/building all your media utilities and apps with proper codec support and all the optional features you might want.


I too am a musician, user, and I can tell you from experience: don't waste your time on "open source" linux-based software.

I run Debian VMs in Qubes on a Thinkpad as my personal primary machine, but still keep the PC running windows for my DAW (and vidya). I also have a 6 year old MacBook for my critical real life stuff like contacts and photos and a few (vastly superior) apps like Scrivener.

It's great tooling on a linux machine for shitposting, "research" and locking-away all the stuff I dont care to share with the world: half-baked ideas, notes, journals, memes, esoteric literature, random webms, pornography… things I could live without if they all went-up in smoke (even though i'd be pissed)… but for REAL WORK, you need professional tools. Just don't be a retard and put sensitive information or private, personal material on your work / good boy machines.

Simplicity is a luxury, so i'd just get a second (or third) computer. Put linux on the one that isn't mission-critical.

Don't listen to the autistic linux evangelists, though. Linux is fucked as pro desktop for everyone but developers. They had their chance 10 years ago but went chasing after touchy/swipey "convergence" with mobile devices and they basically squandered the opportunity to own desktop computing (which ironically is all they wanted before ~2006). KDE or Gnome could have had Windows users for five years and they'd be getting Mac users now too since Apple is shitting on their pro base, but now there really isn't anywhere to go

How do you archive websites?

Go to archive.is and paste the link. Also screenshot for good measure.

The only way they can track activity is by looking at timestamps trying to associate entry points and exit relays… which is not reliable. Use a VPN service that doesn't keep logs, then use TOR. Even if they associate the traffic between an entry point and an exit relay, they won't be able to see what you're doing, and neither will your ISP.

Behaviorally there are a lot of other precautions that need to be taken, browser session management and not doing a bunch of different things at the same time under the same session. The more things you do at one time, the more relationships and patterns emerge about your activity, which is data that can potentially be used against you.

dont use your secure just for bad goy stuff
you will be vulnerable to correlation attacks

and more importantly, make everyone who does use it look more suspiscious. using certain software (TOR) is already illegal in certain countries. and why not? only people who do bad things use it, so you have no reason to, do you?

also

youtube.com/watch?v=J1q4Ir2J8P8

Anyone know of some good .onion sites to check out?

Check out >>>/onion/ and >>>/tor/
It's fun to poke around in the directory sites on tor to find hidden sites, but really there's nothing on there that would warrant a daily visit. 7chan probably has more unique IP visits than any hidden site on tor (not counting the sites that have a clearnet address like 8ch or duckduckgo).

Compromises have to be made for those of us who aren't strictly tech pros or bloggers or working offline. There are certain software tools and workstation setups that you are at a definite disadvantage by shunning if you intend to be productive and relevant using pro-tier creative tools.

Running Tor and VPN, and a security-optimized Firefox on production and personal computers is mostly do-able but there are times when you're just going to be exposed (streaming, gaming, audio recording where latency is an issue). In that case, I find its best to just log-in to as little as possible on the workstation machine and never use those log-ins anywhere else (like Steam).

Forsaking the ability to do live high-quality audio or video streaming from your studio setup is an option, I guess (as is just simply giving-up online gaming), but I'm just not going to recommend that to someone who is trying to make it as a creative pro. Being able to add "broadcast production" or whatever to your skillset is useful, even if you yourself have no interest in becoming a youtubing e-celeb faggot. There are a lot of people who do these days, and they might hire you to consult them.

If simplicity is a luxury then being a "simple artist" is turbo-luxury. The fact is, pretty much all of us have to be our own production assistants, business managers, and techs. That's a lot of "in-sourced" complexity and tons of vulnerability.

It's another reason why I think "redpilled" artists should always be lurking and hiding their power level. Leave the "speaking out" to people who can maintain a simpler, safer security posture and just focus on your music, drawing, writing or whatever. it's not just that creative types are temperamentally unfit for political debate and tend to go full retard too often. Their lifestyles (and workstyles) tend to be inherent security threats as well.

You are the inconsequential zero that floods the system with false positives when they're trying to find the substantial one that is worth putting down . You and others like you are the smokescreen. You're doing God's work, user.

uMatrix has fine grain control, for instance, ublock has 1st part, 3rd party, while umatrix lists every single site that runs scripts/media on a given webpage and allows for more finer control. For instance, you can allow youtube scripts and frames on all sites (or particular sites), so you can view embeds etc., while still blocking tracking websites.

I have uBlock installed because of cosmetic filtering (hides ads placeholders etc.), and umatrix for everything else.

why? isn't html5 safer?

what about chromium?

btw, anyone else have problem with random agent spoofer and umatrix conflicting?

Pretty sure it would be very simple to write a script that generated random numbers in a certain configuration (IPv4 address) then ping them at random intervals

I've thought a lot about this. One of the problems with "privacy" efforts is that it becomes clear that you're "being secretive" which is itself (in a world of sheep) "suspicious." So, what you really want is a way to generate "normal" activity, that way the few "abnormal" sites you might go to will be seen as "statistical noise" – they won't be able to build a "profile" of your activities.

Looking into getting back into Linux, last time I used it was 2012 or so. I used to use Fedora with KDE but I don't know what has been going on in the Linux world since then. Are there any good new distros anons would recommend inb4 install gentoo or major changes since then I should know of?

Now that I think about it, it would be better to have a small list of sites you want your "profile" to visit regularly rather than randomly generating ones that could be invalid. That way you could build an identity that is consistent.

Ive always had problems installing VSTs like massive, etc. As far as abelton goes you're shit out of luck. LMMS is garbage. Best case scenario is dual boot. Also I have linux'd and made a VM with windows xp with no internet to it of course and getting MIDI controller to it is a bitch. Also there is a huge latency delay so yeah best bet for sure is to dual boot. Plus all the time I was wasting on making nigger music and degenerate lifestyle music I put into learning python and bash and other important things, although I do miss it sometimes I think it was a better life dissension.

Slimjet is a good browser choice. It has a built in ad/cookie blocker and you can convert youtube to webm/mp4 right though the browser. It doesn't send any shit to google either. It's the best browser I've ever used by far.
Other than that like most of you I use linux for an os, start-page for searching, a good vpn and I encrypt my hard disks.

Exactly. They are super costly to run, people just don't fork over thousands/month to run exit nodes. So you can assume it's governments or people being paid by govts to run them.

I work in IT.
Every time a fag calls me up and tells me he has a problem with his PC and it is slow or freezes the first question I ask is: "have you Windows 10 installed". Most of the time they upgraded recently to that shit and then I laugh in their faces for 2 minutes straight. I asked them why they even installed that shit and if they do not know that Windows even gave it for free and nobody was interested. Then I look in their system and I tell them they are right that it is fucked, but unfortunately I can not do anything because it is Windows 10 and it is fucked up out of the box.

I leave them grunted and say I have business to do and can not help. And then I wait. It starts to work, because after 2 weeks or so they have a different system. It's magical.

false

i doubt this is true but if it is you are an asshole

i also work IT, Win 10 is shit but I am not going to laugh at an old grandma for installing windows 10, I am just doing to disable fast boot a send her on her way

dont use random agent spoofer, use ua-control and set your user agent to something like edge for windows 10. random agent spoofer has a lot of out of date agents that come across as suspicious and having random agents makes your browsing experience shit, just pick a generic agent that blends in with everyone else.

Only the mods can view post IP's

Great thread so far. I've been wondering for some time now why archive.is changes to archive.for for me. I see some anons have .fo while others still have .is. Any reasons for this?

BOs cannot view IPs

IPs are scraped after a certain amount of time, even Jim can't see them.

btw use qwant as a search engine, not jewgle!

What about Brave browser? is it safe?

Also I forgot about Spybot Anti-Beacon for W10, does it remove all spybot shit from the os?

contact a lawyer and press libel claims (and make money)

Virtual machine.

What about both?
Set up virtual box to use existing partition as VM

i don't know but it doesnt feel like a real program, it feels clunky to use

Just made one. Here's to add.

9DA213734BAD85B0CB5839C0EB6B20DB76D3B0E75EFF03E59495C6DB12F75155581AA6F40DC8

Also, is Holla Forums group only 6 members in general or does it display only people currently online?

My nigga.

good thread

How do you even FIND the groupbot, much less message it?

What about Chromium? What about Vivalid?

pretty sure random agent spoofer & smart referrer is redundant. you can set the referrer in RAS to match base domain or host.

you faggots need to start using umatrix

also mention that you need to rip pocket out via about:config. just nuke everything that comes up with it in a search.

TOR network is fine, their hipster-maintained browser gives a false sens of security

This meme thread is still going?


8 gigs w/ 64bit compatible apu, but I've tried both 32 & 64 installs.
Nothing but errors, piss poor performance, lack of features, or melting ram/usb port.
Thanks though for asking, I know its always best to cover every question/base even the basics when trouble shooting a system one is unfamiliar with.

They aren't, I was spending 15 bucks a month to run one with a 50/50 connection. Before that I was running one out of my college for free using their crazy 100mbit connection.

wtf OS did you try?

Did yo install it to your disk or did you just use a liveboot?

Never mind, no need to remain cryptic you were using live boot. If you install the system you won't have these issues.

If you think your system will use less resources by running windows + linux as opposed to just linux by itself you are a helpless autisit who needs to stop posting.

Any and every. I hit up destrowatch, hit random and just downloaded it (ensuring it was 64 bit and desktop/laptop not corp/server shit)

I see you cant be bothered to read any of my other posts before calming some one else as ignorant. I HAVE FULL HDD INSTLLED, USB LIVE BOOTED, AS WELL AS CD/DVD LIVE DISK USED TONS AND TONS OF FLAVORS OF LINTRASH, NONE (but like 2, and shittly) OF THEM FUCKING WORK ON MY SYSTEM.
NIGGER

Same boat here user. Care to swap SC links?

I don't have to because it's fucking fantasy

Story?

I understand the principle of it being wrong that we live in a mass surveillance era, but realistically, if they start v&'ing Holla Forumsacks just by association, then I guaruantee you that things are probably at a point where things are grim for everyone in general, otherwise they wouldn't go through with it (in america at least, I know german/bongs get arrested for making politically incorrect posts on facebook and shit)

"I generally do not connect to web sites from my own machine, aside from a few sites I have some special relationship with. I usually fetch web pages from other sites by sending mail to a program (see git://git.gnu.org/womb/hacks.git) that fetches them, much like wget, and then mails them back to me. Then I look at them using a web browser, unless it is easy to see the text in the HTML page directly. I usually try lynx first, then a graphical browser if the page needs it (using konqueror, which won't fetch from other sites in such a situation)."

stallman.org/stallman-computing.html

holy shit i'm fucked

Full blown >>>Holla Forums guy here.
Kys

I just bought an old Toughbook CF-29, ancient by today's standards but ought to serve fine for basic shitposting/word processing, what would you guys recommend as far as decking it out in opsec/infosec?

It's outdated! O&O Shutup10. (Deactivate everything, then reenable updates and login stuff)

oo-software.com/en/shutup10

read tails and download it
grugq.github.io/ for OPSEC. Not updated since 2014 but practicing OPSEC was around before computers itself.

Only read a handful of posts, since it was a mix of frustration in between tidbits of info.

Your computer most likely will not achieve the same performance on linux as it does on windows. Proprietary drivers (for the most part) win against their open source counter parts. Every computer down to its chipset has its quirks when trying out linux, it's just a matter of picking a distro, finidng the errors, and searching on the net for solutions. If that's not your cup of tea, I would recommend sticking with Windows. Some hardware works better than others - and that's why most neckbeards go with Thinkpads.
As for VM vulnerablilities, they do exist. Keep in mind that VM software is another abstration layer, which increases the attack surface. Tails has a good explanation on their site why running it in a VM is not recommend it. Tails will actively prompt you that you are in a VM if you run it.

any recommendations for a good european VPN

is mullvad safe?

also how would you go about ordering an account
using tor?
internet cafe?

Is freenet reliable?

following the topic , If you ever meed to runTails , just run it from a dedicated usb flash a drive

pay them by cash through the post

Suggestions for a good firewall alternative to windows firewall?

Install Gentoo

how is arch?

Remember also that audio equipment can be used to eavesdrop. Be careful about saying anything near mics or speakers, BOTH of which can be used to pick up sound.

arch = systemd = cuckoldry

HIDDEN MALWARE THIS IS OLD FUCKING NEWS

you could explain instead of spurging out, you know.

so theres no alternative to gentoo?

you could fucking google it
especially since I heard of this from a fucking Holla Forums thread

devuan
debian fork without system d

No script dev had a malicious ad link on his website that downloaded malware or something for windows cucks. He's done a lot of stupid shit but honestly if you're not a retarded tech illiterate sperg it's not as a big a deal as everyone makes it out to be.

He officially can't be completely trusted though there's been other instances already so take that for what it is.

After reading all of this i'm happy that i stuck with XP and Opera 12 with UBlock.


That depends on the Opera version - 12 has saved me in several occasions, while all current ones are nothing more than Chrome with a skin.

That's the most idiotic thing i read in a long time.
First of all for a 64bit OS to run all it needs and must have is a 64bit processor, nothing else. Hell you can easily run 64bit OS on just 2GB of RAM (like i'm doing just now) , or 32bit OS on more than 4GB of RAM - Windows Server have official versions capable of that.

html5 is like inviting the thief in your house and giving him full access .
Chromium is just a Chrome slightly debadged, it's still just as shitty.

This. If you have an intel/AMD processor, the NSA can easily get you through the ME/PSP. I encourage everyone to practice privacy measures but it won't ever be enough for the NSA unless you libreboot into something. At the very least you won't be tracked by big companies.

lolwut

Your best bet at having a malware/spyware free phone is getting one that is compatible with replicant compatibility.

replicant.us/

You're quite wrong. 32 bit x86 is limited to around 3GiB of addressable RAM memory. 64 bit processors just have a higher limit because the address space is 64 bits long instead of 32 bits.

Paying for a VPN is no different

My pc is a Raspberry pi 2.0
What do I need to know?

Pi is outdated

All right, here's a million dollar question:
What is the safest PERMANENT encrypted e-mail service I can use?
Lavabit went out in a blaze of glory. Protonmail, which I thought was safe, was recently revealed by Holla Forums to have Mossad ties. Tutanota is based in Germany and is unsafe by default, even if it is not officially compromised yet.
Choosing between being monitored by NSA and FSB is like choosing between AIDS and cancer.

Bump

One time pad encryption
Sent though the us post with the encryption key being an nice letter to your mum

...

I am being serious.

What're we gonna do when Windows 7 is no longer compatible with the programs we want?

Use Windows XP, like

(I'm actually using the 'eXPer1ence' version, created by the guys at the old rekestak.nl forums)!
An optimised 'Server 2003' version is pretty beast, as well.

Nope. Even noscript has been exploited. It doesn't have sandboxing. Probably the worst possible choice.

People have debotneted chromium and allow you to customize what is and isnt included. Chromium is open source so there's no secrets. Chromium is a security juggernaut in comparison to the others but only when you rip google out of it like these people have done. You can even get a build that completely removes the plugin API if you want.
github.com/henrypp/chrlauncher/releases/latest
Firefox isn't even allowed in security competitions because it's too easy to POZ. Everyone will just do firefox hacks for easy money so they banned it. Mozilla is a bunch of incompetent SJW's who spend their money on diversity programs instead of quality software.

you should be moving to Linux, faggots. Zorin and ReactOS are supposed to be very windows-like/compatible


what about icecat or palemoon?

I have one of these: https:// www. anonabox.com
Runs VPN's and Tor. I set mine up with PIA , and then run Tor over the PIA VPN. That way even if someone finds my Tor exit node, it gets them only back to my PIA account. This gives me two layers, and by using hardware like this all my Internet traffic is going through the tunnel instead of just traffic in my browser.
For desktop OS Fedora 24 mate/compiz spin is surprisingly usable. Security updates come before the other distros get them a lot of the time.

Use PGP to encrypt all your important mails. Decrypt the messages outside of the browser/within Thunderbird. Do not every trust your mail provider to keep you safe, assume they are all compromised.

Hi TorBro, how much fun are you having filling out captcha every time you open a webpage?

its a real bitch. what sucks for all of you is that I'm not allowed to upload images so you can't see mfw

PIA is dodgy as fuck. The only VPN I will ever trust is AirVPN for now, run by anti-establishment types and once had their servers stolen by someone unknown, but were not worried since they didn't keep any logs. Absolutely solid choice.

By servers I mean some computers at one of their datacenters.

Remember that at least we have youtube embed
I really wish there was some solution to the image problem, this is an IMAGEBOARD after all. It's like being born a cripple.

Even worse.

The faggot who wrote noscript imbedded a white list that allows access for malicious tracking servers. Even if you "clear" it, next time there's an update the white list restores. Its a cancerous piece of shit.

3rd time trying to post this, Jim fix your fucking site.

Noscript is shit because there's a white list that enables trackers, defeating the whole fucking purpose. You can clear it, but it defaults back to white listing rapey servers whenever there's an "update"

3rd time trying to post this, Jim fix your fucking site.

Noscript is shit because there's a white list that enables trackers, defeating the whole fucking purpose. You can clear it, but it defaults back to white listing rapey servers whenever there's an "update"

I only shitpost on Holla Forums on my phone/shit laptop. Should an ausposter be legit concerned about burger agencies tracking me? Like honestly would they issue a warrant or something to another country for browsing/posting on 8ch?

You don't worry about burger agencies, you worry about your own.


I don't use any e-condoms posting here as a burger (I still believe that I have some freedom of speech) but I can't speak for ausposters. It depends upon your laws. At the least, use 'https everwhere' that limits your ISP to only know that you sent so many bytes and recieved so many bytes from 8ch.net, but doesn't reveal board info or your post then. Then the only parties that know for sure are cloudflare and 8ch.net itself

I heard about this already, but it never ever happened to me.

Australia is a part of the Five-Eyes, so this post depends upon the assumption that Cloudflare (and 8ch for that matter) are not sharing certificates and/or data with those agencies.

As a fellow Ausfag though, I've been browsing and posting for years without a proxy and have not had any issues. So far as I know, we are not doing anything unlawful by being here.

Beware that if they want to sting you though, they can likely reference anything that you have written historically here (and on Facebook and on a plethora of other services).

Thus, a proxy (and/or Tor) is probably advisable.

Connecting to Tor directly will flag you for data-retention.

I did test the kikebook aus rules the other day n posted a half pissed rant about the holohoax.
Nothing so far
T. Ausshitposter

Might be worth noting that a good way to protect yourself is to lie your fucking ass off.

Someone who consistently holds the same opinions across different sites is fairly easy to monitor. It won't hurt to pretend to be a commie/SJW every now and again. Hell, maybe a psychologist or a geologist. Roleplay as everything under the sun to make it less clear what views you actually hold.

You are not getting in and out of a Walmart without being scanned and identified. Check out the bubble cameras at eye level at all entrances.

holy shit what kind of police state do you live in
also >namefagging on cuckchan

I accidentally looked for local pizza joints on chrome.
Are the vans already on their way?

THis Cryptome.org exposed TOR after silk road got taken down.

Plausible deniability.
Just say the computer is hacked.
Don't deny or lie about anything else, this is the only angle there is uncertainty about.

I read somewhere on here once that Ghostery now tracks you. Does anyone know if this is true?

apppapapapapapapapa

stranger danger

no if you set up a tor proxy and use it in firefox, you are easier to unroll.

ip-leaks.net or whatever if you can't into your self

generally tor is still unsafe

but good OP

I'm looking for a Holla Forumsie interested in writing news/tutorials. Redirecting to thread beacuse mods anchored it here.

>>>/polblog/143

you arent even paying, moshe. reported for cancer.

o-ok

try building the site first. finalize your branding and concept. then promote the idea here. otherwise all we have to expect in return in payment, but if the site is actually a service to Holla Forumslacks we'll do it for free m8

I have, it's up and running, just empty atm. See the answers on

link to site?

privacytools.io is helpful to discover alternatives to less secure/proprietary software and services.

EFF has audits of software and services that score them against important security criteria.

Epic Browser is a Chromium based browser which has several privacy features; for those who require viewing a website on a Blink engine browser but want less snooping.

SlimJet is another Chromium alternative which comes with built in options (in settings) that might prove useful for casual browsing.

Best browser? I currently use chromium dragon. opera is faster it seems though

I use JonDo

javascript is also cancer

Disable where you can

I'm making my own browser, with black jack, and hookers.
In fact, forget about the black jack and the browser

couldn't help it, meh to bad i2p is pretty much dead, I wonder if I know the author he's from here. I don't remember, but part of the scene so it's about 99% likely

everyone knows everyone here

actually know those opera kikes
and skype kikes ROFL
and I wish I was making it all up lol

again, welcome to Norway.

Nah those opera and skype kikes, only sorta met them

tor proxies is allrite if you are not using it for browsing but you know what

I've been using the internet without going deep into any kind of security guides (I've pretty much been using chrome/chrome based and firefox half and half over the years) plus basic script block and adblock for many years. Never went past W7. I would consider myself to be in the "Extremely fucked" category if "they" ever felt like drawing on my file.

Is there hope for me to become relatively safe, or is it game over and I should just accept it at this point?

The idea that someone out there who I don't know could possibly hold my entire life in my hands is terrifying.

Youre in the same boat as me user, posting on chrome on my phone right now.
But i see it as this, if some kike decides to take you randomly down for browsing a Vietnamese fishing book Downloader, we've already lost and its too late.

You do know that JonDo is shady as fuck, right?

Just install dem uMatrix and u're safe xD xD

Your post contains the most important truth.
Javascript has been the vector for all sorts of attacks and still hasn't been fixed, theoretically it might never be fixed since in order to have a standard environment for it means essentially you are allowing a remote byte code to execute at the level of the browser.
Disabling it will prevent you from using many sites but what I do is use a VM manager behind a proxy I made at my school which deletes its history at my command. Thanks UC IT department for your lameness.


Well the rendering engine isn't our problem, I'm sure many anons don't care about featured websites.
I guess you could start by designing a standard for javascript removing any feature which could cost the security of the entire environment.
Then the big hurdle like with everything in networking is how to hook up.
You could have the browser at random in the background hook up to different proxies automatically but all proxies are there to profit off you in some way.

TOR is a difficult issue, now owned by a bunch of rabbis I have to doubt its security but I havn't been able to find exactly the break in its source code, yet.

Can we trust our mutual fiend?

I haven't dared used services like twitter ie since people were able to unroll and "everybody" could do it.

I don't know if this is to be true or not, you know they love to spread disinfo, but they claim that the exit nodes are compromised.

I don't give a fuck to be honest, thinks it smells like disinfo.
don't use tor goyim, iz unsafe promise!

not active on such services anyways

BUT FFS ALL OF YOU, WINDOWS IS TARGET PRACTICE

You unroll tor on windows, well I haven't fucked with it for months

where be astoria?

updated the archive of this thread, if people want to look at it but are too lazy to do it right now, and might get deleted before you get our ass to do it. I know it will sit on my bookmarks for quite a while before I bother implementing this

archive.is/RilXv

can some user drop a script in here for a twitter bot, something that will tweet out premade tweets on a time schedule? some of us as pretty retarded at this fam.

this

Have fun getting pwned by the latest QEMU vulnerability that the feds were able to exploit because qubes gives every program root access to its VM because lol security inside the VM isn't part of the Qubes threat model :^)

nice NSA post

It is based off Fedora.

And it works by running each process in a virtual machine, not by "making every binary instance a VM" (you're thinking about the right thing, but what you mentioned isn't the same thing as just running the process in a VM, which is what Qubes does).

The hypervisor is a component of all virtual machines (VMWare and Virtual Box also use hypervisors). It's the component that handles any hardware actions that cannot be handled transparently by Intel's hardware virtualization system.

It is important to remember that this hypervisor is 100% compromisable. It is less likely to be compromised than an operating system kernel because it is simpler, but hypervisors can contain vulnerabilities that allow someone inside the virtual machine to break out of it and infect the host operating system. In fact, several such vulnerabilities have been found in the past. The hypervisor Qubes uses, KVM/Qemu, has itself had many vulnerabilities reported

cvedetails.com/vendor/7506/Qemu.html

That's over fifty vulnerabilities that allow the guest OS to infect the host OS, several of which were found just this year. And those are just the ones we know about.

The point is that, if you were/are running a Qubes instance that isn't up to date, it was/is entirely possible for the feds to infect your Dom0 (the host) from an "untrusted" VM. And if they find any vulnerabilities that aren't publicly reported, they will be able to do so even if you've been staying up to date with updates.

This would be less of a problem if Qubes or other hypervisor producers implemented something like PaX/Grsecurity to make vulnerabilities more difficult to exploit, but so far not a single hypervisor producer has done so. Most worrying is that the Qubes team's response to the possibility of such workarounds has been along the lines of "we don't care, because the point of Qubes is hypervisor-based isolation, so we don't worry about hypervisor vulnerabilities."

Bitwig Studio is a superior clone of Ableton Live that runs natively on Linux. You can find torrents of it. It was created by disgruntled devs that left Ableton.

Currently toying with one, but I can tell you already it looks like you will have to do a lot of groundwork yourself, even if I do manage to create a functioning script.

explain roll back and how it is done to determine a somewhat true identity given most will lead to false positive if a user has any salt Explain how ppl get compromised by being fucking stupid .Love post like this ty.

sorry op it is a serious issue and would like to know the tacking side of it to at some point maybe thwart it and give them a fk you–l– looking into libreroot and thanks again for posting this I know I am being tracked I just want to make it as hard a possible for those faggot jews ……

Jesus Christ, thank you for this, just did the palemoon version.
1) Right click a youtube preview
2) Click block in adblock edge
3) in the editor that comes up block the whole of img.youtube.com^
Done.

Also I assume everyone is not stupid enough to use firefox sync? I use palemoon because it allows me to run my own 1.1 server in my house. Sync 2.0 from firefox uploads your private key to the them, meaning they only have to brute force your master password to get access to all your bookmarks, instead of dealing with a large keyfile.

Has this been bumped recently? I'm gonna bump this.

So you are tough pedo fucktard and wannabe criminal?

this is a must read for you. antilop.cc/sr/

Okay lads.
My family lives in Germany.
What's the best guide to teach tech-illiterate how to protect themselves against the Vorratsdatenspeicherung?
I'm thanksful for everything.

I'll write up a guide. Figure it'll be useful for lots of people if anyone decides to screencap it.

What's your threat model? In other words, what abilities do you assume your adversary to have? Are we talking "local law enforcement that can tap your internet connection and send you malware as an email attachment"-tier or "has access to backbone internet traffic/has tapped internet exchanges and has a bunch of 0day exploits against popular software"-tier?

Well I wouldn't consider TOR secure as it's owned by about five rabbis. Some NEET anons, who aren't even WN also found quite a few Israel nodes which at first seemed to be all over the world but were all Jewish. I keked at that metaphor.

I've checked the code of TOR though, not entirely through unit tests and havn't found a problem in its scheme at least locally but raw computing power in the network could overcome it.

VPNs are the best but like proxies if you aren't paying for them then they are getting something from you.

Like for instance you might know about Opera's VPN but it's been found that it isn't even a VPN but a proxy and is sending your "device_id" whenever you use it.

archive.is/elsR4

If you really want to feel secure then
buy time and use a VPN
.

If you aren't l33t and have no money then I wouldn't feel safe, the German haxor's I've worked with only feel safe by setting up a VPN on their college servers. I use a local botnet in my area in a VPN like manner whenever I don't want to be known.

Back again (may have a different ID though).

Basically, there's two different threat categories you could face.

The first is what I call the "Basic Persistent Threat" (BPT). This is your local law enforcement, other users on whatever website you're posting on, the owner of the website you're posting on, the system administrator of whatever website you're posting on, the administrators at your local ISP, and anyone snooping on your local internet connection.

The capabilities of this category of threat are generally limited to the following activities:

1) Recording your IP address
2) If you're using a VPN, taking legal action to try to get the VPN to disclose your real IP address if it is in their jurisdiction.
3) Infecting standard Windows and Linux computers with malware via either e-mail attachments that run scripts (PDFs, DOC files, etc) or perhaps purchased exploits against commonly vulnerable applications (Adobe Flash).
4) Basic tracking methods to correlate anonymous and non-anonymous browsing sessions (i.e. placing a tracking cookie in your browser while you're logged into a non-anonymous account and then reading that cookie when you're browsing "anonymously" to discover your true identity)
5) Exploiting flaws in your OPSEC

Defending against BPTs is relatively easy, as they do not have an extreme amount of power. Realistically, unless you are in charge of something very illegal (or something considered ungood by the establishment, like being the leader of a WN group), the BPT is all you'll have to deal with. You probably won't have to deal with the second threat category unless you're identified as an "important person" i.e. if you are a leader of something.

The second category is the "Advanced Persistent Threat," or APT. This threat possibly includes federal law enforcement (the FBI in burgerland or its equivalents abroad) depending on its degree of sophistication, and definitely includes intelligence agencies like the NSA and GCHQ.

The capabilities of this group are as follows:

0) Everything the basic threat can do.
1) Pursuing offshore VPNs with legal action if local law enforcement can't get them to comply with a warrant due to them not being under local legal jurisdiction
2) Compromising VPN data centers via malware, hardware implants, or insiders if 1 is not successful.
3) Exploiting more esoteric vulnerabilities to drop malware if you've conducted basic hardening steps on your setup (such as removing Flash) which make the basic exploits that the basic threat can accomplish impotent.
4) Utilizing complicated tracking systems to correlate anonymous and non-anonymous browsing (i.e. using browser fingerprinting to connect an "anonymous" browsing session to a non-anonymous one you did earlier.
5) Running malicious proxies, VPNs, and Tor nodes to try to compromise peoples' anonymity.
6) Backdooring software and possibly hardware to gain remote access to your computer without requiring exploits.
7) Conducting basic statistics-based attacks against VPNs and Tor to reduce your anonymity set.

When reading about these capabilities, it is easy to become demoralized about your chances of remaining anonymous. However, it is completely possible too remain anonymous from even groups like the NSA and all their Five Eyes pals. It is very difficult and time/effort consuming, and any small slip up can lead to you getting caught, but it's entirely possible. It's important to realize that while the NSA may be powerful, their resources are not limitless, and that while they may be skilled, they are not deities. There are limits to what they can do, and many of their attacks are not as powerful as you would think.

For example, take capability #7 of the APT – the ability to use statistical attacks to break Tor. These attacks seem devastating, and if you read the studies they are based on and see the figures for the accuracy rates of some of these attacks (some of them are ~85%), it would seem like anonymity networks are completely broken. However, these attacks are far weaker than you might think, and against targets that have not already had their anonymity set reduced through some other slip up they are virtually impotent, as I will point out later.

However, these attacks are trivial to pull off against VPNs, so I wouldn't rely on those to save you.

That's all for the first part. I have to go, but I'll outline how to protect yourself against each of those attacks in the next part.

Just install the shit on their machine. My dad (he's in his 60s) got a new laptop for Christmas and asked me to set it up for him. So I did.

He has absolutely no idea what he's using, he just knows that if he clicks an icon on his desktop, he gets internet and another icon gets his email. All the little crap going on behind the scenes doesn't matter to him. No need to teach him anything.

warning, shilling for my article: kekandthesun.com/2016/12/28/plebeians-guide-to-basic-firefox/

Any recommendations? These are the basics from my personal experience and generally fit with common wisdom.

I'd only care if you are recording everyone's IP's and MACIDs though both of those numbers have quads right now

tbh we can't even figure out how to put on a decent analytics software

Two words: "Bundestrojaner"(Federal Trojan horse) and "Vorratsdatenspeicherung" (Telecommunications data retention).

Bumping good thread

When I'm doing anything shady I use Qubes with multiple layers between me and the clearnet, those being


Every VM is isolated from one another.
Even if they ID me in TOR they've only found my VPN identity which I test every time I launch via multiple whatismyip type sites, so I know I'm hidden "user"

BONUS FACT: Recent info says bigbro can spot a person's emotional state by their cursor movement.

If I want to get a fairly new pre-built computer, is there any way to get windows 7 on it instead of windows 10? Do I need to build it myself for this to happen?

Also many thanks on the about:config information anons, I've never heard about this before.

Just format it to whatever OS you wish when you receive it. Download an OS torrent of your choice, write it on a CD using Nero (or a flash drive using Rufus) and the rest is easy. Just be sure you got a network driver before you format the machine, it will be needed to download other drivers and updates once you log onto your new OS.

Be aware of any update(s) trying to verify your OS's authenticity though, since your new OS is pirated an update like that will display a lot of shitty messages telling you to get a genuine one.

REEEEEEEEE DON'T FUCKING DOWNLOAD SJWFOX
Their former CEO was fired because he donated money out of his own pocket to an anti-gay marriage legislation group. Go open source and use cyberfox

They're getting something anyway, do NOT use cryptostorm.

What is the best of the computer manufacturing companies to purchase a desktop from? Does anyone know which ticks the least number of boxes in the 'Progressive Shit I Give Money To And Support' list?

Alright goys here's what you do.

You get a cheap phone from straighttalk with the data plan, paid for with cash, refilled with cash or stolen credit cards.

You get a 10,000mah battery pack/portable charger.

Root the device and set it up to run an ssh or proxy server.

Connect it to a free wifi access point, say at a coffee shop; then have it either remote ssh back to your home network (not as safe) or a remote server (go for bulletproof hosting).

You can do the same thing with a raspberry pi to be extra safe about everything.

And yes, you can even set it up to use tor or i2p if you really want to.

For faster internet, stick it all inside a piece of pvc pipe painted black, use fern to crack a few wifi connections around a neighborhood and drop it in the bushes somewhere.

Also you could just break into home networks of random people and drop prepackaged rootkits and shit on them, create a small botnet and then just hop from one computer to another before doing whatever shit you're going to do.

Most windows computers STILL give out credentials if you send a malformed syn packet, from there you own the machine.

The hardest part is breaking into the routers themselves but again a majority use default creds that can be googled.

–Sent from my Iphone using Tapatalk

This

for everything you faggots do tor is good enough, amazingly though you would rather stay away from it and opt with ?????? because lmao biggest honeypotz.

after seeing this thread it makes me wonder what fucking use Holla Forums is as a collective. we went from 0 to "hey guise crack peoples home networks and post from their rooted boxes its far safer than tor" in 0 seconds

if you gotta read a post, in here of all places, on how to cover your tracks its safe to say youre fucked and theyre already waiting for you hahahaha

disconnect. nobody is safe thats the joke. not even norton himself.
infosec is a game you win when you stop playing and start running.

So you think someone capable of exploting a bug in xen would have any trouble finding a privilege escalation vulnerability in linux?
Talk about security theater.

Good thread. I just wanted to reinforce the importance of NoScript because JS is the primary vector in which malware makes it to your system these days. It also deprives Jewgle and other kikes of their ad revenue and data mining shekels. Drop some shekels on some real AV software, Kaspersky is my fav but BitDefender is ok too. They each have quite good software firewalls built in.

If you use a wireless router and it has the WPS function on it, turn that shit off. Its easy to get on your network if you enable it. On some older routers with that feature you actually have to install 3rd party firmware on your router to truly disable it. DD-WRT rocks anyway and it will make your router better. Look into that. Of course if you're a ruralite this isn't an issue.. if you live in a college dorm. .nigga fix this shit.

On your local machine if you run windows turn UAC settings all the way up. If you are running as the admin account stop it. Stop it right now, make a basic user, log out of admin and log in to the basic user and continue on. Holy shit. There are some other more in depth changes you can make to harden windows through the Local Security Policy editor but I don't really fell like typing all that out right now. Some basic moves are to disable the guest account and rename the admin account to something other than admin.

No one is safe, and if the NSA wants to get you they just have to spend enough money.
The point is to make it more difficult for an attacker, if they have to spend a million dollars to get your cat videos they'll probably not do it.
Escaping massive passive "dragnet" surveillance is definitely possible.

...

bump

waiting on part 2