Compare commits

...

3 Commits
main ... main

Author SHA1 Message Date
a33b6740f7 updated 2024-09-18 19:08:05 +02:00
b37d07c886 updated 2024-09-17 21:14:28 +02:00
60595ecb63 updatd list of tutorials, with latest brainstorm 2024-09-15 14:06:09 +02:00
4 changed files with 43 additions and 49 deletions

View File

@ -69,37 +69,5 @@ Send me on chat your blogpost idea, and tell me where exactly it's supposed to f
Below is listed the upcoming blogposts, assigned to each contributors:
**NOTE: If your assigned tutorial is past the deadline, the tutorial won't be assigned to you anymore, it must be completed by that time. If you want to move the deadline, contact me directly explaining why.**
```
nileglorifier:
1) "How to share files anonymously using OnionShare" : 10 euros (deadline: 3 october)
**2024/09/18: to see the list of assigned tutorials, check out the project board [here](https://git.nowhere.moe/nihilist/blog-contributions/projects/1)**
ximc!ty:
1) "how to get a credit card anonymously" : 20 euros (deadline : 28th September)
korgprivacy:
1) "Mastodon .onion setup (Microblogging" : 30 euros (deadline : 26th September)
signalmux:
1) "How to use GPG SmartCards to secure your PGP keys". : 40 euros (deadline: 25th September)
zesc:
1) Steganography Introduction : 10 euros (deadline: 24th September)
2) Steganography : How to hide textfiles into images: 10 euros (deadline: 24th September)
hlorin:
1) how to obtain an anonymous mail account: 10 euros (deadline: 24th September)
nileglorifier:
1) how to setup and navigate Qubes OS : 50 euros (deadline: 24th September)
willjager:
2) How to setup Nerostr (Nostr blogging): 40 euros (deadline: 24th September)
pippin:
1) How to protect against fingerprinting (persona, text, files) : 50 euros (deadline: 24th September)
2) How to run a local LLM to change your writing style (and it's use in whonix VM): 40 euros (deadline: 24th September)
securitybrahh:
1) Monero Inheritance setup (as part of the decentralized finances category) : 50 euros (deadline: 24th September)
```

View File

@ -114,7 +114,11 @@
</ol></br>
<p>💻 File Sharing</p>
<ol>
<li><a href="index.html">❌ One on One large file sharing (Syncthing over VPN)</a></li>
<li><a href="index.html">❌ P2P large file sharing (Torrents over VPN)</a></li>
</ol></br>
</div>
<div style="float: right; width: 50%;">
<p>💻 Privacy means Open Source (FOSS)</p>
@ -126,7 +130,9 @@
<li><a href="passwordmanagement/index.html">✅ Password Management 101 (How to use Keepass)</a></li>
<li><a href="serversideencryption/index.html">✅ Serverside: Should I trust serverside encryption? Should I use PGP?</a></li>
<li><a href="pgp/index.html">✅ Private Messaging (PGP encryption)</a></li>
<li><a href="index.html">❌ How to use GPG SmartCards to secure your PGP keys</a></li>
</ol></br>
<p>⚠️ Miscellaneous - In real life</p>
<ol>
<li><a href="index.html">❌ Hide the contents of a mail package</a></li>
@ -154,20 +160,27 @@
<li><a href="anonuse/index.html">✅ Why isn't Privacy enough for Anonymous use ? </a></li>
<li><a href="torvsvpns/index.html">✅ The main source of Anonymity: The Tor Network</a></li>
<li><a href="torthroughvpn/index.html">✅ Using Tor Safely: Tor through VPN or VPN through Tor ? </a></li>
<li><a href="anonpersona/index.html">🟠 Shifting from a public to an Anonymous online persona</a></li>
<li><a href="phonenumbers/index.html">🟠 Phone Numbers are incompatible with Anonymity</a></li>
<li><a href="index.html">❌ How to protect against fingerprinting (persona, text, files)</a></li>
<li><a href="index.html">❌ How to run a local LLM to change your writing style (and it's use in whonix VM)</a></li>
</ol></br>
<p>💻 Clientside - Getting Started (<a href="torthroughvpn/index.html">⚠️ Check if your ISP allows Tor or Not!</a>)</p>
<ol>
<li><a href="index.html">❌How to setup and navigate Qubes OS</a></li>
<li><a href="torbrowsing/index.html">✅ Tor Web Browser setup</a></li>
<li><a href="MobileTor/index.html">✅ How to use the Tor Browser on Mobile</a></li>
<li><a href="tailsqemuvm/index.html">✅ Tails OS QEMU VM for Temporary Anonymity</a></li>
<li><a href="whonixqemuvms/index.html">✅ VMs for Long-term Anonymity (Whonix QEMU VMs)</a></li>
<li><a href="index.html">❌ How to send files Anonymously (Onionshare)</a></li>
</ol></br>
<p>💻 File Sharing</p>
<ol>
<li><a href="index.html">❌ How to send small files Anonymously (Onionshare)</a></li>
<li><a href="index.html">❌ One on One large file sharing (Syncthing over Tor)</a></li>
<li><a href="index.html">❌ P2P large file sharing (Torrents over i2p or Tor)</a></li>
</ol></br>
<p>💻 Clientside - Decentralized Finances ⭐</p>
@ -219,6 +232,7 @@
<li><a href="index.html">❌ Nextcloud .onion setup (cloud storage)</a></li>
<li><a href="index.html">❌ Mastodon .onion setup (Microblogging)</a></li>
<li><a href="index.html">❌ Discourse .onion setup (Forums)</a></li>
<li><a href="index.html">❌ How to setup Nerostr (Nostr blogging)</a></li>
</br>
</ol></br>
<p>🧅 Serverside - Anonymous Clearnet Services </p>
@ -261,37 +275,49 @@
<ol>
<li><a href="encryption/index.html">✅ What is Plausible Deniability ? Why is it Important ?</a></li>
<li><a href="anonsensitive/index.html">✅ Why Anonymity isnt enough for Sensitive use ? </a></li>
<li><a href="index.html">❌ The main source of Plausible Deniability: Veracrypt Hidden Partitions</a></li>
<li><a href="sensitiveremotevshome/index.html">🟠 Sensitive Services: Self-Host or Host Remotely ?</a></li>
</ol></br>
<p>💻 Clientside - Getting Started </p>
<ol>
<li><a href="veracrypt/index.html">Plausible Deniability (Veracrypt Hidden Partition)</a></li>
<li><a href="plausiblydeniabledataprotection/index.html">✅ Plausibly Deniable Critical Data Protection</a></li>
<li><a href="veracrypt/index.html">The main source of Plausible Deniability: Veracrypt Hidden Partitions</a></li>
<li><a href="plausiblydeniabledataprotection/index.html">✅ Plausibly Deniable Critical Data Backups</a></li>
<li><a href="anonymity/index.html">🟠 Plausibly Deniable Anonymity VMs (Whonix VMs in a Hidden Volume)⭐</a></li>
</ol></br>
<p>💻 Steganography - Hiding secrets in plain sight</p>
<ol>
<li><a href="index.html">❌ Other sources of Plausible Deniability: Steganography Introduction</a></li>
<li><a href="index.html">❌ Hiding textfiles into images</a></li>
<li><a href="anonzulucrypt/index.html">✅ Hiding entire zipfiles into videofiles files (zulucrypt)</a></li>
</ol></br>
</div>
<div style="float: right; width: 50%;">
<p>🧅 Serverside - Protecting Plausible Deniability (⚠️ <a href="sensitiveremotevshome/index.html">Self Hosting = Risky!</a>)</p>
<p>🧅 Serverside - Plausible Deniability at Home (⚠️ <a href="sensitiveremotevshome/index.html">Self Hosting = Risky!</a>)</p>
<ol>
<li><a href="pf_virt/index.html">✅ Open source router VM setup (pfsense on QEMU/KVM)</a></li>
<li><a href="failovers/index.html">✅ Electrical Failover (basic UPS setup)</a></li>
<li><a href="failover-wan/index.html">✅ Internet Failover (Dual WAN pfsense setup)</a></li>
<li><a href="physicalsecurity/index.html">✅ Physical Protection for an .onion Service (SSH + USB + Physical intrusion detection, automatic mail notifications, emergency shutdowns)</a></li>
<li><a href="endgame/index.html">✅ Endgame V3 (.onion service Anti DDOS / Load Balancer / WAF service + Captcha) ⭐</a></li>
<li><a href="index.html">❌ Deniable Encryption Protection (emergency shutdown script, shortcut, + systemd service)</a></li>
<li><a href="physicalsecurity/index.html">✅ Automating Deniable Encryption Protection (USB Changes, detecting movements, and SSH bruteforce attempts)</a></li>
<li><a href="endgame/index.html">✅ Endgame V3 (.onion service Anti DDOS / Load Balancer / WAF + Captcha) ⭐</a></li>
</ol></br>
<p>💻 Steganography - Hiding secrets in plain sight</p>
<p>🧅 Serverside - Remote Plausible Deniability (⚠️ <a href="sensitiveremotevshome/index.html">Remote Hosting = Safer!</a>)</p>
<ol>
<li><a href="index.html">❌ Other sources of Plausible Deniability: Steganography</a></li>
<li><a href="index.html">❌ Hiding textfiles into images</a></li>
<li><a href="anonzulucrypt/index.html">✅ Hiding entire zipfiles into videofiles files (zulucrypt)</a></li>
<li><a href="index.html">❌ When the Adversary is the cloud provider himself</a></li>
<li><a href="index.html">❌ Protecting against cold boot attacks, with RAM encryption (no hardware access!)</a></li>
<li><a href="index.html">❌ System Intrusion / Integrity monitoring (kernel modules, binary files, unwanted processes, hardwre changes)</a></li>
<li><a href="index.html">❌ Custom Linux OS making (debian-based)</a></li>
<li><a href="index.html">❌ Obtaining a non-KYC dedicated server, with a custom OS</a></li>
<li><a href="index.html">❌ Intrusion detection on remote servers </a></li>
</ol></br>
</div></br></br>
</div>
</div><!-- /row -->

View File

@ -8,7 +8,7 @@
<meta name="author" content="">
<link rel="shortcut icon" href="../../../../../../assets/img/favicon.png">
<title>Plausibly Deniable Data Protection Setup</title>
<title>Plausibly Deniable Data Backups Setup</title>
<!-- Bootstrap core CSS -->
<link href="../../assets/css/bootstrap.css" rel="stylesheet">
@ -61,7 +61,7 @@
<div class="row">
<div class="col-lg-8 col-lg-offset-2">
<a href="../index.html">Previous Page</a></br></br><p><img src="../../assets/img/user.png" width="50px" height="50px"> <ba>nihilist@mainpc - 2024-03-10</ba></p>
<h1>Plausibly Deniable Data Protection Setup</h1>
<h1>Plausibly Deniable Data Backups Setup</h1>
<img src="0.png" style="width:250px">
<p>In this tutorial we're going to look at how you can backup your critical data (Keepass accesses, pgp key, ssh key, etc) while still maintaining the plausible deniability. </p>
</br><b>DISCLAIMER: we're using only harddrives (HDDs) here, because using SSDs are not a secure way to have Plausible Deniability, that is due to hidden Volumes being detectable on devices that utilize wear-leveling</b>

View File

@ -87,7 +87,7 @@
<div class="row">
<div class="col-lg-8 col-lg-offset-2">
<h2><b>Tails Setup </b></h2>
<p>First we download Tails OS as a USB image <a href="https://tails.net/install/download-iso/index.en.html">here</a>:</p>
<p>First we download Tails OS as a USB image <a href="https://tails.net/install/download/index.en.html">here</a>:</p>
<img src="1.png" class="imgRz">
<p>Then we resize the image size to be able to contain persistent storage (in this case, i'll make it 8Gbs):</p>
<pre><code class="nim">