Install and configure Tails correctly. Part 1.

· Tails

First of all, you should get to know the main character of this article.
Without this OS, there would be no need to try to open the door to the world of anonymity. Tails is used more than 20,000 times a day, and journalists and human rights activists use Tails to denounce wrongdoing by governments and corporations. TheAmnesicIncognitoLiveSystem is an operating system that you can run on almost any computer from a USB drive or DVD. This OS is aimed at maintaining your privacy and anonymity will help you use the Internet anonymously and bypass censorship - all connections are forced to go through the TOR network, as well as leave no traces on the computer you use and use the latest cryptographic tools to encrypt your files, email, instant messaging and hiding all files and directories on electronic media.

Tails is an anonymous and secure operating system

There is a new product on the software market, the Tails operating system. Development of it began back in 2009, similar to the Incognito LiveCD project, which remained unfinished, so Tails is actually the final implementation of this idea.

The developers worked for five years to eliminate the gaps in the program that prevented complete anonymity of users. Open Source always takes a very responsible approach to eliminating such errors, which is a guarantee that Tails is truly safe to use. One of the words included in the Tails abbreviation, by the way, is translated as amnesia, that is, after each reboot, the OS seems to forget about what the user did previously.

Tails can be installed on any computer that has at least 1GB of RAM as it is Debian based. If the RAM is weaker, Tails will work, but somewhat slower. The Tails installation file is created as an ISO image; it can be transferred to a disk, flash drive, or memory card and then installed from the media to your computer. Another important point is that this operating system does not use a hard drive to store files; all information is located in RAM. That is why, after completing work, it is impossible to find out what the user did on the computer, even if an outsider has access to a flash drive or disk with the OS.

In the OS itself, you can create partitions where files, settings, and application update files will be stored. Access to this function is in the utilities section, it is called persistent volume.

How to work with Tails

You need to burn the image to a bootable USB flash drive/memory card/DVD, the media volume must be at least 1 GB (bootable media can be made using the Tails Installer utility built into the OS). Before the Tails graphical shell starts, the program will clarify which settings you want to use - “native” (No) or specified by you (Yes).

You can change the system language, for example, hide the MAC address of the network card - this makes the user even more inconspicuous on the network, but it can also provoke suspicion, so it is better not to enable this option. Also at this stage it is possible to activate the camouflage option, that is, a mode in which Tails looks similar to Windows - it is created so that the user does not attract attention in public places. Once all the options are locked in, you'll be taken to a Linux-like graphical shell and can start working.

How Tails ensures user anonymity

By default, Tails does not record data anywhere, only in RAM. As soon as you press Reset on the system unit, all data will disappear. Or you can use the immediate shutdown or reboot functions in the standard Linux menu.

Even if you have virtualized some sections on a flash drive where you store information, it is impossible to declassify them without a key. External media and flash drives are encrypted using LUKS (this is a security method standard for Linux). To delete data from the media, you can use the Nautilus Wipe utility - it erases files without the possibility of recovery.

Online Security

Regarding anonymity in the Tails user network, there are even more possibilities. Since all connections occur through the anonymous Tor traffic system, which cannot be bypassed (the system will simply block the application), you are guaranteed anonymity. There is another alternative to Tor - the i2p project, which can be selected at the OS preliminary settings stage.

For Internet travel, Tails uses the world's most secure Tor Browser, which has built-in extensions to encrypt traffic between the site and the user HTTPS-Everywhere, it uses the HTTPS protocol instead of HTTP.

Tails has its own email - Claws Mail, which is used in conjunction with the OpenPGP encryption standard, due to which messages are encrypted and cannot be read without the help of a special key. There is also a utility for secure communication - the Pidgin chat client, which integrates the Off-the-Record extension. This extension makes listening to messages impossible.

Tails also comes pre-installed with the KeePassX utility, which allows you to work with passwords. Other tasks can be performed using additional simple utilities, including LibreOffice for working with audio, video, and photo files.

By the way, the OS itself also has some built-in tools to protect the user - for example, the Tails developers even provided encryption of the information contained in the clipboard. There is an icon in the system tray that can be used to quickly call up the virtual keyboard, so that the keys cannot be intercepted by keyloggers.

If there have been attempts to violate your anonymity, you will immediately see this in the warning center messages. In the same way, the system will warn you if, immediately after turning on the computer, without having yet established a secure Tor connection, you try to access the Internet - since this may violate anonymity, the OS will block the connection until it receives confirmation from the user.

conclusions

Tails is the most secure and anonymous operating system in the world today. Its founder is Edward Snowden himself, and this already guarantees your complete anonymity, especially when using the World Wide Web.

As of today, version Tails 2.0.1 is ready, and it is recommended for users. Version 3.0 is also being developed. In them, the process of integrating updates will be faster, which will reduce vulnerabilities when using applications and the Linux OS to zero. Developers are also improving other tools to protect and anonymize the system.

Tails

The majority of developers are now working on Tails for computers, and a separate group of programmers is also creating Tails for mobile phones running Android and Ubuntu systems. In the near future, these versions will most likely also be announced by the creators of Tails.

· Installation of Tails

Well, let's start installing this miracle. We will need one USB 8GB (min.), Etcher program and half an hour of time.

First of all, we go here and download the image directly. In my case, this is version 3.12, then download the Etcher program to install our OS from the official website, after which we proceed with the installation. The interface of this program is intuitive: select the OS image, flash drive and press start. The process takes about 5 minutes. After the image download is completed, without disconnecting the USB, reboot the computer, go into the BIOS and select the flash drive as the boot device. Next, we boot from it.

Installing Tails OS

So, let's start the installation. It consists of six stages, each of which will be discussed in detail.

To install Tails you will need:

  • 2 empty (if they are not empty, then all data will be automatically deleted, so it is better to create a backup copy) flash drives, each with a capacity of at least 4 GB;
  • computer on Windows OS, time to download and install Tails (about one and a half hours);
  • a smartphone, tablet or other device with Internet access to follow the instructions during installation, and of course, straight hands and a thinking head.

1. Download everything you need.

To get started, start Windows and download Tails. This can only be done if you have Tor browser version 5 or higher or Firefox version 38 or higher.

But for this you need to download a special extension.

There is an alternative method—if you have a Torrent client, you can download Tails through it. It is enough to enter the appropriate query in search engines. In general this is not a problem.

You will download a special file - an .iso image, which contains the entire operating system.

Next, you need to download a special program to write this image to a flash drive. It's called Universal USB Installer.

Install this program. Now connect one of the flash drives to your computer.

2. Run the downloaded Universal USB Installer.

In the first window, select Tails, in the second, click the Browse button, select the previously downloaded ISO image, and in the third, select the newly connected flash drive and check the box next to “We will format...”.

Click Create, and in the pop-up window Yes. Once the short installation is complete, click Close. You now have a Tails installation disc!

In the next step, you will have to shut down Windows, so open these instructions on another device.

3. Do not disconnect the flash drive with the image from the computer.

Turn off your computer and turn it on again, you should see the Tails welcome window. If instead you see your Windows booting to standard, then you need to adjust the boot priority in the BIOS.

Read how to do this here.

After 30-60 seconds, the Tails welcome window will launch, in which you must use the arrows on your keyboard to select the Live launch and press Enter.

After this, Tails will launch. We are greeted by a window with a choice of settings and a bar at the bottom of the screen.

At the bottom, change English to Russian (Russian) (but I still advise you to stay in English, since it will be easier to work with the instructions), and in the window select “No” or No, if you stayed in English and click Login.

The Tails desktop will then appear. The hardest part is now over.

4. Next we need a second flash drive.

Connect it to your computer to install full Tails on it. On the desktop at the top, select “Applications”, “Tails”, “tails installer”.

The Tails Installer will launch. Select “Installing by cloning” and select the second connected flash drive in the target window. Click “Install Tails” to begin installation.

By the way, the installation may freeze a little at about 95%, which is due to the complete transfer of data to the media. Once completed, close the Tails Installer and turn off your computer.

· Tails Preset

Now you will see the Greeting menu, it will greet you every time you log in and I advise you to always apply the following settings. You need to go to additional settings, where you set the administrator password, MAC address spoofing, connection via Tor and bridges.

And again we need the “applications” tab. Go to the TAILS folder and Configure persistent volume.

We went to Persistent Wizard. First, we set a password, you will need to enter it every time you turn on Tails, then we see a number of options with options - those files and settings that should be saved, check the box on what you want.

Components of privacy

An experienced Linux hacker will independently create an operating system to suit his needs, stuff it with his favorite tools and encrypt every bit. However, this will take a lot of time, and therefore this method is suitable only for the red-eyed. For everyone else, there are ready-made options in which thousands of little details have already been thought out, proven privacy protection tools have been collected and configured.

Despite their external diversity, these distributions have many common features, since maintaining the privacy of personal life is based on the same approaches. Ensuring privacy consists of the following stages, which are resolved at the local and network levels:

  • guaranteed removal of traces of work and any unique (and therefore potentially compromising) data used during the session;
  • encryption of the data that needs to be saved (for example, electronic wallets, documents, audio and video recordings, other personal files and configs);
  • concealing the very fact of storing encrypted data (using steganography methods and disguising them among more visible cryptocontainers that obviously do not contain valuable information);
  • isolating applications and separating some services into separate virtual machines (sandbox, Xen, VirtualBox and other virtualization tools) to reduce the likelihood of de-anonymization when infected with a Trojan;
  • kernel patches for enhanced control over process interaction and minimizing the risk of de-anonymization through exploits;
  • means of emergency shutdown of the OS with quick deletion of the most compromising data in case of threat of physical removal of the boot drive;
  • early substitution of the MAC address of network devices (usually it occurs at the boot stage);
  • preventing IP address disclosure (monitoring VPN status, anti DNS leak, filtering scripts, using a chain of proxy servers with high anonymity, proxying traffic of all applications via Tor, etc.);
  • implementation of anonymous communication channels (chat, mail, file sharing);
  • bypassing regional blocking (automatically configuring the use of public DNS servers, free VPNs, fast proxies, Tor, I2P, Freenet).

Of course, each specific distribution has its own limitations and does not provide all the tools listed above in one assembly, but this is not required in practice. Many items in this list duplicate each other’s functionality or are completely mutually exclusive.

· Saving files and settings Persistent Volume

Before you upgrade your Tails, you need to learn how to save the results of your improvements. Tails is not designed to retain programs, settings, and files installed on it when turned off. But the developers have provided the ability to save certain data in a persistent partition that we created earlier. For example, to install a program, you need to go to the Synaptic package manager, specify a new program repository and select the one you need. And to simply save some files, move them to Home/Persistent.

So, despite the fact that the work session itself is not saved when the computer is turned off, APT packages (settings, browser extensions, etc.) with the correct settings will be saved in the persistent partition. This makes it possible to deploy all the necessary programs during the boot process of the operating system.

What is Tails and who created it

Today we will talk about the new version of the anonymous operating system Tails, which was released in March of this year.

The first version of Tails was released in mid-2009. This operating system was created by the same community that created the famous Tor anonymous browser.

The peculiarity of Tails is not only its privacy, but also its portability: Tails can be installed on a regular flash drive! By the way, Tails does not translate as “tails”. This is an acronym for The Amnestic Incognito Live System.

Today we will look at installing this operating system and try to make it really work.

· Data protection in Persistent Volume

Persistent Volume is encrypted by default, but there is one problem - anything can be decrypted, but not found. To make our persistent partition impossible to detect, we use something better than what the developers recommend.

The hidden section is not very convenient to use, so install this program only if you need it; if you do not need TrueCrypt, skip this step.

So, the Tails developers recommend using Cryptsetup, but the section created by this tool is hidden quite well. Why create such a section if it can be found, so we will use TrueCrypt, the section created by this tool cannot be detected. PS Despite the fact that the TrueCrypt project was closed back in 2014, it is suitable for us, since there were people who continued the development.

The TrueCrypt section is hidden so that the OS will not find it until you enter the required password. Therefore, while writing files to our hidden partition, it may get damaged. In order not to damage the dogs in the hidden section, when creating it you need to check the box, as in the screenshot below.

· TOR browser

This browser is known to everyone interested in Internet security and to anyone who has at least once tried to bypass various blocks, be it rutracker or any other blocked services.

The first tab we need is “Browser Privacy”. We'll always set it to work in private browsing mode, always enable tracking protection, and turn on everything for fake and deceptive content.

Now click on TorButton, this button is to the left of the search bar. Here we select the maximum level of protection.

The strongest browser defender is, of course, “Add-ons”, they will protect you from tracking when surfing the Internet, malicious sites will be blocked.
Some of them are already installed in TOR in advance by the developers, but they do not provide complete protection Disconnect
- Confidential Ad Blocker: Blocks google analytics/Yandex statistics trackers, etc. - the main means of tracking your browsing history, location and many other data.

Adblock Plus

— Blocks trackers, mining, advertising, etc.
User-Agent Switcher
- Automatically changes your computer\browser fingerprint.
Man in the Middle
- Protects against Internet traffic interception\MITM attacks.
This extension can be hidden from the extensions panel. Disable WebRTC
- The WebRTC protocol reveals the real ip, the TOR connection chain and other data, even if you use other security measures, so let's disable this protocol.

Now you need to configure these extensions.
NoScript
- this extension must be configured depending on the level of protection you want to have.
But it is important to remember that if you check all the boxes, most sites will not work correctly. Https Everywhere
- click on the button for this add-on and check both boxes.
AdBlock Plus
- Go to the settings and in the “third-party filters” it is advisable to select additional databases.
User-Agent Switcher
- Here we select a 25% spread and all UserAgents.

How Tails protects the user

Locally:

Tails keeps user actions private by not writing data anywhere except in RAM by default. If necessary, the user can press the Reset button on the PC case at any time, and all data will be lost, and with it the ability to restore the actions performed before.

If rebooting using a hardware button is not the best way to shut down at the moment, then it can be done almost as quickly using the standard Linux menu. The power control button is located in the upper right corner and has only two options: immediate shutdown and immediate reboot. After calling any of these commands, it is no longer possible to cancel the shutdown of the computer and gain access to files on the system.

Even if you use persistent volume (virtual encrypted partitions for storing files on a flash drive), it is impossible to access them without a key. To encrypt external media and flash drives, LUKS is used, a standard security method for Linux.

If the user stored data on an external hard drive or any other medium and wanted to delete it permanently, this can be done using the Nautilus Wipe utility, which erases files without the possibility of their recovery.

Online:

When it comes to protecting user anonymity on the Internet, Tails provides much more options. To begin with, absolutely all connections are established through the anonymous Tor traffic system. If any application tries to access the network directly, it will be blocked even before it has time to do so.

Instead of Tor, you can use a similar i2p project by selecting it on the already mentioned preset screen that appears before loading the graphical interface.

The system uses Tor Browser as a browser, based on a modified version of Firefox called Iceweasel. By default, Adblock Plus, FoxyProxy, HTTPS-Everywhere, NoScript and some other extensions are installed in the browser.

HTTPS-Everywhere is designed to use HTTPS instead of HTTP to communicate with supported sites. In this mode, all traffic between the site and the user is encrypted and cannot be read from the outside.

NoScript is designed for flexible configuration of JavaScript and Java blocking on various sites. Despite the potential dangers of JavaScript, they are not disabled by default in Tails. This is due to the fact that the system is already quite well protected from known vulnerabilities, and most sites do not work correctly without JavaScript. However, the main argument in favor of enabling JS is that the majority of Tor users use JavaScript, and disabling it can make their computer stand out and therefore make it more likely to be tracked.

Due to the presence of a large number of vulnerabilities in Adobe Flash, this plugin was not included in Tails. The use of an open source alternative to Gnash is currently being considered, but has not yet been implemented. If the user needs to watch online video, this can be done using HTML5 players.

The developers have not prohibited the installation of additional extensions in the browser, but they warn that their use may lead to a violation of the user's anonymity.

To work with email, Tails uses Claws Mail in conjunction with the OpenPGP encryption standard, which allows you to encrypt messages using a key, without which they cannot be read.

For communication, the system has the Pidgin chat client installed with the integrated Off-the-Record extension, which ensures secure, untapped messaging between users.

To work with passwords, Tails comes with a pre-installed KeePassX utility.

In addition, the system provides only a basic set of other applications necessary to perform basic tasks on the computer. This is LibreOffice, simple programs for working with photos, audio, video and some other standard applications.

Some mechanisms to protect the user are built directly into the operating system itself: for example, Tails encrypts the contents of the clipboard to hide it from prying eyes, and the system tray has a shortcut virtual keyboard icon to prevent keyloggers from intercepting keys.

The Alert Center displays the most important messages that may indicate a possible breach of anonymity. For example, when running Tails inside a virtual machine, the system will warn you that both the parent operating system and the virtualization software can potentially monitor everything that happens in Tails. The connection status to the Tor network is also displayed there. If a user tries to connect to the Internet immediately after turning on Tails and before a secure Tor connection has been established, the system will warn the user about this, blocking connections until confirmation is received.

· Attached

Well, you are protected from tracking and can start surfing the Internet with peace of mind, but Tails also has software already included with the OS, and I’ll tell you about it

· Communication

For communication, Tails is equipped with Pidgin, OnionShare and Thunderbird. Let's deal with everything in order. Pidgin acts as a chat client with an add-on installed for encrypting messages, OnionShare will help you share files, and Thunderbird will help you with email.

· Encryption and privacy

Since this OS is focused on anonymity and security, the development team has invested quite a lot of interesting tools for anonymization. For example, the MAT program, it erases file metadata, which can reveal a lot of personal information about the creator. As I said earlier, there are many such programs in Tails, so you can view a list of them on the developer's website or explore on your own

· Other useful software

The creators did not skimp on software useful to any user: LibreOffice, Gimp and Inkscape, pdf-redact-tools and some others.

Tails Linux guards your anonymity.

Relatively recently, a fresh release of the Tails distribution was released - the same one that, according to rumors, Snowden used to hide his channels from the all-seeing eye of Big Brother aka NSA.
In this regard, we decided to comprehensively explore this distribution and describe its capabilities. Contents
hide

1 GENERAL INFORMATION

2 STARTING FROM A FLASH DRIVE AND USING TAILS

3 CONCLUSION

GENERAL INFORMATION

First, it’s worth briefly listing the main software included in the distribution: • kernel 3.12 - quite recent, even taking into account the fact that new versions of kernels are now being released almost every month; • Vidalla 0.2.21 with Tor 0.2.4.21 - also fresh; • GNOME 2.30.2 - yes, Tails still hasn’t abandoned the good old second GNOME; • Iceweasel is used as a browser with standard plugins to ensure anonymity - Torbutton, FoxyProxy, Adblock Plus and NoScript.

Let's move on to the launch. It lasts about 15 seconds, and if you are careful, you can see the inscription Debian 6.0.9, respectively, the package system in the distribution is deb. After launching, you can immediately set the interface language that is convenient for you, and then, if you wish, look into the additional settings, where you can set the root password (otherwise some tasks cannot be performed), some Tor options, and yes, disguise as Windows XP.

Initial setup of Tails

It’s worth talking about this disguise in a little more detail. Very realistic from afar, it is just the same green wallpaper from XP, window design and a not very successful imitation of the taskbar (which is only the Start button when selecting the Russian language and the layout indicator). When trying to open the Start menu, only the blind would not notice the discrepancy with XP. In general, this option can be useful only where people are extremely inattentive.

After logging into the system, a warning appears about the system time and, when running in a virtual machine, about the likelihood of data interception - and if without masking it looks standard, then with it the messages that pop up at the top right of the screen seem suspicious. In this case, after launching, you will have to wait some more time until Tor starts, which greatly depends on the synchronization time with the NTP server. And after that you can start working.

STARTING FROM A FLASH DRIVE AND USING TAILS

Tails also supports installation on flash drives. This can be useful, for example, if you plan to run it on netbooks that do not have an optical drive. To create a bootable USB flash drive, select “Tails Applications - Tails Installer” and the corresponding item. After installation and launch, you can create permanent storage on a flash drive. Naturally, it will be encrypted. I will describe the principle of permanent storage.

Installation on a flash drive

Creation happens this way. It checks whether the distribution is launched from a flash drive, whether it was created using the Tails installer, whether there is already persistent storage on it... if all conditions are met, the tails-persistance-setup program allocates all the remaining space on the flash drive to the Luks container labeled TailsData, formats it in ext3 (chosen due to the fact that the default logging mode affects only metadata, respectively, if this reduces the life cycle of a flash drive, it is not much) and transfers ownership rights to the standard Tails user. The encryption algorithm used today is the standard one for Luks AES-CBC-ESSIV with SHA-256 hashing.

Preparing permanent storage. Step 1

After creating a cryptotome, the question will be asked: what data do you actually want to store there? And after the reboot, you can choose whether to use it or not, and if you use it, then whether it’s read-only or write-only. By the way, the backend, tails-persist, supports connecting several persistent storages, but the GUI does not support this.

Preparing permanent storage. Step 2

After working with data that is planned to be published, you need to clear it of your identity - and in this case I’m not talking about stylistic phrases (although that includes them, otherwise there is a risk of de-anonymization), but about metadata, which also contains a lot sensitive information. The Metadata Anonymization Toolkit is designed for this purpose. It supports (fully or partially) removing metadata from the following files:

• JPEG - deleting exif and data recorded in Photoshop; • Open Document - deletes the meta.xml file; • MS Office documents (unfortunately, they only support modern formats like docx); • PDF - removal by rerendering using Cairo; • archives (TAR and ZIP) - repacking; • MP3 - remove ID3 tags; • FLAC and Ogg - using the Python mutagen module.

Work on the Internet is declared through Tor. Although it is possible to use Unsafe Web Browser, it is highly not recommended. To reduce the likelihood of finding out the IP address through a compromised application (using the GETINFO address command on the management port), this port is available only to the vidalla user, on whose behalf Vidalla is launched. However, there is a filtering proxy, so that certain operations, such as changing the Tor identity, are also available from untrusted programs.

DNS over Tor is known to not work due to its lack of UDP support. Tor does, however, have resolver functionality limited to Type A requests. But programs can bypass the system resolver! The creators of Tails also provided this - any outgoing traffic to UDP port 53 not from a specific user is prohibited. In addition, the distribution includes ttdnsd, which serves other types of requests, directing them to OpenDNS in the form of TCP packets via Tor. Ttdnsd is not used as a default resolver solely because it is still crude.

It is worth mentioning separately about the iptables settings. It is configured through the Ferm frontend and toriffs DNS requests, allows Tor and I2P (UDP traffic can be encapsulated in the latter’s packets, by the way), taking into account the UID. Since IPv6 Tails is not supported, its traffic is dropped. When you delete files from Nautilus, they are destroyed using the Nautilus Wipe extension, which, in turn, uses the utilities from the secure-delete package. I note that on journaled file systems (in particular, on ext3), their correct operation is not guaranteed. Claws Mail is used as an email client, which, in addition to torification, is configured in such a way that the Message-ID header does not contain sensitive information. Additionally, HTML is not allowed in messages by default. Pidgin is configured in such a way that it does not write messages to the log and displays a minimum of information about itself, using as few plugins as possible - in fact, of all the available protocols, only IRC and Jabber are available. In the case of IRC, when logging into the system, a nickname is randomly selected, which will be used in the future. In addition, it is possible to use OTR on top of Jabber, an add-on protocol that ensures the security of correspondence. One of its features is the deniability of encryption, based on the controversial AES encryption mode - CTR, the controversy of which lies in the possibility of message substitution (“I am not me, the cow is not mine”).

Wiping RAM

There is no support for swap as such - instead of /sbin/swapon there is a dummy. It is also worth talking about another feature of Tails - overwriting RAM to prevent the possibility of restoring content. To do this, after correctly turning off the power (using shutdown) or physically removing the Tails media using the kexec functionality, another kernel is launched and the sdmem utility is called from it. Tails uses the fastest rewriting method, which fills memory with zeros only once - the developers claim that this is more than enough. In this case, if you unplug the flash drive, instead of a normal shutdown, a rough switch to this kernel will occur.

CONCLUSION

The distribution's developers have done a great job of combining many anonymity tools into one. However, there is no limit to perfection. Right off the bat, we can name two features that would be nice to implement in the distribution. Firstly, hidden containers - moreover, designed in such a way that writing to an “open” container would most likely lead to damage to the “hidden” one (a similar technology, according to some information, was used in military intelligence - if the intercepted images were not carefully developed, the second, the hidden layer was inevitably destroyed).

Secondly, it would be nice to be able to choose the degree of destruction of the “persistent storage” - ultra-fast (overwriting only the Luks volume header), fast - overwriting the volume header and several dozen random sectors, normal and paranoid. Nevertheless, the distribution is already ready to work, which is confirmed by Snowden’s experience. The main thing in this matter is to think with your own head first, and secondly to rely on technical means.

You may also be interested in: Making the NSA's surveillance program useless in three clicks. Anonymity on the network - basic concepts Anonymity on the network - an overview of Linux distributions. DNSCrypt – DNS traffic encryption for the paranoid. Alternatives to Tor Browser. What is TOR and how secure is it? Review of popular crypto messengers.

Click to rate this post!

[Total: 11 Average: 3.9]

Rating
( 2 ratings, average 4 out of 5 )
Did you like the article? Share with friends:
For any suggestions regarding the site: [email protected]
Для любых предложений по сайту: [email protected]