privacyguides.org/index.html
privacytoolsIO 01af55ae9d added link
Should SpiderOak be avoided?
2015-07-21 11:20:15 +02:00

1946 lines
119 KiB
HTML
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=1024">
<meta name="keywords" content="privacy tools, surveillance, encryption, edward snowden, nsa, tor, bitcoin">
<meta name="description" content="You are being watched. Private and state-sponsored organizations are monitoring and recording your online activities. privacytools.io provides knowledge and tools to protect your privacy against global mass surveillance.">
<title>privacy tools - encryption against global mass surveillance 🔒</title>
<link rel="apple-touch-icon" sizes="57x57" href="https://www.privacytools.io/img/favicons/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="60x60" href="https://www.privacytools.io/img/favicons/apple-touch-icon-60x60.png">
<link rel="apple-touch-icon" sizes="72x72" href="https://www.privacytools.io/img/favicons/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="76x76" href="https://www.privacytools.io/img/favicons/apple-touch-icon-76x76.png">
<link rel="apple-touch-icon" sizes="114x114" href="https://www.privacytools.io/img/favicons/apple-touch-icon-114x114.png">
<link rel="apple-touch-icon" sizes="120x120" href="https://www.privacytools.io/img/favicons/apple-touch-icon-120x120.png">
<link rel="apple-touch-icon" sizes="144x144" href="https://www.privacytools.io/img/favicons/apple-touch-icon-144x144.png">
<link rel="apple-touch-icon" sizes="152x152" href="https://www.privacytools.io/img/favicons/apple-touch-icon-152x152.png">
<link rel="apple-touch-icon" sizes="180x180" href="https://www.privacytools.io/img/favicons/apple-touch-icon-180x180.png">
<link rel="icon" type="image/png" href="https://www.privacytools.io/img/favicons/favicon-32x32.png" sizes="32x32">
<link rel="icon" type="image/png" href="https://www.privacytools.io/img/favicons/android-chrome-192x192.png" sizes="192x192">
<link rel="icon" type="image/png" href="https://www.privacytools.io/img/favicons/favicon-96x96.png" sizes="96x96">
<link rel="icon" type="image/png" href="https://www.privacytools.io/img/favicons/favicon-16x16.png" sizes="16x16">
<link rel="manifest" href="https://www.privacytools.io/img/favicons/manifest.json">
<link rel="shortcut icon" href="https://www.privacytools.io/img/favicons/favicon.ico">
<meta name="msapplication-TileColor" content="#da532c">
<meta name="msapplication-TileImage" content="https://www.privacytools.io/img/favicons/mstile-144x144.png">
<meta name="msapplication-config" content="https://www.privacytools.io/img/favicons/browserconfig.xml">
<meta name="theme-color" content="#ffffff">
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/bootstrap-theme.min.css" rel="stylesheet">
<link href="css/font-awesome.min.css" rel="stylesheet">
<link href="css/sortable-theme-bootstrap.css" rel="stylesheet"/>
<link href="css/custom.css?v=11" rel="stylesheet">
<!--[if lt IE 9]>
<script src="js/html5shiv.min.js"></script>
<script src="js/respond.min.js"></script>
<![endif]-->
<meta property="og:title" content="privacy tools - encryption against surveillance"/>
<meta property="og:type" content="website"/>
<meta property="og:url" content="https://www.privacytools.io/"/>
<meta property="og:image" content="https://www.privacytools.io/img/layout/ogimage.jpg"/>
<meta property="og:description" content="You are being watched. Private and state-sponsored organizations are monitoring and recording your online activities. privacytools.io provides knowledge and tools to protect your privacy against global mass surveillance."/>
<meta property="og:locale" content="en_US"/>
<meta property="og:site_name" content="privacytools.io"/>
</head>
<body>
<!-- navigation starts here -->
<nav class="navbar navbar-inverse navbar-fixed-top">
<div class="container">
<div class="navbar-header">
<button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="https://www.privacytools.io/" title="privacy tools">privacytools.io</a>
</div>
<div id="navbar" class="navbar-collapse collapse">
<ul class="nav navbar-nav">
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Provider<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#ukusa">Avoid all US and UK based services</a></li>
<li><a href="#vpn">Virtual Private Network (VPN)</a></li>
<li><a href="#email">Privacy Email</a></li>
<li><a href="#wc">Warrant Canaries</a></li>
<li><a href="#cloud">Encrypted Cloud Storage</a></li>
<li><a href="#social">Decentralized Social Networks</a></li>
<li><a href="#dns">Domain Name System (DNS)</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Browser<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#browser">Recommendation</a></li>
<li><a href="#fingerprint">Fingerprint</a></li>
<li><a href="#webrtc">WebRTC IP Leak</a></li>
<li><a href="#addons">Firefox Privacy Addons</a></li>
<li><a href="#about_config">Privacy Related Tweaks</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Software<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#clients">Email Clients</a></li>
<li><a href="#messaging">Email Alternatives</a></li>
<li><a href="#im">Instant Messenger</a></li>
<li><a href="#voip">Video & Voice Messenger</a></li>
<li><a href="#pw">Password Manager</a></li>
<li><a href="#encrypt">File Encryption</a></li>
<li><a href="#sync">Secure File Sync</a></li>
<li><a href="#network">Self Contained Network</a></li>
<li><a href="#mycloud">Self-Hosted Cloud Server</a></li>
<li><a href="#productivity">Productivity Tools</a></li>
</ul>
</li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">OS<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#os">PC OS</a></li>
<li><a href="#live_os">Live CD OS</a></li>
<li><a href="#mobile_os">Mobile OS</a></li>
<li><a href="#firmware">Router Firmware</a></li>
</ul>
</li>
<li><a href="#participate">Participate</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Share<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="mailto:?subject=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&body=https://www.privacytools.io/" target="_blank">Email</a></li>
<li><a href="https://www.facebook.com/sharer/sharer.php?u=https://www.privacytools.io" target="_blank">Facebook</a></li>
<li><a href="https://twitter.com/share?url=https%3A%2F%2Fwww.privacytools.io&text=privacytools.io%20provides%20knowledge%20and%20tools%20to%20protect%20your%20privacy%20against%20global%20mass%20surveillance." target="_blank">Twitter</a></li>
<li><a href="https://plus.google.com/share?url=https://www.privacytools.io" target="_blank">Google+</a></li>
<li><a href="http://reddit.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank">reddit</a></li>
<li><a href="https://www.linkedin.com/shareArticle?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank">LinkedIn</a></li>
<li><a href="http://www.stumbleupon.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank">StumbleUpon</a></li>
</ul>
<li><a href="https://www.privatesearch.io/" target="_blank">Search</a></li>
<li><a href="donate.html">Donate</a></li>
</ul>
</div>
</div>
</nav>
<!-- navigation ends here -->
<div class="container theme-showcase" role="main">
<div class="jumbotron">
<h1><a href="https://www.privacytools.io/" title="privacy tools"><img src="img/layout/logo.png" class="img-responsive" alt="privacytools.io"></a></h1>
<p>You are being watched. Private and state-sponsored organizations are monitoring and recording your online activities. privacytools.io provides knowledge and tools to protect your privacy against global mass surveillance.</p>
</div>
<div class="page-header">
<h1>"Privacy? I don't have anything to hide."</h1>
</div>
<blockquote>
<p>
<a href="http://www.ted.com/talks/glenn_greenwald_why_privacy_matters" target="_blank" title="Glenn Greenwald - Why privacy matters - TED Talk"><img src="img/layout/Glenn-Greenwald-Why-privacy-matters.jpg" class="img-responsive pull-right" alt="Glenn Greenwald: Why privacy matters" style="margin-left:20px;"></a>
Over the last 16 months, as I've debated this issue around the world, every single time somebody has said to me, "I don't really worry about invasions of privacy because I don't have anything to hide." I always say the same thing to them. I get out a pen, I write down my email address. I say, "Here's my email address. What I want you to do when you get home is email me the passwords to all of your email accounts, not just the nice, respectable work one in your name, but all of them, because I want to be able to just troll through what it is you're doing online, read what I want to read and publish whatever I find interesting. After all, if you're not a bad person, if you're doing nothing wrong, you should have nothing to hide." <strong>Not a single person has taken me up on that offer.</strong></p>
<footer>Glenn Greenwald in <cite title="Why privacy matters - TED Talk"><a href="http://www.ted.com/talks/glenn_greenwald_why_privacy_matters" target="_blank">Why privacy matters - TED Talk</a></cite></footer>
</blockquote>
<br />
<div class="page-header text-center">
<h1>Privacy-Respecting Search Engine</h1>
</div>
<p>
<img src="img/layout/privatesearch.png" class="center-block img-responsive" alt="privatesearch.io">
</p>
<p class="text-center">
</p><form method="POST" action="https://www.privatesearch.io/" id="search_form" role="search">
<div class="input-group col-md-8 col-md-offset-2">
<input type="search" name="q" class="form-control input-lg" id="q" placeholder="Search for..." autocomplete="off" value="">
<span class="input-group-btn">
<button type="submit" formtarget="_blank" class="btn btn-default input-lg"><span class="hide_if_nojs"><span class="glyphicon glyphicon-search"></span></span><span class="hidden active_if_nojs">start search</span></button>
</span>
</div>
</form>
<p></p>
<p class="text-center text-muted">example search: <a href="https://www.privatesearch.io/?q=Edward%20Snowden" target="_blank">edward snowden</a></p>
<p class="text-center"><a href="https://www.privatesearch.io/" target="_blank"><strong>privatesearch.io</strong></a> is our new privacy-respecting and highly customizable search engine with excellent results. it's open source and doesn't have ads, logs or tracking.</p>
<hr>
<br />
<a class="anchor" name="ukusa"></a>
<div class="page-header">
<h1>Global Mass Surveillance - The Fourteen Eyes</h1>
</div>
<img src="img/layout/UKUSA.png" class="img-responsive pull-right" alt="UKUSA Agreement" style="margin-left:10px;">
<p>The <a href="https://www.privatesearch.io/?q=UKUSA%20Agreement" target="_blank">UKUSA Agreement</a> is an agreement between the United Kingdom, United States, Australia, Canada, and New Zealand to cooperatively collect, analyze, and share intelligence. Members of this group, known as the <a href="http://www.giswatch.org/en/communications-surveillance/unmasking-five-eyes-global-surveillance-practices" target="_blank">Five Eyes</a>, focus on gathering and analyzing intelligence from different parts of the world. While Five Eyes countries have agreed to <a href="http://www.pbs.org/newshour/rundown/an-exclusive-club-the-five-countries-that-dont-spy-on-each-other/" target="_blank">not spy on each other</a> as adversaries, leaks by Snowden have revealed that some Five Eyes members monitor each others citizens and <a href="http://www.theguardian.com/uk/2013/jun/21/gchq-cables-secret-world-communications-nsa" target="_blank">share intelligence</a> to <a href="http://www.theguardian.com/politics/2013/jun/10/nsa-offers-intelligence-british-counterparts-blunkett" target="_blank">avoid breaking domestic laws</a> that prohibit them from spying on their own citizens. The Five Eyes alliance also cooperates with groups of third party countries to share intelligence (forming the Nine Eyes and Fourteen Eyes), however Five Eyes and third party countries can and do spy on each other.</p>
<br>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-danger">
<div class="panel-heading">
<h3 class="panel-title">Five Eyes</h3>
</div>
<div class="panel-body">
1. Australia<br />
2. Canada<br />
3. New Zealand<br />
4. United Kingdom<br />
5. United States of America
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Nine Eyes</h3>
</div>
<div class="panel-body">
6. Denmark<br />
7. France<br />
8. Netherlands<br />
9. Norway
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-default">
<div class="panel-heading">
<h3 class="panel-title">Fourteen Eyes</h3>
</div>
<div class="panel-body">
10. Belgium<br />
11. Germany<br />
12. Italy<br />
13. Spain<br />
14. Sweden
</div>
</div>
</div>
</div>
<a class="anchor" name="usa"></a>
<h3>Why is it not recommended to choose a US based service?</h3>
<img src="img/layout/USA.png" class="img-responsive pull-right" alt="USA" style="margin-left:10px;">
<p>Services based in the United States are not recommended because of the countrys surveillance programs, use of <a href="https://www.eff.org/issues/national-security-letters/faq" target="_blank">National Security Letters</a> (NSLs) and accompanying gag orders, which forbid the recipient from talking about the request. This combination allows the government to <a href="https://www.schneier.com/blog/archives/2013/08/more_on_the_nsa.html" target="_blank">secretly force</a> companies to grant complete access to customer data and transform the service into a tool of mass surveillance.</p>
<p>An example of this is <a href="http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order" target="_blank">Lavabit</a> a discontinued secure email service created by <a href="https://www.privatesearch.io/?q=Ladar%20Levison" target="_blank">Ladar Levison</a>. The FBI <a href="http://motherboard.vice.com/blog/lavabit-founder-ladar-levison-discusses-his-federal-battle-for-privacy" target="_blank">requested</a> Snowdens records after finding out that he used the service. Since Lavabit did not keep logs and email content was stored encrypted, the FBI served a subpoena (with a gag order) for the services SSL keys. Having the SSL keys would allow them to access communications (both metadata and unencrypted content) in real time for all of Lavabits customers, not just Snowden's.</p>
<p>Ultimately, Levison turned over the SSL keys and <a href="http://www.theguardian.com/commentisfree/2014/may/20/why-did-lavabit-shut-down-snowden-email" target="_blank">shut down</a> the service at the same time. The US government then <a href="http://www.cnbc.com/id/100962389" target="_blank">threatened Levison with arrest</a>, saying that shutting down the service was a violation of the court order.</p>
<a class="anchor" name="kdl"></a>
<h3>Key disclosure law - Who is required to hand over the encryption keys to authorities?</h3>
<p>Mandatory <a href="https://www.privatesearch.io/?q=key%20disclosure%20laws" target="_blank">key disclosure laws</a> require individuals to turn over encryption keys to law enforcement conducting a criminal investigation. How these laws are implemented (who may be legally compelled to assist) vary from nation to nation, but a warrant is generally required. Defenses against key disclosure laws include steganography and encrypting data in a way that provides plausible deniability.</p>
<p><a href="https://www.privatesearch.io/?q=Steganography" target="_blank">Steganography</a> involves hiding sensitive information (which may be encrypted) inside of ordinary data (for example, encrypting an image file and then hiding it in an audio file). With plausible deniability, data is encrypted in a way that prevents an adversary from being able to prove that the information they are after exists (for example, one password may decrypt benign data and another password, used on the same file, could decrypt sensitive data).</p>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus" target="_blank">Avoid all US and UK based services</a>
<li><a href="http://en.wikipedia.org/wiki/UKUSA_Agreement" target="_blank">http://en.wikipedia.org/wiki/UKUSA_Agreement</a></li>
<li><a href="http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order" target="_blank">http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order</a></li>
<li><a href="https://en.wikipedia.org/wiki/Key_disclosure_law" target="_blank">https://en.wikipedia.org/wiki/Key_disclosure_law</a></li>
<li><a href="http://en.wikipedia.org/wiki/Portal:Mass_surveillance" target="_blank">http://en.wikipedia.org/wiki/Portal:Mass_surveillance</a></li>
</ul>
<a class="anchor" name="vpn"></a>
<div class="page-header">
<h1>VPN providers with extra layers of privacy - No Affiliates</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>All providers listed here are outside the US, accept Bitcoin and support OpenVPN. The table is sortable.</strong>
</div>
<br>
<table class="sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">VPN Service</th>
<th data-sortable="true">Jurisdiction</th>
<th data-sortable="false">Logs</th>
<th data-sortable="true">Encoding</th>
<th data-sortable="false">Bitcoin</th>
<th data-sortable="true" title="Number of Servers">Servers</th>
<th data-sortable="false" title="Is Filesharing allowed?">P2P</th>
<th data-sortable="true">Price / Year</th>
<th data-sortable="false">Warrant Canary</th>
</tr>
</thead>
<tbody>
<tr>
<td data-value="AirVPN"><a href="https://airvpn.org/" target="_blank"><img src="img/provider/AirVPN.gif" width="200" height="70"><br />AirVPN.org</a></td>
<td>Italy</td>
<td><span class="label label-info">No</span></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>76</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="54">54 €</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="No, we dont. While a warrant canarys effectiveness is questionable, we recommend to use technical means to solve the problem at its roots. When a customer cant afford to trust us for the sensitivity of his/her activities, he/she can simply use Tor over OpenVPN, or OpenVPN over Tor, to get an immediate protection which a warrant canary, not even if updated every day, will never be able to provide.">Statement</a></td>
</tr>
<tr>
<td data-value="blackVPN"><a href="https://www.blackvpn.com/" target="_blank"><img src="img/provider/blackVPN.gif" width="200" height="70"><br />blackVPN.com</a></td>
<td>Hong Kong</td>
<td><span class="label label-info">No</span></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>25</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="54">99 €</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Hong Kong does not have an equivalent to Americas NSLs and is unable to legally issue a gag order. Since none of the BlackVPN team are in Hong Kong its difficult for them to intimidate us that way. We do not have a warrant canary as weve never seen one used effectively. In the worst case scenario we would simply “do a Lavabit” and hit the kill switch to shutdown all our systems until the authorities or the offender went away.">Statement</a></td>
</tr>
<tr>
<td data-value="Cryptostorm"><a href="https://cryptostorm.is/" target="_blank"><img src="img/provider/Cryptostorm.gif" width="200" height="70"><br />Cryptostorm.is</a></td>
<td>Iceland</td>
<td><span class="label label-info">No</span></td>
<td data-value="9999"><a data-toggle="tooltip" data-placement="top" data-original-title="RSA-2048 asymmetric key encryption, CBC 256-bit AES encryption, SHA-512 hash authentication">RSA / CBC / SHA</a></td>
<td><span class="label label-success">Accepted</span></td>
<td>13</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="52">$ 52</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="We have been involved in the technical and theoretical work of developing the concept and implementation of warrant canaries since prior to their currently-seen popularity as a marketing tool. Indeed, we coined the term “privacy seppuku” itself, which is a closely related subject.">Statement</a></td>
</tr>
<!-- removed because they don't accept bitcoin at the moment, even though there is a bitcoin icon in the footer of the website.
<tr>
<td data-value="FrootVPN"><a href="https://www.frootvpn.com/" target="_blank"><img src="img/provider/FrootVPN.gif" width="200" height="70"><br />FrootVPN.com</a></td>
<td>Sweden</td>
<td><span class="label label-info">No</span></td>
<td>RSA-2048 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>27</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="35">$ 35</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="No.">Statement</a></td>
</tr>
-->
<tr>
<td data-value="hide.me"><a href="https://hide.me/" target="_blank"><img src="img/provider/hide.me.gif" width="200" height="70"><br />hide.me</a></td>
<td>Malaysia</td>
<td><span class="label label-info">No</span></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>85</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="65">$ 65</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Since we are not operating under US law, in Malaysia there is no such thing as the Patriot Act. So far we havent been served with a court order or any governmental request and if it was the case we would be transparent with our customers that might have been affected by such court order.">Statement</a></td>
</tr>
<tr>
<td data-value="IVPN"><a href="https://www.ivpn.net/" target="_blank"><img src="img/provider/IVPN.gif" width="200" height="70"><br />IVPN.net</a></td>
<td>Gibraltar</td>
<td><span class="label label-info">No</span></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>15</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="100">$ 100</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Yes absolutely, weve published a canary since August 2014.">Statement</a></td>
</tr>
<tr>
<td data-value="Mullvad"><a href="https://mullvad.net/" target="_blank"><img src="img/provider/Mullvad.gif" width="200" height="70"><br />Mullvad.net</a></td>
<td>Sweden</td>
<td><span class="label label-info">No</span></td>
<td>RSA-2048 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>23</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="60">60 €</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Under current Swedish law there is no way for them to force us to secretly act against our users so a warrant canary would serve no purpose. Also, we would not continue to operate under such conditions anyway.">Statement</a></td>
</tr>
<tr>
<td data-value="NordVPN"><a href="https://nordvpn.com/" target="_blank"><img src="img/provider/NordVPN.gif" width="200" height="70"><br />NordVPN.com</a></td>
<td>Panama</td>
<td><span class="label label-info">No</span></td>
<td>RSA-2048 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>52</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="48">$ 48</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="We do not have a warrant canary or any other alert system, because as it was mentioned above, we operate under the laws of Panama and we guarantee that any information about our customers will not be distributed to any third party.">Statement</a></td>
</tr>
<tr>
<td data-value="Perfect Privacy"><a href="https://www.perfect-privacy.com/" target="_blank"><img src="img/provider/Perfect-Privacy.gif" width="200" height="70"><br />Perfect-Privacy.com</a></td>
<td>Panama<br />Switzerland<br />New Zealand</td>
<td><span class="label label-info">No</span></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>40</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="150">150 €</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Since we are not bound by U.S. law, gag orders like National Security Letters do not apply to us. We would outright disclose any information of a possible problem to our users. As a last resort we would shut down our service before allowing our users to be compromised (e.g. like LavaBit).">Statement</a></td>
</tr>
<tr>
<td data-value="Proxy.sh"><a href="https://proxy.sh/" target="_blank"><img src="img/provider/Proxy.sh.gif" width="200" height="70"><br />Proxy.sh</a></td>
<td>Seychelles</td>
<td><span class="label label-info">No</span></a></td>
<td>RSA-4096 / AES-256</td>
<td><span class="label label-success">Accepted</span></td>
<td>288</td>
<td><span class="label label-success">Allowed</span></td>
<td data-value="90">$ 90</td>
<td><a data-toggle="tooltip" data-placement="top" data-original-title="Yes, proxy.sh/canary.">Statement</a></td>
</tr>
</tbody>
</table>
<br>
<div class="alert alert-warning" role="alert">
<strong>Note: Using a VPN provider will not make you anonymous. But it will give you a better privacy. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy.</strong>
</div>
<div class="container">
<div class="row">
<div class="col-md-6">
<h3>Our VPN Provider Criteria</h3>
<ul>
<li>Operating outside the USA or other Five Eyes countries. <a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus" target="_blank">Avoid all US and UK based services.</a></li>
<li>OpenVPN software support.</li>
<li>File-Sharing (P2P) is tolerated on selected servers.</li>
<li>Accepts Bitcoin, cash, debit cards or cash cards as a payment method.</li>
<li>No personal information is required to create an account. Only username, password and <a href="#email">Email.</a></li>
</ul>
<p>We're not affiliated with any of the above listed VPN providers. This way can give you honest recommendations.</p>
</div>
<div class="col-md-6"><span class="pull-right">
<h3>Related VPN information</h3>
<ul>
<li><a href="http://torrentfreak.com/how-to-make-vpns-even-more-secure-120419/" target="_blank">How To Make VPNs Even More Secure</a></li>
<li><a href="https://blog.spideroak.com/20140124105217-vpn-privacy-anonymity" target="_blank">VPN, privacy and anonymity - SpiderOak</a></li>
<li><a href="https://vikingvpn.com/blogs/off-topic/beware-of-vpn-marketing-and-affiliate-programs" target="_blank">Beware of False Reviews - VPN Marketing and Affiliate Programs</a></li>
<li><a href="http://torrentfreak.com/anonymous-vpn-service-provider-review-2015-150228/" target="_blank">Which VPN Services Take Your Anonymity Seriously?</a><br />(<strong>Note:</strong> The providers listed first in the TorrentFreaks article are sponsored)</li>
<li><a href="https://www.goldenfrog.com/take-back-your-internet/articles/7-myths-about-vpn-logging-and-anonymity" target="_blank">I am Anonymous When I Use a VPN - 7 Myths Debunked</a><br />(<strong>Note:</strong> While this is a good read, they also use the article for self promotion)</li>
<li><a href="http://torrentfreak.com/proxy-sh-vpn-provider-monitored-traffic-to-catch-hacker-130930/" target="_blank">Proxy.sh VPN Provider Sniffed Server Traffic to Catch Hacker</a></li>
<li><a href="https://proxy.sh/panel/knowledgebase.php?action=displayarticle&id=5" target="_blank">Ethical policy - All of the reasons why Proxy.sh might enable logging</a></li>
<li><a href="https://www.ivpn.net/privacy" target="_blank">IVPN.net will collect your email and IP address after sign up</a><br />Read the <a data-toggle="tooltip" data-placement="top" data-original-title="The IP collected at signup is only used for a few seconds by our fraud module and then discarded, it is not stored. Storing them would significantly increase our own liability and certainly would not be in our interest. You're absolutely welcome to signup using Tor or a VPN.">Email statement</a> from IVPN.</li>
<li><a href="https://medium.com/@blackVPN/no-logs-6d65d95a3016" target="_blank">blackVPN announced to delete connection logs after disconnection</a></li>
</ul>
</span></div>
</div>
</div>
<a class="anchor" name="wc"></a>
<div class="page-header">
<h1>What is a warrant canary?</h1>
</div>
<img src="img/layout/warrant-canary.jpg" class="img-responsive pull-right" alt="Warrant Canary Example" style="margin-left:20px;">
<p>A <a href="https://www.privatesearch.io/?q=warrant%20canary" target="_blank">warrant canary</a> is a posted document stating that an organization has not received any secret subpoenas during a specific period of time. If this document fails to be updated during the specified time then the user is to assume that the service has received such a subpoena and should stop using the service.</p>
<h4>Warrant Canary Examples:</h4>
<ol>
<li><a href="https://proxy.sh/canary" target="_blank">https://proxy.sh/canary</a></li>
<li><a href="https://www.ivpn.net/resources/canary.txt" target="_blank">https://www.ivpn.net/resources/canary.txt</a></li>
<li><a href="https://www.vpnsecure.me/files/canary.txt" target="_blank">https://www.vpnsecure.me/files/canary.txt</a></li>
<li><a href="https://www.bolehvpn.net/canary.html" target="_blank">https://www.bolehvpn.net/canary.html</a></li>
<li><a href="https://lokun.is/canary.txt" target="_blank">https://lokun.is/canary.txt</a></li>
<li><a href="https://www.ipredator.se/static/downloads/canary.txt" target="_blank">https://www.ipredator.se/static/downloads/canary.txt</a></li>
</ol>
<h4>Related Warrant Canary Information</h4>
<ul>
<li><a href="https://www.eff.org/de/deeplinks/2014/04/warrant-canary-faq" target="_blank">Warrant Canary Frequently Asked Questions</a></li>
<li><a href="https://canarywatch.org/" target="_blank">Canarywatch.org</a> - Lists warrant canaries, tracks changes or disappearances of canaries</li>
<li><a href="http://en.wikipedia.org/wiki/Warrant_canary#Companies_and_organizations_with_warrant_canaries" target="_blank">Companies and organizations with warrant canaries</a></li>
</ul>
<a class="anchor" name="browser"></a>
<div class="page-header">
<h1>Browser Recommendation</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Mozilla Firefox</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Firefox.png" align="right" style="margin-left:5px;"><a href="http://www.erfahrungen.com/mit/Firefox/" target="_blank">Firefox</a> is fast, reliable, open source and respects your privacy. Don't forget to adjust the settings according to our recommendations: <a href="#webrtc">WebRTC</a> and <a href="#about_config">about:config</a> and get the <a href="#addons">privacy addons</a>.</p>
<p><a href="https://www.firefox.com/" target="_blank"><button type="button" class="btn btn-success">Download: www.firefox.com</button></a></p>
<p>OS: Windows, Mac, Linux, Android, BSD.</p>
</div>
</div>
</div>
<!-- IceCate removed
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">GNU IceCat</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/IceCat.png" align="right" style="margin-left:5px;">GNU IceCat is a good choice for privacy related matters. It is a free software rebranding of the Mozilla Firefox web browser distributed by the GNU Project. IceCat comes with pre-installed privacy addons.</p>
<p><a href="http://www.gnu.org/software/gnuzilla/" target="_blank"><button type="button" class="btn btn-info">Download: www.gnu.org</button></a></p>
<p>OS: Windows, Mac, Linux, Android.</p>
</div>
</div>
</div>
-->
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Tor Browser Bundle</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tor-Browser.png" align="right" style="margin-left:5px;"><a href="https://www.privatesearch.io/?q=Tor%20Browser" target="_blank">Tor Browser</a> is your choice if you need an extra layer of anonymity. It's a modified version of Firefox, it comes with pre-installed privacy addons, encryption and an advanced proxy.</p>
<p><a href="https://www.torproject.org/" target="_blank"><button type="button" class="btn btn-warning">Download: www.torproject.org</button></a></p>
<p>OS: Windows, Mac, Linux, <a href="https://mike.tig.as/onionbrowser/" target="_blank">iOS</a>, <a href="https://www.torproject.org/docs/android.html.en" target="_blank">Android</a>, <a href="https://github.com/torbsd/openbsd-ports" target="_blank">OpenBSD.</a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://anonymous-proxy-servers.net/en/jondofox.html" target="_blank">JonDoFox</a> - A profile for the Firefox web browser, particularly optimized for anonymous and secure web surfing.</li>
</ul>
<a class="anchor" name="fingerprint"></a>
<div class="page-header">
<h1>Browser Fingerprint - Is your browser configuration unique?</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>Your Browser sends information that makes you unique amongst millions of users and therefore easy to identify.</strong>
</div>
<img src="img/layout/browser-fingerprint.jpg" class="img-responsive pull-right" alt="Warrant Canary Example" style="margin-left:20px;">
<p>When you visit a web page, your browser voluntarily sends information about its configuration, such as available fonts, browser type, and add-ons. If this combination of information is unique, it may be possible to identify and track you without using cookies. EFF created a Tool called <a href="https://panopticlick.eff.org/" target="_blank">Panopticlick</a> to test your browser to see how unique it is.</p>
<p><a href="https://panopticlick.eff.org/" target="_blank"><button type="button" class="btn btn-warning">Test your Browser now</button></a></p>
<p>You need to find what <strong>most browsers</strong> are reporting, and then use those variables to bring your browser in the same population. This means having the same fonts, plugins, and extensions installed as the large installed base. You should have a <a href="https://addons.mozilla.org/en-US/firefox/addon/random-agent-spoofer/" target="_blank">spoofed user agent string</a> to match what the large userbase has. You need have the same settings enabled and disabled, such as DNT and WebGL. You need your browser to look as common as everyone else. Disabling JavaScript, using Linux, or even the TBB, will make your browser stick out from the masses.</p>
<p>Modern web browsers has not been architected to assure personal web privacy. Rather than worrying about being fingerprinted, it seems more practical to use <a href="#addons">free software plugins</a> like Privacy Badger, uBlock Origin and Disconnect. They not only respect your freedom, but your privacy also. You can get much further with these than trying to manipulate your browser's fingerprint.</p>
<h3>Related Information</h3>
<ul>
<li><a href="https://panopticlick.eff.org/browser-uniqueness.pdf" target="_blank">How Unique Is Your Web Browser? Peter Eckersley, EFF.</a></li>
<li><a href="https://www.reddit.com/r/privacytoolsIO/comments/35pqyl/new_section_browser_fingerprint_is_your_browser/" target="_blank">Join our discussion on reddit.com about browser finterprinting.</a></li>
<li><a href="#addons">Our Firefox privacy addons section.</a></li>
<li><a href="https://www.browserleaks.com/" target="_blank">BrowserLeaks.com</a> - Web browser security testing tools, that tell you what exactly personal identity data may be leaked without any permissions when you surf the Internet.</li>
</ul>
<a class="anchor" name="webrtc"></a>
<div class="page-header">
<h1>WebRTC IP Leak Test - Is your IP address leaking?</h1>
</div>
<div class="alert alert-danger" role="alert">
<strong>WebRTC is a new communication protocol that relies on JavaScript that can leak your actual IP address from behind your VPN.</strong>
</div>
<p>While software like NoScript prevents this, it's probably a good idea to block this protocol directly as well, just to be safe.</p>
<p><a href="webrtc.html" target="_blank"><button type="button" class="btn btn-warning">Test your Browser now</button></a></p>
<h3>How to disable WebRTC in Firefox?</h3>
<p>In short: Set "media.peerconnection.enabled" to "false" in "about:config".</p>
<p><strong>Explained:</strong></p>
<ol>
<li>Enter "about:config" in the firefox address bar and press enter.</li>
<li>Press the button "I'll be careful, I promise!"</li>
<li>Search for "media.peerconnection.enabled"</li>
<li>Double click the entry, the column "Value" should now be "false"</li>
<li>Done. Do the WebRTC leak test again.</li>
</ol>
<p>If you want to make sure every single WebRTC related setting is really disabled change these settings:</p>
<ol>
<li>media.peerconnection.turn.disable = true</li>
<li>media.peerconnection.use_document_iceservers = false</li>
<li>media.peerconnection.video.enabled = false</li>
<li>media.peerconnection.identity.timeout = 1</li>
</ol>
<p>Now you can be 100% sure WebRTC is disabled.</p>
<p><a href="webrtc.html" target="_blank"><button type="button" class="btn btn-primary">Test your Browser again</button></a></p>
<h3>How to fix the WebRTC Leak in Google Chrome?</h3>
<p>There is no known working solution, only a plugin that is easily circumvented. Please use Firefox instead. </p>
<h3>What about other browsers?</h3>
<p>
Chrome on iOS, Internet Explorer and Safari does not implement <a href="https://www.privatesearch.io/?q=WebRTC%20privacy" target="_blank">WebRTC</a> yet. <a href="#browser">But we recommend using Firefox on all devices.</a>
</p>
<a class="anchor" name="addons"></a>
<div class="page-header">
<h1>Excellent Firefox Privacy Addons</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>Improve your privacy with these excellent Firefox addons.</strong>
</div>
<h3>Stop tracking with "Disconnect"</h3>
<!--
<img src="img/addons/Privacy-Badger.gif" class="img-responsive pull-left" alt="Privacy Badger" style="margin-right:30px;">
<p><strong>Privacy Badger</strong> is a browser add-on that stops advertisers and other third-party trackers from secretly tracking where you go and what pages you look at on the web. Privacy Badger automatically blocks that advertiser from loading any more content in your browser.
<br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/privacy-badger-firefox/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/privacy-badger-firefox/</a></p>
<br />
-->
<img src="img/addons/Disconnect.gif" class="img-responsive pull-left" alt="Disconnect" style="margin-right:30px;">
<p><strong>Disconnect</strong> was founded in 2011 by former Google engineers and a consumer-and privacy-rights attorney. The addon is open source and loads the pages you go to 27% faster and stops tracking by 2,000+ third-party sites. It also keeps your searches private.
<br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/disconnect/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/disconnect/</a></p>
<h3>Block Ads with "uBlock Origin"</h3>
<img src="img/addons/uBlock.gif" class="img-responsive pull-left" alt="uBlock" style="margin-right:30px;">
<p><strong>uBlock Origin</strong> is an lightweight and efficient blocker: easy on memory and CPU footprint. The extension has no monetization strategy and development is volunteered. OS: Firefox, Safari, Opera, Chromium. AdBlock Plus is not recommended because they show "acceptable ads". The system behind that white list is lacking transparency.
<br />
<a href="https://addons.mozilla.org/en/firefox/addon/ublock-origin/" target="_blank">https://addons.mozilla.org/en/firefox/addon/ublock-origin/</a>
</p>
<h3>Hinder Browser Fingerprinting with "Random Agent Spoofer"</h3>
<img src="img/addons/Random-Agent-Spoofer.gif" class="img-responsive pull-left" alt="Random Agent Spoofer" style="margin-right:30px;">
<p>Random Agent Spoofer is a privacy enhancing firefox addon which aims to hinder browser fingerprinting. It does this by changing the browser/device profile on a timer.
<br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/random-agent-spoofer/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/random-agent-spoofer/</a></p>
<h3>Automatically Delete Cookies with "Self-Destructing Cookies"</h3>
<img src="img/addons/Self-Destructing-Cookies.gif" class="img-responsive pull-left" alt="Self-Destructing Cookies" style="margin-right:30px;">
<p>Self-Destructing Cookies automatically removes cookies when they are no longer used by open browser tabs. With the cookies, lingering sessions, as well as information used to spy on you, will be expunged. <br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/</a></p>
<h3>Encryption with "HTTPS Everywhere"</h3>
<img src="img/addons/HTTPS-Everywhere.gif" class="img-responsive pull-left" alt="HTTPS Everywhere" style="margin-right:30px;">
<p>HTTPS Everywhere is a Firefox, Chrome, and Opera extension that encrypts your communications with many major websites, making your browsing more secure. A collaboration between The Tor Project and the Electronic Frontier Foundation.
<br />
<a href="https://www.eff.org/https-everywhere" target="_blank">https://www.eff.org/https-everywhere</a></p>
<br>
<div class="alert alert-warning" role="alert">
<strong>The following addons require quite a lot of interaction from user to get things working. Some sites will not work properly until you have configured the addons.</strong>
</div>
<!--
<h3>Stop cross-site requests with "Request Policy"</h3>
<img src="img/addons/Request-Policy.gif" class="img-responsive pull-left" alt="Request Policy" style="margin-right:30px;">
<p>Many websites integrate features which let other websites track you, such as Facebook Like Buttons or Google Analytics. Request Policy gives you control over the requests that websites make to other websites. This gives you greater and more fine grained control over the information that you leak online.
<br />
<a href="https://requestpolicycontinued.github.io/" target="_blank">https://requestpolicycontinued.github.io/</a>
</p>
-->
<h3>Be in total control with "NoScript Security Suite"</h3>
<img src="img/addons/NoScript.gif" class="img-responsive pull-left" alt="NoScript" style="margin-right:30px;">
<p>
Highly customizable plugin to selectively allow Javascript, Java, and Flash to run only on websites you trust. Not for casual users, it requires technical knowledge to configure.
<br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/noscript/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/noscript/</a>
</p>
<h3>Content control with "Policeman"</h3>
<img src="img/addons/Policeman.gif" class="img-responsive pull-left" alt="Policeman" style="margin-right:30px;">
<p>This addon has purpose similar to RequestPolicy and NoScript. It's different from the former in that it supports rules based on content type. For example, you can allow images and styles, but not scripts and frames for some sites. It can also be set up to act as a blacklist.
<br />
<a href="https://addons.mozilla.org/en-US/firefox/addon/policeman/" target="_blank">https://addons.mozilla.org/en-US/firefox/addon/policeman/</a>
</p>
<a class="anchor" name="about_config"></a>
<div class="page-header">
<h1>Firefox: Privacy Related "about:config" Tweaks</h1>
</div>
<div class="alert alert-success" role="alert">
This is a collection of privacy related <strong>about:config</strong> tweaks. We'll show you how to enhance the privacy of your Firefox browser.
</div>
<p></p><h3>Preparation:</h3><p></p>
<ol>
<li>Enter "about:config" in the firefox address bar and press enter.</li>
<li>Press the button "I'll be careful, I promise!"</li>
<li>Follow the instructions below...</li>
</ol>
<p></p><h3>Getting started:</h3><p></p>
<ol>
<li>privacy.trackingprotection.enabled = true</li>
<ul><li>This is Mozillas new built in tracking protection.</li></ul>
<li>geo.enabled = false</li>
<ul><li>Disables geolocation.</li></ul>
<li>browser.safebrowsing.enabled = false</li>
<ul><li>Disable Google Safe Browsing and phishing protection. Security risk, but privacy improvement.</li></ul>
<li>browser.safebrowsing.malware.enabled = false</li>
<ul><li>Disable Google Safe Browsing malware checks. Security risk, but privacy improvement.</li></ul>
<li>dom.event.clipboardevents.enabled = false</li>
<ul><li>Disable that websites can get notifications if you copy, paste, or cut something from a web page, and it lets them know which part of the page had been selected.</li></ul>
<li>network.cookie.cookieBehavior = 1</li>
<ul>
<li>Disable cookies</li>
<li>0 = accept all cookies by default</li>
<li>1 = only accept from the originating site (block third party cookies)</li>
<li>2 = block all cookies by default</li>
</ul>
<li>network.cookie.lifetimePolicy = 2</li>
<ul>
<li>cookies are deleted at the end of the session</li>
<li>0 = Accept cookies normally</li>
<li>1 = Prompt for each cookie</li>
<li>2 = Accept for current session only</li>
<li>3 = Accept for N days</li>
</ul>
<li>browser.cache.offline.enable = false</li>
<ul><li>Disables offline cache.</li></ul>
<li>browser.send_pings = false</li>
<ul><li>The attribute would be useful for letting websites track visitors clicks. </li></ul>
<li>webgl.disabled = true</li>
<ul><li>WebGL is a potential security risk. <a href="http://security.stackexchange.com/questions/13799/is-webgl-a-security-concern" target="_blank">Source</a></li></ul>
</ol>
<p>Source and thanks to reddit users <a href="https://www.reddit.com/r/privacy/comments/2uaent/tips_to_tune_your_firefox/" target="_blank">aboutconfig_tips</a> and <a href="https://www.reddit.com/r/privacytoolsIO/comments/317bq9/a_few_more_firefox_tweaks/" target="_blank">FreddyFredG</a></p>
<p><a href="http://kb.mozillazine.org/Category:Security_and_privacy-related_preferences" target="_blank">Security and privacy-related preferences</a> by mozillazine.org.</p>
<a class="anchor" name="email"></a>
<div class="page-header">
<h1>Privacy-Conscious Email Providers - No Affiliates</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>All providers listed here are operating outside the US and support <a data-toggle="tooltip" data-placement="bottom" data-original-title="When sending or receiving emails, if both the sending and receiving servers support TLS encryption, the email is sent between servers using an encrypted connection.">SMTP TLS.</a> The table is sortable. Never trust any company with your privacy, always encrypt.</strong>
</div>
<br>
<table class="sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">Email Service</th>
<th data-sortable="true">Since</th>
<th data-sortable="true">Server</th>
<th data-sortable="true">Storage</th>
<th data-sortable="true">Free</th>
<th data-sortable="true">Price / Year</th>
<th data-sortable="true">Bitcoin</th>
<th data-sortable="true">Encryption</th>
<th data-sortable="true">Own Domain</th>
</tr>
</thead>
<tbody>
<tr>
<td data-value="OpenMailBox"><a href="https://www.openmailbox.org/" target="_blank"><img src="img/provider/OpenMailBox.gif" width="200" height="70"><br />OpenMailBox.org</a></td>
<td data-value="2013">2013</td>
<td>France</td>
<td data-value="1000">1 GB</td>
<td><span class="label label-success">Yes</span></td>
<td data-value="0"><span class="label label-warning">Donation</span></td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
<!-- ProtonMail removed because the source was not released yet. only webmail possible at the moment.
<tr>
<td data-value="ProtonMail"><a href="https://www.protonmail.ch/" target="_blank"><img src="img/provider/ProtonMail.ch.gif" width="200" height="70"><br />ProtonMail.ch</a></td>
<td data-value="2013">2013</td>
<td>Switzerland</td>
<td data-value="1024">1 GB</td>
<td><span class="label label-success">Yes</span></td>
<td data-value="0"><span class="label label-warning">Donation</span></td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
-->
<tr>
<td data-value="RuggedInbox"><a href="https://ruggedinbox.com/" target="_blank"><img src="img/provider/RuggedInbox.gif" width="200" height="70"><br />RuggedInbox.com</a></td>
<td data-value="2014">2014</td>
<td>Bulgaria</td>
<td data-value="200">200 MB</td>
<td><span class="label label-success">Yes</span></td>
<td data-value="0"><span class="label label-warning">Donation</span></td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
<tr>
<td data-value="Tutanota"><a href="https://www.tutanota.com/" target="_blank"><img src="img/provider/Tutanota.gif" width="200" height="70"><br />Tutanota.com</a></td>
<td data-value="2011">2011</td>
<td>Germany</td>
<td data-value="1000">1 GB</td>
<td><span class="label label-success">Yes</span></td>
<td data-value="0"><span class="label label-warning">Donation</span></td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<tr>
<td data-value="mailbox.org"><a href="https://www.mailbox.org/" target="_blank"><img src="img/provider/mailbox.org.gif" width="200" height="70"><br />mailbox.org</a></td>
<td data-value="2014">2014</td>
<td>Germany</td>
<td data-value="2000">2 GB</td>
<td><span class="label label-default">No</span></td>
<td>12 €</td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<tr>
<td data-value="Posteo"><a href="https://www.posteo.de/" target="_blank"><img src="img/provider/Posteo.gif" width="200" height="70"><br />Posteo.de</a></td>
<td data-value="2009">2009</td>
<td>Germany</td>
<td data-value="2000">2 GB</td>
<td><span class="label label-default">No</span></td>
<td>12 €</td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
<tr>
<td data-value="Runbox"><a href="https://runbox.com/" target="_blank"><img src="img/provider/runbox.gif" width="200" height="70"><br />Runbox.com</a></td>
<td data-value="1999">1999</td>
<td>Norway</td>
<td data-value="1000">1 GB</td>
<td><span class="label label-default">No</span></td>
<td>$ 19.95</td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="Neomailbox"><a href="https://www.neomailbox.com/" target="_blank"><img src="img/provider/Neomailbox.gif" width="200" height="70"><br />Neomailbox.com</a></td>
<td data-value="2003">2003</td>
<td>Switzerland</td>
<td data-value="1000">1 GB</td>
<td><span class="label label-default">No</span></td>
<td>$ 49.95</td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="CounterMail"><a href="https://www.countermail.com/" target="_blank"><img src="img/provider/CounterMail.gif" width="200" height="70"><br />CounterMail.com</a></td>
<td data-value="2010">2010</td>
<td>Sweden</td>
<td data-value="500">500 MB</td>
<td><span class="label label-default">No</span></td>
<td>$ 59</td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="StartMail"><a href="https://www.startmail.com/" target="_blank"><img src="img/provider/StartMail.gif" width="200" height="70"><br />StartMail.com</a></td>
<td data-value="2014">2014</td>
<td>Netherlands</td>
<td data-value="10000">10 GB</td>
<td><span class="label label-default">No</span></td>
<td>$ 59.95</td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
<tr>
<td data-value="Kolab Now"><a href="https://www.kolabnow.com/" target="_blank"><img src="img/provider/Kolab-Now.gif" width="200" height="70"><br />KolabNow.com</a></td>
<td data-value="2010">2010</td>
<td>Switzerland</td>
<td data-value="2048">2 GB</td>
<td><span class="label label-default">No</span></td>
<td>$ 60</td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="CryptoHeaven"><a href="http://www.cryptoheaven.com/" target="_blank"><img src="img/provider/CryptoHeaven.gif" width="200" height="70"><br />CryptoHeaven.com</a></td>
<td data-value="2001">2001</td>
<td>Canada</td>
<td data-value="200">200 MB</td>
<td><span class="label label-default">No</span></td>
<td>$ 66</td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-success">Built-in</span></td>
<td><span class="label label-success">Yes</span></td>
</tr>
</tbody>
</table>
<br>
<h3>Interesting Email Providers Under Development</h3>
<ul>
<li><a href="https://lavaboom.com/" target="_blank">Lavaboom</a> - A zero-knowledge and open source email provider, the first of its kind. See also: <a href="https://www.reddit.com/r/privacy/comments/391t2c/ama_with_the_german_team_of_lavaboom/" target="_blank">AMA with the German Team of Lavaboom</a></li>
<li><a href="https://www.confidantmail.org/" target="_blank">Confidant Mail</a> - An open-source non-SMTP cryptographic email system optimized for large file attachments. It is a secure and spam-resistant alternative to regular email and online file drop services. It uses GNU Privacy Guard (GPG) for content encryption and authentication, and TLS 1.2 with ephemeral keys for transport encryption.</li>
</ul>
<h3>Become Your Own Email Provider with Mail-in-a-Box</h3>
<a href="https://mailinabox.email/" target="_blank"><img src="img/provider/Mail-in-a-Box.gif" class="img-responsive pull-left" alt="Mail-in-a-Box" style="margin-right:10px;"></a>
<p>
Take it a step further and get control of your email with this easy-to-deploy mail server in a box. Mail-in-a-Box lets you become your own mail service provider in a few easy steps. Its sort of like making your own gmail, but one you control from top to bottom. Technically, Mail-in-a-Box turns a fresh cloud computer into a working mail server. But you dont need to be a technology expert to set it up. <strong>More: <a href="https://mailinabox.email/" target="_blank">https://mailinabox.email/</a></strong>
</p>
<h3>Privacy Email Tools</h3>
<ul>
<li><a href="http://www.gpg4usb.org/" target="_blank">gpg4usb</a> - A very easy to use and small portable editor to encrypt and decrypt any text-message or -file. For Windows and Linux.</li>
<li><a href="https://www.mailvelope.com/" target="_blank">Mailvelope</a> - A browser extension that enables the exchange of encrypted emails following the OpenPGP encryption standard.</li>
<li><a href="https://www.enigmail.net/" target="_blank">Enigmail</a> - A security extension to Thunderbird and Seamonkey. It enables you to write and receive email messages signed and/or encrypted with the OpenPGP standard.</li>
<li><a href="https://addons.mozilla.org/en-us/thunderbird/addon/torbirdy/" target="_blank">TorBirdy</a> - This extension configures Thunderbird to make connections over the Tor anonymity network.</li>
<li><a href="https://emailprivacytester.com/" target="_blank">Email Privacy Tester</a> - This tool will sent an Email to your address and perform privacy related tests.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="http://www.wired.com/2011/10/ecpa-turns-twenty-five/" target="_blank">Aging Privacy Law Leaves Cloud E-Mail Open to Cops</a> - Data stored in the cloud for longer than 6 months is considered abandoned and may be accessed by intelligence agencies without a warrant. Learning: Use an external email client like Thunderbird or Enigmail, download your emails and store them locally. Never leave them on the server.</li>
<li><a href="https://www.openmailbox.org/forum/viewtopic.php?id=390" target="_blank">OpenMailBox keeps one year logs of meta-data</a> - Forum discussion, reply of the server admin.</li>
<li><a href="https://www.eff.org/deeplinks/2012/04/may-firstriseup-server-seizure-fbi-overreaches-yet-again" target="_blank">With May First/Riseup Server Seizure, FBI Overreaches Yet Again</a></li>
<li><a href="http://www.autistici.org/ai/crackdown/" target="_blank">Autistici/Inventati server compromised</a> - The cryptographic services offered by the Autistici/Inventati server have been compromised on 15th June 2004. It was discovered on 21st June 2005. One year later. During an enquiry on a single mailbox, the Postal Police may have tapped for a whole year every user's private communication going through the server autistici.org/inventati.org.</li>
</ul>
<a class="anchor" name="clients"></a>
<div class="page-header">
<h1>Email Clients</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Claws Mail</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Claws-Mail.png" alt="Claws Mail" align="right" style="margin-left:5px;">Claws Mail is a free and open source, GTK+-based email and news client. It offers easy configuration and an abundance of features. It is included with Gpg4win, an encryption suite for Windows.</p>
<p><a href="http://www.claws-mail.org/" target="_blank"><button type="button" class="btn btn-success">Website: claws-mail.org</button></a></p>
<p>OS: Windows, Mac, Linux, BSD, Solaris, Unix.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Thunderbird</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Thunderbird.png" alt="Thunderbird" align="right" style="margin-left:5px;">Mozilla Thunderbird is a free, open source, cross-platform email, news, and chat client developed by the Mozilla Foundation. Thunderbird is an email, newsgroup, news feed, and chat (XMPP, IRC, Twitter) client.</p>
<p><a href="https://mozilla.org/thunderbird" target="_blank"><button type="button" class="btn btn-info">Website: mozilla.org</button></a></p>
<p>OS: Windows, Mac, Linux, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Whiteout Mail</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Whiteout-Mail.gif" alt="Whiteout Mail" align="right" style="margin-left:5px;">Whiteout Mail is an open source email solution with strong end-to-end encryption that is really easy to use and runs on all of your devices. Keeping your emails safe has never been so easy. You can also get a new email address.</p>
<p><a href="https://whiteout.io/" target="_blank"><button type="button" class="btn btn-warning">Website: whiteout.io</button></a></p>
<p>OS: Chrome, Android, iOS, Web.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://github.com/k9mail/k-9/releases" target="_blank">K-9 Mail</a> - An independent mail application for Android. It supports both POP3 and IMAP mailboxes, but only supports push mail for IMAP.</li>
<li><a href="https://www.gnupg.org/" target="_blank">GNU Privacy Guard</a> - Email Encryption. GnuPG is a GPL Licensed alternative to the PGP suite of cryptographic software. Use <a href="https://gpgtools.org/" target="_blank">GPGTools for Mac OS X.</a></li>
<li><a href="https://www.mailpile.is/" target="_blank">Mailpile (Beta)</a> - A modern, fast web-mail client with user-friendly encryption and privacy features.</li>
</ul>
<a class="anchor" name="messaging"></a>
<div class="page-header">
<h1>Email Alternatives</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Bitmessage</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Bitmessage.png" alt="Bitmessage" align="right" style="margin-left:5px;">Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless, meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data.</p>
<p><a href="https://bitmessage.org/" target="_blank"><button type="button" class="btn btn-success">Website: bitmessage.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">I2P-Bote</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/I2P.png" alt="I2P-Bote" align="right" style="margin-left:5px;">I2P-Bote is a fully decentralized and distributed email system. It supports different identities and does not expose email headers. Currently (2015), it is still in beta version and can be accessed via its web application interface or IMAP and SMTP. All bote-mails are transparently end-to-end encrypted and, optionally, signed by the sender's private key.</p>
<p>
<a href="http://i2pbote.i2p.us/" target="_blank"><button type="button" class="btn btn-info">Website: i2pbote.i2p.us</button></a>
</p>
<p>OS: Windows, Mac, Linux, Android, F-Droid.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Pond - Experimental</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Pond.png" alt="Pond" align="right" style="margin-left:5px;">Pond is forward secure, asynchronous messaging for the discerning. Pond messages are asynchronous, but are not a record; they expire automatically a week after they are received. Pond seeks to prevent leaking traffic information against everyone except a global passive attacker. Build instructions are OS: Ubuntu, Debian Wheezy, Tails, Fedora, Arch and Mac OS X.</p>
<p><a href="https://pond.imperialviolet.org/" target="_blank"><button type="button" class="btn btn-warning">Website: pond.imperialviolet.org</button></a></p>
<p>OS: Mac, Linux.</p>
</div>
</div>
</div>
</div>
<a class="anchor" name="im"></a>
<div class="page-header">
<h1>Encrypted Instant Messenger</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an Instant Messenger like WhatsApp, Viber, LINE or Threema you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Most Secure: ChatSecure</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/ChatSecure.png" align="right" style="margin-left:5px;">ChatSecure is a free and open source messaging app that features OTR encryption over XMPP. You can connect to your existing accounts on Facebook or Google, create new accounts on public XMPP servers (including via Tor), or even connect to your own server for extra security. ChatSecure only uses well-known open source cryptographic libraries to keep your conversations private.</p>
<p><a href="https://www.chatsecure.org/" target="_blank"><button type="button" class="btn btn-success">Download: www.chatsecure.org</button></a></p>
<p>OS: iOS, Android, <a href="https://en.wikipedia.org/wiki/Off-the-Record_Messaging#Client_support" target="_blank">other OTR Clients.</a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Mobile: TextSecure / Signal</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Open-Whisper-Systems.png" alt="Open Whisper Systems" align="right" style="margin-left:5px;">TextSecure and Signal are mobile apps developed by Open Whisper Systems. The company also developed <a href="https://whispersystems.org/" target="_blank">RedPhone</a>. All three apps are able to communicate with each other. The apps provide end-to-end encryption for your text messages. TextSecure is free and open source, enabling anyone to verify its security by auditing the code. Encrypted group chats are also supported.</p>
<p>
<a href="https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms&hl=en" target="_blank"><button type="button" class="btn btn-info">Android: google.com</button></a>
<a href="https://itunes.apple.com/us/app/signal-private-messenger/id874139669?mt=8" target="_blank"><button type="button" class="btn btn-info">iOS: apple.com</button></a>
</p>
<p>OS: Android, iOS.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Good for Browsers: Cryptocat</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Cryptocat.png" align="right" style="margin-left:5px;">Cryptocat is an open source web and mobile application intended to allow secure, encrypted online chatting. Cryptocat uses end-to-end encryption and encrypts chats on the client side, only trusting the server with data that is already encrypted. Cryptocat's stated goal is to make encrypted communications more accessible to average users.</p>
<p><a href="https://crypto.cat/" target="_blank"><button type="button" class="btn btn-warning">Download: www.crypto.cat</button></a></p>
<p>OS: Firefox, Chrome, Safari, Opera, Mac, iOS, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://www.surespot.me/" target="_blank">surespot</a> - A secure mobile messaging app that uses exceptional end-to-end encryption for every text, image and voice message returning your right to privacy.</li>
<li><a href="https://play.google.com/store/apps/details?id=eu.siacs.conversations" target="_blank">Conversations</a> - An open source Jabber/XMPP client for Android 4.0+ smart phones. Supports end-to-end encryption with either OTR or openPGP.</li>
<li><a href="https://ricochet.im" target="_blank">Ricochet</a> - A peer-to-peer instant messaging system built on Tor hidden services. Your login is your hidden service address, and contacts connect to you through Tor.</li>
<li><a href="http://kontalk.org/" target="_blank">Kontalk</a> - A community-driven instant messaging network. Supports end-to-end encryption. Both client-to-server and server-to-server channels are fully encrypted.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.eff.org/secure-messaging-scorecard" target="_blank">Secure Messaging Scorecard | Electronic Frontier Foundation</a>
<br />Which apps and tools actually keep your messages safe?</li>
<li><a href="https://firstlook.org/theintercept/2015/07/14/communicating-secret-watched/" target="_blank">Chatting in Secret While We're All Being Watched - firstlook.org</a></li>
</ul>
<a class="anchor" name="voip"></a>
<div class="page-header">
<h1>Encrypted Video & Voice Messenger</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an Video & Voice Messenger like Skype, Viber or Google Hangouts you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">RedPhone / Signal for Mobile</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Open-Whisper-Systems.png" alt="Open Whisper Systems" align="right" style="margin-left:5px;">RedPhone and Signal are mobile apps developed by Open Whisper Systems. The company also developed <a href="https://whispersystems.org/" target="_blank">TextSecure</a>. All three apps are able to communicate with each other. The apps provide end-to-end encryption for your calls.</p>
<p>
<a href="https://play.google.com/store/apps/details?id=org.thoughtcrime.redphone" target="_blank"><button type="button" class="btn btn-success">Android: google.com</button></a>
<a href="https://itunes.apple.com/us/app/signal-private-messenger/id874139669?mt=8" target="_blank"><button type="button" class="btn btn-success">iOS: apple.com</button></a>
</p>
<p>OS: iOS, Android.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Linphone</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Linphone.png" alt="Linphone" align="right" style="margin-left:5px;">Linphone is an open source SIP Phone and a free voice over IP service, available on mobile and desktop environments and on web browsers. It supports ZRTP for end-to-end encrypted voice and video communication.</p>
<p><a href="http://www.linphone.org/" target="_blank"><button type="button" class="btn btn-info">Download: www.linphone.org</button></a></p>
<p>OS: iOS, Android, Windows Phone, Linux, Windows, Mac, Browser (Web)</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Jitsi</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Jitsi.png" alt="Jitsi" align="right" style="margin-left:5px;">Jitsi is a free and open source multiplatform voice (VoIP), videoconferencing and instant messaging application. It supports several popular instant-messaging and telephony protocols, including open recognised encryption protocols for chat (OTR).</p>
<p><a href="https://jitsi.org/" target="_blank"><button type="button" class="btn btn-warning">Download: www.jitsi.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://tox.chat/" target="_blank">Tox</a> - A free and open-source, peer-to-peer, encrypted instant messaging and video calling software.</li>
<li><a href="https://subrosa.io/" target="_blank">Subrosa</a> - End to end encrypted communications platform. Supports text, voice, video including group chats.</li>
<li><a href="http://www.ring.cx/" target="_blank">Ring (formerly SFLphone)</a> - Gives you a full control over your communications and an unmatched level of privacy.</li>
</ul>
<a class="anchor" name="cloud"></a>
<div class="page-header">
<h1>Encrypted Cloud Storage Services</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a Cloud Storage Services like Dropbox, Google Drive, Microsoft OneDrive or Apple iCloud you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Seafile - 1GB Free Storage</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Seafile.png" alt="Seafile" align="right" style="margin-left:5px;">Seafile offers 1GB free storage but also gives you the opportunity to host on your own server. Your data is stored in Germany or with Amazon Web Service in the US for the cloud version. Encrypt files with your own password.</p>
<p>
<a href="http://seafile.com/" target="_blank"><button type="button" class="btn btn-success">Website: seafile.com</button></a>
</p>
<p>Client OS: Windows, Mac, Linux, iOS, Android. Server: Linux, Raspberry Pi, Windows.</p>
</div>
</div>
</div>
<!-- Cyphertite service closing: August 18th, 2015: https://blog.conformal.com/cyphertite-service-closing-august-18th-2015/
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Cyphertite - 8GB Free Storage</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Cyphertite.png" alt="Cyphertite" align="right" style="margin-left:5px;">Protect your data with rock solid security. Tightening the standard in privacy driven encrypted backup. In order to protect against hardware failures, Cyphertite stores 2 copies of your data, each copy on a separate machine. Read the <a href="https://www.cyphertite.com/privacy.php" target="_blank">Privacy Statement</a>.</p>
<p><a href="https://www.cyphertite.com/" target="_blank"><button type="button" class="btn btn-info">Website: cyphertite.com</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
-->
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">disk42 - 10GB Free Storage</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/disk42.png" alt="disk42" align="right" style="margin-left:5px;">disk42 is an encrypted online storage with sync and sharing. To guarantee maximum security all code is open source. 10 GB free storage included. All your files are encrypted on your own device. Your password is saved on your computer. disk42 is currently in open beta. Made in Germany.</p>
<p><a href="https://www.disk42.com/" target="_blank"><button type="button" class="btn btn-info">Website: disk42.com</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Related Infromation</h3>
<ul>
<li><a href="https://www.reddit.com/r/privacytoolsIO/comments/31v6ma/should_spideroak_be_avoided/" target="_blank">Should SpiderOak be avoided?</a></li>
</ul>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://stefanstools.sourceforge.net/CryptSync.html" target="_blank">CryptSync</a> - A small utility for Windows that synchronizes two folders while encrypting the contents in one folder. This is best used together with Dropbox.</li>
<li><a href="https://leastauthority.com/" target="_blank">S4 by Least Authority</a> - A tool for Windows great way for people to use already existing storage spaces like Dropbox and make sure their information is secure.</li>
</ul>
<a class="anchor" name="mycloud"></a>
<div class="page-header">
<h1>Self-Hosted Cloud Server Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a Cloud Storage Services like Dropbox, Google Drive, Microsoft OneDrive or Apple iCloud you should think about hosting it on your own.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Seafile</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Seafile.png" alt="Seafile" align="right" style="margin-left:5px;">Seafile is a file hosting software system. Files are stored on a central server and can by synchronized with personal computers and mobile devices via the Seafile client. Files can also be accessed via the server's web interface.</p>
<p><a href="http://seafile.com/" target="_blank"><button type="button" class="btn btn-success">Website: seafile.com</button></a></p>
<p>Client OS: Windows, Mac, Linux, iOS, Android. Server: Linux, Raspberry Pi, Windows.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Pydio</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Pydio.png" alt="Pydio" align="right" style="margin-left:5px;">Pydio is open source software that turns instantly any server (on premise, NAS, cloud IaaS or PaaS) into a file sharing platform for your company. It is an alternative to SaaS Boxes and Drives, with more control, safety and privacy, and favorable TCOs.</p>
<p><a href="https://pyd.io/" target="_blank"><button type="button" class="btn btn-info">Website: pyd.io</button></a></p>
<p>OS: Windows, Mac, Linux, iOS, Android.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Tahoe-LAFS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tahoe-LAFS.png" alt="Tahoe-LAFS" align="right" style="margin-left:5px;">Tahoe-LAFS is a Free and Open decentralized cloud storage system. It distributes your data across multiple servers. Even if some of the servers fail or are taken over by an attacker, the entire file store continues to function correctly, preserving your privacy and security.</p>
<p><a href="https://www.tahoe-lafs.org/" target="_blank"><button type="button" class="btn btn-warning">Website: tahoe-lafs.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://owncloud.org/" target="_blank">ownCloud</a> - Free and open-source, allows anyone to install and operate it for free on a private server, with no limits on storage space or the number of connected clients.</li>
</ul>
<a class="anchor" name="sync"></a>
<div class="page-header">
<h1>Secure File Sync Software</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">SparkleShare</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/SparkleShare.png" alt="SparkleShare" align="right" style="margin-left:5px;">SparkleShare creates a special folder on your computer. You can add remotely hosted folders (or "projects") to this folder. These projects will be automatically kept in sync with both the host and all of your peers when someone adds, removes or edits a file.</p>
<p><a href="http://sparkleshare.org/" target="_blank"><button type="button" class="btn btn-success">Website: sparkleshare.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Syncany</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Syncany.png" alt="Syncany" align="right" style="margin-left:5px;">Syncany allows users to backup and share certain folders of their workstations using any kind of storage. Syncany is open-source and provides data encryption and incredible flexibility in terms of storage type and provider. Files are encrypted before uploading.</p>
<p><a href="https://www.syncany.org/" target="_blank"><button type="button" class="btn btn-info">Website: syncany.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Syncthing</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Syncthing.png" alt="Syncthing" align="right" style="margin-left:5px;">Syncthing replaces proprietary sync and cloud services with something open, trustworthy and decentralized. Your data is your data alone and you deserve to choose where it is stored, if it is shared with some third party and how it's transmitted over the Internet.</p>
<p><a href="https://syncthing.net/" target="_blank"><button type="button" class="btn btn-warning">Website: syncthing.net</button></a></p>
<p>OS: Windows, Mac, Linux, Android, BSD, Solaris.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://git-annex.branchable.com/" target="_blank">git-annex</a> - Allows managing files with git, without checking the file contents into git. While that may seem paradoxical, it is useful when dealing with files larger than git can currently easily handle, whether due to limitations in memory, time, or disk space..</li>
</ul>
<a class="anchor" name="pw"></a>
<div class="page-header">
<h1>Password Manager Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a password manager software like 1Password, LastPass, Roboform or iCloud Keychain you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">KeePass / KeePassX - Local</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/KeePass.png" alt="KeePass" align="right" style="margin-left:5px;">KeePass is a free open source password manager, which helps you to manage your passwords in a secure way. All passwords in one database, which is locked with one master key or a key file. The databases are encrypted using the best and most secure encryption algorithms currently known: AES and Twofish. See also: <a href="http://www.keepassx.org/" target="_blank">KeePassX</a>.</p>
<p>
<a href="http://keepass.info/download.html" target="_blank"><button type="button" class="btn btn-success">Website: keepass.info</button></a>
</p>
<p>OS: Windows, Mac, Linux, iOS, Android, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Encryptr - Cloud Based</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Encryptr.png" alt="Encryptr" align="right" style="margin-left:5px;">Encryptr is simple and easy to use. It stores your sensitive data like passwords, credit card data, PINs, or access codes, in the cloud. However, because it was built on the zero knowledge Crypton framework, Encryptr ensures that only the user has the ability to access or read the confidential information.</p>
<p><a href="https://encryptr.org/" target="_blank"><button type="button" class="btn btn-info">Website: encryptr.org</button></a></p>
<p>OS: Windows, Mac, Linux, Android.</p>
</div>
</div>
</div>
<!-- Mitro is shutting down Aug. 31st: https://www.mitro.co/shutdown.html
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Mitro - Browser (Web)</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Mitro.png" alt="Mitro" align="right" style="margin-left:5px;">Mitro securely saves passwords and lets you share them with others. Mitro automatically saves passwords for any web site. You can then share your accounts with co-workers or friends. Everything is protected with strong, industry-standard encryption. Mitro supports two-factor authentication.
</p>
<p><a href="https://www.mitro.co/" target="_blank"><button type="button" class="btn btn-warning">Website: mitro.co</button></a></p>
<p>OS: Firefox, Google Chrome, Safari.</p>
</div>
</div>
</div>
-->
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.supergenpass.com/" target="_blank">SuperGenPass</a> - A master password and the domain name of the Web site you are visiting is used as the “seed” for a one-way hash algorithm (base-64 MD5). The output of this algorithm is your generated password. You remember one password (your “master password”), and SGP uses it to generate unique, complex passwords for the Web sites you visit. Your generated passwords are never stored or transmitted, so you can use SGP on as many computers as you like without having to “sync” anything.</li>
<li><a href="https://ssl.masterpasswordapp.com/" target="_blank">Master Password</a> - An ingenious password solution that makes your passwords truly impossible to lose. While password managers generally save your passwords in an encrypted vault or upload them to the cloud for safe-keeping, they make you dependent on syncing, backups or Internet access. Master Password has none of these downsides. Its passwords aren't stored: they are generated on-demand from your name, the site and your master password; even on a brand-new iPhone without restoring any backups or Internet access.</li>
<li><a href="http://pwsafe.org/" target="_blank">Password Safe</a> - Whether the answer is one or hundreds, Password Safe allows you to safely and easily create a secured and encrypted user name/password list. With Password Safe all you have to do is create and remember a single "Master Password" of your choice in order to unlock and access your entire user name/password list.</li>
</ul>
<h3>Related Infromation</h3>
<ul>
<li><a href="https://www.youtube.com/watch?v=yzGzB-yYKcc" target="_blank">Edward Snowden on Passwords - YouTube</a></li>
</ul>
<a class="anchor" name="encrypt"></a>
<div class="page-header">
<h1>File Encryption Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently not using encryption software for your hard disk, emails or file archives you should pick an encryption software here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">VeraCrypt - Disk Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/VeraCrypt.png" alt="VeraCrypt" align="right" style="margin-left:5px;">VeraCrypt is a source-available freeware utility used for on-the-fly encryption. It can create a virtual encrypted disk within a file or encrypt a partition or the entire storage device with pre-boot authentication. VeraCrypt is a fork of the discontinued TrueCrypt project. It was initially released on June 22, 2013. According to its developers, security improvements have been implemented and issues raised by the initial TrueCrypt code audit have been addressed.</p>
<p>
<a href="https://veracrypt.codeplex.com/" target="_blank"><button type="button" class="btn btn-success">Website: veracrypt.codeplex.com</button></a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">GNU Privacy Guard - Email Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/GnuPG.png" alt="GnuPG" align="right" style="margin-left:5px;">GnuPG is a GPL Licensed alternative to the PGP suite of cryptographic software. GnuPG is compliant with RFC 4880, which is the current IETF standards track specification of OpenPGP. Current versions of PGP (and Veridis' Filecrypt) are interoperable with GnuPG and other OpenPGP-compliant systems. GnuPG is a part of the Free Software Foundation's GNU software project, and has received major funding from the German government. <a href="https://gpgtools.org/" target="_blank">GPGTools for Mac OS X.</a></p>
<p><a href="https://www.gnupg.org/" target="_blank"><button type="button" class="btn btn-info">Website: gnupg.org</button></a></p>
<p>OS: Windows, Mac, Linux, Android, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">PeaZip - File Archive Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/PeaZip.png" alt="PeaZip" align="right" style="margin-left:5px;">PeaZip is a free and open-source file manager and file archiver made by Giorgio Tani. It supports its native PEA archive format (featuring compression, multi volume split and flexible authenticated encryption and integrity check schemes) and other mainstream formats, with special focus on handling open formats. It supports 181 file extensions (as of version 5.5.1).</p>
<p><strong>Mac alternative:</strong> <a href="http://www.kekaosx.com/" target="_blank">Keka</a> is a free file archiver.</p>
<p><a href="http://peazip.sourceforge.net/" target="_blank"><button type="button" class="btn btn-warning">Website: peazip.sourceforge.net</button></a></p>
<p>OS: Windows, Linux, BSD.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://minilock.io/" target="_blank">miniLock</a> - Browser plugin for Google Chrome / Chromium to encrypt files using a secret passphrase. Easy to use. From the developer of Cryptocat.</li>
<li><a href="http://www.axantum.com/AxCrypt/" target="_blank">AxCrypt</a> - Open source file encryption for Windows. It integrates seamlessly with Windows to compress, encrypt, decrypt, store, send and work with individual files.</li>
<li><a href="https://www.aescrypt.com/" target="_blank">AES Crypt</a> - Using a powerful 256-bit encryption algorithm, AES Crypt can safely secure your most sensitive files. For Windows, Mac, Linux and Android.</li>
<li><a href="https://diskcryptor.net/" target="_blank">DiskCryptor</a> - A full disk and partition encryption system for Windows including the ability to encrypt the partition and disk on which the OS is installed.</li>
</ul>
<a class="anchor" name="network"></a>
<div class="page-header">
<h1>Self Contained Networks</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently browsing the <a href="https://en.wikipedia.org/wiki/Surface_Web" target="_blank">Clearnet</a> and you want to access the <a href="https://en.wikipedia.org/wiki/Deep_Web" target="_blank">Deep Web</a> this section is for you.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">I2P Anonymous Network</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/I2P.png" alt="I2P" align="right" style="margin-left:5px;">The Invisible Internet Project (I2P) is a computer network layer that allows applications to send messages to each other pseudonymously and securely. Uses include anonymous Web surfing, chatting, blogging and file transfers. The software that implements this layer is called an I2P router and a computer running I2P is called an I2P node. The software is free and open source and is published under multiple licenses.</p>
<p>
<a href="https://geti2p.net/" target="_blank"><button type="button" class="btn btn-success">Website: geti2p.net</button></a>
</p>
<p>OS: Windows, Mac, Linux, Android, F-Droid.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">GNUnet Framework</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/GNUnet.png" alt="GNUnet" align="right" style="margin-left:5px;">GNUnet is a free software framework for decentralized, peer-to-peer networking and an official GNU package. The framework offers link encryption, peer discovery, resource allocation, communication over many transports (such as tcp, udp, http, https, wlan and bluetooth) and various basic peer-to-peer algorithms for routing, multicast and network size estimation.
</p>
<p><a href="https://gnunet.org/" target="_blank"><button type="button" class="btn btn-info">Website: gnunet.org</button></a></p>
<p>OS: GNU/Linux, FreeBSD, NetBSD, OpenBSD, Mac, Windows.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">The Freenet Project</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Freenet.png" alt="Freenet" align="right" style="margin-left:5px;">Freenet is a peer-to-peer platform for censorship-resistant communication. It uses a decentralized distributed data store to keep and deliver information, and has a suite of free software for publishing and communicating on the Web without fear of censorship. Both Freenet and some of its associated tools were originally designed by Ian Clarke, who defined Freenet's goal as providing freedom of speech on the Internet with strong anonymity protection.</p>
<p><a href="https://freenetproject.org/" target="_blank"><button type="button" class="btn btn-warning">Website: freenetproject.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://www.torproject.org/" target="_blank">Tor Project</a> - Provides anonymity to websites and other servers. Servers configured to receive connections only through Tor are called hidden services.</li>
<li><a href="http://retroshare.sourceforge.net/" target="_blank">RetroShare</a> - Open Source cross-platform, Friend-2-Friend and secure decentralised communication platform.</li>
</ul>
<a class="anchor" name="social"></a>
<div class="page-header">
<h1>Decentralized Social Networks</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong> If you are currently using Social Networks like Facebook, Twitter or Google+ you should pick an alternative here. </strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">diaspora*</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/diaspora.png" alt="diaspora*" align="right" style="margin-left:5px;">
diaspora* is based on three key philosophies: Decentralization, freedom and privacy. It is intended to address privacy concerns related to centralized social networks by allowing users set up their own server (or "pod") to host content; pods can then interact to share status updates, photographs, and other social data.
</p>
<p><a href="https://diasporafoundation.org/" target="_blank"><button type="button" class="btn btn-success">Website: diasporafoundation.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Friendica</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Friendica.png" alt="Friendica" align="right" style="margin-left:5px;">Friendica has an emphasis on extensive privacy settings and easy server installation. It aims to federate with as many other social networks as possible. Currently, Friendica users can integrate contacts from Facebook, Twitter, Diaspora, GNU social, App.net, Pump.io and other services in their social streams.</p>
<p><a href="http://friendica.com/" target="_blank"><button type="button" class="btn btn-info">Website: friendica.com</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">GNU social</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/GNU-social.png" alt="GNU social" align="right" style="margin-left:5px;">While offering functionality similar to Twitter, GNU social seeks to provide the potential for open, inter-service and distributed communications between microblogging communities. Enterprises and individuals can install and control their own services and data. Notable public deployments are <a href="https://quitter.se/" target="_blank">quitter.se</a> and <a href="https://gnusocial.no" target="_blank">gnusocial.no</a>.</p>
<p><a href="https://gnu.io/social/try/" target="_blank"><button type="button" class="btn btn-warning">Website: gnu.io</button></a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://libertreeproject.org/" target="_blank">Libertree</a> - A free, libre, open-source software which is intended to provide a way for people to create their own social network. Currently in an invitational alpha phase.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.facebook.com/help/delete_account" target="_blank">Delete your Facebook account</a> - Direct link to delete your Facebook account without being able to reactivate it again.</li>
</ul>
<a class="anchor" name="dns"></a>
<div class="page-header">
<h1>Domain Name System (DNS)</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">ClouDNS - Service</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/ClouDNS.png" alt="ClouDNS" align="right" style="margin-left:5px;">Free DNS, Managed DNS and DDoS Protected DNS hosting with included web redirects, mail forwards and Round-Robin load balancing. Instant updates in Europe, North America, Asia and Australia. ClouDNS have a self developed system for management and DNS synchronization. Every customer can see where his domain zone is up-to-date and running. </p>
<p><a href="https://www.cloudns.net/" target="_blank"><button type="button" class="btn btn-success">Website: cloudns.net</button></a></p>
<p>OS: Cross-platform.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">DNSCrypt - Tool</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/DNSCrypt.png" alt="DNSCrypt" align="right" style="margin-left:5px;">A protocol for securing communications between a client and a DNS resolver. The DNSCrypt protocol uses high-speed high-security elliptic-curve cryptography and is very similar to DNSCurve, but focuses on securing communications between a client and its first-level resolver.</p>
<p><a href="http://dnscrypt.org/" target="_blank"><button type="button" class="btn btn-info">Website: dnscrypt.org</button></a></p>
<p>OS: Windows, Mac, Linux, iOS with Jailbreak.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">OpenNIC - Service</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/OpenNIC.png" alt="OpenNIC" align="right" style="margin-left:5px;">OpenNIC is an alternate network information center/alternative DNS root which lists itself as an alternative to ICANN and its registries. Like all alternative root DNS systems, OpenNIC-hosted domains are unreachable to the vast majority of the Internet. Only specific configuration in one's DNS resolver makes these reachable, and very few Internet service providers have this configuration.</p>
<p><a href="http://www.opennicproject.org/" target="_blank"><button type="button" class="btn btn-warning">Website: opennicproject.org</button></a></p>
<p>OS: Cross-platform.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://namecoin.info/" target="_blank">Namecoin</a> - A decentralized DNS open source information registration and transfer system based on the <a href="https://www.privatesearch.io/?q=Bitcoin" target="_blank">Bitcoin</a> cryptocurrency.</li>
</ul>
<a class="anchor" name="productivity"></a>
<div class="page-header">
<h1>Productivity Tools</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Etherpad</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Etherpad.png" alt="Etherpad" align="right" style="margin-left:5px;">Etherpad is a highly customizable Open Source online editor providing collaborative editing in really real-time. Etherpad allows you to edit documents collaboratively in real-time, much like a live multi-player editor that runs in your browser. Write articles, press releases, to-do lists, etc.</p>
<p><a href="http://etherpad.org/" target="_blank"><button type="button" class="btn btn-success">Website: etherpad.org</button></a></p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">EtherCalc</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/EtherCalc.png" alt="EtherCalc" align="right" style="margin-left:5px;">EtherCalc is a web spreadsheet. Data is saved on the web, and people can edit the same document at the same time. Changes are instantly reflected on all screens. Work together on inventories, survey forms, list management, brainstorming sessions..</p>
<p><a href="https://ethercalc.net/" target="_blank"><button type="button" class="btn btn-info">Website: ethercalc.net</button></a></p>
<p>OS: Windows, Mac, GNU/Linux, FreeBSD, Browser.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">ProtectedText</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/ProtectedText.png" alt="ProtectedText" align="right" style="margin-left:5px;">ProtectedText is an open source web application. It encrypts and decrypts text in the browser, and password (or it's hash) is never sent to the server - so that text can't be decrypted even if requested by authorities. No cookies, no sessions, no registration, no users tracking.</p>
<p><a href="https://www.protectedtext.com/" target="_blank"><button type="button" class="btn btn-warning">Website: protectedtext.com</button></a></p>
<p>OS: All Browsers.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://dudle.inf.tu-dresden.de/privacy/" target="_blank">dudle</a> - An online scheduling application, which is free and OpenSource. Schedule meetings or make small online polls. No email collection or the need of registration.</li>
<li><a href="https://turtl.it/" target="_blank">Turtl</a> - Remember ideas, track research, share documents, or bookmark your favorite sites. Turtl makes it easy to organize your life and uses solid encryption to keep it all safe. </li>
</ul>
<a class="anchor" name="os"></a>
<div class="page-header">
<h1>PC Operating Systems</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a operating system like Microsoft Windows or Apple Mac OS X you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Debian</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Debian.png" alt="Debian" align="right" style="margin-left:5px;">Debian is a Unix-like computer operating system and a Linux distribution that is composed entirely of free and open-source software, most of which is under the GNU General Public License, and packaged by a group of individuals known as the Debian project.</p>
<p><a href="https://www.debian.org/" target="_blank"><button type="button" class="btn btn-success">Website: debian.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Trisquel</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Trisquel.png" alt="Trisquel" align="right" style="margin-left:5px;">Trisquel is a Linux-based operating system derived from Ubuntu. The project aims for a fully free software system without proprietary software or firmware and uses Linux-libre, a version of the Linux kernel with the non-free code (binary blobs) removed.</p>
<p><a href="http://trisquel.info/" target="_blank"><button type="button" class="btn btn-info">Website: trisquel.info</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Qubes OS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Qubes-OS.png" alt="Qubes OS" align="right" style="margin-left:5px;">Qubes is an open-source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, the X Window System, and Linux, and can run most Linux applications and utilize most of the Linux drivers.</p>
<p><a href="https://www.qubes-os.org/" target="_blank"><button type="button" class="btn btn-warning">Website: qubes-os.org</button></a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.openbsd.org/" target="_blank">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="https://www.archlinux.org/" target="_blank">Arch Linux</a> - A simple, lightweight Linux distribution. It is composed predominantly of free and open-source software, and supports community involvement</li>
<li><a href="https://www.whonix.org/" target="_blank">Whonix</a> - A Debian GNU/Linux based security-focused Linux distribution. It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation" and a Tor "Gateway". All communication are forced through the Tor network to accomplish this..</li>
</ul>
<a class="anchor" name="live_os"></a>
<div class="page-header">
<h1>Live CD Operating Systems</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Tails</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tails.gif" alt="Tails" align="right" style="margin-left:5px;">Tails is a live operating system, that starts on almost any computer from a DVD, USB stick, or SD card. It aims at preserving privacy and anonymity, and helps to: Use the Internet anonymously and circumvent censorship; Internet connections go through the Tor network; leave no trace on the computer; use state-of-the-art cryptographic tools to encrypt files, emails and instant messaging.</p>
<p>
<a href="https://tails.boum.org/" target="_blank"><button type="button" class="btn btn-success">Website: tails.boum.org</button></a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">KNOPPIX</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/KNOPPIX.png" alt="KNOPPIX" align="right" style="margin-left:5px;">Knoppix is an operating system based on Debian designed to be run directly from a CD / DVD (Live CD) or a USB flash drive (Live USB), one of the first of its kind for any operating system. When starting a program, it is loaded from the removable medium and decompressed into a RAM drive. The decompression is transparent and on-the-fly.</p>
<p><a href="http://www.knopper.net/knoppix/" target="_blank"><button type="button" class="btn btn-info">Website: knopper.net</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Puppy Linux</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Puppy-Linux.png" alt="Puppy Linux" align="right" style="margin-left:5px;">Puppy Linux operating system is a lightweight Linux distribution that focuses on ease of use and minimal memory footprint. The entire system can be run from RAM with current versions generally taking up about 210 MB, allowing the boot medium to be removed after the operating system has started.</p>
<p><a href="http://puppylinux.org/" target="_blank"><button type="button" class="btn btn-warning">Website: puppylinux.org</button></a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://anonymous-proxy-servers.net/en/jondo-live-cd.html" target="_blank">JonDo Live-CD</a> - A secure, pre-configured environment for anonymous surfing and more. It is based on Debian GNU/Linux. The live system contains proxy clients for JonDonym, Tor Onion Router and Mixmaster remailer. JonDoFox is a pre-configured browser for anonymous web surfing and TorBrowser is installed too..</li>
<li><a href="http://distro.ibiblio.org/tinycorelinux/" target="_blank">Tiny Core Linux</a> - A minimal Linux operating system focusing on providing a base system using BusyBox and FLTK. The distribution is notable for its size (15 MB) and minimalism, with additional functionality provided by extensions.</li>
</ul>
<a class="anchor" name="mobile_os"></a>
<div class="page-header">
<h1>Mobile Operating Systems</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">CyanogenMod</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/CyanogenMod.png" alt="CyanogenMod" align="right" style="margin-left:5px;">CyanogenMod is an open-source operating system for smartphones and tablets, based on Android. It is developed as free and open source software based on the official releases of Android by Google.</p>
<p><a href="http://www.cyanogenmod.org/" target="_blank"><button type="button" class="btn btn-success">Website: cyanogenmod.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Firefox OS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Firefox.png" alt="Firefox OS" align="right" style="margin-left:5px;">Firefox OS is a Linux kernel-based open-source operating system for smartphones and tablet computers and is set to be used on smart TVs. It is being developed by Mozilla.</p>
<p><a href="http://mozilla.org/firefox/os" target="_blank"><button type="button" class="btn btn-info">Website: mozilla.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Ubuntu Touch</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Ubuntu-Touch.png" alt="Ubuntu Touch" align="right" style="margin-left:5px;">Ubuntu Touch is a mobile version of the Ubuntu operating system developed by Canonical UK Ltd and Ubuntu Community. It is designed primarily for touchscreen mobile devices such as smartphones and tablet computers.</p>
<p><a href="http://www.ubuntu.com/phone" target="_blank"><button type="button" class="btn btn-warning">Website: ubuntu.com</button></a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.replicant.us/" target="_blank">Replicant</a> - A free and open source operating system based on the Android, which aims to replace all proprietary Android components with their free software counterparts.</li>
</ul>
<a class="anchor" name="firmware"></a>
<div class="page-header">
<h1>Open Source Router Firmware</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">OpenWrt</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/OpenWrt.png" alt="OpenWrt" align="right" style="margin-left:5px;">OpenWrt is an operating system (in particular, an embedded operating system) based on the Linux kernel, primarily used on embedded devices to route network traffic. The main components are the Linux kernel, util-linux, uClibc and BusyBox. All components have been optimized for size, to be small enough for fitting into the limited storage and memory available in home routers.</p>
<p><a href="https://openwrt.org/" target="_blank"><button type="button" class="btn btn-success">Website: openwrt.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">pfSense</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/pfSense.png" alt="pfSense" align="right" style="margin-left:5px;">pfSense is an open source firewall/router computer software distribution based on FreeBSD. It is installed on a computer to make a dedicated firewall/router for a network and is noted for its reliability and offering features often only found in expensive commercial firewalls. pfSense is commonly deployed as a perimeter firewall, router, wireless access point, DHCP server, DNS server, and as a VPN endpoint.</p>
<p><a href="https://www.pfsense.org/" target="_blank"><button type="button" class="btn btn-info">Website: pfsense.org</button></a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">LibreWRT</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/LibreWRT.png" alt="LibreWRT" align="right" style="margin-left:5px;">LibreWRT is a GNU/Linux-libre distribution for computers with minimal resources, such as the Ben Nanonote, ath9k based wifi routers, and other hardware that respects your freedom with emphasis on free software. It is used by the Free Software Foundation on their access point and router which provides network connectivity to portable computers in their office.</p>
<p><a href="http://librewrt.org/" target="_blank"><button type="button" class="btn btn-warning">Website: librewrt.org</button></a></p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.openbsd.org/" target="_blank">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="http://www.dd-wrt.com/" target="_blank">DD-WRT</a> - A is Linux-based firmware for wireless routers and wireless access points. It is compatible with several models of routers and access points.</li>
</ul>
<a class="anchor" name="quotes"></a>
<div class="page-header">
<h1>Quotes</h1>
</div>
<blockquote>
<p>The NSA has built an infrastructure that allows it to intercept almost everything. With this capability, the vast majority of human communications are automatically ingested without targeting. If I wanted to see your emails or your wife's phone, all I have to do is use intercepts. I can get your emails, passwords, phone records, credit cards.
I don't want to live in a society that does these sort of things... I do not want to live in a world where everything I do and say is recorded. That is not something I am willing to support or live under. </p>
<footer>Edward Snowden in <cite title="Edward Snowden, NSA files source: 'If they want to get you, in time they will'"><a href="http://www.theguardian.com/world/2013/jun/09/nsa-whistleblower-edward-snowden-why" target="_blank">The Guardian</a></cite></footer>
</blockquote>
<blockquote>
<p>We all need places where we can go to explore without the judgmental eyes of other people being cast upon us, only in a realm where were not being watched can we really test the limits of who we want to be. Its really in the private realm where dissent, creativity and personal exploration lie.</p>
<footer>Glenn Greenwald in <cite title="Glenn Greenwald On Why Privacy Is Vital, Even If You 'Have Nothing To Hide'"><a href="http://www.huffingtonpost.com/2014/06/20/glenn-greenwald-privacy_n_5509704.html" target="_blank">Huffington Post</a></cite></footer>
</blockquote>
<a class="anchor" name="resources"></a>
<div class="page-header">
<h1>Recommended Privacy Resources</h1>
</div>
<ul>
<li><a href="http://ipleak.net/" target="_blank"><strong>ipleak.net</strong></a> - IP/DNS Detect - What is your IP, what is your DNS, what informations you send to websites.</li>
<li><a href="https://ssd.eff.org/" target="_blank"><strong>Surveillance Self-Defense by EFF</strong></a> - Guide to defending yourself from surveillance by using secure technology and developing careful practices.</li>
<li><a href="https://prism-break.org/" target="_blank"><strong>PRISM Break</strong></a> - We all have a right to privacy, which you can exercise today by encrypting your communications and ending your reliance on proprietary services.</li>
<li><a href="https://securityinabox.org/" target="_blank"><strong>Security in-a-Box</strong></a> - A guide to digital security for activists and human rights defenders throughout the world.</li>
<li><a href="https://www.bestvpn.com/the-ultimate-privacy-guide/" target="_blank"><strong>The Ultimate Privacy Guide</strong></a> - Excellent privacy guide written by the creators of the bestVPN.com website.</li>
<li><a href="https://www.ivpn.net/privacy-guides" target="_blank"><strong>IVPN Privacy Guides</strong></a> - These privacy guides explain how to obtain vastly greater freedom, privacy and anonymity through compartmentalization and isolation.</li>
<li><a href="http://alternativeto.net/?license=opensource&platform=self-hosted&sort=likes" target="_blank"><strong>AlternativeTo.net</strong></a> - Great collection of open source online and self-hosted software sorted by likes.</li>
<li><a href="https://keybase.io/" target="_blank"><strong>Keybase.io</strong></a> - Get a public key, safely, starting just with someone's social media username.</li>
<li><a href="https://www.grc.com/securitynow.htm" target="_blank"><strong>Security Now!</strong></a> - Weekly Internet Security Podcast by Steve Gibson and Leo Laporte.</li>
</ul>
<a class="anchor" name="participate"></a>
<div class="page-header">
<h1>Spread the word and help your friends</h1>
</div>
<a href="mailto:?subject=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&body=https://www.privacytools.io/" target="_blank" class="share-btn email" title="Email">
<i class="fa fa-envelope"></i>
</a>
<a href="https://www.facebook.com/sharer/sharer.php?u=https://www.privacytools.io" target="_blank" class="share-btn facebook" title="Facebook">
<i class="fa fa-facebook"></i>
</a>
<a href="https://twitter.com/share?url=https%3A%2F%2Fwww.privacytools.io&text=privacytools.io%20provides%20knowledge%20and%20tools%20to%20protect%20your%20privacy%20against%20global%20mass%20surveillance." target="_blank" class="share-btn twitter" title="Twitter">
<i class="fa fa-twitter"></i>
</a>
<a href="https://plus.google.com/share?url=https://www.privacytools.io" target="_blank" class="share-btn google-plus" title="Google+">
<i class="fa fa-google-plus"></i>
</a>
<a href="http://reddit.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank" class="share-btn reddit" title="reddit">
<i class="fa fa-reddit"></i>
</a>
<a href="https://www.linkedin.com/shareArticle?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank" class="share-btn linkedin" title="LinkedIn">
<i class="fa fa-linkedin"></i>
</a>
<a href="http://www.stumbleupon.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" target="_blank" class="share-btn stumbleupon" title="StumbleUpon">
<i class="fa fa-stumbleupon"></i>
</a>
<br>
<br>
<div class="page-header">
<h1>Participate with suggestions and constructive criticism</h1>
</div>
<a href="http://www.reddit.com/r/privacytoolsIO/" target="_blank"><img src="img/layout/reddit-logo.png" class="img-responsive pull-right" alt="reddit logo" style="margin-left:10px;"></a>
<p>
It's important for a website like privacytools.io to be up-to-date. Keep an eye on software updates of the applications listed here. Follow recent news about providers that are recommended. We try our best to keep up but we're not perfect and the internet is changing fast. If you find an error, or you think a provider should not be listed here, or a qualified service provider is missing or a browser plugin is not the best choice anymore and anything else... <strong>Talk to us please.</strong> This is a community project and we're aiming to deliver the best information available for a better privacy.
</p>
<p>
<h3>Here is what you can do:</h3>
Make suggestions on reddit: <a href="https://www.reddit.com/r/privacytoolsIO/" target="_blank">https://www.reddit.com/r/privacytoolsIO/</a>
<br>
View and edit our website source code on GitHub: <a href="https://github.com/privacytoolsIO/privacytools.io" target="_blank">https://github.com/privacytoolsIO/privacytools.io</a>
</p>
<p>Thank you for participating. This projects needs you.</p>
<br>
<div class="page-header">
<h4>No Copyright, No Ads, No Google Analytics, No Affiliates, No Cross-Site Requests</h4>
</div>
<p>
<a href="http://www.kopimi.com/" data-toggle="tooltip" data-placement="top" target="_blank" style="margin-right:30px;" data-original-title="kopimi (copyme), symbol showing that you want to be copied. use kopimi in your own fancy. kopimi may be put on homepages or blogs, in books, in software, as sound logos in music or whatever."><img src="img/layout/kopimi.gif" style="margin-right:15px;">kopimi (copyme)</a>
<a href="donate.html" data-toggle="tooltip" data-placement="top" data-original-title="Please support this project by donating Bitcoins. We are ad free and not affiliated with any providers. Your donation will cover our cost for server and domain."><img src="img/layout/Bitcoin.png" style="margin-right:15px;">Donate:</a> <span style="margin-left:15px;">1N6heMWD34ARyApkRmNv7V7NzQfYvgC4dg</span>
</p>
<p><em>privacytools.io is a socially motivated website that provides information for protecting your data security and privacy. never trust any company with your <a href="https://www.privatesearch.io/?q=privacy%20tools" target="_blank">privacy</a>, always encrypt.</em></p>
</div>
<!-- Piwik -->
<script type="text/javascript">
var _paq = _paq || [];
_paq.push(['trackPageView']);
_paq.push(['enableLinkTracking']);
(function() {
var u="//www.privacytools.io/stats/";
_paq.push(['setTrackerUrl', u+'piwik.php']);
_paq.push(['setSiteId', 1]);
var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];
g.type='text/javascript'; g.async=true; g.defer=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);
})();
</script>
<noscript><p><img src="//www.privacytools.io/stats/piwik.php?idsite=1" style="border:0;" alt="" /></p></noscript>
<!-- End Piwik Code -->
<script src="js/jquery-1.11.2.min.js"></script>
<script src="js/bootstrap.min.js"></script>
<script src="js/sortable.min.js"></script>
<script> $(function () { $("[data-toggle='tooltip']").tooltip(); }); </script>
</body>
</html>