Signed recent changes

This commit is contained in:
Alex Anderson 2022-07-21 01:26:10 +00:00
parent 7903203f81
commit 6e2a27c3a0
No known key found for this signature in database
GPG Key ID: 0C216A52F6DF4920
150 changed files with 13548 additions and 0 deletions

View File

@ -0,0 +1,62 @@
-----BEGIN PGP PUBLIC KEY BLOCK-----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=1Fuy
-----END PGP PUBLIC KEY BLOCK-----

14
KEY_ROTATION.md.asc Normal file
View File

@ -0,0 +1,14 @@
-----BEGIN PGP SIGNATURE-----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=NNCC
-----END PGP SIGNATURE-----

4
KEY_ROTATION.md.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUQ0WYJ07DUokKZ6YvbnTfJSV1fyI4EDtJ8EwdSi9DZenvuckmA0xLGA0EctppTQAh0ixH35V9cn0xfxyHjySwI1m5RSFVDubg4=
trusted comment: timestamp:1651814723 file:KEY_ROTATION.md hashed
R7Jyn+dRQWXNsA7BNJPQABFP77IxdK1AY9xtaLmPY7fEiE4JkRHyvWM7HH0wnljQsbn6Z+Zs+v71NNSgIWa2DQ==

15
b2sum.txt Normal file
View File

@ -0,0 +1,15 @@
1da0bee96763274b4480fe6571655343c833b4680cfb6e8e47d7263a985ea1ef6b5c369ac00f9e8905fd02e93bc7122a04dd71ae1a3e23d47c87c5e164d3ded1 about.md
26196d7b81bb79c8dc290a98204e3d416e887552ec68b0de4bbe2f17bcc11fe8e3dfccc7f210a72ddecba2eecfa2e33ceaf57f4b0c3061230d62b805e8228f79 briar.md
508535a9c57c88e71905e3e355ab27445f3ac45352486331ddc1438a241db7dd1fb7cb2bf2d29225e17d88ac74c436683f483e39ad70d9bcdd82a0f5fa42d6cc CHANGELOG.md
356e84e2d72b7ec8c8c39fc46efcb0e7e907456493a1ec82c9bf78ad204f82d57ea523bf3fd016ffb27d0fc4903a0ce054d86a9e9a92d0e0ccabd7b47a3b645c chatrooms-rules.md
13a500b51aaaab394f40d459c722f25c94fdb92c0488a45caa67b5ef5c4d8ea1d5a9e303879cb04fbe61fb756a0b0e713533178cac66310d1f6d227c7a1b9bc7 CODE_OF_CONDUCT.md
e1079876940fce57b827ee39295a1dfce05f003f9665296e0f9a56010a6037914808f430349a63a5d4ac0ce5510b0fc4b0f4727637b04cfc3c74e26758098747 CONTRIBUTING.md
95328cb2e2f626a5e465f735a7162d02ecb354637cea19a0f37c0d919e338ab472d4b41e1758fa175acc7412cf1be673a690613e9844430a7aa6fe7880881277 donations.md
d4eba2daabf0b904e5155c5877361198a3c250de266dc5eb4fe251e3de1fac0ad578ad5404f2d979990cb3bdcaa70d0c666bc4f33a7c322a389767d683b67682 guide.md
29ee4751542b8a15463da06ef1481066391cf0c6c3a8157a3bda0c5e656137428ca8e4b78edf64fb9a93ef916150fe745f83a9e12ea5171f4dab088020beb014 KEY_ROTATION.md
046a52e53005963dd38343505aa43e51b5d750f0891c0a20a675c80ef9a254077db98b15165641a5f7ea33cc19f035e2aa7dbec4504a95c32b63911e3c7a8046 legacy.md
f9aa769f3572fd8c1bf2c46cfac9c49113f73b8185e5edad04ccca003f973d79ccaa728c30078bd45a60bdb7f5a090a22a95f04836e9ea07aa53d16684158b19 LICENSE.md
372685463d375a6c25d7ef31b0ef31220d8daa9b69d3640ec5e64fcdf5b97f69615ecd548feebd30905ec65e4819f02fa4d82b67e88e4ce68408931d898abc6b links.md
ab0ec9bcea9167177eae18a069ccf2354148b9f59a4248d03445e6d7bff10463d4f5e7d28a442ff2b620da16a57dfa91f2684bec69edaac5ead40f492f3270d6 moderncrypto-rules.md
814d862bbc24847f8a91aa388f5862e8d31bfef20ca0f66be99dc2bf70c321dd50f11a00bc5d109e3f5b17a6b6b56703da978bad209d3f051baf2cc10f354456 README.md
d33ea2d1ca49eba4bba7128fda73c428aebe7640b1e50c9a7492c6a386db76eeedbb747aad52535f5aad3b47d6a1b3b4fd74e6e314b6ac844a39b1ee94f6e205 verify.md

48
b2sum.txt.asc Normal file
View File

@ -0,0 +1,48 @@
-----BEGIN PGP MESSAGE-----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=KH0x
-----END PGP MESSAGE-----

4
b2sum.txt.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/h22SIeDVP/qErsDXl17fPk9rh85c11Xh5lVPBHXGblcd/1ET+HwETr+q0vyi+uZkRrgsW9S0no8cCGmdma/AQU=
trusted comment: timestamp:1658366662 file:b2sum.txt hashed
tuizyns6iJjcmqtsmHeo0yJaOYRr8WuOOBuRbz9ZOJfmed3wygTysGzoGmte7dWpY3fQis54nOkSR5keeLKaDA==

118
export/CHANGELOG.html Normal file
View File

@ -0,0 +1,118 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<p>v1.1.5 - Various spelling and grammar fixes - Fixed several numbering errors in references - Updated and fixed many broken URLs and saved them in the Wayback Machine - Noted that https://mastodon.social/<span class="citation" data-cites="anonypla">@anonypla</span> is gone? added strike-through - Adapted Qubes OS hardware requirements that were too low for a decent experience (RAM) according to their recommendation - Put more incentive to use Tor Browser Safest mode as long as it does not break anything and switch to Safer if necessary and with precautions linked in an appendix - Precision that Anti-Evil Maid on Qubes OS is only available on Intel CPUs - Removed dead link of Centry Fork project - Added Windows 11 support to the guide - Partial additions of partial Qubes 4.1.X support but needs completion and testing (coming soon) - Added link to official guide to upgrade from Qubes 4.0.X to 4.1.X (fresh or in-place) - Fixed issue in Qubes OS Tor over VPN and VPN over Tor Networking cases that were just plain wrong - Added guidance to run Windows 11 within Virtualbox + link to official guide from Oracle - Added recommendation to install/use Safing PortMaster and added a link for some compatibility issues between Portmaster and some VPNs - Removed Windows AME completely from the guide - Replaced the “I would” by a “We would” since it is now a group effort and project - Added a safest recommendation for more paranoid people in security level choices in Tor</p>
<p>v1.1.4-pre2 - Fixed some spelling/grammar - Update to contributing guidelines - Update of modern-crypto room rules - Addition of chatroom-rules for the PSA community - Update of verification guide (removed outdated content, fixed links, updates) - Removal of CTemplar references since it was shutdown - Fixed links to Proton services, references, onion URL, and archives - Removal of BTC Wasabi recommedation in favor of Coinjoin alternative and wallet recommendations - Re-phrasing of some confusing sentences - LibRedirect extension is recommended again - Fixed many links formatting - Removal of removed content (dark pdf) - Fixed links to ODT file - Added recommendation to <a href="https://z0ccc.github.io/extension-fingerprints/#" class="uri">https://z0ccc.github.io/extension-fingerprints/#</a> and <a href="https://www.deviceinfo.me/" class="uri">https://www.deviceinfo.me/</a> - Removed links to non-existant mirrors - Updated some outdated references(old project)</p>
<p>v1.1.4-pre1 - Addition of a legacy resources page for the old archives - Changes in the about page to reflect the current situation - Changes in the donation page to reflect the current situation - Fix link to video “How to Hack a Turned-Off Computer, [..]” - Misspelling and grammar mistakes fixed - Fix formatting - Garbage removal - Inline linking fixes - Privacyguides changed their URL scheme - Almost all archive.org links fixed - Annotated some links to make them more descriptive - Got rid of dupes and empty refs - Renew links for researchgate articles that were removed - Removed mobile wikipedia links - Fix a couple patent links &amp; Rubber-hose cryptanalysis wiki - Update PDF archivals so they are direct links but not downloaded - Some scientific articles were removed or replaced - IEEExplore, Spread-spectrum watermarking of audio signals - ScienceDirect, Robust audio watermarking using perceptual masking - SSRN, The Cryptocurrency Tumblers: Risks, Legality and Oversight - Property of the People, Lawful Access to Secure Messaging Apps Data - Arxiv url fixes - s/grayshirt/grayshift/gi - Trailing parentheses and commas removed - Fixed all broken links - Removed uMatrix from the guide (use uBlock Origin) - Removal of https://xchange.me/ (abandoned) - Removal of https://swap.lightning-network.ro/ (abandoned) - Removal of https://privacyguides.org/providers/hosting/ (category removed from website) - Added a warning about the privacy redirect extension stating it might be abandoned/unmaintained - Added Anonymouth for linguistic antiforensics &amp; related links</p>
<p>v1.1.3 - Added dedicated section about gait recognition and other long-range biometric techniques - Updated PDF toolchain to allow embedding images in the PDF guide</p>
<p>v1.1.3-pre1 - Updating info to reflect the new identity being used to publich the guide - Attempted to reconstruct toolchain to generate PDF and ODT guides</p>
<p>v1.1.2 - Removed SIM/Virtual Numbers providers not accepting at least XMR from the guide as there are sufficient providers accepting XMR - Added some more free SMS providers in the guide - Added links to Scribe.rip front-end to Medium.com for Medium.com links - Considerable work was done in relation to the community aspects of this project and other related projects with the creation of a Matrix space (PSA) regrouping several efforts. - Added link to <a href="https://psa.anonymousplanet.org/" class="uri">https://psa.anonymousplanet.org/</a> containing the community rules for our chatrooms on Matrix and Discord - Added reference to <a href="https://en.wikipedia.org/wiki/Sybil_attack" class="uri">https://en.wikipedia.org/wiki/Sybil_attack</a> to the attacks against anonymized Tor traffic section - Added reference to <a href="https://arstechnica.com/information-technology/2014/07/active-attack-on-tor-network-tried-to-decloak-users-for-five-months/" class="uri">https://arstechnica.com/information-technology/2014/07/active-attack-on-tor-network-tried-to-decloak-users-for-five-months/</a> in the attacks against anonymized Tor traffic section - Added reference to <a href="https://www.whonix.org/wiki/Anbox" class="uri">https://www.whonix.org/wiki/Anbox</a> for running Android Apps within the Whonix Workstation - Added reference to <a href="https://www.wikigain.com/install-macos-monterey-on-virtualbox/" class="uri">https://www.wikigain.com/install-macos-monterey-on-virtualbox/</a> to the macOS VM section - Added reference to <a href="https://blog.kraken.com/post/11905/your-fingerprint-can-be-hacked-for-5-heres-how/" class="uri">https://blog.kraken.com/post/11905/your-fingerprint-can-be-hacked-for-5-heres-how/</a> to the biometrics section - Added reference to <a href="https://propertyofthepeople.org/document-detail/?doc-id=21114562" class="uri">https://propertyofthepeople.org/document-detail/?doc-id=21114562</a> - Added reference to <a href="https://12ft.io/" class="uri">https://12ft.io/</a> in the introduction section - Added reference to <a href="https://www.bleepingcomputer.com/news/security/firmware-attack-can-drop-persistent-malware-in-hidden-ssd-area/" class="uri">https://www.bleepingcomputer.com/news/security/firmware-attack-can-drop-persistent-malware-in-hidden-ssd-area/</a> to the SSD wiping conclusions - Added reference to <a href="https://www.welivesecurity.com/wp-content/uploads/2021/12/eset_jumping_the_air_gap_wp.pdf" class="uri">https://www.welivesecurity.com/wp-content/uploads/2021/12/eset_jumping_the_air_gap_wp.pdf</a> to the advanced targeted techniques section - Small grammar/spelling fixes - <strong>Special thanks to the anonymous donator of 1 XMR</strong></p>
<p>v1.1.1 - Added reference to <a href="https://www.youtube.com/watch?v=H33ggs7bh8M" class="uri">https://www.youtube.com/watch?v=H33ggs7bh8M</a> as an intro video to Monero in the Monero Disclaimer section - Added reference to <a href="https://www.youtube.com/watch?v=qkJGF3syQy4" class="uri">https://www.youtube.com/watch?v=qkJGF3syQy4</a> in the Guest VM Browser section about Brave - Added reference to <a href="https://www.vice.com/en/article/m7vqkv/how-fbi-gets-phone-data-att-tmobile-verizon" class="uri">https://www.vice.com/en/article/m7vqkv/how-fbi-gets-phone-data-att-tmobile-verizon</a> in the metadata/geo-location section - Added reference to <a href="https://fingerprintjs.com/blog/disabling-javascript-wont-stop-fingerprinting/" class="uri">https://fingerprintjs.com/blog/disabling-javascript-wont-stop-fingerprinting/</a> in several sections about JavaScript - Added reference to <a href="https://qua3k.github.io/ungoogled/" class="uri">https://qua3k.github.io/ungoogled/</a> in the sections about Ungoogled-Chromium - Re-Added Privacytools.io in the Links section - Added a general disclaimer on the Links page about websites possibly using sponsorships, affiliate links, paid services, premium offers, and merchandising… - Re-Added a Discord server to provide easier access to the community through <a href="https://discord.gg/V8dmd9y7mt" class="uri">https://discord.gg/V8dmd9y7mt</a> with all the rooms bridged to Matrix rooms - Changed the Matrix/Discord communities from being room focused (#anonymity) to a broader “Privacy Security Anonymity” space with a new #security focused room and an off-topic room. - Creation of a Matrix space at <code>#privacy-security-anonymity:matrix.org</code> <a href="https://matrix.to/#/#privacy-security-anonymity:matrix.org" class="uri">https://matrix.to/#/#privacy-security-anonymity:matrix.org</a> - Added an RSS bot to those rooms relaying some relevant security and anonymity news within those rooms. - Started the test hosting of a small Synapse server with the domain anonymousplanet.org</p>
<p>v1.1.0 - Removed SHA-3 from recommended methods for password storage - Added reference to <a href="https://docs.securedrop.org/en/stable/source.html" class="uri">https://docs.securedrop.org/en/stable/source.html</a> in the section about communicating sensitive information to various organizations - <strong>Pending review</strong> removal of privacytools.io from the guide after discovering sponsored recommendations within the lists on their website. Disclaimer added on the links page. - Added reference to <a href="https://web.archive.org/web/20181125133942/https://www.cs.drexel.edu/~sa499/papers/adversarial_stylometry.pdf" class="uri">https://web.archive.org/web/20181125133942/https://www.cs.drexel.edu/~sa499/papers/adversarial_stylometry.pdf</a> in the Stylometry section - Added reference to <a href="https://www.whonix.org/wiki/Surfing_Posting_Blogging#Stylometry" class="uri">https://www.whonix.org/wiki/Surfing_Posting_Blogging#Stylometry</a> in the Stylometry section - Added reference to <a href="https://www.whonix.org/wiki/Surfing_Posting_Blogging#Anonymous_File_Sharing" class="uri">https://www.whonix.org/wiki/Surfing_Posting_Blogging#Anonymous_File_Sharing</a> in the appendix checklist of things to check before sharing information - Added reference to <a href="https://web.archive.org/web/20181125133942/https://www.cs.drexel.edu/~sa499/papers/adversarial_stylometry.pdf" class="uri">https://web.archive.org/web/20181125133942/https://www.cs.drexel.edu/~sa499/papers/adversarial_stylometry.pdf</a> in the section about countering stylometry using translators - Changed the fonts of the website to improve readability (now using “Helvetica”, “Calibri”,and “Times New Roman”) - Removed some unnecessary information from the main page and the donations page to reduce their size - Added a new Tor Exit node (Tor-Exit-05) - Various spelling/grammar fixes</p>
<p>v1.0.9 - Re-Added Privacytools.io (along Privacyguides.org) as a good source of information and recommendations for various services/products/platforms within the guide. - Added a Links page to the website with a small collection of recommended projects to visit. - Changed the layout of the website to make the buttons a bit smaller - Added reference to <a href="https://medium.com/@c5/darkweb-vendors-and-the-basic-opsec-mistakes-they-keep-making-e54c285a488c" class="uri">https://medium.com/@c5/darkweb-vendors-and-the-basic-opsec-mistakes-they-keep-making-e54c285a488c</a> in the OPSEC section. - Added reference to <a href="https://kycnot.me/" class="uri">https://kycnot.me/</a> which lists non-KYC cryptocurrencies exchange services - Fixed some mistakes in the cryptocurrency swapping section</p>
<p>v1.0.8-hotfix - Added a reference to <a href="https://privacytests.org/" class="uri">https://privacytests.org/</a> in the section about picking a browser in a guest VM - Fixed not-working Nitter links by changing the Nitter instance to Nitter.net - Added Minisign signatures for the PDFs and the ODT file - <strong>Hotfix</strong> Added a reference to <a href="https://qua3k.github.io/ungoogled/" class="uri">https://qua3k.github.io/ungoogled/</a> and now strongly recommends <strong>against</strong> using Ungoogled-Chromium due to them lagging behind in security patches</p>
<p>v1.0.8 - Added a reference to <a href="https://www.websiteplanet.com/blog/gethealth-leak-report/" class="uri">https://www.websiteplanet.com/blog/gethealth-leak-report/</a> in the Smart Devices section - Added several academic references to the Tor Correlation Fingerprinting attack: <a href="https://homes.esat.kuleuven.be/~mjuarezm/index_files/pdf/ccs18.pdf" class="uri">https://homes.esat.kuleuven.be/~mjuarezm/index_files/pdf/ccs18.pdf</a>, <a href="https://www.internetsociety.org/sites/default/files/blogs-media/website-fingerprinting-internet-scale.pdf" class="uri">https://www.internetsociety.org/sites/default/files/blogs-media/website-fingerprinting-internet-scale.pdf</a>, and <a href="https://www.esat.kuleuven.be/cosic/publications/article-2456.pdf" class="uri">https://www.esat.kuleuven.be/cosic/publications/article-2456.pdf</a> - Added a reference to <a href="https://blog.torproject.org/new-low-cost-traffic-analysis-attacks-mitigations" class="uri">https://blog.torproject.org/new-low-cost-traffic-analysis-attacks-mitigations</a> in the same section - Added an important precision/correction that Tor Correlation Fingerprinting attacks references papers were done in a limited closed-world testing environment and their efficiency in a real open-world situation has not been demonstrated other than theoretically - Added two VPS hosting providers to the list of possible providers: <a href="https://cryptoho.st/" class="uri">https://cryptoho.st/</a> and <a href="https://www.privex.io/" class="uri">https://www.privex.io/</a> - Added reference to <a href="https://about.fb.com/news/2021/10/end-to-end-encrypted-backups-on-whatsapp/" class="uri">https://about.fb.com/news/2021/10/end-to-end-encrypted-backups-on-whatsapp/</a> announcing e2ee backups on WhatsApp</p>
<p>v1.0.7 - Added reference to <a href="https://www.scientificamerican.com/article/a-blank-wall-can-show-how-many-people-are-in-a-room-and-what-theyre-doing/" class="uri">https://www.scientificamerican.com/article/a-blank-wall-can-show-how-many-people-are-in-a-room-and-what-theyre-doing/</a> in the targeted techniques section - Added reference to <a href="https://www.scientificamerican.com/article/a-shiny-snack-bags-reflections-can-reconstruct-the-room-around-it/" class="uri">https://www.scientificamerican.com/article/a-shiny-snack-bags-reflections-can-reconstruct-the-room-around-it/</a> in the targeted techniques section - Added reference to <a href="https://www.scientificamerican.com/article/footstep-sensors-identify-people-by-gait/" class="uri">https://www.scientificamerican.com/article/footstep-sensors-identify-people-by-gait/</a> in the targeted techniques section - Switched various links from PrivacyTools.io to PrivacyGuides.org that were forgotten in a previous update - Added guidance to share information and files publicly including IPFS - Added an appendix containing a checklist of things to verify before sharing any information or file (metadata…) - Complete reworking of the Introduction and Prologue for better readability (there was way too much text in there) - Added references to <a href="https://thenewoil.org" class="uri">https://thenewoil.org</a>, <a href="https://privacyguides.org" class="uri">https://privacyguides.org</a>, and the YouTube Techlore channel <a href="https://www.youtube.com/c/Techlore" class="uri">https://www.youtube.com/c/Techlore</a> as bonus introduction reads on privacy and security - Various grammar/spelling fixes</p>
<p>v1.0.6 - Added reference to <a href="https://www.forbes.com/sites/thomasbrewster/2021/10/04/google-keyword-warrants-give-us-government-data-on-search-users" class="uri">https://www.forbes.com/sites/thomasbrewster/2021/10/04/google-keyword-warrants-give-us-government-data-on-search-users</a> in the digital fingerprint section - Added the fourth Tor Exit node in the donation page listing - Added recommendation for considering Minisign (<a href="https://jedisct1.github.io/minisign/" class="uri">https://jedisct1.github.io/minisign/</a>) as an alternative to PGP/GPG for file signing - Added new archive of the guide on anonarchive.org - Added Content-Security-Policy and X-XSS-Protection metatags to the HTML headers of the website - Added reference to <a href="https://latacora.singles/2019/07/16/the-pgp-problem.html" class="uri">https://latacora.singles/2019/07/16/the-pgp-problem.html</a> to justify the recommendation to use Minisign over PGP/GPG for signing - Added <a href="https://mobilesms.io" class="uri">https://mobilesms.io</a> to the list of online phone number providers - Added an “extra paranoid” route using Zcash in addition to Monero if you want even more safety than just relying on Monero alone for anonymous crypto transactions - Added instructions to install a Zcash wallet on various OSes including the Whonix Workstation - Refined the VPN over Tor sections with more information about using a self-hosted VPN/Proxy instead of a VPN provider - Added guidance to upgrade Whonix from version 15 to version 16 on Qubes OS - Added disclaimer about Windows 11 not being supported (yet) by the guide - Some grammar/spelling fixes - Various broken links fixes</p>
<p>v1.0.5 - Added reference to <a href="https://www.theguardian.com/australia-news/2021/sep/11/inside-story-most-daring-surveillance-sting-in-history" class="uri">https://www.theguardian.com/australia-news/2021/sep/11/inside-story-most-daring-surveillance-sting-in-history</a> in the smartphone warnings section - Made main website available through IPv6 - Endnotes are now also supported on the repository MD file through <a href="https://github.com/AnonymousPlanet/thgtoa/blob/main/guide.md" class="uri">https://github.com/AnonymousPlanet/thgtoa/blob/main/guide.md</a> thanks to markdown update from GitHub. Previously, those were only working on the rendered Jekyll HTML - Added link to <a href="https://oksms.org" class="uri">https://oksms.org</a> as an option if you cannot afford a dedicated number. More will be added soon. - Added reference to <a href="https://www.vice.com/en/article/93ypke/the-nsa-and-cia-use-ad-blockers-because-online-advertising-is-so-dangerous" class="uri">https://www.vice.com/en/article/93ypke/the-nsa-and-cia-use-ad-blockers-because-online-advertising-is-so-dangerous</a> as an argument to recommend adding uBlock to Tor Browser - Added reference to <a href="http://0pointer.net/blog/authenticated-boot-and-disk-encryption-on-linux.html" class="uri">http://0pointer.net/blog/authenticated-boot-and-disk-encryption-on-linux.html</a> in the in-depth Linux hardening resources - Added reference to <a href="https://www.usenix.org/system/files/sec21-hoang.pdf" class="uri">https://www.usenix.org/system/files/sec21-hoang.pdf</a> and <a href="https://gfwatch.org/" class="uri">https://gfwatch.org/</a> in the section about hostile environments - Added reference to <a href="https://www.d-id.com/talkingheads/" class="uri">https://www.d-id.com/talkingheads/</a> in the creating new identities section - Added reference to <a href="https://twitter.com/SecurityJon/status/1445020885472235524" class="uri">https://twitter.com/SecurityJon/status/1445020885472235524</a> and <a href="https://labs.f-secure.com/blog/sniff-there-leaks-my-bitlocker-key/" class="uri">https://labs.f-secure.com/blog/sniff-there-leaks-my-bitlocker-key/</a> into the Windows Host OS section of the Whonix route - Added reference to <a href="https://www.wired.com/story/clearview-ai-new-tools-identify-you-photos/" class="uri">https://www.wired.com/story/clearview-ai-new-tools-identify-you-photos/</a> in the biometrics section - Added reference to <a href="https://www.coindesk.com/business/2021/09/21/leaked-slides-show-how-chainalysis-flags-crypto-suspects-for-cops/" class="uri">https://www.coindesk.com/business/2021/09/21/leaked-slides-show-how-chainalysis-flags-crypto-suspects-for-cops/</a> in the Cryptocurrencies Transaction section - Added Cwtch <a href="https://cwtch.im" class="uri">https://cwtch.im</a> to the messaging apps lists and recommendations - Added a new fourth Tor Exit node using donations funds - Some grammar/spelling fixes</p>
<p>v1.0.4 - Added reference to <a href="https://therecord.media/malware-found-preinstalled-in-classic-push-button-phones-sold-in-russia/" class="uri">https://therecord.media/malware-found-preinstalled-in-classic-push-button-phones-sold-in-russia/</a> in the burner phone section - Added reference to <a href="https://sourceforge.net/p/veracrypt/discussion/technical/thread/3961542951/" class="uri">https://sourceforge.net/p/veracrypt/discussion/technical/thread/3961542951/</a> in the Veracrypt settings sections - Changed Privacytools.io to Privacyguides.org after name change - Added reference to <a href="https://github.com/iperov/DeepFaceLive" class="uri">https://github.com/iperov/DeepFaceLive</a> in the Face recognition section - Added reference to <a href="https://www.news.ucsb.edu/2021/020392/dont-fidget-wifi-will-count-you" class="uri">https://www.news.ucsb.edu/2021/020392/dont-fidget-wifi-will-count-you</a> within the Wi-Fi around you section - Matrix room change from #online-anonymity:matrix.org to #anonymity:matrix.org (old alias remains valid) - Renewed hosting of Tor-Exit-01 for 1 year using funding from donations</p>
<p>v1.0.3 - Added reference to ProtonMail IP logging case <a href="https://techcrunch.com/2021/09/06/protonmail-logged-ip-address-of-french-activist-after-order-by-swiss-authorities/" class="uri">https://techcrunch.com/2021/09/06/protonmail-logged-ip-address-of-french-activist-after-order-by-swiss-authorities/</a> - Added more information regarding Firefox hardening settings - Added reference to <a href="https://www.privateinternetaccess.com/blog/internet-freedom-around-the-world-in-50-stats/" class="uri">https://www.privateinternetaccess.com/blog/internet-freedom-around-the-world-in-50-stats/</a> - Fixed several broken links - Some grammar fixes</p>
<p>v1.0.2 - Minor layout fixes - Added BLAKE2 hash to the list of hashes and clarified the hashes recommendations - Added Twofish and Serpent to the recommended section in the File Encryption section - Added reference to <a href="https://justdeleteme.xyz/" class="uri">https://justdeleteme.xyz/</a> and <a href="https://inteltechniques.com/workbook.html" class="uri">https://inteltechniques.com/workbook.html</a> in the Removing traces section - Added references to <a href="https://techcrunch.com/2021/08/19/google-geofence-warrants/" class="uri">https://techcrunch.com/2021/08/19/google-geofence-warrants/</a> and <a href="https://www.techdirt.com/articles/20210821/10494847401/google-report-shows-reverse-warrants-are-swiftly-becoming-law-enforcements-go-to-investigative-tool.shtml" class="uri">https://www.techdirt.com/articles/20210821/10494847401/google-report-shows-reverse-warrants-are-swiftly-becoming-law-enforcements-go-to-investigative-tool.shtml</a> about the expanding trend of Geofencing warrants - Added reference to <a href="https://edwardsnowden.substack.com/p/all-seeing-i" class="uri">https://edwardsnowden.substack.com/p/all-seeing-i</a> in reference to Apple Privacy - Added various references and information about setting up plausible deniability on Linux - Added reference and information about setting up plausible deniability on Qubes OS - Improved the section about countering linguistic forensics - Updated Archive.today onion v2 address to v3 - Full (self) proofreading resulting in a large amount of spelling/grammar fixes and some shame about those</p>
<p>v1.0.1 - Added information about Monero Atomic Swap for converting from BTC to Monero instead of a swapping service (Monero Rules!) - Added link to <a href="https://www.useapassphrase.com/" class="uri">https://www.useapassphrase.com/</a> in the password/passphrase guidelines appendix - Added an appendix about Crypto Swapping services with some recommendations - Added OnlyFans, Binance and Kraken to the list of tested online services - Added Information on how to check if your Tor Exit node is in few or many blocklists to avoid issues when signing-up to various services - Various spelling/grammar fixes</p>
<p>v1.0.0 Codename “Deal With It” (because its not perfect, so deal with it) - Various spelling/grammar fixes to the Countering Forensic Linguistics section - Added guidance on how to compare older PDFs with newer releases using some online tools - Added guidance on how to compare older ODTs with newer releases using LibreWriter - Removed the attribution to Mark Twain from the quote in the final editorial notes - Added some references in the list of threats to anonymity to the proposed mitigations in the guide - Various grammar/spelling fixes - Slightly changed the Light theme header color</p>
<p>v1.0.0-rc3-hotfix (unpublished release) - Modified the Countering Forensic Linguistics section to remove the AutoCorrect usage recommendation in favor of “Search and Replace” to avoid unintended mistakes. - Removed hybrid-analysis checks from the files as I think VirusTotal is enough</p>
<p>v1.0.0-rc3 - Added recommendation to use the Privacy Redirect extension on the Guest VMs browsers: <a href="https://github.com/SimonBrazell/privacy-redirect" class="uri">https://github.com/SimonBrazell/privacy-redirect</a> - Added a section to emphasize some precautions when using a Browser with JavaScript enabled (including Tor Browser up to the “Safer Level”) in every route - Added more information and recommendations related to using Tor Browser at the “Safer” level. - Added some more crypto disclaimers to avoid some services such as Mixers/Tumblers - Re-ordered and re-linked many sections in a more logical way - Removed some duplicate information in some sections - Fixed some bad hyperlinks - Added a release of the guide in the ODT format in addition to PDFs</p>
<p>v1.0.0-rc2 - Many grammar/spelling changes after some proofreading</p>
<p>v1.0.0-rc1 (Release Candidate 1) - Small grammar/spelling fixes - Small layout fixes - Added some information about Safari in the Guest VM Browser selection/hardening sections - Removed DREAD in the threat modeling references as it is deprecated - Added link to <a href="https://arstechnica.com/gadgets/2021/07/vpn-servers-seized-by-ukrainian-authorities-werent-encrypted/" class="uri">https://arstechnica.com/gadgets/2021/07/vpn-servers-seized-by-ukrainian-authorities-werent-encrypted/</a> in the No Logging but Logging anyway section of VPN providers - Added Session Messenger as a possible “last resort” recommendation for iOS users because well there is no better option it seems despite their lack of PFS and Deniability - Corrected the Session Messenger information as not using Tor Natively but using LokiNet Onion Routing natively - Added a new Tor Browser route for the simplest, easiest way to access the web anonymously with appropriate security warnings - Added additional information on attack mitigations on Bitlocker encrypted drives and reference to <a href="https://dolosgroup.io/blog/2021/7/9/from-stolen-laptop-to-inside-the-company-network" class="uri">https://dolosgroup.io/blog/2021/7/9/from-stolen-laptop-to-inside-the-company-network</a> - Changed the recommendations about the state of your real phone while using a burner phone. You should never bring it with you and leave it on at home. - Changed the route picking UML to only show options depending on your skills/resources/availability without considering threats/adversaries - Expanded the threat modeling section (after the previous UML) with adversaries/threats and picking the adequate route in consequence - Added reference to <a href="https://arxiv.org/pdf/2107.04940.pdf" class="uri">https://arxiv.org/pdf/2107.04940.pdf</a> to the Bad Cryptography section - Added reference to <a href="https://edition.cnn.com/2021/07/23/tech/idme-unemployment-facial-recognition/index.html" class="uri">https://edition.cnn.com/2021/07/23/tech/idme-unemployment-facial-recognition/index.html</a> to the Face Recognition section - Lowered recommendation for RiseUP as a free mail service as they now require invitation for registration - Added reference to <a href="https://gitlab.com/FG-01/fg-01" class="uri">https://gitlab.com/FG-01/fg-01</a> as a possible mitigation to gait recognition systems as well as 2 more journalistic references to gait recognition - Changed information about China/Russia “will block” ECH/eSNI to “might block” as it hasnt been verified/confirmed - Added a whole appendix on Counteracting Forensic Linguistics (Writeprint) with your anonymous identities - Added IPFS mirror of the whole website at <a href="https://ipfs.anonymousplanet.org" class="uri">https://ipfs.anonymousplanet.org</a></p>
<p>v0.9.9h - Fixed bad and missing linking about browser selection and install in guest VMs setup sections - Added ShutUp10 to the list of tools to improve Privacy on Windows 10 - Removed Windows AME from the recommendations/possibilities within guest VMs and advising against it instead</p>
<p>v0.9.9g - Added Safing.io to the recommended VPN providers list (provisional) - Many links fixed/updated/replaced/removed (dead links check on the whole document) - Updated most of the .onion v2 addresses to .onion v3 addresses (except for Archive.today which is still on v2) - Added .onion addresses to some publication links having a Tor mirror such as The Intercept - Decided to switch the licensing of the project to add NonCommercial (cc-by-nc-4.0), prior releases are not affected</p>
<p>v0.9.9f - Added section on search engines - Added some more information on Brave source of adblocking - Added separator between the text and the references to the online HTML version - Added a ToC entry of the references to the online HTML version - Added a bit more information on eventual physical destruction of HDDs and SSDs</p>
<p>v0.9.9e - Added more information on why I recommend Brave within guests VMs and more information about other choices (mainly Firefox) - Added Browser Hardening guidelines for Brave, Ungoogled-Chromium, Edge, and Firefox</p>
<p>v0.9.9d - Changed wording from all incorrect “TAILS” instances to the correct “Tails” - Changed wording from some incorrect “Qube OS” instances to the correct “Qubes OS” - Added header to the PDFs with the title - Added footer to the PDFs with the page numbers - Changed the PDFs from having all references in the endnotes to having them in the footnotes of each page for better readability</p>
<p>v0.9.9c - Improved the password/passphrase recommendation section - Added a new Tor Exit node to the project <a href="https://metrics.torproject.org/rs.html#details/F535BA067A776457083141688C7FE781B6DFB24E" class="uri">https://metrics.torproject.org/rs.html#details/F535BA067A776457083141688C7FE781B6DFB24E</a> - Added ChaCha20 to the recommended file/disk encryption algorithms - Various fixes in the README/Index</p>
<p>v0.9.9b - Changed recommendation from Veracrypt to Bitlocker for Windows simple encryption route to prevent rubber-hose cryptanalysis - Started running a Tor exit-node using project funds <a href="https://metrics.torproject.org/rs.html#details/970814F267BF3DE9DFF2A0F8D4019F80C68AEE26" class="uri">https://metrics.torproject.org/rs.html#details/970814F267BF3DE9DFF2A0F8D4019F80C68AEE26</a>. I was only able to buy 3 months with the remaining funds. Please donate if you want this to continue. - Changed slightly the donations requests so that they appear sooner including in the README/index.html and earlier in the guide in a lighter way - Small grammar/spelling fixes</p>
<p>v0.9.9a - Added Wikiless links to all Wikipedia articles for enhanced privacy (see <a href="https://codeberg.org/orenom/wikiless" class="uri">https://codeberg.org/orenom/wikiless</a>) - Added message to inform users with JavaScript disabled that JavaScript is needed to toggle the themes on the website - Removed underline of every hyperlink in the PDF format guide for better readability - Added small section about helping others staying anonymous by running a Tor entry/relay node - Shortened the Index/README to make it more readable and creating a sub-page with the safety/integrity/authentication information - Added new hosting provider to the list (<a href="https://1984.is" class="uri">https://1984.is</a>) and created a small appendix dedicated to recommended hosting providers - Small grammar/spelling fixes - Small fixes on the website layout (thanks to LiJu09 again)</p>
<p>v0.9.9 - Added toggle switch from dark to light theme for the website (requires Javascript) to improve general UX (very special thanks to LiJu09 for the great help) - Fixed layout issues in the OSX section about Gatekeeper and XProtect - Small fix in the malware section “higher level” changed to “lower level” - Added reference to <a href="https://www.inteltechniques.com/podcast.html" class="uri">https://www.inteltechniques.com/podcast.html</a> as an OSINT resource - Added reference to <a href="https://github.com/Qubes-Community/Contents/blob/master/docs/privacy/anonymizing-your-mac-address.md" class="uri">https://github.com/Qubes-Community/Contents/blob/master/docs/privacy/anonymizing-your-mac-address.md</a> in the Qubes Route section - Various spelling/grammar fixes</p>
<p>v0.9.8 - Added reference to <a href="https://github.com/insight-decentralized-consensus-lab/post-quantum-monero/blob/master/writeups/technical_note.pdf" class="uri">https://github.com/insight-decentralized-consensus-lab/post-quantum-monero/blob/master/writeups/technical_note.pdf</a> in the Monero Disclaimer section - Added cars in the Smart Devices section because obviously cars are also issues - Added reference to <a href="https://www.washingtonpost.com/technology/2019/12/17/what-does-your-car-know-about-you-we-hacked-chevy-find-out/" class="uri">https://www.washingtonpost.com/technology/2019/12/17/what-does-your-car-know-about-you-we-hacked-chevy-find-out/</a> in the Smart Devices section - Added more OSINT links: <a href="https://osintframework.com/" class="uri">https://osintframework.com/</a>, <a href="https://recontool.org" class="uri">https://recontool.org</a>, and <a href="https://github.com/jivoi/awesome-osint" class="uri">https://github.com/jivoi/awesome-osint</a> - Added more information about crafting your legend for your anonymous identities in a consistent manner in the creating new identities section - Added more OPSEC information and a reference to <a href="https://www.youtube.com/watch?v=IqZZU9lFlF4" class="uri">https://www.youtube.com/watch?v=IqZZU9lFlF4</a> - Added more references to Hardening Linux: <a href="https://wiki.archlinux.org/title/Security" class="uri">https://wiki.archlinux.org/title/Security</a> and <a href="https://codeberg.org/SalamanderSecurity/PARSEC" class="uri">https://codeberg.org/SalamanderSecurity/PARSEC</a> - Added references to AppArmor usage on Whonix VMs: <a href="https://www.whonix.org/wiki/AppArmor" class="uri">https://www.whonix.org/wiki/AppArmor</a> - Added AppArmor/SELinux references within the Qubes OS section for Hardening VMs - Added light introduction video references for hardening Linux/Windows/MacOS by the nice people at Techlore. - Switched from Mastodon.online to Mastodon.social <a href="https://mastodon.social/@anonypla" class="uri">https://mastodon.social/@anonypla</a> - Fixed duplicate notations on GPG key - Added Nitter links to Twitter links - Various spelling/grammar fixes</p>
<p>v0.9.7b - Added disclaimer about Monero usage and its long-term security relative to KYC regulations - Added a bonus step within the BTC anonymizing section to reference Wasabi Wallet <a href="https://wasabiwallet.io/" class="uri">https://wasabiwallet.io/</a> as an added efficient obfuscation measure - Fixed layout issue at the very end of the guide (wrong tabulation) - Added reference to RiseUp, Disroot, and Autistici for e-mail creation if you need an e-mail verification for creating for instance a ProtonMail or a MailFence account - Removed <a href="http://keys.gnupg.net/" class="uri">http://keys.gnupg.net/</a> from README because its dead it seems</p>
<p>v0.9.7a - Fixed wrong information about Session messenger and presence of Forward Secrecy and removed from recommendations due to that and the absence of deniability - Added information about how to get/use BTC anonymously using Monero swapping - Removed the THGTOA subreddit and the discord server (due to being mostly unused) to leave only the Matrix room and GitHub for discussions - Made the README slightly more user-friendly - Various spelling/grammar fixes</p>
<p>v0.9.7 - Fixed DNS section stating that ECH/eSNI leaks DNS when in fact it leaks only DN (Domain Name) - Fixed DNS section stating that Firefox enforces OCSP stapling when it does not - Added information in DNS section that Chromium based browsers do not rely on OCSP but CRLSets - Fixed DNS illustration according to above fixes - Renamed DNS section into DNS and IP and added information about IP correlation with various websites despite having encrypted DNS - Added reference to <a href="https://www.hackerfactor.com/blog/index.php?/archives/906-Tor-0day-The-Management-Vulnerability.html" class="uri">https://www.hackerfactor.com/blog/index.php?/archives/906-Tor-0day-The-Management-Vulnerability.html</a> in the anonymize Tor/VPN traffic section - Added section about rootkits and backdoors in the malware in the malware, exploits and viruses section - Added information about rootkits and firmware malware/backdoors - Added Session in the messengers table and recommendations - Added disclaimer to be extra cautious when using Tails (always use the last version and be extremely careful with bundled apps) - Various spelling/grammar fixes</p>
<p>v0.9.6b - Added emphasis and disclaimer on the threat model of this guide to clarify strongly that this guide is a DRAFT and may contain inaccuracies. This guide should not be considered a definitive truth. - Added reference to the new Tutanota incident forcing them to monitor users - Added reference to the RSA Conference 2020, When Cybercriminals with Good OpSec Attack <a href="https://www.youtube.com/watch?v=zXmZnU2GdVk" class="uri">https://www.youtube.com/watch?v=zXmZnU2GdVk</a> video in the OPSEC section</p>
<p>v0.9.6a - Added the USB Wi-Fi dongle option within the section to block Host OS network access while allowing VM network access - Small spelling/grammar fixes</p>
<p>v0.9.6 - Added references to AnonAddy and Simplelogin e-mail aliasing services in the e-mail verification section of creating new online identities. Could be useful. - Fixed the word SSD that was somehow spelled SDD all over the place (/shame) - Added section to explain how to disable/prevent Internet Access on the Host OS while allowing VMs (specifically the Whonix Gateway) to access the internet in the Whonix Route - Added further password recommendation based on Bruce Schneier recommendations <a href="https://www.schneier.com/blog/archives/2014/03/choosing_secure_1.html" class="uri">https://www.schneier.com/blog/archives/2014/03/choosing_secure_1.html</a> - Removed telegram channel because is was unused and empty in favor of keeping only the Matrix channel (Primary) and the Discord channel (Secondary) but linked - Added information about AMD PSP not having remote management capabilities unlike IME - Various spelling/grammar fixes</p>
<p>v0.9.5 - Added some small disclaimer for Coreboot containing some proprietary software - Added reference to Tempora surveillance program - Small correction to the text relating to the Tutanota court order to avoid misunderstandings - Added <a href="https://censys.io/" class="uri">https://censys.io/</a> and <a href="https://www.zoomeye.org/" class="uri">https://www.zoomeye.org/</a> in addition to Shodan as IoT search engines options - Removed SHA3 from the “avoid” list because it was incorrect - Added more information in the Online Backups section - Added more references to people caught due to their fingerprints appearing on shared pictures online in the biometrics section - Added link to <a href="https://stegcloak.surge.sh/" class="uri">https://stegcloak.surge.sh/</a> in the Hidden communications in plain sight section - Various small spelling/grammar fixing</p>
<p>v0.9.4 - Added reference to <a href="https://www.youtube.com/watch?v=FDZ39h-kCS8" class="uri">https://www.youtube.com/watch?v=FDZ39h-kCS8</a> in the Smart Devices around you section - Added reference to TypingDNA (<a href="https://www.typingdna.com/" class="uri">https://www.typingdna.com/</a>) in the Online Behavior section - Various small spelling fixes - Added reference to SORM (Russia) along PRISM,XKEYSCORE… - Added reference to smarttags (Apple AirTags, Samsung Smarttags, Tile…) in the smart devices section - Added reference to Michael Bazzells interesting OSINT Techniques book <a href="https://inteltechniques.com/book1.html" class="uri">https://inteltechniques.com/book1.html</a> in the bonus resources section - Added reference to LibGen in the Introduction section in addition to Sci-Hub - Fixed some ordering issues in the various sections that were re-ordered in previous updates</p>
<p>v0.9.3 - Added reference to <a href="https://disable-gatekeeper.github.io/" class="uri">https://disable-gatekeeper.github.io/</a> and how to disable MacOS Gatekeeper on Big Sur - Various grammar/spelling/layout fixes - Transifex translations are now possible and open for any volunteer. Currently some are working on Russian/Ukrainian - Added https://crypton.sh/ to the list of Monero accepting phone number providers - Added reference to e-mail tracking in the Malware section - Updated DNS section to reflect change from eSNI to ECH - Added more OSINT video tutorials references from Bellingcat - Added information about OCSP stapling in the DNS section - Added illustration for comparing simple OCSP vs OCSP stapling - Added illustration for comparing DNS encryption with and without ECH</p>
<p>v0.9.2a - Multiple small punctuation fixes for better readability/translation of markdown format - Small reference fix from BBC to The Guardian</p>
<p>v0.9.2 - Added reference to <a href="https://mattw.io/youtube-geofind/location" class="uri">https://mattw.io/youtube-geofind/location</a> for Video geolocation (YouTube) - Added reference to <a href="https://jakecreps.com/tag/osint-tools/" class="uri">https://jakecreps.com/tag/osint-tools/</a> for various OSINT tools to try on yourself - Fixed some bad links between a bunch of cross-references - Some font color fixing in the dark themed PDF - Added various attribution references for some external illustrations - Various spelling/grammar fixes - Re-organized some of the de-anonymization methods into grouped sub-sections for readability</p>
<p>v0.9.1 - Fixed Messaging table inaccuracies regarding metadata leaks and e2e for Element/Matrix and Zoom - Added reference/guidance to Windows AME (<a href="https://ameliorated.info/" class="uri">https://ameliorated.info/</a>)for use in guest VMs in place of Standard Windows 10 Pro - Added Tor Mirror into the HTML header for discoverability - Added reference to <a href="https://arxiv.org/pdf/1906.05754.pdf" class="uri">https://arxiv.org/pdf/1906.05754.pdf</a> in the crypto transactions section - Added references to NEC NeoFace and Clearview AI face recognition systems in the Face/Biometrics section - Added FLoC opt-out and no-referrer policies into the HTML header - Added reference to <a href="https://arxiv.org/abs/1512.05616" class="uri">https://arxiv.org/abs/1512.05616</a> in the Smart Devices warning section - Added reference to <a href="https://people.eecs.berkeley.edu/~dawnsong/papers/2012%20On%20the%20Feasibility%20of%20Internet-Scale%20Author%20Identification.pdf" class="uri">https://people.eecs.berkeley.edu/~dawnsong/papers/2012%20On%20the%20Feasibility%20of%20Internet-Scale%20Author%20Identification.pdf</a> in the digital fingerprint section - Added reference to <a href="https://www.gwern.net/Death-Note-Anonymity" class="uri">https://www.gwern.net/Death-Note-Anonymity</a> in the Bonus section - Fixed the Qubes OS section implying that Qubes OS is a Linux distribution when it is not - Fixed LICENSE file missing on the website - Various spelling/grammar fixes</p>
<p>v0.9.0 - Various layout, spelling, and grammar fixes - Added new discussion channel on matrix <code>#online-anonymity:matrix.org</code> - Fixed connectivity methods table recommendations (VPN over Tor over VPN) - Removed the shark meme because it was a bit much - Added reference to the recent Spotify AI voice recognition patent <a href="https://patents.justia.com/patent/10891948" class="uri">https://patents.justia.com/patent/10891948</a> - Added more information and illustration about Tor Bridges and especially Meek bridges for users in hostile environments - Added some more information about hash collisions - Moved Requirements section up before Introduction - Fixed DNS privacy illustration DoHoT that was spelled wrong - Fixed Appendixes names that were out of order - Added guidance to create a Proxy VPS in addition to a VPN VPS in the case of the now VPN/Proxy over Tor route - Added more guidance to the “No Tor/VPN” option in a hostile environment</p>
<p>v0.8.9a - Moved the donations section to the bottom of the guide</p>
<p>v0.8.9 - Added reference to <a href="https://www.freehaven.net/anonbib/date.html" class="uri">https://www.freehaven.net/anonbib/date.html</a> in the bonus resources section - Many small fixes in the README - Various small layout and grammar fixes - Removed some parts about unblockable telemetry on MacOS Big Sur since this issue is no longer relevant it seems (and the telemetry can be blocked) - Erratum: removed a quote from a user on his request</p>
<p>v0.8.8 - Fixed QR codes pointing to old addresses (but still valid) - Added Keyoxide proofs to the README - Various small fixes - Huge thanks to the generous donator of 1 XMR - Added proper native Tor mirror on <a href="http://thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion" class="uri">http://thgtoa7imksbg7rit4grgijl2ef6kc7b56bp56pmtta4g354lydlzkqd.onion</a></p>
<p>v0.8.7 - Added reference to <a href="https://www.scss.tcd.ie/doug.leith/apple_google.pdf" class="uri">https://www.scss.tcd.ie/doug.leith/apple_google.pdf</a> in the Smart Devices section and the OS Telemetry section. - Moved/rephrased small introduction paragraph about Apple being among the best choices for Privacy in the OS and Telemetry section. - Changed recommendation for Android VM to Androix-x86 CyanogenMod releases (14.1 r5 at the time of this writing) - Several small spelling/grammar/layout fixes - Added more explanation and illustration to the basic concept of Virtualization through a new Appendix - Fixed illustration to mention Tor Stream Isolation possibilities - Added a couple easter eggs because why not</p>
<p>v0.8.6 - Small layout fixes due to regex errors in pandoc conversion - Small re-write of the instant messaging section that should make more sense now - Changed the Briar information to reflect that they do now provide a Desktop option (with limited features) in addition to the Android client (emulator no longer strictly required) - Updated the messaging table to include qTox (Tox) and Gajim (XMPP) - Added reference to IDF famous tweet <a href="https://twitter.com/idf/status/1125066395010699264" class="uri">https://twitter.com/idf/status/1125066395010699264</a> - Added some references to Zero-Trust security models - Added some references to Bad Opsec resources (<a href="https://www.youtube.com/watch?v=eQ2OZKitRwc" class="uri">https://www.youtube.com/watch?v=eQ2OZKitRwc</a> and <a href="https://www.youtube.com/watch?v=eQ2OZKitRwc" class="uri">https://www.youtube.com/watch?v=eQ2OZKitRwc</a>) - Added several tools to check an IP or your own IP for various things in the “Your IP Address” section - Added references to Hybrid Analysis for PDFs in addition to VirusTotal - Added small additional illustration about threat models in the Introduction - Added small additional illustration about Privacy vs Anonymity in the Introduction - Removed the password protected PDF file from the project because it was never used and creaitng more compatibilities issues than necessary on my side - Replaced donations QR codes with better ones</p>
<p>v0.8.5 - Changed donations QR codes with better ones with logos - Many small fixes in grammar/spelling/layout - Fixed many unnecessary escaping backslashes in front of special characters because pandoc does that - Changed all lines containing code lines into inline code for better readability on the online version - Migrated my Mastodon account to <a href="https://mastodon.online/@anonypla" class="uri">https://mastodon.online/@anonypla</a> (old one redirected automatically) - Fixed Tor over VPN section that was clearly missing emphasis on it being a viable option with good use cases - Added more information in the Pick your Connectivity conclusions for a better overview - Added section about Online file Syncing in the Online Backup section - Added more information about messaging apps and a rather detailed table comparing their privacy/security/anonymity features - Added disclaimer on reddit/discord to not discuss sensitive topics on those platforms</p>
<p>v0.8.4 - Added more information regarding Tor stream isolation and VPNs - Added reference to <a href="https://clickclickclick.click" class="uri">https://clickclickclick.click</a> in the Behavior analysis section - Added project website mirror at <a href="https://mirror.anonymousplanet.org" class="uri">https://mirror.anonymousplanet.org</a> (hosted at GitLab) - Added PDFs mirror at CryptPad.from - Added reference to recently released list of data collected by Google Chrome - Added reference to <a href="https://www.bbc.com/news/technology-55573802" class="uri">https://www.bbc.com/news/technology-55573802</a> about Facial recognition defeating Face Masks in the biometrics section - Added reference to Microsoft Azure Facial Cognitive Services Demo <a href="https://azure.microsoft.com/en-us/services/cognitive-services/face/#demo" class="uri">https://azure.microsoft.com/en-us/services/cognitive-services/face/#demo</a> in the biometrics section - Added reference to <a href="https://www.bellingcat.com/news/2021/03/19/berlin-assassination-new-evidence-on-suspected-fsb-hitman-passed-to-german-investigators/" class="uri">https://www.bellingcat.com/news/2021/03/19/berlin-assassination-new-evidence-on-suspected-fsb-hitman-passed-to-german-investigators/</a> in the biometrics section</p>
<p>v0.8.3 - Added reference to <a href="https://www.reflectacles.com/" class="uri">https://www.reflectacles.com/</a> glasses to interfere with CCTV surveillance. - Added “enhance” example to the deblurring section - Thanks to the anonymous donators. Their donations were spent to renew the domain for 3 more years (4 years total). - Added information about risks/drawbacks related to Tor Stream Isolation when using VPN over Tor and for which use cases this method is recommended - Added QR code for BTC legacy address in the donations section</p>
<p>v0.8.2 - Brighter fonts on some headers for better readability in dark mode - Added reference to Sci-Hub in the introduction - Added reference to deniable encryption on Linux and why it is not (yet) in the current routes - Added reference to EncroChat and Sky ECC and warning against using such commercial devices/services for anonymity - Small fixes in some URLs that were not properly changed after domain switch to anonymousplanet.org - Added Bitcoin legacy address in addition to Segwit for donations - Various spelling/grammar issues</p>
<p>v0.8.1 - Fixed many various small layout/spelling/grammar issues - Fixed 2 shortened URLs (t.me and bit.ly) from the guide with correct destination URLs - Added some references to “roll your own crypto” cases (Telegram, Zoom) - Added reference to <a href="https://www.vice.com/en/article/y3g97x/location-data-apps-drone-strikes-iowa-national-guard" class="uri">https://www.vice.com/en/article/y3g97x/location-data-apps-drone-strikes-iowa-national-guard</a> in the Metadata/Geolocation section - Removed archive.today PDF links to replace them with Archive.org links (because archive.today doesnt actually save PDFs) - Added reference to a MAC tracking device <a href="https://amsignalinc.com/data-sheets/Acyclica/Acyclica-RoadTrend-Product-Sheet.pdf" class="uri">https://amsignalinc.com/data-sheets/Acyclica/Acyclica-RoadTrend-Product-Sheet.pdf</a> in the MAC address section - Added disclaimer about not endorsing Cloudflare in the DNS section by mentioning them several times for technical reasons. - Added references to Ungoogled-Chromium as an alternative to Tor Browser, Firefox and Brave. - Added some results of Browser fingerprinting testing by the EFF coveryourtracks project. - Added reference to Tor Browser security levels which I realized are not known by most people. - Added Archive.org links to all documents/pages hyperlinks for people willing to avoid direct links to various websites - Added Invidious (through yewtu.be invidious instance hosted in the NL) links to all YouTube videos hyperlinks for people wanting more privacy on Youtube videos - Added reference to AMD PSP security analysis (and how it is not as bad as IME) in the “Your CPU” section <a href="https://www.youtube.com/watch?v=bKH5nGLgi08&amp;t=2834s" class="uri">https://www.youtube.com/watch?v=bKH5nGLgi08&amp;t=2834s</a> and the laptop recommendation section. - Moved the Safe Browser part of Guest OSes into an Appendix to avoid duplication - Added domain for project <a href="https://anonymousplanet.org/" class="uri">https://anonymousplanet.org/</a> with donation funds</p>
<p>v0.8.0 - Changed mat2 VM appendix to debian testing (instead of stable) to get latest version of mat2 - Fixed mat2 VM appendix as the network was not working properly with the previous guidance - Added reference to <a href="https://en.wikipedia.org/wiki/Stylometry" class="uri">https://en.wikipedia.org/wiki/Stylometry</a> - Added references to various threat modeling methodologies (LUNDDUN, STRIFE, DREAD, PASTA) and some more in-depth resources for those willing to go further - Added reference to <a href="https://geekfeminism.wikia.org/wiki/Who_is_harmed_by_a_%22Real_Names%22_policy%3F" class="uri">https://geekfeminism.wikia.org/wiki/Who_is_harmed_by_a_%22Real_Names%22_policy%3F</a> in the introduction - Added reference to <a href="https://gendersec.tacticaltech.org/wiki/index.php/Complete_manual#.22Real.22_names" class="uri">https://gendersec.tacticaltech.org/wiki/index.php/Complete_manual#.22Real.22_names</a> in the creating identities section - Multiple spelling/grammar fixes (including email into e-mail, and wifi into wi-fi) - Added reference to <a href="https://www.whonix.org/wiki/Data_Collection_Techniques" class="uri">https://www.whonix.org/wiki/Data_Collection_Techniques</a> as bonus resources in de-anonymization methods - Added reference to <a href="https://www.whonix.org/wiki/DoNot" class="uri">https://www.whonix.org/wiki/DoNot</a> in the OPSEC section because it should be there - Added reference to <a href="https://www.whonix.org/wiki/Printing_and_Scanning" class="uri">https://www.whonix.org/wiki/Printing_and_Scanning</a> in the Printing Watermarking section - Added reference to MIT project SeeingYellow <a href="http://seeingyellow.com/" class="uri">http://seeingyellow.com/</a> in the Printing Watermarking section - Re-Wrote the malware section in the de-anonymization methods for better readability - Added a specific Anti-Virus section in the Malware checks section with various references and arguments for some selective/limited use. - Added reference to EFF security scenarios (<a href="https://ssd.eff.org/en/module-categories/security-scenarios" class="uri">https://ssd.eff.org/en/module-categories/security-scenarios</a>) in the Introduction as examples of threat models for various people. - Added new section with guidance for safe document publishing including various tool recommendations. - Added a bit more guidance on malware removal for Pictures and Documents (PDFs, Office Documents…) - Added Bad Cryptography in the de-anonymization threats with some examples - Added several Behavior Analysis references in the renamed “Your Digital Fingerprint, Footprint, and Online Behavior” section</p>
<p>v0.7.9 - Updated GitHub Transparency report - Added information to make animated online identities pictures for increased plausibility - Added references to the list of services blocking Tor (<a href="https://gitlab.torproject.org/legacy/trac/-/wikis/org/doc/ListOfServicesBlockingTor" class="uri">https://gitlab.torproject.org/legacy/trac/-/wikis/org/doc/ListOfServicesBlockingTor</a>) - Added reference to <a href="https://haveibeenpwned.com/" class="uri">https://haveibeenpwned.com/</a> in the Identities maintenance section - Added automatic archival and links of the project to Archive.today (through Archive.fo)</p>
<p>v0.7.8 - Various small layout/spelling/grammar fixes - Added reference to Financial transactions and KYC in the real-name system section - Added guidance to bypass some local restrictions on supervised computers safely (Appendix Q) - Added guidance to run Tails without using Tor in a hostile environment - Updated UML diagram of various routes to include a non-dedicated laptop - Changed the whole document to a more formal/cleared grammar for better readability and compatibility with translation engines - Changed table colors for better readability in dark modes (PDF and Online)</p>
<p>v0.7.7 - Added some acknowledgements to various added Projects - Changed and improved the “Picking your route” section with the new option (Tails+Whonix) - Added basic threat model illustration in the Introduction - Added basic UML diagram to pick your route - Added basic UML diagrams for picking your connectivity methods - Added illustration of the Tails with HiddenVM option - Rescaled some images that were way too big - Added a whole bunch of platforms to the Online Identities section - Added more references to German law in the Online Identities section - Added a legend to the Online Identities overview table</p>
<p>v0.7.6 - Added reference to video visually explaining DNS - Added some information related to the anonymous use of Bitcoin (vs Monero). - Added reference to risks of using Crypto Tumblers and Mixers. - Added reference to the Go Incognito project (<a href="https://github.com/techlore-official/go-incognito" class="uri">https://github.com/techlore-official/go-incognito</a>) and their informative YouTube videos for optional introduction before reading this guide. - Added reference to ExifTool and ExifCleaner to Metadata removal sections for documents (because they also work on those formats) - Added reference to picture recognition cloaking tools (Fawkes, Adverserial.io, LowKey) for preventing picture recognition algorithms from various platforms. - Added detailed guidance to create Android guest VMs in the Whonix Route - Added detailed guidance to create Android Qubes in the Qubes Route - Added detailed guidance to use Persistent Plausible Deniability with Whonix within Tails (using HiddenVM project) - Added Briar, GitLab to the online identities sections - Added recommended Apps for sharing and communicating anonymously - Added some acknowledgements to various added Projects</p>
<p>v0.7.5 - Added reference to <a href="https://github.com/rshipp/awesome-malware-analysis" class="uri">https://github.com/rshipp/awesome-malware-analysis</a> in the Malware analysis appendix - Many small fixes in layout/spelling/grammar - Added quotes around VirusTotal “privacy policy” - Changed “Exploits in your Apps” to “Malware and Exploits in your Apps” - Added references to State surveillance using “mandatory” apps such as WeChat. - Added Wikipedia reference to <a href="https://en.wikipedia.org/wiki/List_of_government_mass_surveillance_projects" class="uri">https://en.wikipedia.org/wiki/List_of_government_mass_surveillance_projects</a> - Added guidance and references to check files for integrity and authenticity in the “Checking files for malware” section. - Added emphasis on recommendation of using Tor Browser on the Host OS if Tor is available. - Removed GPG signatures from markdown and text files to instead sign the whole release for convenience in Contribution workflow. - Adapted the README to the new signatures - Added Bitcoin donation option</p>
<p>v0.7.4 - Added reference to Whonix Live mode if you dont want persistence when shutting down the VMs as an added possible safety measure - Added reference to harden Linux from <a href="https://madaidans-insecurities.github.io/guides/linux-hardening.html" class="uri">https://madaidans-insecurities.github.io/guides/linux-hardening.html</a> - Added reference to Linux security issues from <a href="https://madaidans-insecurities.github.io/linux.html" class="uri">https://madaidans-insecurities.github.io/linux.html</a> - Added reference to PDF listing malware analysis tools <a href="https://www.winitor.com/pdf/Malware-Analysis-Fundamentals-Files-Tools.pdf" class="uri">https://www.winitor.com/pdf/Malware-Analysis-Fundamentals-Files-Tools.pdf</a> - Added reference to SANS Malware Analysis cheat sheet <a href="https://digital-forensics.sans.org/media/analyzing-malicious-document-files.pdf" class="uri">https://digital-forensics.sans.org/media/analyzing-malicious-document-files.pdf</a> - Added reference to the DoHoT project in the DNS section <a href="https://github.com/alecmuffett/dohot" class="uri">https://github.com/alecmuffett/dohot</a> and updated the DNS illustration with this possibility - Various spelling/grammar fixes - Started adding some proper code blocks in the online Markdown version and will slowly adopt this in the whole guide in the future - Fixed the Title missing a T - Fixed a an hyperlink issue causing PDFID to detect an Automatic Action on guide.pdf - Added warning in README concerning VirusTotal “privacy policy” - Changed the PDFID warnings in the README to better explain their meaning for checking the PDFs published here - Started fixing some accessibility issues in the guide (bad indents, empty spaces…) - Fixed some bad links in cross-references - Changed link from <a href="https://panopticlick.eff.org/" class="uri">https://panopticlick.eff.org/</a> to <a href="https://coveryourtracks.eff.org/" class="uri">https://coveryourtracks.eff.org/</a></p>
<p>v0.7.3 - Added extra-security measures and references for sending cash to a VPN provider safely - Added reference to sim-swapping in TOTP recommendation (and why SMS 2FA is bad) - Added VirusTotal scans to all PDFs in the repository (while not endorsing/recommending VirusTotal at all for anything sensitive) - Added Disclaimer about VirusTotal and their privacy policy in the guide and README - Added QR code for Monero donations within the guide itself - Added references in the Phishing section - Added reference to <a href="https://archive.flossmanuals.net/bypassing-censorship/index.html" class="uri">https://archive.flossmanuals.net/bypassing-censorship/index.html</a> in the Safe Access without Tor/VPN appendix - Added guidance to communicate sensitive information safely to various organization (such as the press) - Various grammar/spelling/layout fixes</p>
<p>v0.7.2 - Small layout/spelling/grammar fixes - Added methods to check your surveillance and censorship levels on your Network using various resources. - Changed site font to Helvetica - Changed paragraph spacing on PDFs for better readability</p>
<p>v0.7.1 - Switched Github Pages Jekyll theme to Hacker because I prefer dark themes and this one doesnt rely on external fonts (Google). - Added some references to voice deepfake tech in the Biometrics section - Slightly changed the styles/colors of the PDFs</p>
<p>v0.7.0 - Added recommendations to consider leaving your smartphone at home online instead of just leaving it powered off or within a faraday bag. - Added disclaimer stating that this guide is not sponsored by any commercial entity such as VPN providers - Added specific sections and guidance about the various connectivity schemes (Tor, VPN over Tor, Tor Over VPN, VPN only, VPN over VPN and No Tor/VPN) with various references. - Added guidance for using Tor Bridges with Tor Browser, Tails, Whonix and Qubes OS. - Added last resort guidance for situations where Tor and/or VPN might not be possible options. - Added guidance to use Long Range Antennas (Yagi type) for connecting to Public Wi-Fis from a safe distance - Added new face recognition reference and gait recognition reference - Added dark themed PDF - Fixed error in Windows VM installation behind Whonix (missing Network setting) - Various grammar/spelling fixes</p>
<p>v0.6.9 - Fixes/Adds to the online phone numbers sections. Recommendations based on identification requirements. - Grammar/Spelling fixes.</p>
<p>v0.6.8 - Added security disclaimer concerning online phone providers using Monero.</p>
<p>v0.6.7 - Added guidance to possibly get online phone numbers using Monero (less recommended than a Physical Burner Phone with a Pre-paid SIM paid by cash). - Adapted the various sections of the guide to reflect the above change.</p>
<p>v0.6.6 - Added reference to PornHub biometrics identification statement - Small various spelling/layout fixes - Added reference to Project Snowflake from Tor at the end of the guide if you wish you help others evade censorship - Removed bad link to <a href="https://www.blackbagtech.com/blog/2017/01/13/windows-10-jump-list-forensics/" class="uri">https://www.blackbagtech.com/blog/2017/01/13/windows-10-jump-list-forensics/</a> (no archive available) - Fixed bad inline reference - As from now on, all new references in this guide will also be saved to the Internet Archive in case of article removal - Added privacy vs anonymity in the Introduction - Added more references to legitimate use of Anonymity from the Whonix and Tor projects</p>
<p>v0.6.5 - Passive automated mirror setup at GitLab <a href="https://gitlab.com/AnonymousPlanet/thgtoa" class="uri">https://gitlab.com/AnonymousPlanet/thgtoa</a> - Added Donation Monero address within the guide - Added README/Guide mention to the GitLab mirror - Changed CHANGELOG/LICENSE to CHANGELOG.md/LICENSE.md for GitHub Pages integration - Updated GPG key with GitLab noreply e-mail for commit verification - Added sitemap on GitHub Pages for SEO - Added latest version, changelog and alternative pdf download links on Github Pages - Verified site on Keybase</p>
<p>v0.6.4 - Improved HTML layouts for better readability and SEO - Added redirect from <a href="https://anonymousplanet.github.io" class="uri">https://anonymousplanet.github.io</a> to the guide page - Fixed README to to include hyperlinks</p>
<p>v0.6.3 - Added Table of Contents to PDF formats for better readability - Fixed Appendixes/Sections references in the Markdown/HTML format - Moved target-audience disclaimer from introduction to start of document - Small layout fixes</p>
<p>v0.6.2 - Various little kramdown glitches fixed in HTML format - Small fixes in spelling/grammar - Added a small disclaimer in the introduction to let people know they can just read the first 26 pages to learn about the various threats without the need for practical applications</p>
<p>v0.6.1 - Various endnotes layout fixes - Added OSINT YouTube Playlist reference - Added reference to Whonix Live Host OS documentation (Similar to HiddenVM project) - Added Twitter account (If it lasts, it was already suspended three times) <a href="https://twitter.com/AnonyPla" class="uri">https://twitter.com/AnonyPla</a>. Id be grateful if you share/like my tweet about this guide.</p>
<p>v0.6.0 - Various small spelling/grammar/layout fixes - Added various references to Whonix Documentation (Hardening, Anti-Forensics, Anti-Evil Maid…) - Added one Bellingcat reference to a recent case - Added some Qubes OS references (Anti-Evil Maid and Hardening) - Added new sub-route to the Tails route using the HiddenVM project <a href="https://github.com/aforensics/HiddenVM" class="uri">https://github.com/aforensics/HiddenVM</a> for providing Plausible Deniability within Tails</p>
<p>v0.5.9 - Added Monero accepting VPS providers as options for self-hosting cloud services and self-hosting VPN services</p>
<p>v0.5.8 - Added various references to Whonix documentation (anti-forensics, cold boot attack defenses, full disk encryption) - Small various fixes - Added reasoning for not supporting M1 Macs - Added Acknowledgements at the end of the guide - Added some resources to cold-boot, evil-maid defenses</p>
<p>v0.5.7 - Added methods to check Trim/ATA/NVMe operations on external SSDs - Added methods to securely delete data on Qubes OS</p>
<p>v0.5.6 - Added donations/sponsorship support to this project using Monero - Added reference to Law Enforcement surveillance capabilities (CCC video) - Added guidance to remove some forensic traces from MacOS - Added guidance to remove some forensic traces from Linux (log deletion and trim) - Added variants for securely erasing SSD drives (only ATA drives were mentioned, added specific info for NVMe drives). - Added lists of laptop brands supporting Secure Erase (SSD) from BIOS/UEFI. - Changed recommendation from GParted to System Rescue instead due to GParted not providing nvme-cli by default. - Fix: Multiple fixes in SDD/HDD sections (layout, duplicate data…) - Fix: Multiple fixes in SDD secure erasing section and added various warnings for various methods - Fix: Removed blkdiscard from wrong section and from MacOS as its not supported on MacOS by Homebrew - Various spelling/grammar fixes</p>
<p>v0.5.5 - Added passphrase recommendations (xkcd.com) in the OPSEC section and other sections.</p>
<p>v0.5.4 - Added more information and mitigation possibilities for CPU exploits on Virtual Machines (Spectre, Meltdown…)</p>
<p>v0.5.3 - Added guidance to hidden containers with plausible deniability in the backup section - Added guidance for online backups - Added information for VPN kill switches for Whonix, MacOS and Linux</p>
<p>v0.5.2 - Update of GPG key (added no-reply e-mail) to get verified commits</p>
<p>v0.5.1 - Small various fixes</p>
<p>v0.5.0 - Added Watermarking section in threats with pictures/videos/audios watermarks and printer watermarks within</p>
<p>v0.4.9 - Various small spelling/grammar/layout fixes - Added some Laptop recommendations and more info about Libreboot and Coreboot - Added various references to key disclosure laws - Added guidance to create a mat2-web guest Debian VM for removing metadata from files conveniently - Changed CHANGELOG to markdown for integrating into GitHub Pages</p>
<p>v0.4.8 - Various fixes on spelling/grammar and layout - Various fixes on KeepassXC sections for Linux/MacOS - Added hardening recommendations for Virtualbox - Added VPN installation tutorials for Linux/MacOS</p>
<p>v0.4.7 - added Virtualbox workaround for Spectre/Meltdown issue mitigation - added section and guidance to remove metadata from various files and tools - added reference to Haven app for physical security in OPSEC section - added recommendation to use systematic TOTP 2FA for online identities when possible - added references to Deepfakes, facial recognition and fingerprint recognition in biometric threats</p>
<p>v0.4.6 Added link to Shodan to Smart Devices Section, Full rewrite of data wipe sections (especially SSDs)</p>
<p>v0.4.5 Improved SSD/HDD erasure section and some spelling fixes.</p>
<p>v0.4.x Added Backup methods, OPSec tricks, Malicious USB, Printers and various fixes</p>
<p>v0.3.x Added MacOS information and various fixes</p>
<p>v0.2.x Added Qubes OS information and various fixes</p>
<p>v0.1.x Initial Release (missing Qubes OS details and MacOS support)</p>
</body>
</html>

16
export/CHANGELOG.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=OSTe
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/qKwfo0rqrUHKJTx2Kmmw82sNdsI3qEDD4ZVkjlUdJsqEyqzY1t6BmDDd2TjRu214pv6LFKZ6lbpgIED9gqU/wc=
trusted comment: timestamp:1658366463 file:CHANGELOG.html hashed
AQ/9NnDMzHi9Blua0dRsw6e/HUCB1IYoxDnGOWawwFMa3v8HKfu74QRnD8oEaBGCzOH5vodJRrT4CIstNmUgAw==

BIN
export/CHANGELOG.odt Normal file

Binary file not shown.

16
export/CHANGELOG.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=NTdz
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/oEKwnkBE2EvhLIblczo8VV+qnrcwxwKPrtiPYGbwzapZYpSfDQD6ZamTIGouUGvlToOkAfXU0Aw6ZmnzpICOgk=
trusted comment: timestamp:1658366467 file:CHANGELOG.odt hashed
Lncal6jkJUyOUXoD4quYm1QQtXl8uwzBEi8HZaBtyZLDjagso/lfPQSxaWYFjf9lOGv0eq+r+/ZSrH1WB6O7Aw==

BIN
export/CHANGELOG.pdf Normal file

Binary file not shown.

16
export/CHANGELOG.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqgMACgkQDCFqUvbf
SSDfhxAAkWaYFlRnCDnBFErNVIChSIjdar8FZ1tXwgu8p9KmT6gcTzt5CBIMw2n+
tCnqWjk6ucTmxeOAhvzMqLHrXMXIaKYUiuCbQJHTpuRTYdpiwYp5hq/PEvNiAm2M
VDYAACGZuFNsmb3nOJJWZsFd+m743qSBx5zFQt0NIv32Ynky5oTtvj2FmF1NI89Z
OqBmkP6VLQwe0vChibLKiwM21+KzAmzR4S6GwOaxw4A+0nXuc3h3URw1oZC2MLt0
3RhTAzh5snO56Nf2RWkttu5GwjsqGE7pMJQ0ipH8gc+tv7xcgG87dJh4yoJLT+oo
1jyzWjQ23T2qgx9UBkBmz+u38cHpUZjDmd+GYms8qvx4os/0Fa1+G6GYobPQgcPR
iL7i9HUGL1auSkSkmrnbuNIR3kLU1T7a8x/PDc/uoSB8vDnvuZb+A2VxWeMUdGW1
N+jy1BKIpltsEKfYcoxsHnH5oSKfJOrXcUwEPmKpYybgSpVOwJS6FvvHjfxanDYw
qgPbKWO4LMMWPItfUsQ38ulJiM/oM3yaY0wnMeoGNmu1c/pRbzNDyW93Br+wNonN
B6H6Djto0Q8B42mW2pgBFGhojE8qUESFQ+BODWwoDzVRurNwdaRqV+k3d9YElnWZ
nQiWadGMEceazQX4q6/dAWyC/HLepPePanNFYIP5JzqD/Lkh1Yo=
=Rk+T
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/okmnBAsN5SvQcoAl2SCOsJRDbYTvgDUFP26uSv1Jnp0XkT9gRIuvfLWYaT/h5jVCif3nB5q6ONpMPcAytjX3wo=
trusted comment: timestamp:1658366471 file:CHANGELOG.pdf hashed
jZNWe77eYqxC2qcWqKf2IXaKlAaVkyZnVysyRBPgKJ4K1XD1PToaRh6xbp8uEPCMd+XdZs+HOYyZPRX6Eo1xCQ==

View File

@ -0,0 +1,25 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<h1 id="contributor-code-of-conduct">Contributor Code of Conduct</h1>
<p>This project adheres to No Code of Conduct. We are all adults. We accept anyones contributions. Nothing else matters.</p>
<p>For more information please visit the <a href="https://github.com/domgetter/NCoC">No Code of Conduct</a> homepage.</p>
</body>
</html>

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqhYACgkQDCFqUvbf
SSDsBA//ZaPGlmzSknArXnQe0815qwCX9cg8H5CL2AZUQzy3Y6CFKe+xTvpIZvE4
x+oDcdVJNB22egULAWRvsS9ZrjOTo2/52Z8jDBxBt1BVQTDSthJNaCy4LXfB8E+b
4qNC0oO0UeAHpAgSnlLojH07011ALAgjOufooDAsQyldalb1FYRlbS03R7TddTkD
EfacdXODruHpU81lr7zvWk/Bwxew9fV8MUFSxPrCZ4GidbI4w4NCXMjDkGdyY7EI
aaV5bUhBztSRGiTGbIknpMDnX1SxeOCza78Srybe9rMHKtFc1UzfYEby5RxyKxuW
7EMeuyw8T8cmAFkJQm7IZvpBLzvlG5yvmI1GopK8Zvsj+6rQZcD+RxN8WLCI61Lo
OfaPl86J4Z3oqbZlrYV/5KcOEGAfBtxNw3szIF4LhH/zzc6BsVtpLF9BnORiZlgL
lEiOW094itLdotq2zBQkkn5ICOp/gh/+p10EjnDUV0l5ZGP31PZB0qJYiOJd2gAO
OJYgzsVM/pk0e3Og9aXF1BbsKjo88wsT4hgV7HWrWKuNonmM2rctEBvBc9QOBju6
qPtslLqZWCl7zp/DJk0oa9ejmHIYYfqgtnw3mB4jRPUQ89ft3L6VeflVjMF487mo
EcdB7nhfJyJF84T9KgdsHT2zMjyGhQDvlg5ujIkP5fSjdefx6iw=
=GZhO
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hG7oAcZkT42LDcGZ1Y+6+Lxjwi013h7VoTYeeYrlxF+Pk2qpv/a1I0QkvO6csOm4TCKBthPhIN7Z3oBtXrANgY=
trusted comment: timestamp:1658366491 file:CODE_OF_CONDUCT.html hashed
ROb1tqgFSS+uzz8M+a2aqBKd9+jqc65GTJsD7Zwg03zEuVv2IAM49RADXGgvqQ35mSJZm74EVVkt1tHXe8txDw==

BIN
export/CODE_OF_CONDUCT.odt Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=fvMX
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/te7rJuSIayMzC4qyMsiapS1vB4fDV7s2GzkRCHq4oEYMrcSg5kC+kuxwEWZ2YS9dAfQFNAG32hEIBtn+e8m1g4=
trusted comment: timestamp:1658366498 file:CODE_OF_CONDUCT.odt hashed
5UmcnG2HhejsciX+tFptH24FaPwz8SUE8WXB43F4ayk6zYcst+8bidBrlaXzgcfyGisvGJd4lS1IOMXTTTukCw==

BIN
export/CODE_OF_CONDUCT.pdf Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=O0U/
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/us3I+C/iqf3obv6b5jNLMPV/Pbx3vimaK045DaPGSmzWNUDDazqhAKZu55rwBUoJ7JY/WwnA33VSUNztY0KlwQ=
trusted comment: timestamp:1658366504 file:CODE_OF_CONDUCT.pdf hashed
fup1gLhaTEaACb75Y09yNGnSlHHwjV9s3RbfxK4eEx1ECNoTcOYgKdPQ5UUabXL5lX1ex4OOdRWC8a0mF9HrCg==

79
export/CONTRIBUTING.html Normal file
View File

@ -0,0 +1,79 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<h5 id="any-opinion-is-welcome.">Any opinion is welcome.</h5>
<h5 id="feel-free-to-discuss-in-the-discussions-section.">Feel free to discuss in the <a href="https://github.com/AnonyPla-ng/thgtoa/discussions">discussions</a> section.</h5>
<h5 id="feel-free-report-issues-in-the-issues-section.">Feel free report issues in the <a href="https://github.com/AnonyPla-ng/thgtoa/issues">issues</a> section.</h5>
<h3 id="code-free-contributions">Code Free Contributions</h3>
<h4 id="there-are-multiple-ways-you-can-add-to-the-guide">There are multiple ways you can add to the guide:</h4>
<ul>
<li>You can <a href="https://github.com/AnonyPla-ng/thgtoa/issues/new">submit bugs and feature requests</a> with detailed information about your issue or idea:
<ul>
<li>If youd like to propose an addition, please follow the standards outlined here.</li>
<li>If youre reporting an issue, please be sure to include the expected behaviour, the observed behaviour, and steps to reproduce the problem.</li>
</ul></li>
<li>This can require technical knowledge, but you can also get involved in conversations about bug reports and feature requests. This is a great way to get involved without getting too overwhelmed!</li>
<li><a href="https://github.com/AnonyPla-ng/thgtoa/pulls">Help fellow committers test recently submitted pull requests</a>. Simply by pulling down a pull request and testing it, you can help ensure our new code contributions for stability and quality.</li>
</ul>
<h3 id="content-contributions">Content Contributions</h3>
<p>For those of you who are looking to add content to the guide, include the following:</p>
<h5 id="pull-requests"><u>Pull Requests</u></h5>
<ul>
<li><strong>Do</strong> create a <a href="http://git-scm.com/book/en/Git-Branching-Branching-Workflows#Topic-Branches">topic branch</a> to work on instead of working directly on <code>master</code>. This helps to:
<ul>
<li>Protect the process.</li>
<li>Ensures users are aware of commits on the branch being considered for merge.</li>
<li>Allows for a location for more commits to be offered without mingling with other contributor changes.</li>
<li>Allows contributors to make progress while a PR is still being reviewed.</li>
</ul></li>
<li><strong>Do</strong> follow the <a href="http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html">50/72 rule</a> for Git commit messages.</li>
<li><strong>Do</strong> write “WIP” on your PR and/or open a <a href="https://help.github.com/en/articles/about-pull-requests#draft-pull-requests">draft PR</a> if submitting unfinished changes..</li>
<li><strong>Do</strong> make sure the title of a draft PR makes it immediately clear that its a draft</li>
<li><strong>Do</strong> target your pull request to the <strong>master branch</strong>.</li>
<li><strong>Do</strong> specify a descriptive title to make searching for your pull request easier.</li>
<li><strong>Dont</strong> leave your pull request description blank.</li>
<li><strong>Dont</strong> abandon your pull request. Being responsive helps us land your changes faster.</li>
<li><strong>Dont</strong> post questions in older closed PRs.</li>
<li><strong>Do</strong> stick to the guide to find common style issues.</li>
<li><strong>Dont</strong> make mass changes (such as replacing “I” with “we”) using automated serach/replace functionality.
<ul>
<li>Search/replace doesnt understand context, and as such, will inevitably cause inconsistencies and make the guide harder to read.</li>
<li>If its part of a larger PR, itll also make the reviewers life harder, as theyll have to go through manually and undo everything by hand.</li>
<li><em>If youre going to make mass changes, take the time to do it properly</em>. Otherwise Ill just have to undo it anyway.</li>
<li>If your change contains backslashes (<code>\</code>), wither escape them with another backslash (<code>\\</code>) or put them in a <code>code block</code>.</li>
</ul></li>
</ul>
<p>When reporting guide issues:</p>
<ul>
<li><strong>Do</strong> write a detailed description of your issue and use a descriptive title.</li>
<li><strong>Do</strong> make it as detailed as possible and dont just submit 50 line changes without explaining.</li>
<li><strong>Dont</strong> file duplicate reports; search for your bug before filing a new report.</li>
<li><strong>Dont</strong> attempt to report issues on a closed PR.</li>
</ul>
<h3 id="large-prs">Large PRs</h3>
<p>Please split large sets of changes into multiple PRs. For example, a PR that adds Windows 11 support, removes Windows AME references, and fixes typos can be split into 3 PRs. This makes PRs easier to review prior to merging.</p>
<p>For an example of what <em>not</em> to do, see: <a href="https://github.com/NobodySpecial256/thgtoa/pull/51" class="uri">https://github.com/NobodySpecial256/thgtoa/pull/51</a>. This PR contains enough changes to split into multiple smaller and individually-reviewable PRs.</p>
<h3 id="updating-prs">Updating PRs</h3>
<p>While a PR is being reviewed, modifications may be made to it by the reviewer prior to merging. If this is the case, a new branch will be created for the PRs review. If you would like to submit a change to a PR that is in the process of being reviewed, <em>do not update the PR directly</em>. This will only cause merge conflicts and delay the PR from being merged. Instead, submit your changes to the PRs review branch.</p>
<p>For an example of what <em>not</em> to do, see: <a href="https://github.com/NobodySpecial256/thgtoa/pull/51" class="uri">https://github.com/NobodySpecial256/thgtoa/pull/51</a>. Instead of submitting changes to the PR directly, they should have been submitted as changes to the <a href="https://github.com/NobodySpecial256/thgtoa/tree/pr/51">PRs associated review branch</a>.</p>
<hr />
<p><strong>Thank you</strong> for taking the few moments to read this far! Youre already way ahead of the curve, so keep it up!</p>
</body>
</html>

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=ngh4
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hoJorlgk6MeBdFFssZyTHajKtM2Y6mK98zCXo6c0eBw2MiMo4jQP5ZnxThTV8urPiGsqCUQSLERHwaK5LP4MgE=
trusted comment: timestamp:1658366510 file:CONTRIBUTING.html hashed
Rgnera5RDKYgb3rYfPdn9i6mjHyle0zEQiRRgb7U1rRKJB0XkFp6tsEZtYjME9txkCbC1GHFe99AdRZnHKI7BQ==

BIN
export/CONTRIBUTING.odt Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqi4ACgkQDCFqUvbf
SSB/FQ//Q4ps0aKeP1BmOMipf5kxUCXVTsAKu5ID1wvN5N0UZoXd6+lBvdA8ia4q
JGEbM35ItBCYwMiz5JC88h2BrPLGX/ys4OxB4zIZYOd3Lpyv+G0lxgnO/IGivSNH
q1ZNKnjHl0LSwdBRQRzml+k8i+GrU9UYqOOMf3A7fxap1X5OulO5LEjYM8jOMFK4
/2wg+GjQ9dmrsb6KMczrFau6/59GoQ4IDJYupqoJksuGfKFBPt7HBjNwWsNzY+jl
5t3kbsnYaMUpHMeIjIjP7IK9jy6EwaXoGPF673Lo83JGNIbgqN+pgYhhQ0scIGJU
yYGDcO3cwQs3Ns4Sqs5+shhPA6qW7pJxUc7k2ne3rMoASdmTRY+HBqtAhyWpt0ec
Nnlnm0kc0S2i0BDHl6kShjmbZ40B0pCnadyWU0rutz6+B3eKXFs0WyP3Mi2K1++B
EuG+HYLqMEVHCKbfXCvWIGvoHeEoLE/otw9fGIpSRDeuNTqzHJrHvAPheipz8sA/
a2wZEffl6zRZlgbz0dzwQ3O/A6aE6OMwNFv71KMlTqcmG+Ffz+mtC1imrtvVUll4
+a3oF0/p84moK/maoaJzEJdSvUGFjZ18sDvDtlnTEkTZUOAwZ18GdAaiDwO0XmWb
EIWkR2RSEska6xKYnRBhzzxb+ZklD+iBK+dQExugkpILPigfT+U=
=Yd4E
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/h20smvCQQZQNOfN59833PzBfoIjAtpDCYM3id+zMhUs6EDuVQ9DLuJ32rf4mpBoxLnNF+TyzSm3Ee3lSDNJJAY=
trusted comment: timestamp:1658366515 file:CONTRIBUTING.odt hashed
NHMFFqyWWIAlS2z/laHTcfMYogkzPHbVXoDCQO9uuzWjM5/FWNePI1/iYrFEa9ZwHu6xIo/uu1t8LopQknjeAg==

BIN
export/CONTRIBUTING.pdf Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=GIgy
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hR+RLuPhSxAieR8zw3MZk4kL6I19Arc3HbfFhT/b4a6A+eADOpRd8UEHOrK9xVMWN5hW/Fvpes0skqVRTM7FAM=
trusted comment: timestamp:1658366520 file:CONTRIBUTING.pdf hashed
24I9G30TEhrFLL1vYF+skWg9a4mQMqCDmcGUujem2EJbU13rr/XwryGk5+1eCDA6oC4tlIck/JI5kK6pTZ6CCw==

34
export/KEY_ROTATION.html Normal file
View File

@ -0,0 +1,34 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<p>PGP/GPG key ID 7DFFD7471FB76E2A8ABBBCDDD769B3749E933B8A is no longer active</p>
<h2 id="use-42ff35db9de7c088ab0fd4a70c216a52f6df4920-instead">Use 42FF35DB9DE7C088AB0FD4A70C216A52F6DF4920 instead</h2>
<p>Minisign key</p>
<pre><code>untrusted comment: minisign public key 902835EC74825934
RWQ0WYJ07DUokK8V/6LNJ9bf/O/QM9k4FSlDmzgEeXm7lEpw3ecYjXDM</code></pre>
<p>is no longer active</p>
<p>Use</p>
<pre><code>untrusted comment: minisign public key FE6A09A3AF18F7A7
RWSn9xivowlq/ihAzclDBxhCxbYz4bLkC8E645lHgSUlQNlDvoTxO5Fv</code></pre>
<p>instead</p>
<p>Files signed using this key pair can be verified with the following command:</p>
<pre><code>minisign -Vm &lt;file&gt; -P RWSn9xivowlq/ihAzclDBxhCxbYz4bLkC8E645lHgSUlQNlDvoTxO5Fv</code></pre>
</body>
</html>

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=F+Yq
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hdbdUTO+cQ4sywbg0fFBZQan+5uDJXjVRvBcnmCFW32gugXBRD5kuT1JINjgI99diTJt6uBlItliaR6nXwPHAw=
trusted comment: timestamp:1658366557 file:KEY_ROTATION.html hashed
yaTydpiAyYy/RArtfyQihztjFLdkV61CIBWw0mnUQ2e1qsq4bqWE+fn7+2EIjH1UKlOQ6Sdr2nK/DLV8ePVTDg==

BIN
export/KEY_ROTATION.odt Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=oEyY
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/qXj5tkXCJJYAsWILsR3dPYM9ok3oQzEHgaTK2+EgR887JpVxiXyrMRjwAE7tIJWur77cO8VaGXv2GoM0/dKYwA=
trusted comment: timestamp:1658366562 file:KEY_ROTATION.odt hashed
ZrmBFSkJmFjloaMWesvZUYlJCUXOF04Uq36SO+/6NBHycU0JRYIAIOCUsoAT73ZJPIX5EkH2BUr5eaMXHdcRDQ==

BIN
export/KEY_ROTATION.pdf Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=1haM
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/lWIUwmNiiXKkcMkbizdMwZs9MaCcYySU1gP3M/3O7FEIybxu5e0tBaDi5rGZ3Ww2BivmU24wQQgxZy9XWOtgQo=
trusted comment: timestamp:1658366568 file:KEY_ROTATION.pdf hashed
UERgUvZeNwNO6Ht1jMSepfDU1VBy3I9uF8A9XWmBNym0WppcgsBB6Ijj7Ip/W35/TLkQH5eBmyJec4sJkDPvCg==

168
export/LICENSE.html Normal file
View File

@ -0,0 +1,168 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<p>Attribution-NonCommercial 4.0 International</p>
<p>=======================================================================</p>
<p>Creative Commons Corporation (“Creative Commons”) is not a law firm and does not provide legal services or legal advice. Distribution of Creative Commons public licenses does not create a lawyer-client or other relationship. Creative Commons makes its licenses and related information available on an “as-is” basis. Creative Commons gives no warranties regarding its licenses, any material licensed under their terms and conditions, or any related information. Creative Commons disclaims all liability for damages resulting from their use to the fullest extent possible.</p>
<p>Using Creative Commons Public Licenses</p>
<p>Creative Commons public licenses provide a standard set of terms and conditions that creators and other rights holders may use to share original works of authorship and other material subject to copyright and certain other rights specified in the public license below. The following considerations are for informational purposes only, are not exhaustive, and do not form part of our licenses.</p>
<pre><code> Considerations for licensors: Our public licenses are
intended for use by those authorized to give the public
permission to use material in ways otherwise restricted by
copyright and certain other rights. Our licenses are
irrevocable. Licensors should read and understand the terms
and conditions of the license they choose before applying it.
Licensors should also secure all rights necessary before
applying our licenses so that the public can reuse the
material as expected. Licensors should clearly mark any
material not subject to the license. This includes other CC-
licensed material, or material used under an exception or
limitation to copyright. More considerations for licensors:
wiki.creativecommons.org/Considerations_for_licensors
Considerations for the public: By using one of our public
licenses, a licensor grants the public permission to use the
licensed material under specified terms and conditions. If
the licensor&#39;s permission is not necessary for any reason--for
example, because of any applicable exception or limitation to
copyright--then that use is not regulated by the license. Our
licenses grant only permissions under copyright and certain
other rights that a licensor has authority to grant. Use of
the licensed material may still be restricted for other
reasons, including because others have copyright or other
rights in the material. A licensor may make special requests,
such as asking that all changes be marked or described.
Although not required by our licenses, you are encouraged to
respect those requests where reasonable. More considerations
for the public:
wiki.creativecommons.org/Considerations_for_licensees</code></pre>
<p>=======================================================================</p>
<p>Creative Commons Attribution-NonCommercial 4.0 International Public License</p>
<p>By exercising the Licensed Rights (defined below), You accept and agree to be bound by the terms and conditions of this Creative Commons Attribution-NonCommercial 4.0 International Public License (“Public License”). To the extent this Public License may be interpreted as a contract, You are granted the Licensed Rights in consideration of Your acceptance of these terms and conditions, and the Licensor grants You such rights in consideration of benefits the Licensor receives from making the Licensed Material available under these terms and conditions.</p>
<p>Section 1 Definitions.</p>
<ol type="a">
<li><p>Adapted Material means material subject to Copyright and Similar Rights that is derived from or based upon the Licensed Material and in which the Licensed Material is translated, altered, arranged, transformed, or otherwise modified in a manner requiring permission under the Copyright and Similar Rights held by the Licensor. For purposes of this Public License, where the Licensed Material is a musical work, performance, or sound recording, Adapted Material is always produced where the Licensed Material is synched in timed relation with a moving image.</p></li>
<li><p>Adapters License means the license You apply to Your Copyright and Similar Rights in Your contributions to Adapted Material in accordance with the terms and conditions of this Public License.</p></li>
<li><p>Copyright and Similar Rights means copyright and/or similar rights closely related to copyright including, without limitation, performance, broadcast, sound recording, and Sui Generis Database Rights, without regard to how the rights are labeled or categorized. For purposes of this Public License, the rights specified in Section 2(b)(1)-(2) are not Copyright and Similar Rights.</p></li>
<li><p>Effective Technological Measures means those measures that, in the absence of proper authority, may not be circumvented under laws fulfilling obligations under Article 11 of the WIPO Copyright Treaty adopted on December 20, 1996, and/or similar international agreements.</p></li>
<li><p>Exceptions and Limitations means fair use, fair dealing, and/or any other exception or limitation to Copyright and Similar Rights that applies to Your use of the Licensed Material.</p></li>
<li><p>Licensed Material means the artistic or literary work, database, or other material to which the Licensor applied this Public License.</p></li>
<li><p>Licensed Rights means the rights granted to You subject to the terms and conditions of this Public License, which are limited to all Copyright and Similar Rights that apply to Your use of the Licensed Material and that the Licensor has authority to license.</p></li>
<li><p>Licensor means the individual(s) or entity(ies) granting rights under this Public License.</p></li>
<li><p>NonCommercial means not primarily intended for or directed towards commercial advantage or monetary compensation. For purposes of this Public License, the exchange of the Licensed Material for other material subject to Copyright and Similar Rights by digital file-sharing or similar means is NonCommercial provided there is no payment of monetary compensation in connection with the exchange.</p></li>
<li><p>Share means to provide material to the public by any means or process that requires permission under the Licensed Rights, such as reproduction, public display, public performance, distribution, dissemination, communication, or importation, and to make material available to the public including in ways that members of the public may access the material from a place and at a time individually chosen by them.</p></li>
<li><p>Sui Generis Database Rights means rights other than copyright resulting from Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, as amended and/or succeeded, as well as other essentially equivalent rights anywhere in the world.</p></li>
<li><p>You means the individual or entity exercising the Licensed Rights under this Public License. Your has a corresponding meaning.</p></li>
</ol>
<p>Section 2 Scope.</p>
<ol type="a">
<li><p>License grant.</p>
<ol type="1">
<li><p>Subject to the terms and conditions of this Public License, the Licensor hereby grants You a worldwide, royalty-free, non-sublicensable, non-exclusive, irrevocable license to exercise the Licensed Rights in the Licensed Material to:</p>
<ol type="a">
<li><p>reproduce and Share the Licensed Material, in whole or in part, for NonCommercial purposes only; and</p></li>
<li><p>produce, reproduce, and Share Adapted Material for NonCommercial purposes only.</p></li>
</ol></li>
<li><p>Exceptions and Limitations. For the avoidance of doubt, where Exceptions and Limitations apply to Your use, this Public License does not apply, and You do not need to comply with its terms and conditions.</p></li>
<li><p>Term. The term of this Public License is specified in Section 6(a).</p></li>
<li><p>Media and formats; technical modifications allowed. The Licensor authorizes You to exercise the Licensed Rights in all media and formats whether now known or hereafter created, and to make technical modifications necessary to do so. The Licensor waives and/or agrees not to assert any right or authority to forbid You from making technical modifications necessary to exercise the Licensed Rights, including technical modifications necessary to circumvent Effective Technological Measures. For purposes of this Public License, simply making modifications authorized by this Section 2(a)</p>
<ol start="4" type="1">
<li>never produces Adapted Material.</li>
</ol></li>
<li><p>Downstream recipients.</p>
<ol type="a">
<li><p>Offer from the Licensor Licensed Material. Every recipient of the Licensed Material automatically receives an offer from the Licensor to exercise the Licensed Rights under the terms and conditions of this Public License.</p></li>
<li><p>No downstream restrictions. You may not offer or impose any additional or different terms or conditions on, or apply any Effective Technological Measures to, the Licensed Material if doing so restricts exercise of the Licensed Rights by any recipient of the Licensed Material.</p></li>
</ol></li>
<li><p>No endorsement. Nothing in this Public License constitutes or may be construed as permission to assert or imply that You are, or that Your use of the Licensed Material is, connected with, or sponsored, endorsed, or granted official status by, the Licensor or others designated to receive attribution as provided in Section 3(a)(1)(A)(i).</p></li>
</ol></li>
<li><p>Other rights.</p>
<ol type="1">
<li><p>Moral rights, such as the right of integrity, are not licensed under this Public License, nor are publicity, privacy, and/or other similar personality rights; however, to the extent possible, the Licensor waives and/or agrees not to assert any such rights held by the Licensor to the limited extent necessary to allow You to exercise the Licensed Rights, but not otherwise.</p></li>
<li><p>Patent and trademark rights are not licensed under this Public License.</p></li>
<li><p>To the extent possible, the Licensor waives any right to collect royalties from You for the exercise of the Licensed Rights, whether directly or through a collecting society under any voluntary or waivable statutory or compulsory licensing scheme. In all other cases the Licensor expressly reserves any right to collect such royalties, including when the Licensed Material is used other than for NonCommercial purposes.</p></li>
</ol></li>
</ol>
<p>Section 3 License Conditions.</p>
<p>Your exercise of the Licensed Rights is expressly made subject to the following conditions.</p>
<ol type="a">
<li><p>Attribution.</p>
<ol type="1">
<li><p>If You Share the Licensed Material (including in modified form), You must:</p>
<ol type="a">
<li><p>retain the following if it is supplied by the Licensor with the Licensed Material:</p>
<ol type="i">
<li><p>identification of the creator(s) of the Licensed Material and any others designated to receive attribution, in any reasonable manner requested by the Licensor (including by pseudonym if designated);</p></li>
<li><p>a copyright notice;</p></li>
<li><p>a notice that refers to this Public License;</p></li>
<li><p>a notice that refers to the disclaimer of warranties;</p></li>
<li><p>a URI or hyperlink to the Licensed Material to the extent reasonably practicable;</p></li>
</ol></li>
<li><p>indicate if You modified the Licensed Material and retain an indication of any previous modifications; and</p></li>
<li><p>indicate the Licensed Material is licensed under this Public License, and include the text of, or the URI or hyperlink to, this Public License.</p></li>
</ol></li>
<li><p>You may satisfy the conditions in Section 3(a)(1) in any reasonable manner based on the medium, means, and context in which You Share the Licensed Material. For example, it may be reasonable to satisfy the conditions by providing a URI or hyperlink to a resource that includes the required information.</p></li>
<li><p>If requested by the Licensor, You must remove any of the information required by Section 3(a)(1)(A) to the extent reasonably practicable.</p></li>
<li><p>If You Share Adapted Material You produce, the Adapters License You apply must not prevent recipients of the Adapted Material from complying with this Public License.</p></li>
</ol></li>
</ol>
<p>Section 4 Sui Generis Database Rights.</p>
<p>Where the Licensed Rights include Sui Generis Database Rights that apply to Your use of the Licensed Material:</p>
<ol type="a">
<li><p>for the avoidance of doubt, Section 2(a)(1) grants You the right to extract, reuse, reproduce, and Share all or a substantial portion of the contents of the database for NonCommercial purposes only;</p></li>
<li><p>if You include all or a substantial portion of the database contents in a database in which You have Sui Generis Database Rights, then the database in which You have Sui Generis Database Rights (but not its individual contents) is Adapted Material; and</p></li>
<li><p>You must comply with the conditions in Section 3(a) if You Share all or a substantial portion of the contents of the database.</p></li>
</ol>
<p>For the avoidance of doubt, this Section 4 supplements and does not replace Your obligations under this Public License where the Licensed Rights include other Copyright and Similar Rights.</p>
<p>Section 5 Disclaimer of Warranties and Limitation of Liability.</p>
<ol type="a">
<li><p>UNLESS OTHERWISE SEPARATELY UNDERTAKEN BY THE LICENSOR, TO THE EXTENT POSSIBLE, THE LICENSOR OFFERS THE LICENSED MATERIAL AS-IS AND AS-AVAILABLE, AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND CONCERNING THE LICENSED MATERIAL, WHETHER EXPRESS, IMPLIED, STATUTORY, OR OTHER. THIS INCLUDES, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, NON-INFRINGEMENT, ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OR ABSENCE OF ERRORS, WHETHER OR NOT KNOWN OR DISCOVERABLE. WHERE DISCLAIMERS OF WARRANTIES ARE NOT ALLOWED IN FULL OR IN PART, THIS DISCLAIMER MAY NOT APPLY TO YOU.</p></li>
<li><p>TO THE EXTENT POSSIBLE, IN NO EVENT WILL THE LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY (INCLUDING, WITHOUT LIMITATION, NEGLIGENCE) OR OTHERWISE FOR ANY DIRECT, SPECIAL, INDIRECT, INCIDENTAL, CONSEQUENTIAL, PUNITIVE, EXEMPLARY, OR OTHER LOSSES, COSTS, EXPENSES, OR DAMAGES ARISING OUT OF THIS PUBLIC LICENSE OR USE OF THE LICENSED MATERIAL, EVEN IF THE LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH LOSSES, COSTS, EXPENSES, OR DAMAGES. WHERE A LIMITATION OF LIABILITY IS NOT ALLOWED IN FULL OR IN PART, THIS LIMITATION MAY NOT APPLY TO YOU.</p></li>
<li><p>The disclaimer of warranties and limitation of liability provided above shall be interpreted in a manner that, to the extent possible, most closely approximates an absolute disclaimer and waiver of all liability.</p></li>
</ol>
<p>Section 6 Term and Termination.</p>
<ol type="a">
<li><p>This Public License applies for the term of the Copyright and Similar Rights licensed here. However, if You fail to comply with this Public License, then Your rights under this Public License terminate automatically.</p></li>
<li><p>Where Your right to use the Licensed Material has terminated under Section 6(a), it reinstates:</p>
<ol type="1">
<li><p>automatically as of the date the violation is cured, provided it is cured within 30 days of Your discovery of the violation; or</p></li>
<li><p>upon express reinstatement by the Licensor.</p></li>
</ol>
<p>For the avoidance of doubt, this Section 6(b) does not affect any right the Licensor may have to seek remedies for Your violations of this Public License.</p></li>
<li><p>For the avoidance of doubt, the Licensor may also offer the Licensed Material under separate terms or conditions or stop distributing the Licensed Material at any time; however, doing so will not terminate this Public License.</p></li>
<li><p>Sections 1, 5, 6, 7, and 8 survive termination of this Public License.</p></li>
</ol>
<p>Section 7 Other Terms and Conditions.</p>
<ol type="a">
<li><p>The Licensor shall not be bound by any additional or different terms or conditions communicated by You unless expressly agreed.</p></li>
<li><p>Any arrangements, understandings, or agreements regarding the Licensed Material not stated herein are separate from and independent of the terms and conditions of this Public License.</p></li>
</ol>
<p>Section 8 Interpretation.</p>
<ol type="a">
<li><p>For the avoidance of doubt, this Public License does not, and shall not be interpreted to, reduce, limit, restrict, or impose conditions on any use of the Licensed Material that could lawfully be made without permission under this Public License.</p></li>
<li><p>To the extent possible, if any provision of this Public License is deemed unenforceable, it shall be automatically reformed to the minimum extent necessary to make it enforceable. If the provision cannot be reformed, it shall be severed from this Public License without affecting the enforceability of the remaining terms and conditions.</p></li>
<li><p>No term or condition of this Public License will be waived and no failure to comply consented to unless expressly agreed to by the Licensor.</p></li>
<li><p>Nothing in this Public License constitutes or may be interpreted as a limitation upon, or waiver of, any privileges and immunities that apply to the Licensor or You, including from the legal processes of any jurisdiction or authority.</p></li>
</ol>
<p>=======================================================================</p>
<p>Creative Commons is not a party to its public licenses. Notwithstanding, Creative Commons may elect to apply one of its public licenses to material it publishes and in those instances will be considered the “Licensor.” The text of the Creative Commons public licenses is dedicated to the public domain under the CC0 Public Domain Dedication. Except for the limited purpose of indicating that material is shared under a Creative Commons public license or as otherwise permitted by the Creative Commons policies published at creativecommons.org/policies, Creative Commons does not authorize the use of the trademark “Creative Commons” or any other trademark or logo of Creative Commons without its prior written consent including, without limitation, in connection with any unauthorized modifications to any of its public licenses or any other arrangements, understandings, or agreements concerning use of licensed material. For the avoidance of doubt, this paragraph does not form part of the public licenses.</p>
<p>Creative Commons may be contacted at creativecommons.org.</p>
</body>
</html>

16
export/LICENSE.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=RIgC
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/otg/O3CzoZSemSJHsVv1Kyjda6dpCyVIEH94VWlH/noPmqA0pS89agKX52H9H9ZKfQaNIEPneyqKbswvhVxtQA=
trusted comment: timestamp:1658366587 file:LICENSE.html hashed
aDrccwRQq8D5l0sqNxmoVe3p7XA9ZiYpoTTk2wfwTxwRVw+qH4iKMXGiHWJ75Hhvtt9JcIwCrP6NFGAYGpbfCg==

BIN
export/LICENSE.odt Normal file

Binary file not shown.

16
export/LICENSE.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=XoKf
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/t64Kb/pznRB25Ay4Qw4EPZBf7FgJuUhl8M9Szbe1oRZ2JYBnb2U4DlpVFQK/ore6YfFA8hMJyAmCsyQ+o3q1QU=
trusted comment: timestamp:1658366591 file:LICENSE.odt hashed
4cvvY6wb5O6bVSdEYmJ6zh+WDPfaLiuHQqymw4wIeVvhFYaeBXlnpp7VTYHTMxhahyZEztrc6AEykpxfA/hsBQ==

BIN
export/LICENSE.pdf Normal file

Binary file not shown.

16
export/LICENSE.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=HmS7
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/uE08QuYID+D0UxRp9804Qe9dncqkLZi2jrXcoWDB0NPSdAaOIPBgAmRbHuHj+dgIzhBnD4wi7/F8sa9DUBMuQk=
trusted comment: timestamp:1658366595 file:LICENSE.pdf hashed
nIo3gOD/fV9jYYbwsL7WFYESzIizgcLAhvBYQMdOb+fHO3A5pYPr194WoB3UkhodPfMmeBk3dLMDQW0rZra3BQ==

49
export/README.html Normal file
View File

@ -0,0 +1,49 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<p>Welcome.</p>
<p><strong><a href="briar.html">IMPORTANT RECOMMENDATION FOR UKRAINIANS. ВАЖЛИВА РЕКОМЕНДАЦІЯ ДЛЯ УКРАЇНЦІВ</a></strong></p>
<p>This is a maintained guide with the aim of providing an introduction to various online tracking techniques, online ID verification techniques, and detailed guidance to creating and maintaining (truly) anonymous online identities. <span style="color: red"><strong>It is written with hope for activists, journalists, scientists, lawyers, whistle-blowers, and good people being oppressed, censored, harassed anywhere!</strong></span></p>
<p>This guide is an open-source non-profit initiative, <a href="LICENSE.html">licensed</a> under <strong>Creative Commons Attribution-NonCommercial 4.0 International</strong> (<a href="https://creativecommons.org/licenses/by-nc/4.0/">cc-by-nc-4.0</a> <sup><a href="https://web.archive.org/web/https://creativecommons.org/licenses/by-nc/4.0/">[Archive.org]</a></sup>) and is <strong>not sponsored/endorsed by any commercial/governmental entity</strong>. This means that you are free to use our guide for pretty much any purpose <strong>excluding commercially</strong> as long as you do attribute it. There are no ads or any affiliate links.</p>
<p><strong>If you would like to make a donation to help this project, you can do so from <a href="donations.html">here</a> where you will also find the project goals. All the donations will be strictly used within the context of this project. All donations and spendings are logged on the donations page.</strong></p>
<p><strong>Direct downloads alternatives:</strong> - <strong>Coming soon</strong></p>
<p><strong>View the guide:</strong> - <a href="guide.html">In your browser</a> - <a href="export/guide.pdf">PDF</a> - <a href="export/guide.odt">OpenDocument (ODT)</a> - Raw <a href="https://raw.githubusercontent.com/NobodySpecial256/thgtoa/master/guide.md">Markdown</a> (references do not work when viewing this way).</p>
<p>Mirrors: - <strong>Coming soon</strong></p>
<p>The guide and all the files are also readily available on Archive.org and Archive.today:</p>
<ul>
<li>Archive.org: <a href="https://web.archive.org/web/https://anonymousplanet-ng.org/" class="uri">https://web.archive.org/web/https://anonymousplanet-ng.org/</a></li>
<li>Archive.today: <a href="https://archive.ph/anonymousplanet-ng.org/" class="uri">https://archive.ph/anonymousplanet-ng.org/</a></li>
<li>Archive.today over Tor: <a href="http://archiveiya74codqgiixo33q62qlrqtkgmcitqx5u2oeqnmn5bpcbiyd.onion/anonymousplanet-ng.org/" class="uri">http://archiveiya74codqgiixo33q62qlrqtkgmcitqx5u2oeqnmn5bpcbiyd.onion/anonymousplanet-ng.org/</a></li>
</ul>
<p>If you want to access/see the original/legacy project, please see the <a href="legacy.html">legacy resources</a> page.</p>
<p>If you want to see the changes between your PDF and the latest PDF, you could use one of these tools (we do not endorse those):</p>
<ul>
<li><a href="https://tools.pdf24.org/en/compare-pdf" class="uri">https://tools.pdf24.org/en/compare-pdf</a></li>
<li><a href="https://products.aspose.app/pdf/comparison" class="uri">https://products.aspose.app/pdf/comparison</a></li>
<li><a href="https://draftable.com/compare" class="uri">https://draftable.com/compare</a></li>
</ul>
<p>If you want to compare an older ODT file with a newer one, use the LibreWriter compare features as explained here: <a href="https://help.libreoffice.org/7.1/en-US/text/shared/guide/redlining_doccompare.html" class="uri">https://help.libreoffice.org/7.1/en-US/text/shared/guide/redlining_doccompare.html</a> <sup><a href="https://web.archive.org/wen/https://help.libreoffice.org/7.1/en-US/text/shared/guide/redlining_doccompare.html">[Archive.org]</a></sup>)</p>
<p><strong>If you want to check the files for integrity, safety, authenticity, please refer to this <a href="verify.html">“How To”</a>.</strong></p>
<p>Feel free to submit issues using Github Issues with the repository link above. Criticism, opinions, and ideas are welcome!</p>
<p>Follow or contact us on:</p>
<p>Discussion Channels: - Matrix room: <code>#anonymity:matrix.org</code> <a href="https://matrix.to/#/#anonymity:matrix.org" class="uri">https://matrix.to/#/#anonymity:matrix.org</a> - Matrix space: <code>#privacy-security-anonymity:matrix.org</code> <a href="https://matrix.to/#/#privacy-security-anonymity:matrix.org" class="uri">https://matrix.to/#/#privacy-security-anonymity:matrix.org</a> - Twitter at https://twitter.com/AnonyPla - Mastodon at https://mastodon.social/<span class="citation" data-cites="anonymousplanet">@anonymousplanet</span></p>
<p>Have a good read and feel free to share and/or recommend it!</p>
</body>
</html>

16
export/README.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqp8ACgkQDCFqUvbf
SSBE4Q//Wbbc7ZLZbJoDDEa6dzHku1X9U0DqikrVQU6gHV4TCyf5MZv+MmQP3hJG
Dcg+1Z2XtLjy1kwk6p/mTUEonCKAKcIdLcQx1fWCFsXjNRtSzrLEoLOvT+/0aHC0
ab39p0iVvc2lp406QX2Tdv35ga9kPiUW2YErVcoZ2saVNzS1M7Oxg/MTrwnZDCGu
hmqFzdjTxGgc8EJaDcOwmWkF0zqszN0s/ynWquMoUgfOUUxboT782SMQbJvztev7
VsS8kTGwap1INCV2pK1noAi/yB/yK4qpLJupm1dNBkhE7lpGmHYoHhflTWuB2JaP
ojGenPPvaykRi/Mv4T3ov8TPIdPIHf8KMjWmN0EkGr6X19BC/C9xdUNHHcuuQsKI
RZMr92ffGIS1qUNW6PG1qy1hmNzcO4nL4rpiMVSYq2EPMNMMpgQWptywmeJ4W8fL
thnP2/RfN4HEpqvLt9bvD0XdVSiHeDaC0DMmT7mthas/Pjvdmya68l5ON5bjD4ol
rpTluiDijYXw7z7YoqquSWrjpOdzFE7crldCYtN/fBGyPYIQPcDhjTExgHUYq272
X6QO60wCQcaCVGp/SFZikWoTeZAKxUAkxFZN6ekKfKi5eZ/hgSXVU2iMqPJzjNUC
3H5dS3hFQE89cSW7BS6Gd+WXfz7mzbnSQ5XHjTFJsV8q6VQ+mCI=
=Gnvu
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/qjI1D6yudb7WW+YubcwsxRubRa3u034zV702S2DCofRv6yUI6xBwY97NW/AyVNCXNeADSeGODp344is5anlLQI=
trusted comment: timestamp:1658366628 file:README.html hashed
zAUxcQuP7YGvqtKHxqjOY8E0zt4cpVnZqzO252/E75+yVo66XJ2GhSUSE9NGJ9sRplpqsX9uwM7vyshGzHeVCw==

BIN
export/README.odt Normal file

Binary file not shown.

16
export/README.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=zgjV
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/iLP9jty2IoExIy//jWFEftjXvHFGPM+bgludFGT9w9anTlKmVu49vnbVJTvzKic01gqYXoqJ4ibrd/enAUIWQc=
trusted comment: timestamp:1658366632 file:README.odt hashed
x+mtogPoUeQ9mFVCTudJgDPsvI0At+W9RHZ/ki5ha8ncRQ1M5zmRaNmOU+GKyPFJMe/rdv2glYpVJxq+NTZ5CQ==

BIN
export/README.pdf Normal file

Binary file not shown.

16
export/README.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=F3iD
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/kzurQG/InpJmeIe0/E6adbLdL7hI5KRu/zTGh238GjPJS/LAobiFAYP0A5krM5fO4QdMvEiJ0reeTvOshMq6gA=
trusted comment: timestamp:1658366636 file:README.pdf hashed
AR2x4u0dD/nK4vg81qtiyjErkNUS3JugGdzaD//PSZhcbQUCnmmVCY2JtRyAZQwCaXx/lWQOL8Y8hRgvtOL8Cw==

40
export/about.html Normal file
View File

@ -0,0 +1,40 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<p>Hello, I am Alex. My pronouns are they/them. After unfortunate recent events, I have picked up maintenance of this guide in order to continue the project AnonyPla started. Unfortunately, Lena passed during a complex surgery. We believe she went peacefully in her sleep and she did not suffer. Before her surgery, she gave me access to her accounts to maintain the guide. I will be maintaining her guide, as well as running her Matrix space, from this point. As I said before, I cannot guarantee Ill do everything right, or how she would have done it, but Im trying my best.</p>
<hr />
<p>Please share this project if you enjoy it and think it might be useful to others.</p>
<p>Follow or contact us on: - Twitter: <a href="https://twitter.com/AnonyPla" class="uri">https://twitter.com/AnonyPla</a> - Mastodon: <a href="https://mastodon.social/@anonymousplanet" class="uri">https://mastodon.social/@anonymousplanet</a> - Element/Matrix.org: <del><span class="citation" data-cites="anonypla:envs.net">@anonypla:envs.net</span>, <span class="citation" data-cites="anonypla:tchncs.de">@anonypla:tchncs.de</span>, and <span class="citation" data-cites="anonypla:matrix.org">@anonypla:matrix.org</span> </del> (all deactivated permanently) - E-Mail: <a href="mailto:contact@anonymousplanet-ng.org" class="email">contact@anonymousplanet-ng.org</a></p>
<p>Discussion Channels: - Matrix room: <code>#anonymity:matrix.org</code> <a href="https://matrix.to/#/#anonymity:matrix.org" class="uri">https://matrix.to/#/#anonymity:matrix.org</a> - Matrix space: <code>#privacy-security-anonymity:matrix.org</code> <a href="https://matrix.to/#/#privacy-security-anonymity:matrix.org" class="uri">https://matrix.to/#/#privacy-security-anonymity:matrix.org</a> - Github Discussions: <a href="https://github.com/Anon-Planet/thgtoa/discussions/" class="uri">https://github.com/Anon-Planet/thgtoa/discussions/</a></p>
<p><strong>Below youll find the original about text from the initial founder, Lena, of this guide before she went missing, most links are invalid.</strong></p>
<p>This text will remain here in memoriam of her legacy and the incredible work she did vastly alone without any contributors.</p>
<hr />
<p>Hello Im back,</p>
<p><strong>First Ill thank you immensely Alex for salvaging this and helping me. Thank you. Thank you so much.</strong></p>
<p>My name is Lena, Im 22 years old, Im Ukrainian from Kyiv. Online, Im Im just a simple anonymity and privacy activist. I also used to be an activist in real life for various causes and did my share of protests. I was forced to flee the country like many others, and for the moment reside in Germany.</p>
<p>Im a firm supporter of human rights, equality, repect, I hate corruption, and now … sorry but not sorry … I seriously dislike Russians who still support Putin but in particular, I really hate pro-russian Chechnians who came to Ukraine for the sport as they are just savages to my eyes. This is my sole personal opinion.</p>
<p>I also strongly believe privacy should be a universal right and that anonymity should never become illegal. I dont want our lives to turn into Gattaca, Minority Report, Black Mirror, or 1984 (Too late for that one, Im afraid). I do not want our laws and rights to become terms of services.</p>
<p>My goal is to bring accessible knowledge on these topics to the many and hopefully reach the few good people who really need it. In this specific case, I think the needs of the few outweigh the needs of the many.</p>
<p>Some facts about me: - I am not rich. - I enjoy good memes, movies, series, and books (and Im sure some of you will spot some of the many references to those in my project).</p>
<p>Please share this project if you enjoy it and think it might be useful to others.</p>
<p>Follow or contact me on: - Twitter: <a href="https://twitter.com/AnonyPla" class="uri">https://twitter.com/AnonyPla</a> (account taken over and reset for continuing using for the project) - Mastodon: <del><a href="https://mastodon.social/@anonypla" class="uri">https://mastodon.social/@anonypla</a></del> (account deleted or disabled) - Element/Matrix.org: <del><code>@anonypla:envs.net</code> <strong>(<span class="citation" data-cites="anonypla:tchncs.de">@anonypla:tchncs.de</span>, and <span class="citation" data-cites="anonypla:matrix.org">@anonypla:matrix.org</span> are currently out of order)</strong></del> (all acounts are deactivated) - Reddit: <del><a href="https://old.reddit.com/message/compose/?to=AnonyPla" class="uri">https://old.reddit.com/message/compose/?to=AnonyPla</a></del> (account deleted) - E-Mail: <del><a href="mailto:contact@anonymousplanet.org" class="email">contact@anonymousplanet.org</a></del> (DNS MX records removed and mail hosting deleted)</p>
<p>Discussion Channels: - Matrix room: <code>#anonymity:matrix.org</code> <a href="https://matrix.to/#/#anonymity:matrix.org" class="uri">https://matrix.to/#/#anonymity:matrix.org</a> - Matrix space: <code>#privacy-security-anonymity:matrix.org</code> <a href="https://matrix.to/#/#privacy-security-anonymity:matrix.org" class="uri">https://matrix.to/#/#privacy-security-anonymity:matrix.org</a> - Github Discussions: <a href="https://github.com/AnonyPla-ng/thgtoa/discussions" class="uri">https://github.com/AnonyPla-ng/thgtoa/discussions</a></p>
</body>
</html>

16
export/about.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=jfrd
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/khRZ2ootQ2LFDck/9QHxVYXjixv8P8w1fQPjbSylN9Nk8TuUbOfdjGPZtI2suFpFX1n0dGeDqFZjt71eMX6PQ0=
trusted comment: timestamp:1658366433 file:about.html hashed
i/Rx7EoIywAYSn5DdFKtpoUwfFL8O6gxtuWhBfSkV9sDDx157XHmb62NaLfIPGYw5PpwaJoeweH6AQCZtle8DA==

BIN
export/about.odt Normal file

Binary file not shown.

16
export/about.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=oZTj
-----END PGP SIGNATURE-----

4
export/about.odt.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hHVTpCQD1I3uqQvdb8/p60oBo5ey6ZeFEfMEbus0UgQWgUDfDunT2XcVX1bXTUOQzipQ8j/P8coDgNTWmPRgQc=
trusted comment: timestamp:1658366438 file:about.odt hashed
caUKDsqF/jt8BGH/08MB2q+5/mW+G9hzMpVdjd29WkSUYwSCl2mBZx53WoZoSDbacviC67CEhuZGLJgeHLtRAw==

BIN
export/about.pdf Normal file

Binary file not shown.

16
export/about.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=XHtC
-----END PGP SIGNATURE-----

4
export/about.pdf.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/sGJjapMkA8jvKQ/oO0HG3EMJrUr9tN5NTJn2hkNXzjYf7K+MpWbrvrbIIMeo0InwFJS3adaKiwxgEGjWf4ECAw=
trusted comment: timestamp:1658366443 file:about.pdf hashed
sVwDlBz3Fa5z44rSljt84kTa86of3TTHLXGIc8gg7gKdffH/eTjfuAST93wO4fvuHQHT1jiG790dRAQYpIr1Ag==

46
export/b2sum.txt Normal file
View File

@ -0,0 +1,46 @@
a4eff91c72ac6bf11a45c2e941c03b7dfa08b5bd1e3664b4d1429ef1e7e552f84234ecea65ef1e7440808962e25d8eba837e5927f405880cd3cf8a1d2dddfba4 ./about.html
b7f001fd251236ff82c44d359ab208563314fa997a38fcd572a587806ee3313d73b9cc030a180b07091516d22a5e68f05b9e74ed5301fe644d50581dc3702482 ./about.odt
da4758af80ec46c15918b9397f6a40774f8e087b88f337ab933a391918fcc7963e9ff79f2d01aec1e8021a7c33ee7cc05997496a462c1531e224c6bb22cefba1 ./about.pdf
70ebf0e4b8c2fa3ccf270262f414b310af812aa7bba1e1ab9f85ea4036e7634f5c62039eb2e6af41c7c3fb00e10221e02f8c4a83909bb8c8b283be27015c99b5 ./briar.html
02d4dfd70f09ced67128c3373168b6418d73d36cbddd902440cb9ed519eb0467bc6667a44bdfe94739c68314cd061e09854a582bf5bb2a523159b711948e42c9 ./briar.odt
465b067e53616edf35ba3f72dfe8947b580d87b4e65abba279f596e671517213c70373f388040cd329eb3f39c506c6db4285749814882d63dbd2cf1fbcd8fbd4 ./briar.pdf
d3739beda05b61737738ae8826d5f3c085caad01e33362d0b9b929043de7b7ddacc0ea610c3466376488484e91501eb92f816928d0acda2a40bd0d96748684ba ./CHANGELOG.html
268821fa6747b908f699da92a4d0fb44727684b63bf34f9de8a7e1675e33da9813892747d80ab839cccf0d4fe7690607f77d0a5543919d3ee8133aba0dcbb5e0 ./CHANGELOG.odt
8422221ebd15f08436072eb70188727f58c85a996f5c2c018febede504048d05a4f07faba4d82954bc50cc33e24c8ef6b4e67f3abcb93fde7b3fdc6222bfe49c ./CHANGELOG.pdf
87e0372e634065c298145866d16d41d4dac173ece6c47963c6891de00284a8939c7089cb3985afede4ba46991a6d8f3a8e9b5f9ec2cfbf0231c706b0dca0dc2c ./chatrooms-rules.html
3714cc2cddb0ccd11b96a00ff64de2b4a9c55391886b9e25598dc55bda3e2f5fff6f89133fd8b86c32562af4f6b0b966f310a7a92488c8d0cca6658588c38953 ./chatrooms-rules.odt
a213af65bfbbef1b62b9841be201ebe25363526a0cf2e9c9c61435f54e98f615574197f6e560bc0d7345674acd889ee55e9013b30dd1e043287e087c58139e08 ./chatrooms-rules.pdf
90a74796dc39409d56462e6e5d16c1d26602e1c01bf95525317b192310bdf311fb93cc94256b450a18da8d412b02d57a3b1b48089deecc4ae62186b160de6047 ./CODE_OF_CONDUCT.html
7c8d119ace3ee5a3b199a348c02ddbf48af675e95284eb0172b8d3b0ebce70fda27fdaa962a066d883c0f9395db1cf86ebe19a46d630b4a1ce789d316a5be183 ./CODE_OF_CONDUCT.odt
c7229d3317ee09aaa7636739ae6eecfc7c2b1ed530ec6facf56ca0cf4d36995cebf1486aaeacc2e03419c689ecf5fb2a92b6c70f999cd959c7d973d4a6fe77d8 ./CODE_OF_CONDUCT.pdf
23091601764c365d86dbe36827ff31aebb27fd4a90018952207e15b957e3dca898d2bc4b52a87fd29aefea72ff3d678f1847fa04f16abeb840d9ba6095f94b5b ./CONTRIBUTING.html
59409629daf4ea01ecc1b4bdfb5d566b027913e291d63a2aad44651f216768880681055bbf6bb4748a13e02a275df166ff8f131b1ce4bba6e1c11a96ecf0b362 ./CONTRIBUTING.odt
01e2cc50a0b0df2603018f5b65073b99d61a279a0f4d3e06de05b705d4b8969fde82f30163e59476b412ecfe2d729c5786330645c2668107215d5a3cca2fc144 ./CONTRIBUTING.pdf
a7fee42c148623abab47c1ec0d507985223864d81e4abc49149543cd0d714a91a9bad937a978f93f9018b2454a253a5836b6489efa241abf01cd1f458189d85e ./donations.html
ef667c069b8dbcbd99df9bd071885e097149bddd884bf988f333b4d619d03d13f99ff69fa7e3a00677c0a72e4539cac692972b0ba97be96fb092f273437b5edf ./donations.odt
67dc35cecf826d66fbbfe807674cbff17cfa316eafb46d85662ca96ca627e2b449aec356b1418f36209d03193145d779c7c3cca020eca1c3f20a39cf5b6bb0c2 ./donations.pdf
5ac066793827b608e188dcddfd80a8f972a0fe77131b3c7e3b71ca8fb9ede78cbcec950567f5b87dc526447aaeccc34cf29271d7a055fdb1e76a3b0b9d8cc4e3 ./guide.html
9cfee9046acbdbc952b64267063d4293fe80880d4734563eef36e9f98ec5dfead9a15b1487f5f80f61681b53a5000c6b1ce4d3ec3ee5449b805627e0dd7db2d0 ./guide.odt
fe244cc9608caf524f3259912a6402948221c62794556b4607f75d6304ea66c29b3765078bc65c56c09a0d365d502d7edb37d3a2d3689567441b7e7f39cfa898 ./guide.pdf
77f8a28d871a0b7b6426acd27d3c03ce23ac15b4b16a50f533cc809ed2aedb676cfd03e3e28621a30a978306cd6498fa6ffdef23017f47d820a53f66a519ee2a ./KEY_ROTATION.html
8c18b419bd71adbdbbbfd6d1ac87e5f870d7da9279d4358eef29212ece2ec658fa8a885125cf2c3b06daeb6a73015ce250ede8861e48b46350cf85a0c068eb02 ./KEY_ROTATION.odt
35bbec5e3655992aae7529f368ebc00f926bf1dbcd661c6e6890237b3d5115682e822a030edf82b2a411d9fa1ebf4fe3c03f2f558dd2718ad9425254f4363eee ./KEY_ROTATION.pdf
76bf644b19719413ab1ab5160add8ab39977b858a2901ff15f932d35b477422ca9adb5660c1fff3655fc39bde8dc1130de93a8c6ccda45596ef96417d6bcd824 ./legacy.html
d0e0d66e413b6613bac0c1ea9b93b96fbbd29874cd3c8b683b32899e5d479f4bc0f2016b93f4f77254caaeb9d02030f024560dfc6c643fbc1116f325645437cd ./legacy.odt
bd157739939c4812966a0bc62b0ec3b418877a71daa59c283b4b7f0f22d5f341d1f516da1a92398814f983d68bcd67e81f8430e7b2980ffbad842736c1b349ec ./legacy.pdf
1974396da631c1ad9f25b5981b648cc6b981387fa9495c725f93ae1ff3d55198f46fe70f1021e1957e370344b882d08c4ca00eb8bad26a9aac646d19122f1376 ./LICENSE.html
40456f9bacbec737d025050f9969176f872b8f5d5eb8cfee28475ff25398ed73b630532962e9038db3516a3520d44c366fb657cc4d1487ef6575066695ca14f8 ./LICENSE.odt
fe8b7b037925a62f34084862ff0589a6a28802d3b0b7232b9bae66527b13336da24529f881ee61ff68a6296f6a5ead7bff6317f2c80fb79cc2b66ad98e8e1a12 ./LICENSE.pdf
de9b23560b98416190f025d7619c66d00e5aad2038976f691b5b06344ee954644c236649f3f9969ebaa1d48ce6ba2470d3dc54339570275be0f8cc5636f2795e ./links.html
c23a52b046d1e28e61df5b8078eea51c3a8830802e75578b6f2324349bbb4794ac9bda200a7dfe5ca1c32b27624f2a2ce855ca3bc41a4e04b8c063382bc6176b ./links.odt
3da4bfd622198a28d6442eccb101abff5235a68f66b029856b38b9dfd7000310536e0cd55f4af26a19ffac1261e4f4c18e0d3d01edd6b681f822b54b7e9faaa9 ./links.pdf
d30df9b287378783fd8acf78a5c7745f993a1426df43e4fe2ffc165592bb6e45732fd77d5e39b84074736c746c6052cf74ed6e758d7af9df212c1ebf698246a6 ./moderncrypto-rules.html
af3dd6b2faccd2962f7a96d4fcf753ae51eea4ae87b21723dcb5d4dc54aecee7a8a3a728df8704f3b804788e0312ae7b96507cfd598f3403968ca4ebd82407be ./moderncrypto-rules.odt
5447f669205e2ec4cb06ceba7708425254e9cb6d7686ba81927c64a136373df3bdb0a8440997700da155eb8c935a4cebf082c86ce9d69e9a87745cf4da233b6b ./moderncrypto-rules.pdf
fa89ed79f66c32591f02912866084f63547ba87780a2ea641ab822a0a942655559bef65f6d1068582796b214e80efdae1aaba078d7ce3a8e27989f4f020b2604 ./README.html
521812d6b220fbe835619db2a7db62435c21b1901926d984b1608de10b3e2659596fa1d74e00361c5e377ea9102039cfadc09be6f413f23decd1fb72791d7110 ./README.odt
6cfd108a95ff982222c099a6d3ab3a2a1e46f106f0ac747db2bcafa979d710c5f76ae4408572eb4d476e7e235f679b7fe67a5b96304b81a0f9503c17fc5cbe51 ./README.pdf
f8e4527efa256adc143635f65ecb6e76d982eec584f52949193bc2b2c7364b4126ff06c6a4f43b529ae06abb23d82638d73d65008b5544a5b011e18eb2b34c40 ./sha256sum.txt
5dc62f39756c0cb0f438ceee5c065d2d448e139acfb89821319dca07bf98258b8d9ec532b4691af5ceed352928d1125a01f9d5f5968eb17a1226f6d5a85bd677 ./verify.html
69ca824adf201eccb691d04cb81ccf956c832d23ad46781c536862a42f23609c6092959df948ada1e1dd902ba8302497175ea7a31d8c97cd32790c39f210d41d ./verify.odt
c4640b3aa6bea4f21b8f2b55bbe26d4d50778d97e846464e8aa16efb45de017b5460da01e03e2aeba610f74f7a8cb78c84a1ded598982aa1ad62125bdd0a90aa ./verify.pdf

16
export/b2sum.txt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=Scsw
-----END PGP SIGNATURE-----

4
export/b2sum.txt.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/tIfLa8j8Xck6Lm6cj9U6eW7rDzLrG0vIFdk6GrieSoTaasK9vcBvC3ewTKUrHhAhvaUk+2dOHKPH/61kfBTyQk=
trusted comment: timestamp:1658366447 file:b2sum.txt hashed
98y0jgD5r//7oGTpYCbdbFB0sMoXig3AjOmDRGEkMFjmTsr50ATo7VQ/KYsKJzGCg+kQ4KS49ymVl9HTKvFoDg==

26
export/briar.html Normal file
View File

@ -0,0 +1,26 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<h2 id="спілкування-communication">спілкування / Communication:</h2>
<p>Це послання до народу України. Ми настійно рекомендуємо вам використовувати Briar для спілкування. Ви можете знайти його тут: &lt;https://briarproject.org/ . За допомогою цієї програми ви можете спілкуватися, навіть коли немає Інтернету. Посібник тут: <a href="https://briarproject.org/manual/uk/" class="uri">https://briarproject.org/manual/uk/</a> , Швидкий початок: <a href="https://briarproject.org/quick-start/uk/" class="uri">https://briarproject.org/quick-start/uk/</a></p>
<hr />
<p>This is a message for the people of Ukraine. We strongly recommend that you use Briar for communicating. You can find it here: <a href="https://briarproject.org/" class="uri">https://briarproject.org/</a> With this application, you can communicate even when there is no internet. The manual is here: <a href="https://briarproject.org/manual/" class="uri">https://briarproject.org/manual/</a> , quick-start guie here: <a href="https://briarproject.org/quick-start/" class="uri">https://briarproject.org/quick-start/</a></p>
</body>
</html>

16
export/briar.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqe8ACgkQDCFqUvbf
SSDWbw//UDsnWAsAa57/z3WzGRI6AafF/j00qpNuILW+Fv3KXFHjgi5ZdVPYEQ2q
0mv/NG+YGkMics+qxiNJ3jX/0tdkC6tSwix94SRJkm3wYgnSqq5dh2we7dSlVnIC
nIeiR6Wvan/UThyNPbIlpAPYySFNJokma/DzcGIQ9NVdQcKTlzoQZk8T04Bw0yFU
xXlYZTZepERAUaHj96xqll9jSJJTB4YeM7ZC8DX2K0WWwFtHsPZi9DlTMGloNb+t
lx2bNziOL9A7DrmmFY5+z3vCWVoi3efbJznMfPu5bqG/pYULjjxXxGyIR+hz7x7i
UQibZptUkCrorxbEg+T36uR+E/lL+DofnPKPwtcwc1wMbzL/1hMdhVRUwQs8iiL0
BE+V9wcRjIUns3UrIiOzcNkDL4Fk4S/g3vtY+JxdEX+0SubmkM8m3WnXxK++DfL+
6KOBqp/jyiHQoSYLPeAupNuWU92iIbwY0pqBpdU0zdIXy6BSB9iG7sF4qr3wEtYM
5ubkMulDRWkH6LB6M3ZdGOplVbyd+r4F552rr0P52WaofNC3WTstM+9htrXFm+6u
ib/jA1CsTS5peZVEMrsBc6cu/59naL1J1VtXiBStssYG7qkWGgCmMrNlTf9FFQsN
GcdPUW4PBJoRHo3JMVzH3I0thBRxI103QUd2CRIpZ8COrXDI8Pg=
=QWIv
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/hliLO6hPyyEGAr5cqIuNgAHP77EEH8Xh4JmwMssW7IA4Oja/T7ZISr/dPnxSiaDe0Wv3ywmW+38zarTfqv3/AA=
trusted comment: timestamp:1658366451 file:briar.html hashed
9ZJHSQi9yGheQzr9W3a2ihKZFyWWd++xAmUkjnhIJPF5jaCY9XAfw7iJC52xyZM5hSP2ofJyl9Inv9mcaim2Bw==

BIN
export/briar.odt Normal file

Binary file not shown.

16
export/briar.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=9/dp
-----END PGP SIGNATURE-----

4
export/briar.odt.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/oqEghZcjFhpIr1DpBDhNZOU1FWJGqXuwuhHGeWRiLO0cz0YBF0gqrGA5AGy+Vwgdp14eASetsr60ghv2wdbZwU=
trusted comment: timestamp:1658366455 file:briar.odt hashed
wtaY/5iZMl7y6EQBuUnQ47CWxIVGTXXhrV/qUAO6hPh3H8hvIBKJ6xZAErAz8jCfcxqVNjinzY/4dkQuTkFWBA==

BIN
export/briar.pdf Normal file

Binary file not shown.

16
export/briar.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqfcACgkQDCFqUvbf
SSAB3hAAmGkST0tjc5MR2ZFw7M4nhK8H8JdnltAHDbzS+IdvUER2r7LFP2+xxpzp
eIWdUuX2VsRDhX3lzDaqYLrYzlxU9CfwNJAZw912HRUX0JwZ4YLLy6A4EDL0VgXj
isLcv+xi37lkO3grPJPrN6Rj6JIRJ1GzTKLCW2G4u1EBmMUoOM1JnVTPsXMBqzJs
l8KsrQc/VbiTK1ByLBcGho7OMYtwLtzJAk0b8Ae45rCg1XaJhMM0kejg5QfFWBAX
l7n+HT6iRKzYe9nnO4gP/aFxuFgiIKtRne5IkIfHAtqARPmwFO0/sHKwgHjpmtDm
AZ08UR3uaUAIYp2hrR0q7mueAScsdAcEckirsXze1QfifzlnwPepz4o2oxxSafyM
MKVHTM33jipOys6mrrKDLx4Aw3CCmw3EPqHFnT66dU6SfuVAHQ6SCbCpLySxvGS6
oCMxRI/cZBdl2zVanfoAf2rc5Om+Exf9PMiy8q1AgFand8SBa4Mo/ijRdcwiqxoo
ffB/yjIMdqvic6XxvpBlaQ+zsNIb4kilO31rgNJrozAkfBHqlFCmMA1fWCil0uAn
4inrvBHj7fIJRhK7j+gZZX6XKer6lE5/IEWP6VK2DAFHhVPYIslfm5A675bWKqzg
JRZ8/FT0Ss+YJvw4qSRyZmC1HFngyq9M3obYk0prHK9TZxBlvTk=
=nYtJ
-----END PGP SIGNATURE-----

4
export/briar.pdf.minisig Normal file
View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/maTcBTPV8H1jrEuMLrQduTr33PTDRUuEPNee1wuebGicQUbpwIZDttlB4vxVinV/aEvL8l0QxXO41TNJqzJ/w0=
trusted comment: timestamp:1658366459 file:briar.pdf hashed
juOrpuc0ZRHBz+QjSHj0CpM6MmicwkK6nabNTPse/tmQD8AMg8csByD1xRGhRaAqZx8f977G7q/B0UYzUJ9TDw==

View File

@ -0,0 +1,90 @@
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang xml:lang>
<head>
<meta charset="utf-8" />
<meta name="generator" content="pandoc" />
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=yes" />
<title>The Hitchhiker&#39;s Guide to Online Anonymity</title>
<style>
code{white-space: pre-wrap;}
span.smallcaps{font-variant: small-caps;}
span.underline{text-decoration: underline;}
div.column{display: inline-block; vertical-align: top; width: 50%;}
div.hanging-indent{margin-left: 1.5em; text-indent: -1.5em;}
ul.task-list{list-style: none;}
</style>
</head>
<body>
<header id="title-block-header">
<h1 class="title">The Hitchhiker&#39;s Guide to Online Anonymity</h1>
</header>
<h3 id="privacy-security-anonymity-community-matrixdiscord-chatrooms-rules">Privacy Security Anonymity Community Matrix/Discord chatrooms rules:</h3>
<p>You will find here the rules for the rooms part of the PSA Community. These rules are valid on Matrix and/or Discord if applicable.</p>
<p><strong>Note that rooms part of the PSA community keep their sovereignty and can apply their own local rules, with their own local moderation. Some of the rooms are following the general rules. Some are not.</strong></p>
<ul>
<li><a href="#general">General Rules</a></li>
<li><a href="#nth">Nothing To Hide Privacy Room Rules</a></li>
<li><a href="#moderncrypto">Modern Cryprography Room Rules</a></li>
<li><a href="#ossecurity">OS Security Room Rules</a></li>
<li><a href="#bnonymity">Bnonymity Room Rules</a></li>
<li><a href="#exceptions">Exceptions</a></li>
<li><a href="#psabans">PSA Bans</a></li>
<li><a href="#appeals">Ban Appeals</a></li>
</ul>
<h4 id="general-default-rules-for-psa-rooms-unless-specific-rules-are-mentioned-below">General default rules for PSA rooms <strong>unless specific rules are mentioned below</strong>:<a name="general"></a></h4>
<p>These are currently only enforced on <strong>Anonymity</strong> and <strong>Security</strong>, and not applied on rooms with their own ruleset below.</p>
<ul>
<li>Keep it legal</li>
<li>English only</li>
<li>Be respectful to each other</li>
<li>Avoid FUD and/or disinformation</li>
<li>Avoid gatekeeping and try to remain welcoming to new users</li>
<li>No hate speech (No racism, no homophobia, no transphobia…)</li>
<li>No spam</li>
<li>No doxxing</li>
<li>No trolling (this doesnt mean sarcasm is forbidden)</li>
<li>No NSFW content (no Porn, no Gore, no Hentai…)</li>
<li>No upload of any non-media files (binaries, executables, compressed files…)</li>
<li>No voice messages (these will be auto-deleted by the bots)</li>
<li><strong>Avoid drifting too much off-topic or move to an off-topic room like #bnonymity</strong></li>
<li><strong>Any discussion about AnonyPla / Lena whereabouts is only tolerated, to an extent, in the #Bnonymity room.</strong></li>
</ul>
<p>Some exceptions can apply, see the <a href="#exceptions">exceptions</a> section at the bottom of this page. Violations will be handled at the discretion of the acting moderator.</p>
<h4 id="rules-for-nothing-to-hide-privacy">Rules for Nothing To Hide Privacy:<a name="nth"></a></h4>
<ul>
<li>Zero tolerance for discussion of how to commit illicit acts</li>
<li>LIMIT POLITICAL DISCUSSION TO PRIVACY-RELATED TOPICS ONLY</li>
<li>Do not dox others</li>
<li>No suspicious links or uploading of non-image binary files</li>
<li>Be respectful</li>
</ul>
<h4 id="rules-for-modern-cryptography">Rules for Modern Cryptography:<a name="moderncrypto"></a></h4>
<p>See <a href="https://anonymousplanet-ng.org/moderncrypto-rules.html" class="uri">https://anonymousplanet-ng.org/moderncrypto-rules.html</a></p>
<h4 id="rules-for-os-security">Rules for OS Security:<a name="ossecurity"></a></h4>
<p>See <a href="https://artemislena.eu/coc.html" class="uri">https://artemislena.eu/coc.html</a></p>
<h4 id="rules-for-bnonymity">Rules for Bnonymity:<a name="bnonymity"></a></h4>
<ul>
<li>Keep it legal (seriously)</li>
<li>English only (no Russian, no Chinese, English only)</li>
<li>Be “somewhat” respectful to each other</li>
<li>No hate speech (No racism, no homophobia, no transphobia…)</li>
<li>No spammerino (scams, ads, flooding…)</li>
<li>No doxxing</li>
<li>No NSFW content (no Porn, no Gore, no Hentai…)</li>
<li>All of the above can result in an insta-ban depending on the severity</li>
</ul>
<h4 id="exceptions">Exceptions:<a name="exceptions"></a></h4>
<h5 id="exceptions-for-anonymity-security-and-bnonymity-rooms">Exceptions for #Anonymity, #Security, and #Bnonymity rooms:</h5>
<ul>
<li>Talks about Sci-Hub and/or LibGen are allowed</li>
<li>Talks about torrenting anonymously are allowed unless the purpose is blatantly illegal</li>
</ul>
<h4 id="psa-bans">PSA Bans:<a name="psabans"></a></h4>
<p>Currently, the following rooms are sharing a common PSA banlist for serious offenders: - #Anonymity - #Security - #Bnonymity - #OS-Security - #ModernCrypto</p>
<p>This means that those PSA bans are effectively applied on all those rooms and can be issued by admins of these rooms. See the next section for information about appeals.</p>
<h4 id="ban-appeals">Ban Appeals:<a name="appeals"></a></h4>
<ul>
<li><strong>Please contact the mods or admins of the room in question to state your case for appealing.</strong></li>
</ul>
</body>
</html>

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqgcACgkQDCFqUvbf
SSADyA//far1joCIX6b6oay76GcCvQ5eegI2uSstRvloCwepYsnXgpsgkBj1MliC
6eUPpGmodcDa46b7oXoOjl+LtRIXOdILtSr9fKCQpEoheNmp2kJyN0TKnLPtBPMU
u7Wi0Fo4IAzbjk0+Q+mUEAy0uMNKCYrGZ1vkV2O/bku0Umwp60AwEexWhq5M6ekD
N7aHasoh4qgiR2VFZYHPD8ly3LweV3mnqu7AbaWD7bKqE0rlAoB0+1qe2eUlTREW
A1WrSI88L5bGbJRfNqsXSvA66uob1DMluiY7T3qFNpwynKFPNc/cJJeQsfVCp/mO
oEOwcv1X7KWQv6O9ehKjZElG9fC21sjERh9lbTU5ywwJTH0Wsg1fSlwlMQkWxq1r
Eej+EMUSr18XnZhaYCN8O2s1G8ow0gei9VFRoZsPDrp+LbqNVmtJcynfYy4b0Y5y
x3Gkc8hDg46HpbHV08+RNALAuo4ZXsQw9dfsUHMFVe00Jt33PWCewLZXKDvW9RB8
wQDSRdJHjUNmuTaNGs04LnKTrXyrpUq+U9eeLUMn3Ka/gD3vhbk5Zq0WlV7oZmTf
xP7FnhurZdJWvS3xKTesDVU8k079q94WncUAixouth/0vk+Fcx8PWlf0+txuX6cc
yMWtNDvjmVlsUpi55h/EpX6490KGvZTzOeEqmtq/1BJcQNJS5NA=
=Uv47
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/igPyOURAm/g9H7JtSVlrntzMfQEZUGblHiD+QFYEdIKwVk/45zJp41F30MhqQZxO8xEEMQz5x7GEdeojio6cwY=
trusted comment: timestamp:1658366476 file:chatrooms-rules.html hashed
8mrTb7eBrg2N/7FEwZuNgGPeJe9dCtpMSzh6tGxLgZuiKIvv9Sfp+ulMMrVrfYxUnG6Qca96NrjCbKQ5TS+UAw==

BIN
export/chatrooms-rules.odt Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=WOeG
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/pIKWW+J8pSUqIHEgvWFLnTB0+oUD63QZH/Fl/49aMSqP+wiRLViV+D3aCep+M4NYcykLUaTxO4x7VAOlYADLQw=
trusted comment: timestamp:1658366482 file:chatrooms-rules.odt hashed
yb94wRh8Q9CTv1U7bDrr8XqamSdqwqND49Z2i8jgnUuafVzNDidsRuQ6a8gfXLIJb0snzj/eSTi5IhJsDXAHCQ==

BIN
export/chatrooms-rules.pdf Normal file

Binary file not shown.

View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=ikyK
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/tWOn3gqDpP+rJEC7ihshij6EfGvDCgLA79MAPY6OK/fp8G34xbSwBBRGkgBeeVopGAL4+AgnSQsWbBrzA97/wI=
trusted comment: timestamp:1658366486 file:chatrooms-rules.pdf hashed
VCdqbWaIrZsOlCwXqlmEcQCSrI2XkcYm8bhFnHg9Zd0iIXYMSKvOFBd4X/TQBSaBu3oUSkEF9Ln2ZL5YYHHuAw==

108
export/donations.html Normal file

File diff suppressed because one or more lines are too long

16
export/donations.html.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=b/PM
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/jfp+WQ1LfRRLGrMVvzNfK6L03GSQ8k18xI/4wKRjVzgYjsXP7INxg49JrpZHfhkzM/81JB1YOUGozCkthAwBg4=
trusted comment: timestamp:1658366525 file:donations.html hashed
Ano+7Fy8uZR0gXzYhbvuJNBwIRHZptFEfnlO3z9UQ80GgDPWBaOZA85LQHSbuMTDrvFb3kD+vaa26NWIptb/Cw==

BIN
export/donations.odt Normal file

Binary file not shown.

16
export/donations.odt.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLYqj0ACgkQDCFqUvbf
SSBfoxAAgfmX1JwqesXrznWv1425zER+vxhB1Ekx7X15HhFuV9g40E7uzGT0idHC
Gl8ShPFYraPvpbaD1afoSqXInA67W0TdjIDYVKkLkYdNzCKAE4N1VEIgkxHQwA8T
ely04XGlUr4tnqdrV0/ydT5v5JCsuBDFodAj9bqKKroCTbP1hW1nw4eMeLsg8K3P
h0ZSdmPH2k4zE8x2AMH3jdOVxhrpfXN0jXBrvbeeUdWmh4oWNl1Zv6fEvv3VNx3m
H01yLrSRe6FizwLWOJn0smJfMCc2qnk8/+KylaLs7+NFj8EykgoMJ2haxRRTnD75
+st4PDAXcdreCTEypHtzLQ+qhvZUirTVS/I4z316F354f17FP4609BjZKFZtIXyg
d8n7xcuSA7fye+Qs5fG9bHB1bmuZpD0nTy8HsSikhtJdt3JyyGScWjVpm2eaRmrn
juqZjwsjbPubtauXUvkd0po6jDEG6z62MWYubbBz+jpavwOZhEM2FkJF4loEHVLC
ydp1HwsTTpIF3rP6rE8yCwm8UI297P1AdCCWXClxtM2Y51m3Jntfd3N/WprzppRK
7Tjf//4adX0mOumgyXOyMnEzzHrSyaB3xXJUETiVsiswoxYlBV3bcPzesw02Cc8k
HhIryYgwY+AdcRNYXk1TnM4hyCSb7pnXVCwBHmZldjQ9STgYIpI=
=pOQm
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/goJqC8YengsJF4WWjY3P/ReBbYhV+UwXsDMHrlwpDp0zxJvVoVv60opfNg7FdeIwtvU3/gwj420Sy4GdSbjvgk=
trusted comment: timestamp:1658366531 file:donations.odt hashed
m9tYTp948+l3EJ+XcUAcvCFNd21tm0b7k3wjyEDkb/g7StHHsXMxh//1sW1pQ8FDL1c0eW07wweq4Xa5p8p4BA==

BIN
export/donations.pdf Normal file

Binary file not shown.

16
export/donations.pdf.asc Normal file
View File

@ -0,0 +1,16 @@
-----BEGIN PGP SIGNATURE-----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=CbAB
-----END PGP SIGNATURE-----

View File

@ -0,0 +1,4 @@
untrusted comment: signature from minisign secret key
RUSn9xivowlq/lgCQvd4K+h6/rH+8T5RA5VvZyOU25ZJ22poEnLiJSFY9LoVD76rorlPXoQ3S0g43KxMWHTPJbukwm9ADooDDw0=
trusted comment: timestamp:1658366536 file:donations.pdf hashed
g8cyXXORhKC5Gr4+TA/WDDeBI8zGOn+dW2n2K5p503ULSps3GbXYGL4JA1yyl9pFV6zFqgHLk1sup/CunEJsBg==

11365
export/guide.html Normal file

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More