Online anonymity schemes

Hacker

Professional
Messages
1,046
Reputation
9
Reaction score
755
Points
113
Administrative deanonymization involves sending a request to the hosting provider with a request to provide data on server connections. If multiple links are used, such as multiple VPNs, requests are sent sequentially to each hosting provider, starting with the last one. As a result, it is possible to reach the first link in the bundle, to which the user connects from their IP address.

Deanonymization by malware involves sending a malicious program that, once on the victim's computer, transmits information about it to the control server. The transmitted information also includes the victim's real IP address. Malware can be disguised as a program, image, document, or other file. This software is actively purchased by both law enforcement agencies and special services of various countries, and it is also actively used by attackers to collect data about the victim.

Timing attacks come in many varieties. To make it easier to understand what a timing attack is, imagine a lot of mixed-up hoses, from which water flows, and one switch. How do I know which hose this switch belongs to? You just turn off the water for a couple of seconds, where the jet will briefly weaken, that hose leads to the switch.

Deanonymization by exploiting vulnerabilities involves detecting a vulnerability in one of the bundle elements. In some bundles, the vulnerability of one element will inevitably lead to deanonymization of the user, while other bundles are resistant to this method.

Deanonymization by exploiting a web browser vulnerability assumes that the user follows the link. A normal site takes away the IP address of the final link in the chain that provides anonymity. However, in this case, as a result of the transition, the owner of the resource will know the real IP address of the victim. This is possible due to vulnerabilities in web browsers that are constantly detected and closed. We placed this deanonymization path last, although today it remains the most common one. Its popularity is due to its high efficiency and ease of implementation, because it is much easier to force the victim to click on the link than to convince them to open the file.

Basic anonymity (double/tripple/quadro vpn)
Protection against deanonymization by administrative methods: average
Protection against active deanonymization by malware: none
Protection against deanonymization by timing attacks: low
Protection against deanonymization by exploiting vulnerabilities in bundle elements: none
Protection against deanonymization by exluating web browser vulnerabilities: none
Cost-effective solution without losing internet connection speed. Your traffic will be securely encrypted, and your real IP address will be hidden from websites. Not only your provider, but also the security services of your country will not be able to listen to you. However, if they really want to find you if you have an administrative resource and requests to hosting providers, this will not be difficult. In addition, this bundle practically does not protect against active deanonymization methods.

TOR
Protection against deanonymization by administrative methods: high
Protection against active deanonymization by malware: none
Protection against deanonymization by timing attacks: average
Protection against deanonymization by exploiting vulnerabilities in bundle elements: none
Protection against deanonymization by exluating web browser vulnerabilities: none
Using Tor significantly slows down the Internet speed. At the same time, the Tor is free of charge. Tor increases protection against timing attacks and makes deanonymization almost impossible by using an administrative resource. But Tor has one critical drawback: traffic on output nodes is often intercepted by attackers who deploy output nodes exclusively for this purpose. Therefore, you can only use a personal output node, which fraudsters will not have access to.

Vpn-Remote Desktop - Vpn
Protection against deanonymization by administrative methods: average
Protection against active deanonymization by malware: high
Protection against deanonymization by timing attacks: high
Protection against deanonymization by exploiting vulnerabilities in bundle elements: medium
Protection against deanonymization by exluating web browser vulnerabilities: high[
Full-fledged anonymity is almost unattainable without using a remote desktop. Remote desktop serves as a reliable barrier against active deanonymization methods. This bundle provides excellent speed, but is vulnerable to deanonymization by administrative methods. As a rule, it is taken together with Tor, but Tor is disabled when high speed is needed more than high anonymity.

Vpn-Remote Desktop-Tor
Protection against deanonymization by administrative methods: high
Protection against active deanonymization by malware: high
Protection against deanonymization by timing attacks: high
Protection against deanonymization by exploiting vulnerabilities in bundle elements: high
Protection against deanonymization by exluating web browser vulnerabilities: high
This is the most reliable link. It is resistant to both active deanonymization methods and deanonymization by using an administrative resource. The main disadvantage of this bundle is the speed, which is affected by the use of Togs.

You can add a proxy to any scheme at the end to regularly change the IP address.

f5c7ab7f11721387eb6e3.jpg
 

Hacker

Professional
Messages
1,046
Reputation
9
Reaction score
755
Points
113
It just so happens sometimes that fantastic and spy stories turn out to be not only the fruit of the author's sick imagination, but the very real truth. Until very recently, a paranoid film about the total surveillance of the state over a person was perceived as another fairy tale, a game of the imagination of the author and screenwriters. As long as Edward Snowden did not disclose information about PRISM, a user tracking program adopted by the US National Security Agency.

Cause for concern
After this news, jokes about paranoia became completely irrelevant. And talking about surveillance can no longer be attributed to a shattered psyche. A serious question arises: is it worth feeling safe when using your email or communicating in a social network or chat? After all, many large companies went to cooperate with the special services: Microsoft (Hotmail), Google (Google Mail), Yahoo!, Facebook, YouTube, Skype, AOL, Apple.

Tor
The first reaction to the news about PRISM was the same for many: we will not allow them to follow us, we will install Tor. This is probably actually the most popular tool, which we have repeatedly told about on the pages of our magazine. It was also created by the US military, though for completely opposite purposes. Such is the irony. Users run Tor software on their machine that acts as a proxy, it "negotiates" with other nodes on the network and builds a chain through which encrypted traffic will be transmitted bit.ly/ancXHz, portable - client for "onion routing". For those who are particularly concerned about their security, there is a Live CD distribution that is configured "out of the box" to send all traffic through Tor - bit.ly/e1siH6.

The main purpose of Tor is anonymous surfing plus the ability to create anonymous services. However, for anonymity, you have to pay with speed.

vidalia-screenshot-2011-08-14-01.png

Launching Tor via Vidalia

I2P
In addition to "onion routing", there is also "garlic routing" used in I2P. Tor and I2P, despite some external similarities, largely implement diametrically opposite approaches. In Tor, a chain of nodes is created through which traffic is transmitted and received, and in I2P, "incoming" and "outgoing" tunnels are used, so requests and responses go through different nodes. These tunnels are rebuilt every ten minutes. "Garlic routing" means that a message ("garlic") can contain many "cloves" — fully formed messages with information about their delivery.

The main task of I2P, unlike Tor - is anonymous hosting of services, and not providing anonymous access to the global network, that is, hosting websites on the network, which in I2P terminology are called eepsites.

The I2P software requires pre-installed Java. All management is done via the web interface, which is available at 127.0.0.1:7657. After all the necessary manipulations, you need to wait a couple of minutes until the network is configured, and you can use all its hidden services. In this case, we got anonymous access to the I2P network, that is, to all resources in the .i2p domain. If you want to access the global network, you just need to register the use of a proxy server in the browser settings 127.0.0.1:4444. Access from I2P to the global network is carried out through certain gateways (called outproxy). As you can see, you can't count on a huge speed in this case. Plus, there is no guarantee that no one sniffs your traffic on such a gateway. Is it safe to host your anonymous resource on an I2P network? Well, no one can give a 100% guarantee of security here, if the resource is banally vulnerable, then it will not be difficult to determine its true location.

i2p_home.png

I2P Router Console

Obfsproxy​

In many countries, such as China and Iran, providers are actively fighting against the use of Tor, using DPI (deep packet inspection), keyword filtering, selective blocking, and other methods. In order to circumvent censorship, torproject has released a special tool obfsproxy bit.ly/z4huoD, which converts traffic between the client and the bridge in such a way that it looks completely harmless to the provider.

obfsproxy_diagram.png

How obfsproxy works

GNUnet
What about secure and anonymous file sharing? For this purpose, you can use the help of GNUnet bit.ly/hMnQsu - a framework for organizing a secure P2P network that does not require centralized or any other "trusted" services. The main goal of the project is to create a reliable, decentralized and anonymous information exchange system. All network nodes operate as routers, encrypt connections to other nodes, and maintain a constant level of network load. As with many other solutions, nodes that are actively involved in the network are served with a higher priority. To identify objects and services, use a URI that looks likegnunet://module/identifier, where moduleis the name of the network module, andidentifier - a unique hash that identifies the object itself. An interesting feature is the ability to configure the level of anonymity: from zero (not anonymous) to infinity (the default value is one). For secure transmission, all files are encrypted using ECRS(An Encoding for Censorship-Resistant Sharing). GNUnet is extensible and can be used to build new P2P applications. In addition to file sharing (the most popular service), there are alternative services: the simplest chat, which is now in a half-dead state, as well as distributed DNS.

Gnunet-gtk-0.7.0.png

Anonymous peer-to-peer network GNUnet

RestroShare
RestroShare bit.ly/cndPfx - this is an open cross-platform program for building a decentralized network based on the F2F (Friend To Friend) principle, using GPG. The main philosophy is to share files and communicate only with trusted friends, and not with the entire network, which is why it is often referred to as the darknet. To establish a connection with a friend, the user must use RetroShare to generate a pair of GPG keys (or select an existing one). After authentication and asymmetric key exchange, an SSH connection is established that uses OpenSSL for encryption.

retroshare8a.jpg

Decentralized F2F network

Raspberry Pi
You may wonder: what does the Raspberry Pi have to do with it? We're talking about anonymity. And despite the fact that this small device will help to achieve this anonymity. It can be used as a router / client that provides you with access to Tor/I2P networks or an anonymous VPN. In addition, there is another plus. In decentralized networks, you can achieve an acceptable speed of access to on-network resources only if you are constantly in it. For example, in I2P, the trust of other "garlic routers" to such a node will be greater, respectively, and the speed is higher. Raspbian. First of all, we update:
Code:
sudo apt-get update; sudo apt-get dist-upgrade

Then we install Java, but not the standard one from the packages, but a special version sharpened for ARM processors, —bit.ly/13Kh9TN (as practice shows, the standard one will eat up all the memory). Download and install it:
Code:
sudo tar zxvf jdk-8-ea-b97-linux-arm-vfp-hflt-03_jul_2013.tar.gz -C /usr/local/java
export PATH=$PATH:/usr/local/java/bin

Then download and install I2P:
Code:
cd ~
mkdir i2pbin
cd i2pbin
wget http://mirror.i2p2.de/i2pinstall_0.9.7.jar
java -jar i2pinstall_0.9.7.jar -console

To turn Raspberry into a router for I2P, you need to do a little magic with the configs. Go to ~/.i2pand start editing the file clients.config. There we need to comment out the line
Code:
clientApp.0.args=7657 ::1,127.0.0.1 ./webapps/

and uncomment it
Code:
clientApp.0.args=7657 0.0.0.0 ./webapps/

And then in the file i2ptunnel.configreplace the addresses in the lines
Code:
tunnel.0.interface=127.0.0.1
tunnel.6.interface=127.0.0.1

on 0.0.0.0. After that, we can start the I2P router by running:
Code:
cd ~/i2pbin
./runplain.sh

You can also add the following lines to crontab so that the software is automatically raised at system startup or after a crash:
Code:
0 * * * * /home/pi/i2pbin/runplain.sh
@reboot /home/pi/i2pbin/runplain.sh

It remains only to organize remote access to the device. The best way is to use dynamic port forwarding via SSH. To do this, you only need to set up an I2P tunnel in the settings, which would point to port 22 on the local machine. In the same way, you can turn the Pi into an anonymous VPN (how to do this, you can see here —http://bit.ly/11Rnx8V) or connect to Tor (great video tutorial on this topic http://bit.ly/12RjOU9). Or you can come up with your own way to use the device for anonymous travel on the Network.

Mikrotik
In fact, the Raspberry Pi is not the only small device that can be used for anonymous network access. A decent alternative to it will be a router from the Latvian company MikroTik, which is engaged in the production of network equipment and software for it. Such a device will cost a little more expensive, but it will require less fuss when setting up. RouterOS ' products include a Linux-based operating system designed for installation on MikroTik RouterBoard hardware routers. Various versions of RouterBoard platforms allow you to solve various network tasks: from building a simple access point to a powerful router. Despite the presence of a power connector, almost all devices can be powered using PoE. http://bit.ly/jSN4FL, which describes in great detail how you can create a security router based on RouterBOARD4xx by connecting it to the Tor network. I will not dwell on this, everything is described in great detail here.

TorMikrotikDiagram.jpg

Scheme for organizing anonymous Internet access using Tor and MikroTik

583_l-256x280.png

MikroTiks RouterBOARD RB411AR

Addons for browsers
Most of the time on the Web is spent not on Skype conversations or social networks, but on simple surfing. But even here we are not left unattended. Social networks and other sites try to track what resources you visit, what you search for on the Web, and then stuff you with ads on similar topics (as soon as I looked at one laptop once, it immediately started popping up everywhere in ads from Google). This quickly becomes annoying and distracting from the main search. Anyway, we don't go online to show anyone what we're looking for. So we need to deal with this somehow.

Disconnect
One of the best plugins that allows you to hide from advertising surveillance, available for Firefox, Chrome, Opera and Safari browsers. On the official website you can watch a funny animated video that shows how some sites track users and prevent them from focusing on search results. After installing this extension, a button will appear on the toolbar. When you click on it, a dropdown window will appear, and it will clearly show how many "left" requests (from Google, Twitter, Facebook, analytical and advertising sites) were blocked when accessing this page. And also how much the page loading time was reduced and how much traffic was saved.

Adblock Plus
Advertising is another way to track the user (and often also the distribution of malware). And even though most banners are quite harmless, but you must admit that a lot of animation and popping popups are not only annoying, but also distract attention from the information you are looking for. To disable ads in Firefox, Opera, and Chrome, just install Adblock Plus.

DoNotTrackMe
An alternative to the popular Disconnect, which also supports all popular browsers, is DoNotTrackMe. The interface of both extensions is very similar. However, unlike a more advanced competitor, DoNotTrackMe gives the user the right to choose whether to block a particular spying site. This approach is useful for those who want to leave everything as it is, blocking only some violators.

Ghostery
Another extension that allows you to block resources that try to track your location on the Network. It has a large database of "spying" sites. Unlike colleagues on the shop floor, it supports IE. Unfortunately, although the plugin is functional, it hasn't been updated for a long time. You can download it on the official website.

VPN
Speaking about privacy and anonymity in the Network, you can not ignore the use of a VPN for these purposes. We already told you, https://goo.gl/CZ4M3m We discussed in detail the installation and fine-tuning of OpenVPN. You can see all the necessary theory in these articles. However, I would like to remind you once again that a VPN is not a panacea. Firstly, there may be situations when traffic can "leak" past the VPN connection, and secondly, in networks based on the PPTP protocol, there is a real opportunity to decrypt the intercepted data. So do not believe in complete security when using virtual private networks.

Summing up
These are just the most popular solutions that allow you to somehow protect your privacy from the prying eyes of Big Brother. Perhaps in the near future, new technologies will appear or we will all actively use one of the ones discussed today. Who knows… Whatever it is, it is important to always remember that no solution can ever provide a 100% guarantee of security. So don't feel completely safe by installing Tor, I2P, or anything else-many people have already paid for the feeling of false security.
 

Teacher

Professional
Messages
2,672
Reputation
9
Reaction score
698
Points
113
As in the telegram, fuck me cool carders with their pictures in the telegram. Why are they doing that?

Well, how quickly they removed their pictures from mr. It will not be difficult for me to find you from one photo, and even more so for people in uniform. You think, yes, a photo, you can do anything wrong here. I don’t know your name, but only a fucking photo, but bro you are far wrong because the photo is even easier to find.

If you do something wrong, they will find you quickly.

First rule. Not any personal photos in telegrams.
Many among us use the qiwi payment system. I personally like this system, when you need to quickly accept the grandmother, but the guys do not rush to their numbers. Your number will not be difficult to break through and find out everything about you.

Second rule. Left phone and left SIM.
What do we do in this case? we take a push-button phone for $ 10 somewhere from the hucksters.

We buy a left sim card, which is not registered on you. And we work with this SIM card only through the phone for 10 bucks.

Why can't you buy a left SIM card and shove it into your phone?

Everything is very simple. Each phone has an email code. It's easy to check, dial * # 06 # and you will see.

When the SIM card is in the phone, the phone transmits the phone data to the operator, or rather the email code and other data, and the operator writes all this to the database. You can just give it to an email and it will show which SIM cards were in your phone. I thought the point understood why not in my phone. And it is also advisable not to use this phone at home. because all operators have triangulation. Simply put

Triangulation is when your location is calculated from several towers and is quite accurate.

You can also say that a personal voice is not written in tg, etc. But I think this is all clear. Also, don't forget about VPN. No logs and preferably double. Okay bro, I hope you understand me.
 
Top