Page 25«..1020..24252627..3040..»

Category Archives: Tor Browser

How To Search The Deep Web Safely – Gizmodo Australia

Posted: July 5, 2017 at 8:51 am

The deep web and its inner recess, the dark web those less well-trodden parts of the internet beyond the reach of Google and Bing are not for the faint-hearted or untrained. With the right tools, however, there's little to fear and plenty to discover. Here's how you can start exploring the deep web without having to worry about your digital well-being.

There are a few ways to approach this, but we're going to focus on one of the most straightforward and secure for simplicity's sake. We're going to be using Tails OS, a bootable operating system that includes everything you need to get down to those hidden parts of the web.

If you're still unclear about what the deep web is, it's any part of the internet that's not indexed by search engines anywhere you can't get from just clicking links. A large part of the deep web is made up of .onion sites (like the infamous Silk Road), which use a special top-level domain only reachable by a special browser called Tor. Technically, the dark web is a more illicit subsection of the deep web, though the terms are often confused.

For the curious or privacy-conscious internet explorer, it's worth checking out to see what lies beyond the internet we interact with on a day to day basis. But please note: you should be extra careful when clicking links on the deep web as some can lead to illegal sites. Browse at your own risk.

Fortunately Tails has an installation wizard that guides you step-by-step through the process of setting up the software if you want to create a bootable USB copy of Tails (which we do) then you need a Windows machine and two 4GB+ USB sticks (the first is for an "intermediary" version of the OS).

You're also going to require Firefox, the Tor Browser or a BitTorrent client in order to verify the initial download and confirm it is what it says it is. On top of that you need a Universal USB Installer utility, which the installation wizard directs you to, which will take care of creating the first USB stick using your downloaded Tails ISO.

After that's done, boot from this newly created drive to configure the second one. This official guide takes you carefully through the process. Use the Install by cloning option in the Tails Installer to create your second USB stick, which includes some security enhancements and extras not built into the first one.

Finally, remove the first USB stick, keep the second in place, and boot from it. You're now ready to start venturing out into the deep web. If you run into trouble (and we hit one or two obstacles along the way), then a general web search for your issue or the official Tails support portal should get you moving again.

The Tor Browser is your gateway into the dark web you can actually use it on Mac and Windows too, but Tails OS adds an extra few layers of security, and comes with Tor included. The browser is based on Firefox, so you shouldn't have many problems finding your way around, and will open the Tails OS homepage by default.

As you might expect, browsing the deep web isn't quite as simple as clicking on a few links or searching Google. The best way in is through 'hidden' wikis like this one (note you won't be able to click through on any onion links without the Tor browser) and various others you can find via Reddit or with some clever web searching on sites like DuckDuckGo.

Of course the whole point of the deep web is that casual internet users can't simply fire up Google or read a guide like this to get started easily so finding working, up-to-date links and directories can take some time. Forums, plenty of patience, and occasionally the Torch search engine are your best bets for finding a way into new communities.

The deep web has a reputation for shady activity, but it's also a place for whistleblowing, bitcoin exchanges, and political discussion away from the glare of the public internet. It's changed a lot in recent years as security agencies have become more aware of its presence, and it will continue to evolve in the future.

The Tor browser protects you by routing your traffic through various different IP locations (and you'll probably notice your web connection slows down a lot as a result).

And as we've already mentioned, Tails OS includes extra security features like built-in encryption, and because you're running it on a USB stick you really are leaving no trace. Tails itself stands for The Amnesiac Incognito Live System, which just about sums up why it's one of the best options for some deep web browsing.

Don't compromise that security and anonymity by giving away personal details, including email addresses and so on, and keep downloading to a minimum. Once you've setup Tails, it's generally common sense but if you're up to something illegal, you can't rely on these security measures to protect you.

As for whether using Tor will get you in trouble with the authorities on its own, it largely depends where in the world you live and what you're doing with it, but it's worth bearing in mind that nothing is ever 100 per cent anonymous and secure. For the most paranoid, there's always the option of tape over the webcam but sometimes even that might not be enough.

[Header image: Amaze646/Shutterstock.com]

Please log in or register to gain access to this feature.

An alarming report has revealed the private Medicare card details of any Australian are available to buy via "The Medicare Machine" - a darknet vendor exploiting an alleged vulnerability in the government agency which the seller hopes is "here to stay".

Like most Jalops, I regularly wake up in the middle of the night in a panic, drenched in sweat, screaming the phrase "save the manuals." It's an issue that I've been working on with my therapist for months, but I think I've finally cracked it -- I'm now done worrying about manuals going extinct.

Continue reading here:
How To Search The Deep Web Safely - Gizmodo Australia

Posted in Tor Browser | Comments Off on How To Search The Deep Web Safely – Gizmodo Australia

Burleson man convicted of accessing child porn from dark website – Fort Worth Star Telegram

Posted: July 4, 2017 at 7:53 am

Burleson man convicted of accessing child porn from dark website
Fort Worth Star Telegram
Agents discovered more than 800 images of child pornography on one computer and evidence that the Tor browser had been installed, deleted and then reinstalled on another computer assigned to Pawlak The jury heard testimony that it appeared Pawlak ...

and more »

See the original post here:
Burleson man convicted of accessing child porn from dark website - Fort Worth Star Telegram

Posted in Tor Browser | Comments Off on Burleson man convicted of accessing child porn from dark website – Fort Worth Star Telegram

Here Brazilian Journalists Learn Privacy for Themselves and Their Sources – Brazzil.com

Posted: June 30, 2017 at 4:54 pm

Metadata? Encryption? Backdoor? Tor Browser? VPN? PGP? When it comes to digital security for journalists, the amount of technical terms and acronyms can be scary. But tools to ensure online privacy can be crucial to protecting sources, which is why the site Privacidade para Jornalistas (Privacy for Journalists) has been launched in Brazil.

On the site, a threat analysis helps you understand the best ways to combat surveillance, hacking, and the collection and retention of data from various adversaries, from governments to casual gossipers, to corporations and criminals. The initiative is based on Australias Privacy for Journalists, a project from the non-profit organization CryptoAustralia.

Since Brazilian journalist Raphael Hernandes launched his platform on March 6, 2017, he has been sought by colleagues in the newsroom who need tips on how to protect themselves in their investigations. Hernandes is data journalist at Folha de S. Paulo, where he offered a small workshop on the subject. According to him, the issue of privacy has aroused interest among colleagues.

You can see that whoever accesses [the site] is interested. They spend a lot of time on pages and sees multiple pages per visit (average of 6), which shows interest in content. There are a lot of things we do not look at everyday, at how exposed we are, Hernandes told the Knight Center.

The site that served as inspiration for Hernandes came from the personal initiative of information security specialist Gabor Szathmari, president of CryptoAustralia. He worked with the Walkley Foundation at CryptoParty Sydney, an event to teach digital safety rules to journalists.

I thought if I had to develop the training materials for the workshop, why I should not publish them for the benefit of the whole journalist community in Australia and beyond? I have looked around, and although I found heaps of valuable materials online, I did not find any privacy and security tutorials that were addressing the specifics in Australia, Szathmari told the Knight Center.

Raphael Hernandes explained to the Knight Center that it is important to understand what protection to use in each case.

The secrecy of our sources is one of the most important things we have. If its a person we talk to every day, theres no need to hide him or her, but maybe the source is sending something sensitive and its important to encrypt. We should not live in paranoia, but think about our sources and what they need. Its treating a cold with cold medicine, not with a cannonball, he said.

According to Hernandes, the discussion is especially relevant in Brazil. In the countrys Civil Framework for the Internet, providers are supposed to collect and retain navigation data for one year. A court order is required to access these metadata, but a bill in the Chamber of Deputies wants to remove this requirement.

For Hernandes, this scenario leaves a situation where journalists and individuals should leave as few traces as possible which he assures is not a difficult task.

In fact, there are things that are more advanced, such as setting up GlobaLeaks (a secure file and message exchange tool). But were here to help. And apart from that, most are tools we can use at home anytime. It may seem difficult at first, but more so because it has words that we do not use every day, such as back door (software that allows remote access to the computer), he said.

According to Szathmari, the most basic security measures include replacing messaging programs like Messenger and Skype for encrypted platforms, like Signal and Wire. In more sensitive cases, other measures are necessary.

Finally, leave your smartphone home if you are meeting with the source, as it is a spying machine. I suggest avoiding a computer altogether and dusting off that good old reporters notebook for very sensitive notes, he said.

Concerns about digital security are not unique to Brazil or Australia. Several journalism organizations around the world, such as the Committee to Protect Journalists (CPJ), have sections dedicated to the topic. Other organizations dedicated to digital security, such as the Electronic Frontier Foundation, offer specific tips and guides for journalists and their sources.

Here are some basic protection tools, according to Raphael Hernandes:

Encryption of HD and flash drives Encryption places a password on hard drives and USB devices, which protect sources and personal files in case the equipment is lost or stolen.

Two-Step Authentication Used for online banking access, it can be configured in your email and social networks. Login is done with something you know (your password) and something you have (a code sent to your smartphone, for example). This avoids problems even if you have compromised passwords.

Signal Application available for encrypted message smartphones. If the cell phone is intercepted, no one can understand what was written there.

Sync.com Free cloud storage system. It uses the zero-knowledge protocol, meaning it stores information but does not know what is being stored. As a rule, the websites we use commonly scan the files and pass reports to the authorities. Sync is encrypted and more secure, very simple to use.

PGP Pretty Good Privacy acronym. Its a way to encrypt emails. Like a kind of chest, but with two keys: one to lock and the other to unlock. You give the key that locks the chest so people can send you files and messages. But only you have the keys to unlock the content.

This article appeared originally in Journalism in the Americas https://knightcenter.utexas.edu/

Here is the original post:
Here Brazilian Journalists Learn Privacy for Themselves and Their Sources - Brazzil.com

Posted in Tor Browser | Comments Off on Here Brazilian Journalists Learn Privacy for Themselves and Their Sources – Brazzil.com

Purism aims to push privacy-centric laptops, tablets and phones to market – Computerworld

Posted: June 29, 2017 at 10:50 am

A San Francisco-based start-up is creating a line of Linux-based laptops and mobile devices designed with hardware and software to safeguard user privacy.

Purism this week announced general availability of its 13-in. and 15-in. Librem laptops, whichit says can protect users against the types of cyberattacks that led to the recent Intel AMT exploits and WannaCry ransomware attacks.

The laptop and other hardware in development has been "meticulously designed chip by chip to work with free and open source software."

"It's really a completely overlooked area," said Purism CEO Todd Weaver. "We also wanted to start with laptops because that was something we knew we'd be able to do easily and then later get into phones, routers, servers, and desktops as we expand."

The company has already designed a 11.6-in. Linux-based 2-in-1 that can currently be pre-ordered. Weaver expects the 2-in-1 to be available in about six months. The 2-in-1 with a basic 256GB SSD and 8GB of memory retails for $1,398.

Purism's 2-in-1 is based on the same Linux OS as its laptops and has physical toggle switches that can turn off its cameras, microphone and wireless connectivity.

Around the same time, the company wants to ramp up development of an open-source smartphone that will also sport native security features such as an encrypted messaging platform. The company still needs $5 million in capital to develop the privacy-based smartphone, Weaver said.

Now that the Purism has built up an inventory of laptops, however, it will begin targeting businesses as customers for its laptops; wait times for one should only be a few weeks.

"The nice thing about the B2B sales is our core audience -- the software developers, hardware geeks and hardcore security individuals," Weaver said. "CTOs and CIOs are, of course, in that core audience and they recommend technology to buy. So, we'll start picking up small businesses...and be able to expand that to much larger enterprises because we have a depth of credibility they're interested in."

By "depth of credibility," Weaver means his company's philosophy that it will always release its system source code, enabling it to be audited and known vulnerabilities eliminated in order to avoid even theoretical cyberthreats.

For example, in May, Intel announced that PCs sold after 2010 with its server chipsets could be remotely hacked due to a critical vulnerability in its Active Management Technology (AMT) firmware, a component of Intel's 7th Generation Intel Core vPro processors. Intel released a patch for the vulnerability.

The vulnerability was first discovered in March by a researcher at Embedi, a security product provider. Along with allowing a potential hacker to gain control of a PC's mouse and keyboard, the vulnerability also enabled a hacker to bypass a computer's password authentication processes.

"Prior to the Intel publishing the AMT (Active Management Technology) exploit, it was all just a theoretical threat," Weaver said. "We took it upon ourselves to say that is a theoretical threat, so we're going to remove it. The way we remove it is, of course, we don't use an Intel networking card, we don't use a management engine that has that networking stack in it, and we don't use a CPU that has vPro, which means AMT isn't able to be used."

Because Purism's laptops don't natively run Windows or macOS or applications, they're not suseptible to common ransomware attacks, such as the WannaCry attack in May, Weaver said.

Purism's 15-in and 13-in Librem laptops.

The laptops are built on sixth-generation Intel i5 mobile processors and so-called PureOS, a platform based on Debian GNU/Linux that runs the open-source Coreboot BIOS firmware.

The computers come preinstalled their version of the LibreOffice suite of business applications, software created by The Document Foundation, a non-profit organization based in Germany. The suite includes email, spreadsheets, graphics, drawing, presentation, media player and Purity's own browser called PureBrowser.

PureBrowser is based on the Firefox web browser but includes security add-ons such as the Privacy Badger, a plug-in created by the non-profit Electronic Frontier Foundation (EFF) that blocks spyware and browser trackers.

The laptops also come with a preinstalled Tor Browser, an anonymizing browser that uses encryption and anonymous routing to protect users' rights, and the EFF's HTTPS Everywhere, a browser extension that encrypts communications with many major websites.

Despite the company's plans, analysts say it could have a tough climb.

Mikako Kitagawa, a principal research analyst at Gartner, said a vendor as small as Purism will have a difficult time breaking into even the midsized corporate market, as that laptop market is already dominated by Lenovo, Dell and HP.

"The reality is that large companies do not really get their hardware from unknown vendors," she said.

Additionally, when Purism announced the Librem laptop line in 2015, it caused something of a stir in the open-source software community from developers who argued the company wasn't fully delivering on its promise of a completely open-source computer because it used an Intel processor and a proprietary BIOS.

"The criticism comes down to the strictness of Free Software Foundation enthusiasts, which is completely understandable," Weaver said. "The concern from that audience...is that they wanted us to be further along than we are."

Now that Purism is using Coreboot, there is only 200KB worth of proprietary binary code remaining on the computer, Weaver said.

He compared the laptops and their software to a layer cake in which the first seven layers are open source, and only the last layer remains to be freed through reverse engineering.

"Yes, we know we have this binary, but it's at the lowest level. We're investing [revenue] back into the supply chain and reverse engineering the management engine, which is the last remaining binary we have," Weaver said.

A base model of the Librem 13 laptop, with 8GB of RAM and a 250GB SATA 3-attached SSD retails for $1,898; the Librem 15, also with 8GB of memory and a 250GB SATA SSD, retails for $1,999.

Purism launched a crowdfunding campaign in 2014 to raise money to develop the two laptops and a 2-in-1 tablet. The crowdfunding campaign for the 13-in laptop raised about $462,000 of a $250,000 goal; the 15-in laptop raised nearly $600,000 of its $250,000 goal.

All together, Purism said it's raised more than $2.5 million (including seed funding) and has seen 35% to 38% average monthly growth in orders over the last year for its Librem 13-in and 15-in laptops, respectively. Previously, the laptops were only made-to-order, meaning it took up to three months to get one.

Along with free, open-source software, the laptops come with two physical toggle switches, one to turn off the microphone and camera and another to shut off wireless/Bluetooth connectivity. The laptops also sport something called a "Purism Key," a one-touch method to search the computer for documents and applications.

The laptops have a distinctively MacBook-like look to them. They include a multi-touch track pad that can scroll, click, zoom, and scale the view in the same way a MacBook's trackpad works.

Weaver said that's no coincidence, as purchasing any sturdy, all-aluminum laptop case from third-party vendors who mimic Apple designs leaves little room for customization. And, in fact, a lot of Purism's core customers are Apple enthusiasts and will be familiar with the build quality.

Go here to read the rest:
Purism aims to push privacy-centric laptops, tablets and phones to market - Computerworld

Posted in Tor Browser | Comments Off on Purism aims to push privacy-centric laptops, tablets and phones to market – Computerworld

Brazilian site teaches journalists how to protect sources and personal data from digital attacks – Knight Center for Journalism in the Americas (blog)

Posted: at 10:50 am

Metadata? Encryption? Backdoor? Tor Browser? VPN? PGP? When it comes to digital security for journalists, the amount of technical terms and acronyms can be scary. But tools to ensure online privacy can be crucial to protecting sources, which is why the site Privacidade para Jornalistas (Privacy for Journalists) has been launched in Brazil.

On the site, a threat analysis helps you understand the best ways to combat surveillance, hacking, and the collection and retention of data from various adversaries, from governments to casual gossipers, to corporations and criminals. The initiative is based on Australias Privacy for Journalists, a project from the non-profit organization CryptoAustralia.

Since Brazilian journalist Raphael Hernandes launched his platform on March 6, 2017, he has been sought by colleagues in the newsroom who need tips on how to protect themselves in their investigations. Hernandes is data journalist at Folha de S. Paulo, where he offered a small workshop on the subject. According to him, the issue of privacy has aroused interest among colleagues.

"You can see that whoever accesses [the site] is interested. They spend a lot of time on pages and sees multiple pages per visit (average of 6), which shows interest in content. There are a lot of things we do not look at everyday, at how exposed we are," Hernandes told the Knight Center.

The site that served as inspiration for Hernandes came from the personal initiative of information security specialist Gabor Szathmari, president of CryptoAustralia. He worked with the Walkley Foundation at CryptoParty Sydney, an event to teach digital safety rules to journalists.

I thought if I had to develop the training materials for the workshop, why I should not publish them for the benefit of the whole journalist community in Australia and beyond? I have looked around, and although I found heaps of valuable materials online, I did not find any privacy and security tutorials that were addressing the specifics in Australia, Szathmari told the Knight Center.

Raphael Hernandes explained to the Knight Center that it is important to understand what protection to use in each case.

The secrecy of our sources is one of the most important things we have. If its a person we talk to every day, theres no need to hide him or her, but maybe the source is sending something sensitive and its important to encrypt. We should not live in paranoia, but think about our sources and what they need. Its treating a cold with cold medicine, not with a cannonball, he said.

According to Hernandes, the discussion is especially relevant in Brazil. In the countrys Civil Framework for the Internet, providers are supposed to collect and retain navigation data for one year. A court order is required to access these metadata, but a bill in the Chamber of Deputies wants to remove this requirement.

For Hernandes, this scenario leaves a situation where journalists and individuals should leave as few traces as possible which he assures is not a difficult task.

In fact, there are things that are more advanced, such as setting up GlobaLeaks (a secure file and message exchange tool). But were here to help. And apart from that, most are tools we can use at home anytime. It may seem difficult at first, but more so because it has words that we do not use every day, such as back door (software that allows remote access to the computer), he said.

According to Szathmari, the most basic security measures include replacing messaging programs like Messenger and Skype for encrypted platforms, like Signal and Wire. In more sensitive cases, other measures are necessary. Finally, leave your smartphone home if you are meeting with the source, as it is a spying machine. I suggest avoiding a computer altogether and dusting off that good old reporters notebook for very sensitive notes, he said.

Concerns about digital security are not unique to Brazil or Australia. Several journalism organizations around the world, such as the Committee to Protect Journalists (CPJ), have sections dedicated to the topic. Other organizations dedicated to digital security, such as the Electronic Frontier Foundation, offer specific tips and guides for journalists and their sources.

Here are some basic protection tools, according to Raphael Hernandes:

Encryption of HD and flash drives - Encryption places a password on hard drives and USB devices, which protect sources and personal files in case the equipment is lost or stolen.

Two-Step Authentication - Used for online banking access, it can be configured in your email and social networks. Login is done with something you know (your password) and something you have (a code sent to your smartphone, for example). This avoids problems even if you have compromised passwords.

Signal - Application available for encrypted message smartphones. If the cell phone is intercepted, no one can understand what was written there.

Sync.com - Free cloud storage system. It uses the zero-knowledge protocol, meaning it stores information but does not know what is being stored. As a rule, the websites we use commonly scan the files and pass reports to the authorities. Sync is encrypted and more secure, very simple to use.

PGP - Pretty Good Privacy acronym. It's a way to encrypt emails. Like a kind of chest, but with two keys: one to lock and the other to unlock. You give the key that locks the chest so people can send you files and messages. But only you have the keys to unlock the content.

Follow this link:
Brazilian site teaches journalists how to protect sources and personal data from digital attacks - Knight Center for Journalism in the Americas (blog)

Posted in Tor Browser | Comments Off on Brazilian site teaches journalists how to protect sources and personal data from digital attacks – Knight Center for Journalism in the Americas (blog)

The best ways to make your search private in 2017 – KnowTechie

Posted: June 28, 2017 at 5:53 am

Have you noticed that immediately after you search for something online, any other website you open brings adverts related to your previous search? Whats more, the ads are filtered to show solutions near you. What else does Mr. Google know about you if he already can figure out your interests or where you are? Who else could be accessing this information?

Its hard to rely on your privacy settings to keep your information secure online. In fact, anyone, not only the annoying marketers but also malicious hackers and snooping governments, has easier access to your online profiles today than ever before. It may not seem like a serious problem, especially, if you havent faced a real case of malicious attacks like phishing. Besides, you have nothing to hide! But, isnt some little privacy gratifying? Here is a look at some of the best ways to make your search private in 2017;

Anytime you log into the internet, your internet provider can see your Domain Name System, and so is the search engine you use and, possibly, malicious people. This makes it easy for them to associate your search log with your DNS information they can use to monitor your online behavior. To avoid any malicious attacks, or simply keep what you do online to yourself, consider a different computer for particular searches that you consider sensitive. Also, try connecting through different internet providers now and then by changing your browsing locations.

If you value your privacy online, private search options are a great way to go. Today, weve plenty search engines offering such options. For instance, MyPrivateSearch, DuckDuckGo, and SearX are among private search engine options you can use for free. Unlike commercial search engines, private search engines enable you to browse without leaving behind a hint of your online activity.

This is open source tool is referred to as The Onion Router because of its numerous layers of protecting online data. It offers safe data transfer by causing online communication to travel through an overlay of channels, rather than directly.

When using Tor, youll need to configure your applications properly, directing them to send their internet traffic through the software. The Tor Browser will prevent anyone spying on your internet connection from gathering information on the sites you visit. It also bars such websites from determining your location, while allowing you to gain access to websites that are blocked.

Virtual Private Networks are becoming handy for people who want to browse anonymously. This is because VPNs are simply not easy to bypass, which makes it difficult for someone to track source of traffic back to the specific internet user. Basically, VPNs employ dedicated networks and encryption protocols to create a virtual Peer-to-Peer connection through which subscribers send and receive search data.

Since your search results are not direct, its hard for hackers to steal information, and in case they do, its encrypted. Besides, VPNs shield your IP address. In this case, anyone watching will only see the network providers address.

Now, here is something to beware of: VPN providers have a potential of harming you if they wish. This is because they can actually see your browsing details. To be completely sure that no one is watching what you are doing online, verify that your VPN provider is trustworthy. It can be difficult but begin by verifying that the company doesnt store logs of your online activity for longer than expected.

Many browsers have the option of turning the computer into private search mode. For instance, Google Chrome allows you to open an incognito browsing window. Any pages you access anonymously are not stored in your browsers search history or cookies. It will only leave downloaded files and bookmarked sites.

However, beware that you are not completely invisible. Actually, in this case, only your computer doesnt store your browsing information. Other parties such as the ISP, the website you visited, and Google will still see any information disseminated in a private search session. Furthermore, if you are logged into Gmail, YouTube, and Google Maps when browsing incognito in Chrome, these applications will still keep a record of your online activity.

Making a private search is a task that is getting increasingly difficult. It doesnt mean you have something to hide for you to want to search information privately. On the contrary, protecting your privacy online has become of utmost importance. Its the only way to keep off manipulative ads and cyber attacks as well as ensure you enjoy control of your personal information.

James Cohen has been doing digital marketing and web development for the last 20 years. He strives to increase public awareness of the risks of unsecured web browsing. Find out more onhttps://www.myprivatesearch.com/.

Continue reading here:
The best ways to make your search private in 2017 - KnowTechie

Posted in Tor Browser | Comments Off on The best ways to make your search private in 2017 – KnowTechie

Bill regulating online anonymizers unanimously passes first ruling in Russian Duma – Washington Times

Posted: June 24, 2017 at 1:55 pm

Russian lawmakers on Friday unanimously approved the first reading of legislation outlawing virtual private network (VPN) services and other technologies that let internet users bypass Moscows ever-expanding blacklist of banned websites.

Lawmakers in the State Duma, the lower house of Russias Federal Assembly, voted 363-0 on Friday in favor of adopting amendments regulating VPN services, censorship circumvention software and other so-called anonymizers, regional media reported afterwards.

The legislation would ban the use of any software that enables access to digital content otherwise barred by Moscows censors if adopted, according to Meduza, an English-language news site devoted to Russian affairs.

The bills sponsors would give the owners of VPN networks and internet anonymizers access to Russias registry of blocked online resources, so they could cut access to these websites. Any Internet circumvention tools that refuse to block access to banned resources would themselves be blocked, Meduza explained.

Violators would be subject to fines ranging from 5,000 to 700,000 rubles about a maximum of $11,000 Russias Kommersant newspaper reported Friday.

While Moscow already maintains a firm grasp on Russias withering digital freedoms, Duma deputies have said system currently in place for restricting internet access is not effective enough, Meduza reported.

Typically Russias internet watchdog, Roskomnadzor, provides the nations internet service providers (ISPs) with a list of banned websites to block. Even when ISPs heed the regulators request, however, customers can circumvent blacklists by using VPN services or specialized software like the Tor browser to route their internet traffic out of Russia, effectively bypassing the regional firewall.

The Russian authorities censor a wide range of topics online, most often under the pretext of anti-extremism measures, Freedom House wrote in its 2016 Freedom of the Net report. More recently, Roskomnadzor banned Googles Russian portal, Google.ru, for about three hours Thursday for linking to a banned gambling website.

The Russian Security Council began working on the amendments as far back as April and the bill was officially introduced in the Duma on June 8. Alexander Bortnikov, the head of Russias Federal Security Service, the former KGB, had reportedly urged Duma members to accelerate passing the new restrictions, Russias RBC reported Friday.

Russian search engine Yanex and the nations internet ombudsman, Dmitry Marinichev, have both previously criticized the proposal, Novaya Gazeta reported.

View original post here:
Bill regulating online anonymizers unanimously passes first ruling in Russian Duma - Washington Times

Posted in Tor Browser | Comments Off on Bill regulating online anonymizers unanimously passes first ruling in Russian Duma – Washington Times

The Burger King Ad That Activated Google Home Just Won A Prestigious Award – XDA Developers (blog)

Posted: at 1:55 pm


XDA Developers (blog)
The Burger King Ad That Activated Google Home Just Won A Prestigious Award
XDA Developers (blog)
Probably also explains my affinity for the Tor Browser, the recently released Firefox Focus, etc.. The fact that some intrusion into my private space is inevitable is not sufficient justification for me to accept any and every intrusion. Yeah, I will ...

and more »

More here:
The Burger King Ad That Activated Google Home Just Won A Prestigious Award - XDA Developers (blog)

Posted in Tor Browser | Comments Off on The Burger King Ad That Activated Google Home Just Won A Prestigious Award – XDA Developers (blog)

Mozilla’s new Android browser blocks ads and trackers – Boing Boing

Posted: June 22, 2017 at 4:51 am

Mozilla has extended and improved its Firefox Focus browser, heretofore an Ios product, bringing it to Android, with auto-blocking of trackers and ads and making it easy to erase your browser history.

It's the latest entry into the burgeoning market for privacy-oriented mobile browsers that boast performance improvements and battery savings, especially for older devices -- a market that includes Brave, an innovative ad-blocking mobile browser from Mozilla alumnus Brendan Eich, as well as Orfox/Orbot, the Firefox-based Tor browser for Android.

Google has announced that future versions of Chrome will automatically block ads from ad platforms that compete with Google's own ads.

Ad blocking is in Mozilla's DNA: the browser rose to prominence by breaking with Netscape and Internet Explorer's quiet complicity with pop-up ads, once the scourge of the web (and a must-have from the perspective of web publishers and their advertisers), shipping the first popular browser that blocked pop-ups by default.

On iOS, Firefox Focus is basically just a web view with tracking protection. On Android, Firefox Focus is the same, with a few additional features (which are still under consideration for iOS):

* Ad tracker counter Lists the number of ads that are blocked per site while using the app.

* Disable tracker blocker For sites that are not loading correctly, you can disable the tracker blocker to fix the issues.

* Notification reminder When Firefox Focus is running in the background, a notification will remind you so you can easily tap to erase your browsing history.

Firefox Focus uses the same blocking list as Firefoxs Private Browsing mode on Windows, Mac, Linux, and Android.

This list, published under the General Public Licence, is based on the tracking protection rules laid out by the anti-tracking startup Disconnect. Anyone can view that open-source blocklist over on GitHub.

Mozilla launches Firefox Focus for Android [Emil Protalinksi/Venturebeat]

(via /.)

The Kaonashi No-Face Piggy Bank makes the most out of one of the coolest characters in Studio Ghiblis storied history but getting one exported to you from Japan costs an astounding $164. (via Kadrey)

Elly Blue (previously) writes, Bikequity is the 14th issue of my long-running (since 2010) feminist bike zine, Taking the Lane.

Randy Bryce wants to challenge Republican House Speaker Paul Ryan for the First District of Wisconsin, where Ryan beat his most recent Democratic challenger by 35 points.

The Bragi Dash Truly Wireless Smart Earphones are far more than your run of the mill Bluetooth earbuds. While the earpiece design makes these earbuds ideal for exercise and activity, and passive noise cancelling is conducive to a more serene listening experience, these buds go well beyond just playing music.First of all, they can actually []

The Coding Powerhouse eBook Bundlecomprises 9 titles covering everything from front-end web frameworks to cross-platform mobile application development, and its available now in the Boing Boing Store.These books give a detailed overview of current technologies and programming languages. Youll learn how to write modern code for the web using modular JavaScript, as well as application []

COGZ is a game where up to six players compete to see who can fix a mad scientists color-coded machine, and its currently available in the Boing Boing Store.In this Mensa-endorsed tabletop game, players take turns laying gear tiles to connect like-colored segments. Points are scored when complex paths are finished, but your unfinished arrangements []

See original here:
Mozilla's new Android browser blocks ads and trackers - Boing Boing

Posted in Tor Browser | Comments Off on Mozilla’s new Android browser blocks ads and trackers – Boing Boing

Secure OS Tails 3.0 Launches With Debian 9 Base, Redesigned … – Tom’s Hardware

Posted: June 15, 2017 at 6:53 am

New Tails interface

Tails, the read-only Linux-based operating system that routes all internet traffic through the Tor anonymity network, has now reached version 3.0. The new release dropped 32-bit support to increase security and adopted the latest Tor Browser 7.0, and it also comes with a more polished desktop interface.

Tails, the operating system that Edward Snowden used to reveal the NSA documents, is typically run from a DVD or USB stick (the latter is less secure) in a read-only mode so that malware cant be written on the storage. Malware can still be activated in RAM during a Tails session, which is why its important to keep the sessions short and reboot the Tails operating system often. At reboot, you get the same clean image you have on your DVD.

Because of how it works, Tails is not well-suited for everyday computing (Qubes OS would be preferable for that); it's for moments when you most need that increased anonymity. It also means that you need to write a new DVD or install it again on your USB stick every time there are new security patches out, to minimize the risk of hacking.

The new Tails 3.0 dropped 32-bit support because of potential attacks against weak ASLR protection. Support for No Execute (NX) bit is also mandatory, but this feature should already be available on all 64-bit computers. The NX bit separates areas of memory that are used for the storage of processor instructions from areas used for processor data storage, offering increased resistance against hacking.

The Tor Browser 7.0 comes pre-installed, so Tails users can take advantage of an overall faster and more reliable browser due to the new multi-process architecture enabled in Firefox ESR 52, as well as the content sandboxing functionality.

The new Tails 3.0, which is now based on the latest major version of the Debian operating system, brings a new more modern-looking Gnome interface, too. Because Tails focus has been primarily on user anonymity, the interface has been lacking over the years; having a good user experience is key for user adoption, so the new look is an important development.

The Tails Greeter, which is the application that is used to configure Tails at startup, has been completely redesigned for ease of use. Now, all options are available from a single window, including the language and region settings, which should simplify the setup process for international users.

The shutdown experience has also has also been redesigned to make it more reliable, as well as more discrete so that it looks less suspicious.

The Files application has also been redesigned to reduce clutter and make the interface easier to use. The developers also added the ability to rename multiple files at the same time and extract compressed files without a separate application.

The notification area has been improved, as well. It now allows easy access to previous notifications, and the notification pop-ups have been made more noticeable.

Shortcut windows have also been added to help users discover keyboard shortcuts in applications.

Some of the first-party applications have been updated to their latest versions, too, as part of the migration to the latest Debian 9 base:

If you want to maximize your anonymity--when the Tor Browser running on Windows is just not good enough for you--you can now download Tails 3.0 from the projects website. Those who are already using an older version of Tails should also upgrade to patch multiple security bugs.

Go here to see the original:
Secure OS Tails 3.0 Launches With Debian 9 Base, Redesigned ... - Tom's Hardware

Posted in Tor Browser | Comments Off on Secure OS Tails 3.0 Launches With Debian 9 Base, Redesigned … – Tom’s Hardware

Page 25«..1020..24252627..3040..»