Hello! I was curious to know how the majority of you stay anonymous. What type of tools, programs, and other means do you use? What is your setup in anonymity? Specifically, I am looking for a program that allows simple communication.
Forum Thread: Anonymity Tools
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
1 day ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher
-
How To: Clear the Logs & Bash History on Hacked Linux Systems to Cover Your Tracks & Remain Undetected
-
Hack Like a Pro: How to Hack Facebook (Facebook Password Extractor)
-
How To: Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address Spoofing
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Make Your Own Bad USB
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Brute-Force FTP Credentials & Get Server Access
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Write an XSS Cookie Stealer in JavaScript to Steal Passwords
-
How To: Scan Websites for Interesting Directories & Files with Gobuster
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
4 Responses
I'm not that into anonimity myself, but I know that Tails Linux has lots of tools for anonimity.
Btw, search for I2P and Tor in that search bar up there :)
OTW did a fantastic tutorial which you can find here.
Simple anonymous communication? Try Cryptocat. It's available for Chrome, Firefox, Android (I think), and iOS. You can also send files with it.
I'm new here and haven't read the tutorial above, so my opinion might change soon. I CAN be educated :-)
Two thoughts before I go off to read the tutorial.
First, my current preference is to run Whonix. I also like Tails and tor.
Second, and perhaps more important, if you want anonymity you must adopt an attitude of 100% security. You have to be perfect 100% of the time. Depending on what you're doing (I'm assuming the worst for safety sake) your enemies can afford to sit and wait for you to make one single, small mistake; after which they will slam steele doors shut on you. The secret police only have to get lucky once and they have you. To avoid that you must be perfect. And always suspect to be ratted out.
Share Your Thoughts