This repository has been archived on 2024-01-13. You can view files and clone it, but cannot push or open issues or pull requests.
privacytools.io/index.html

3098 lines
163 KiB
HTML
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<!DOCTYPE html>
<!-- set the default language as English -->
<html lang="en">
<head>
<!-- tags for Search Engine Optimization -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no">
<meta name="keywords" content="privacy, anonymity, privacy tools, surveillance, encryption, edward snowden, nsa, tor, bitcoin">
<meta name="description" content="You are being watched! Knowledge, encryption and privacy tools to protect you against global mass surveillance.">
<!-- referrer policy -->
<meta http-equiv="Referrer-Policy" content="no-referrer">
<!-- title -->
<title>Privacy Tools - Encryption Against Global Mass Surveillance</title>
<!-- icons -->
<link rel="apple-touch-icon" sizes="57x57" href="img/favicons/apple-touch-icon-57x57.png">
<link rel="apple-touch-icon" sizes="60x60" href="img/favicons/apple-touch-icon-60x60.png">
<link rel="apple-touch-icon" sizes="72x72" href="img/favicons/apple-touch-icon-72x72.png">
<link rel="apple-touch-icon" sizes="76x76" href="img/favicons/apple-touch-icon-76x76.png">
<link rel="apple-touch-icon" sizes="114x114" href="img/favicons/apple-touch-icon-114x114.png">
<link rel="apple-touch-icon" sizes="120x120" href="img/favicons/apple-touch-icon-120x120.png">
<link rel="apple-touch-icon" sizes="144x144" href="img/favicons/apple-touch-icon-144x144.png">
<link rel="apple-touch-icon" sizes="152x152" href="img/favicons/apple-touch-icon-152x152.png">
<link rel="apple-touch-icon" sizes="180x180" href="img/favicons/apple-touch-icon-180x180.png">
<link rel="icon" type="image/png" href="img/favicons/favicon-32x32.png" sizes="32x32">
<link rel="icon" type="image/png" href="img/favicons/android-chrome-192x192.png" sizes="192x192">
<link rel="icon" type="image/png" href="img/favicons/favicon-96x96.png" sizes="96x96">
<link rel="icon" type="image/png" href="img/favicons/favicon-16x16.png" sizes="16x16">
<link rel="manifest" href="img/favicons/manifest.json">
<link rel="shortcut icon" href="img/favicons/favicon.ico">
<meta name="msapplication-TileColor" content="#da532c">
<meta name="msapplication-TileImage" content="img/favicons/mstile-144x144.png">
<meta name="msapplication-config" content="img/favicons/browserconfig.xml">
<meta name="theme-color" content="#ffffff">
<!-- css stylesheets -->
<link href="css/bootstrap.min.css" rel="stylesheet">
<link href="css/bootstrap-theme.min.css" rel="stylesheet">
<link href="css/flag-icon.min.css" rel="stylesheet">
<link href="css/font-awesome.min.css" rel="stylesheet">
<link href="css/sortable-theme-bootstrap.css" rel="stylesheet" />
<link href="css/custom.css?v=1" rel="stylesheet">
<!--[if lt IE 9]>
<script src="js/html5shiv.min.js"></script>
<script src="js/respond.min.js"></script>
<![endif]-->
<!-- Open Graph Protocol tags for SEO -->
<meta property="og:title" content="Privacy Tools | Encryption against global mass surveillance" />
<meta property="og:type" content="website" />
<meta property="og:url" content="https://www.privacytools.io/" />
<meta property="og:image" content="https://www.privacytools.io/img/layout/ogimage.jpg" />
<meta property="og:description" content="You are being watched! Knowledge, encryption and privacy tools to protect you against global mass surveillance."
/>
<meta property="og:locale" content="en_US" />
<meta property="og:site_name" content="privacytools.io" />
</head>
<body>
<!-- navigation starts -->
<nav class="navbar navbar-inverse navbar-fixed-top">
<div class="container">
<div class="navbar-header">
<button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="#navbar" aria-expanded="false" aria-controls="navbar">
<span class="sr-only">Toggle navigation</span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
</div>
<div id="navbar" class="navbar-collapse collapse">
<ul class="nav navbar-nav">
<!-- home icon in the navigation bar -->
<li><a href="#"><span class="glyphicon glyphicon-home"></span></a></li>
<!-- drop down menu - Provider -->
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Provider<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#ukusa">Avoid all US and UK based services</a></li>
<li><a href="#vpn">Virtual Private Network (VPN)</a></li>
<li><a href="#email">Privacy Email</a></li>
<li><a href="#wc">Warrant Canaries</a></li>
<li><a href="#cloud">Encrypted Cloud Storage Services</a></li>
<li><a href="#social">Decentralized Social Networks</a></li>
<li><a href="#dns">Domain Name System (DNS)</a></li>
<li><a href="#search">Privacy Respecting Search Engines</a></li>
</ul>
</li>
<!-- drop down menu - Browser -->
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Browser<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#browser">Recommendation</a></li>
<li><a href="#fingerprint">Fingerprint</a></li>
<li><a href="#webrtc">WebRTC IP Leak</a></li>
<li><a href="#addons">Firefox Privacy Add-ons</a></li>
<li><a href="#about_config">Privacy Related Tweaks</a></li>
</ul>
</li>
<!-- drop down menu - Software -->
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Software<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#clients">Email Clients</a></li>
<li><a href="#messaging">Email Alternatives</a></li>
<li><a href="#im">Instant Messenger</a></li>
<li><a href="#voip">Video & Voice Messenger</a></li>
<li><a href="#pw">Password Manager</a></li>
<li><a href="#encrypt">File Encryption</a></li>
<li><a href="#filesharing">File Sharing</a></li>
<li><a href="#sync">Secure File Sync</a></li>
<li><a href="password.html">Secure Password Generator</a></li>
<li><a href="#darknets">Self-contained Networks</a></li>
<li><a href="#mycloud">Self-Hosted Cloud Server</a></li>
<li><a href="#notebook">Digital Notebook</a></li>
<li><a href="#paste">Paste Services</a></li>
<li><a href="#productivity">Productivity Tools</a></li>
<li><a href="#win10">Don't use Windows 10</a></li>
</ul>
</li>
<!-- drop down menu - OS -->
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">OS<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="#os">PC OS</a></li>
<li><a href="#live_os">Live CD OS</a></li>
<li><a href="#mobile_os">Mobile OS</a></li>
<li><a href="#firmware">Router Firmware</a></li>
</ul>
</li>
<!-- drop down menu - Participate -->
<li><a href="#participate">Participate</a></li>
<li class="dropdown">
<a href="#" class="dropdown-toggle" data-toggle="dropdown" role="button" aria-expanded="false">Share<span class="caret"></span></a>
<ul class="dropdown-menu" role="menu">
<li><a href="mailto:?subject=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&body=https://www.privacytools.io/">Email</a></li>
<li><a href="https://www.facebook.com/sharer/sharer.php?u=https://www.privacytools.io">Facebook</a></li>
<li><a href="https://twitter.com/share?text=Knowledge%20and%20tools%20to%20protect%20your%20privacy%20against%20global%20mass%20surveillance%20&amp;url=https://www.privacytools.io/&amp;via=privacytoolsIO">Twitter</a></li>
<li><a href="https://plus.google.com/share?url=https://www.privacytools.io">Google+</a></li>
<li><a href="http://reddit.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance">reddit</a></li>
<li><a href="https://www.linkedin.com/shareArticle?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance">LinkedIn</a></li>
<li><a href="http://www.stumbleupon.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance">StumbleUpon</a></li>
<li><a href="http://sharetodiaspora.github.io/?title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&url=https://www.privacytools.io">Diaspora*</a></li>
</ul>
</li>
<li><a href="https://twitter.com/privacytoolsIO">Twitter</a></li>
<li><a href="donate.html" style="color:white;"><button type="button" class="btn btn-default btn-xs"><strong>Donate</strong> <span class="glyphicon glyphicon-heart" aria-hidden="true" style="color:red;"></span></button></a></li>
</ul>
</div>
</div>
</nav>
<!-- navigation ends here -->
<div class="container theme-showcase" role="main">
<div class="jumbotron">
<!-- header just below the navigation bar -->
<h1><a href="https://www.privacytools.io/" title="privacy tools"><img src="img/layout/logo.png" class="img-responsive" alt="privacytools.io"></a></h1>
<p>You are being watched. Private and state-sponsored organizations are monitoring and recording your online activities. privacytools.io provides knowledge and tools to protect your privacy against global mass surveillance.</p>
<!-- end header just below the navigation bar -->
</div>
<!-- start language and darknet selection -->
<p>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="Translations of privacytools.io were done by volunteers. They might be not up to date.">Language:</a>
<span class="flag-icon flag-icon-tw" style="margin-left:5px;"></span> <a href="https://privacytools.twngo.xyz/">繁體中文</a>
<span class="flag-icon flag-icon-es" style="margin-left:5px;"></span> <a href="https://victorhck.gitlab.io/privacytools-es/">Español</a>
<span class="flag-icon flag-icon-de" style="margin-left:5px;"></span> <a href="https://privacytools.it-sec.rocks/">Deutsch</a>
<span style="margin-left:15px;">Darknet:</span>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="Requires specific software to access: torproject.org" href="http://privacyh3rsehm64.onion/">Tor</a>,
<a data-toggle="tooltip" data-placement="bottom" data-original-title="Requires specific software to access: geti2p.net" href="http://privacytools.i2p/?i2paddresshelper=5GOHmoHjcG3c55VitD6OZmDHFpDfetZkwsgLUsq4EgM5SgJIFYYgxeDXFLJSrrUxjgD70bC-ZUKzGZ-hf8l4RUUrM7aUGCSC3Yk~tAZMIVMni6hDCw269GQRJUYrOeGX9Ufze2ln~gWssUsH8BErV1HHJ-FS2oKQZYR-rROEGRJ3ptR5LiZmsKgfcObU3Y4pBfK~yq9s~V7XV-7YD8v8eEjiEeyBVKKddeoguj~Uq9N2NsR4rm~FclpAZi2HS50wD4Ph96di7DxgKdk96uDHFeIQJzvdK6VPuvuX6jZUA-LVbwlnLM~~mh4hv5jT7w~KaJPkTFWRRO1~lrrhiS4WLjjBnhfAty7PZ4W4GSuJKPPGhLPF65Yz7Ji--T3p2ZLLkpjPbNpgokNAKHfOkr~uR7F1rjnkcRTi3ZzYciiALCJNwNgLEOXowuAbdLyM5GO3gXm27~PZpsttxvCBlHkmD8L2xinybADaDvrAe3ReWbi9zd9WMGm5zc2sfZ1G~1E1BQAEAAEAAA%3d%3d">I2P</a>,
<a data-toggle="tooltip" data-placement="bottom" data-original-title="Requires specific software to access: zeronet.io" href="http://127.0.0.1:43110/14gSEpfWfF5Go7u5y7UidZQCnGa6eSBYZ9/">ZeroNet</a>
</p>
<!-- end language and darknet selection -->
<!-- quote by Glenn Greenwald located below the header -->
<div class="page-header">
<h1>Privacy? I don't have anything to hide.</h1>
</div>
<blockquote>
<p>
<a href="http://www.ted.com/talks/glenn_greenwald_why_privacy_matters" title="Glenn Greenwald - Why privacy matters - TED Talk"><img src="img/layout/Glenn-Greenwald-Why-privacy-matters.jpg" class="img-responsive pull-right" alt="Glenn Greenwald: Why privacy matters" style="margin-left:20px;"></a>
Over the last 16 months, as I've debated this issue around the world, every single time somebody has said to me, "I don't really worry about invasions of privacy because I don't have anything to hide." I always say the same thing to them. I get out a
pen, I write down my email address. I say, "Here's my email address. What I want you to do when you get home is email me the passwords to all of your email accounts, not just the nice, respectable work one in your name, but all of them, because I
want to be able to just troll through what it is you're doing online, read what I want to read and publish whatever I find interesting. After all, if you're not a bad person, if you're doing nothing wrong, you should have nothing to hide." <strong>Not a single person has taken me up on that offer.</strong></p>
<footer>Glenn Greenwald in <cite title="Why privacy matters - TED Talk"><a href="http://www.ted.com/talks/glenn_greenwald_why_privacy_matters">Why privacy matters - TED Talk</a></cite></footer>
</blockquote>
<h4>Read also:</h4>
<ul>
<li><a href="https://en.wikipedia.org/wiki/Nothing_to_hide_argument">Nothing to hide argument (Wikipedia)</a></li>
<li><a href="https://www.reddit.com/r/privacy/comments/3hynvp/how_do_you_counter_the_i_have_nothing_to_hide/">How do you counter the "I have nothing to hide?" argument? (reddit.com)</a></li>
</ul>
<!-- end quote by Glenn Greenwald located below the header -->
<!--
<div class="page-header text-center">
<h1>Privacy-Respecting Search Engine</h1>
</div>
<p>
<img src="img/layout/privatesearch.png" class="center-block img-responsive" alt="privatesearch.io">
</p>
<p class="text-center">
</p><form method="POST" action="https://www.privatesearch.io/" id="search_form" role="search">
<div class="input-group col-md-8 col-md-offset-2">
<input type="search" name="q" class="form-control input-lg" id="q" placeholder="Search for..." autocomplete="off" value="">
<span class="input-group-btn">
<button type="submit" formtarget="_blank" class="btn btn-default input-lg"><span class="hide_if_nojs"><span class="glyphicon glyphicon-search"></span></span><span class="hidden active_if_nojs">start search</span></button>
</span>
</div>
</form>
<p></p>
<p class="text-center text-muted">example search: <a href="https://www.privatesearch.io/?q=Edward%20Snowden">Edward Snowden</a></p>
<p class="text-center"><a href="https://www.privatesearch.io/"><strong>privatesearch.io</strong></a> is our new privacy-respecting and highly customizable search engine with excellent results. it's open source and doesn't have ads, logs or tracking.</p>
<hr>
<br />
-->
<!-- Global Mass Surveillance - The Fourteen Eyes -->
<a class="anchor" name="ukusa"></a>
<div class="page-header">
<h1><a href="#ukusa" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Global Mass Surveillance - The Fourteen Eyes</h1>
</div>
<img src="img/layout/UKUSA.png" class="img-responsive pull-right" alt="UKUSA Agreement" style="margin-left:10px;">
<p>The UKUSA Agreement is an agreement between the United Kingdom, United States, Australia, Canada, and New Zealand to cooperatively collect, analyze, and share intelligence. Members of this group, known as the <a href="http://www.giswatch.org/en/communications-surveillance/unmasking-five-eyes-global-surveillance-practices">Five Eyes</a>,
focus on gathering and analyzing intelligence from different parts of the world. While Five Eyes countries have agreed to <a href="http://www.pbs.org/newshour/rundown/an-exclusive-club-the-five-countries-that-dont-spy-on-each-other/">not spy on each other</a> as adversaries, leaks by Snowden have revealed that some Five Eyes members monitor each others citizens and <a href="http://www.theguardian.com/uk/2013/jun/21/gchq-cables-secret-world-communications-nsa">share intelligence</a> to <a href="http://www.theguardian.com/politics/2013/jun/10/nsa-offers-intelligence-british-counterparts-blunkett">avoid breaking domestic laws</a> that prohibit them from spying on their own citizens. The Five Eyes alliance also cooperates with groups of third party countries to share intelligence (forming the Nine Eyes and Fourteen Eyes), however Five Eyes and third party countries can and do
spy on each other.</p>
<br>
<!-- Chart of Five Eyes, Nine Eyes, and Fourteen Eyes -->
<div class="row">
<div class="col-sm-4">
<div class="panel panel-danger">
<div class="panel-heading">
<h3 class="panel-title">Five Eyes</h3>
</div>
<div class="panel-body">
1. Australia <div class="pull-right"><span class="flag-icon flag-icon-au"></span></div>
<br /> 2. Canada <div class="pull-right"><span class="flag-icon flag-icon-ca"></span></div>
<br /> 3. New Zealand <div class="pull-right"><span class="flag-icon flag-icon-nz"></span></div>
<br /> 4. United Kingdom <div class="pull-right"><span class="flag-icon flag-icon-gb"></span></div>
<br /> 5. United States of America <div class="pull-right"><span class="flag-icon flag-icon-us"></span></div>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Nine Eyes</h3>
</div>
<div class="panel-body">
6. Denmark <div class="pull-right"><span class="flag-icon flag-icon-dk"></span></div>
<br /> 7. France <div class="pull-right"><span class="flag-icon flag-icon-fr"></span></div>
<br /> 8. Netherlands <div class="pull-right"><span class="flag-icon flag-icon-nl"></span></div>
<br /> 9. Norway <div class="pull-right"><span class="flag-icon flag-icon-no"></span></div>
<br /><br />
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-default">
<div class="panel-heading">
<h3 class="panel-title">Fourteen Eyes</h3>
</div>
<div class="panel-body">
10. Belgium <div class="pull-right"><span class="flag-icon flag-icon-be"></span></div>
<br /> 11. Germany <div class="pull-right"><span class="flag-icon flag-icon-de"></span></div>
<br /> 12. Italy <div class="pull-right"><span class="flag-icon flag-icon-it"></span></div>
<br /> 13. Spain <div class="pull-right"><span class="flag-icon flag-icon-es"></span></div>
<br /> 14. Sweden <div class="pull-right"><span class="flag-icon flag-icon-se"></span></div>
</div>
</div>
</div>
</div>
<!-- end Chart of Five Eyes, Nine Eyes, and Fourteen Eyes -->
<a class="anchor" name="usa"></a>
<h3>Why is it not recommended to choose a US based service?</h3>
<img src="img/layout/USA.png" class="img-responsive pull-right" alt="USA" style="margin-left:10px;">
<p>Services based in the United States are not recommended because of the countrys surveillance programs, use of <a href="https://www.eff.org/issues/national-security-letters/faq">National Security Letters</a> (NSLs) and accompanying gag orders, which
forbid the recipient from talking about the request. This combination allows the government to <a href="https://www.schneier.com/blog/archives/2013/08/more_on_the_nsa.html">secretly force</a> companies to grant complete access to customer data and
transform the service into a tool of mass surveillance.</p>
<p>An example of this is <a href="http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order">Lavabit</a> a discontinued secure email service created by Ladar Levison. The FBI <a href="http://motherboard.vice.com/blog/lavabit-founder-ladar-levison-discusses-his-federal-battle-for-privacy">requested</a> Snowdens records after finding out that he used the service. Since Lavabit did not keep logs and email content was stored encrypted, the FBI served a subpoena (with a gag order) for the services SSL keys. Having the SSL keys would allow them to access
communications (both metadata and unencrypted content) in real time for all of Lavabits customers, not just Snowden's.</p>
<p>Ultimately, Levison turned over the SSL keys and <a href="http://www.theguardian.com/commentisfree/2014/may/20/why-did-lavabit-shut-down-snowden-email">shut down</a> the service at the same time. The US government then <a href="http://www.cnbc.com/id/100962389">threatened Levison with arrest</a>,
saying that shutting down the service was a violation of the court order.</p>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus">Avoid all US and UK based services</a></li>
<li><a href="https://en.wikipedia.org/wiki/Surespot#History">Proof that warrant canaries work based on the surespot example.</a></li>
<li><a href="http://en.wikipedia.org/wiki/UKUSA_Agreement">http://en.wikipedia.org/wiki/UKUSA_Agreement</a></li>
<li><a href="http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order">http://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order</a></li>
<li><a href="https://en.wikipedia.org/wiki/Key_disclosure_law">https://en.wikipedia.org/wiki/Key_disclosure_law</a></li>
<li><a href="http://en.wikipedia.org/wiki/Portal:Mass_surveillance">http://en.wikipedia.org/wiki/Portal:Mass_surveillance</a></li>
</ul>
<a class="anchor" name="vpn"></a>
<div class="page-header">
<h1><a href="#vpn" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> VPN providers with extra layers of privacy</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>All providers listed here are outside the US, use encryption, accept Bitcoin, support OpenVPN and have a no logging policy.</strong>
</div>
<br>
<!-- START VPN TABLE -->
<table class="sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">Sortable VPN Providers Table</th>
<th data-sortable="true">Yearly Price</th>
<th data-sortable="true">Free Trial</th>
<th data-sortable="true" title="Number of Servers"># Servers</th>
<th data-sortable="true">Jurisdiction</th>
<th data-sortable="false">Website</th>
</tr>
</thead>
<tbody>
<tr>
<td data-value="AirVPN">
<a href="https://airvpn.org/"><img src="img/provider/AirVPN.gif" width="200" height="70"></a></td>
<td data-value="54">54 €</td>
<td><span class="label label-success">Yes</span></td>
<td>162</td>
<td><span class="flag-icon flag-icon-it"></span> Italy</td>
<td><a href="https://airvpn.org/">AirVPN.org</a></td>
</tr>
<tr>
<td data-value="AzireVPN">
<a href="https://www.azirevpn.com/"><img src="img/provider/AzireVPN.gif" width="200" height="70"></a>
</td>
<td data-value="47.5">45 €</td> <!-- Nord costs $48, 47.5 rounded is 48 => didn't round this one after converting currencies; Note: Currencies converted 2016-11-28 -->
<td><span class="label label-warning">No</span></td>
<td>5</td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.azirevpn.com/">AzireVPN.com</a></td>
</tr>
<tr>
<td data-value="blackVPN">
<a href="https://www.blackvpn.com/"><img src="img/provider/blackVPN.gif" width="200" height="70"></a>
</td>
<td data-value="105">99 €</td>
<td><span class="label label-success">Yes</span></td>
<td>27</td>
<td><span class="flag-icon flag-icon-hk"></span> Hong Kong</td>
<td><a href="https://www.blackvpn.com/">blackVPN.com</a></td>
</tr>
<tr>
<td data-value="Cryptostorm">
<a href="https://cryptostorm.is/"><img src="img/provider/Cryptostorm.gif" width="200" height="70"></a>
</td>
<td data-value="52">$ 52</td>
<td><span class="label label-success">Yes</span></td>
<td>18</td>
<td><span class="flag-icon flag-icon-is"></span> Iceland</td>
<td><a href="https://cryptostorm.is/">Cryptostorm.is</a></td>
</tr>
<tr>
<td data-value="EarthVPN">
<a href="http://www.earthvpn.com/"><img src="img/provider/EarthVPN.gif" width="200" height="70"></a>
</td>
<td data-value="42">39,99 €</td>
<td><span class="label label-warning">No</span></td>
<td>432</td>
<td><span class="flag-icon flag-icon-cy"></span> Northern Cyprus</td>
<td><a href="http://www.earthvpn.com/">EarthVPN.com</a></td>
</tr>
<tr>
<td data-value="ExpressVPN">
<a href="https://www.expressvpn.com/"><img src="img/provider/ExpressVPN.gif" width="200" height="70"></a>
</td>
<td data-value="99.95">$ 99.95</td> <!-- USD on March 21, 2017 -->
<td><span class="label label-success">Yes</span></td>
<td>145</td>
<td><span class="flag-icon flag-icon-vg"></span> British Virgin Islands</td>
<td><a href="https://www.expressvpn.com/">ExpressVPN.com</a></td>
</tr>
<tr>
<td data-value="FrootVPN">
<a href="https://www.frootvpn.com/"><img src="img/provider/FrootVPN.gif" width="200" height="70"></a>
</td>
<td data-value="36">$ 35.88</td>
<td><span class="label label-warning">No</span></td>
<td>27</td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.frootvpn.com/">FrootVPN.com</a></td>
</tr>
<tr>
<td data-value="hide.me">
<a href="https://hide.me/"><img src="img/provider/hide.me.gif" width="200" height="70"></a>
</td>
<td data-value="65">$ 65.04</td>
<td><span class="label label-success">Yes</span></td>
<td>88</td>
<td><span class="flag-icon flag-icon-my"></span> Malaysia</td>
<td><a href="https://hide.me/">hide.me</a></td>
</tr>
<tr>
<td data-value="IVPN">
<a href="https://www.ivpn.net/"><img src="img/provider/IVPN.gif" width="200" height="70"></a>
</td>
<td data-value="99.96">$ 99.96</td>
<td><span class="label label-success">Yes</span></td>
<td>21</td>
<td><span class="flag-icon flag-icon-gi"></span> Gibraltar</td>
<td><a href="https://www.ivpn.net/">IVPN.net</a></td>
</tr>
<tr>
<td data-value="Mullvad">
<a href="https://mullvad.net/"><img src="img/provider/Mullvad.gif" width="200" height="70"></a>
</td>
<td data-value="63">60 €</td>
<td><span class="label label-success">Yes</span></td>
<td>52</td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://mullvad.net/">Mullvad.net</a></td>
</tr>
<tr>
<td data-value="NordVPN">
<a href="https://nordvpn.com/"><img src="img/provider/NordVPN.gif" width="200" height="70"></a>
</td>
<td data-value="69">$ 69</td>
<td><span class="label label-success">Yes</span></td>
<td>475</td>
<td><span class="flag-icon flag-icon-pa"></span> Panama</td>
<td><a href="https://nordvpn.com/">NordVPN.com</a></td>
</tr>
<tr>
<td data-value="OVPN.com">
<a href="https://www.ovpn.com/"><img src="img/provider/OVPN.gif" width="200" height="70"></a>
</td>
<td data-value="84">$ 84</td>
<td><span class="label label-success">Yes</span></td>
<td>30</td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.ovpn.com/">OVPN.com</a></td>
</tr>
<tr>
<td data-value="Perfect Privacy">
<a href="https://www.perfect-privacy.com/"><img src="img/provider/Perfect-Privacy.gif" width="200" height="70"></a>
</td>
<td data-value="133">124.95 €</td>
<td><span class="label label-warning">No</span></td>
<td>41</td>
<td><span class="flag-icon flag-icon-pa"></span> Panama</td>
<td><a href="https://www.perfect-privacy.com/">Perfect-Privacy.com</a></td>
</tr>
<!--
"Warning: It has come to our attention that Privatoria are no longer supporting their service its advised to try some other VPN provider." Source: https://www.deepdotweb.com/2016/01/03/privatoria-review/
<tr>
<td data-value="Privatoria">
<a href="https://privatoria.net/"><img src="img/provider/Privatoria.gif" width="200" height="70"></a>
</td>
<td data-value="23">$ 22.8</td>
<td><span class="label label-success">Yes</span></td>
<td>22</td>
<td><span class="flag-icon flag-icon-cz"></span> Czech Republic</td>
<td><a href="https://privatoria.net/">Privatoria.net</a></td>
</tr>
-->
<tr>
<td data-value="Proxy.sh">
<a href="https://proxy.sh/"><img src="img/provider/Proxy.sh.gif" width="200" height="70"></a>
</td>
<td data-value="90">$ 90</td>
<td><span class="label label-warning">No</span></td>
<td>300</td>
<td><span class="flag-icon flag-icon-sc"></span> Seychelles</td>
<td><a href="https://proxy.sh/">Proxy.sh</a></td>
</tr>
<tr>
<td data-value="Trust.Zone">
<a href="https://trust.zone/"><img src="img/provider/Trust.Zone.gif" width="200" height="70"></a>
</td>
<td data-value="39.95">$ 39.95</td>
<td><span class="label label-success">Yes</span></td>
<td>48</td>
<td><span class="flag-icon flag-icon-sc"></span> Seychelles</td>
<td><a href="https://trust.zone/">Trust.Zone</a></td>
</tr>
<tr>
<td data-value="VPN.ht">
<a href="https://vpn.ht/"><img src="img/provider/VPN.ht.gif" width="200" height="70"></a>
</td>
<td data-value="40">$ 39.99</td>
<td><span class="label label-warning">No</span></td>
<td>122</td>
<td><span class="flag-icon flag-icon-hk"></span> Hong Kong</td>
<td><a href="https://vpn.ht/">VPN.ht</a></td>
</tr>
<tr>
<td data-value="VPNTunnel">
<a href="https://vpntunnel.com/"><img src="img/provider/VPNTunnel.gif" width="200" height="70"></a>
</td>
<td data-value="35.88">$ 35.88</td>
<td><span class="label label-warning">No</span></td>
<td>80</td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://vpntunnel.com/">VPNTunnel.com</a></td>
</tr>
</tbody>
</table>
<!-- END VPN TABLE -->
<br>
<!-- yellow warning box about vpns and "no log" policies. -->
<div class="alert alert-warning" role="alert">
<strong>Note: Using a VPN provider will not make you anonymous. But it will give you a better privacy. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy.</strong>
</div>
<div class="container">
<div class="row">
<div class="col-md-6">
<!-- bullet list of VPN Provider Criteria
-->
<h3>Our VPN Provider Criteria</h3>
<ul>
<li>Operating outside the USA or other Five Eyes countries.
<br>More: <a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus">Avoid all US and UK based services.</a></li>
<li>OpenVPN software support.</li>
<li>Accepts Bitcoin, cash, debit cards or cash cards as a payment method.</li>
<li>No personal information is required to create an account. Only username, password and <a href="#email"><span class="glyphicon glyphicon-link"></span> Email.</a></li>
</ul>
<p>We're not affiliated with any of the above listed VPN providers. This way can give you honest recommendations.</p>
<h3>More VPN Provider</h3>
<p>
<a href="https://thatoneprivacysite.net/vpn-comparison-chart/">
Spreadsheet with unbiased, independently verifiable data on over 100 VPN services.
</a>
<a href="https://www.reddit.com/r/privacytoolsIO/comments/43d4zs/you_guys_might_be_interested_in_this_a/">
(Join the discussion on Reddit)
</a>
</p>
</div>
<!-- bullet list of VPN articles -->
<div class="col-md-6"><span class="pull-right">
<h3>Related VPN information</h3>
<ul>
<li><a href="https://torrentfreak.com/vpn-services-anonymous-review-2017-170304/">Which VPN Services Keep You Anonymous in 2017?</a><br />(<strong>Note:</strong> The providers listed first in the TorrentFreaks article are sponsored)</li>
<li><a href="http://torrentfreak.com/how-to-make-vpns-even-more-secure-120419/">How To Make VPNs Even More Secure</a></li>
<li><a href="https://blog.spideroak.com/20140124105217-vpn-privacy-anonymity">VPN, privacy and anonymity - SpiderOak</a></li>
<li><a href="https://vikingvpn.com/blogs/off-topic/beware-of-vpn-marketing-and-affiliate-programs">Beware of False Reviews - VPN Marketing and Affiliate Programs</a></li>
<li><a href="https://www.goldenfrog.com/take-back-your-internet/articles/7-myths-about-vpn-logging-and-anonymity">I am Anonymous When I Use a VPN - 7 Myths Debunked</a><br />(<strong>Note:</strong> While this is a good read, they also use the article for self promotion)</li>
<li><a href="http://torrentfreak.com/proxy-sh-vpn-provider-monitored-traffic-to-catch-hacker-130930/">Proxy.sh VPN Provider Sniffed Server Traffic to Catch Hacker</a></li>
<li><a href="https://proxy.sh/panel/knowledgebase.php?action=displayarticle&id=5">Ethical policy - All of the reasons why Proxy.sh might enable logging</a></li>
<li><a href="https://www.ivpn.net/privacy">IVPN.net will collect your email and IP address after sign up</a><br />Read the <a data-toggle="tooltip" data-placement="top" data-original-title="The IP collected at signup is only used for a few seconds by our fraud module and then discarded, it is not stored. Storing them would significantly increase our own liability and certainly would not be in our interest. You're absolutely welcome to signup using Tor or a VPN.">Email statement</a> from IVPN.</li>
<li><a href="https://medium.com/@blackVPN/no-logs-6d65d95a3016">blackVPN announced to delete connection logs after disconnection</a></li>
<li><a href="https://gist.github.com/kennwhite/1f3bc4d889b02b35d8aa">Don't use LT2P IPSec, use other protocols.</a></li>
</ul>
</span></div>
</div>
</div>
<!-- warrant canary -->
<a class="anchor" name="wc"></a>
<div class="page-header">
<h1><a href="#wc" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> What is a warrant canary?</h1>
</div>
<img src="img/layout/warrant-canary.jpg" class="img-responsive pull-right" alt="Warrant Canary Example" style="margin-left:20px;">
<p>A warrant canary is a posted document stating that an organization has not received any secret subpoenas during a specific period of time. If this document fails to be updated during the specified time then the user is to assume that the service has
received such a subpoena and should stop using the service.</p>
<h4>Warrant Canary Examples:</h4>
<ol>
<li><a href="https://proxy.sh/canary">https://proxy.sh/canary</a></li>
<li><a href="https://www.ivpn.net/resources/canary.txt">https://www.ivpn.net/resources/canary.txt</a></li>
<li><a href="https://www.vpnsecure.me/files/canary.txt">https://www.vpnsecure.me/files/canary.txt</a></li>
<li><a href="https://www.bolehvpn.net/canary.txt">https://www.bolehvpn.net/canary.txt</a></li>
<li><a href="https://lokun.is/canary.txt">https://lokun.is/canary.txt</a></li>
<li><a href="https://www.ipredator.se/static/downloads/canary.txt">https://www.ipredator.se/static/downloads/canary.txt</a></li>
</ol>
<h4>Related Warrant Canary Information</h4>
<ul>
<li><a href="https://www.eff.org/de/deeplinks/2014/04/warrant-canary-faq">Warrant Canary Frequently Asked Questions</a></li>
<li><a href="http://en.wikipedia.org/wiki/Warrant_canary#Companies_and_organizations_with_warrant_canaries">Companies and organizations with warrant canaries</a></li>
<li><a href="https://www.schneier.com/blog/archives/2015/03/australia_outla.html">Warrant canary criticism by Bruce Schneier and an example of a law against warrant canaries.</a></li>
</ul>
<!-- browsers -->
<a class="anchor" name="browser"></a>
<div class="page-header">
<h1><a href="#browser" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Browser Recommendation</h1>
</div>
<div class="row">
<!-- browsers - tor browser -->
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Tor Browser</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tor-Project.png" align="right" style="margin-left:5px;">Tor Browser is your choice if you need an extra layer of anonymity. It's a modified version of Firefox, it comes with pre-installed privacy add-ons, encryption and an advanced
proxy.
</p>
<p>
<a href="https://www.torproject.org/">
<button type="button" class="btn btn-success">Download: torproject.org</button>
</a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://expyuzz4wqqyqhjn.onion. Requires specific software to access: torproject.org" href="http://expyuzz4wqqyqhjn.onion"><img src="img/layout/tor.png" width="35"></img></a>
</p>
<p>OS: Windows, Mac, Linux, <a href="https://mike.tig.as/onionbrowser/">iOS</a>, <a href="https://www.torproject.org/docs/android.html.en">Android</a>, <a href="https://github.com/torbsd/openbsd-ports">OpenBSD.</a></p>
</div>
</div>
</div>
<!-- browsers - firefox -->
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Mozilla Firefox</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Firefox.png" align="right" style="margin-left:5px;">Firefox is fast, reliable, open source and respects your privacy. Don't forget to adjust the settings according to our
recommendations: <a href="#webrtc"><span class="glyphicon glyphicon-link"></span> WebRTC</a> and <a href="#about_config"><span class="glyphicon glyphicon-link"></span> about:config</a> and get the <a href="#addons"><span class="glyphicon glyphicon-link"></span> privacy add-ons</a>.</p>
<p>
<a href="https://www.firefox.com/">
<button type="button" class="btn btn-info">Download: firefox.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, BSD.</p>
</div>
</div>
</div>
<!-- browsers - brave -->
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Brave</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Brave.png" align="right" style="margin-left:5px;">The new open source browser "Brave" automatically blocks ads and trackers, making it faster and safer than your current browser. Brave is based on Chromium.</p>
<p>
<a href="https://www.brave.com/">
<button type="button" class="btn btn-warning">Download: brave.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, iOS.</p>
</div>
</div>
</div>
<!-- IceCat removed
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">GNU IceCat</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/IceCat.png" align="right" style="margin-left:5px;">GNU IceCat is a good choice for privacy related matters. It is a free software rebranding of the Mozilla Firefox web browser distributed by the GNU Project. IceCat comes with pre-installed privacy add-ons.</p>
<p><a href="http://www.gnu.org/software/gnuzilla/"><button type="button" class="btn btn-info">Download: www.gnu.org</button></a></p>
<p>OS: Windows, Mac, Linux, Android.</p>
</div>
</div>
</div>
-->
</div>
<!-- Browser Fingerprint -->
<a class="anchor" name="fingerprint"></a>
<!-- heading -->
<div class="page-header">
<h1><a href="#fingerprint" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Browser Fingerprint - Is your browser configuration unique?</h1>
</div>
<!-- yellow warning message about the browser sending unique information -->
<div class="alert alert-warning" role="alert">
<strong>Your Browser sends information that makes you unique amongst millions of users and therefore easy to identify.</strong>
</div>
<!-- fingerprint image to the right of the paragraphs -->
<img src="img/layout/browser-fingerprint.jpg" class="img-responsive pull-right" alt="Fingerprint image" style="margin-left:20px;">
<!-- first paragraph -->
<p>When you visit a web page, your browser voluntarily sends information about its configuration, such as available fonts, browser type, and add-ons. If this combination of information is unique, it may be possible to identify and track you without using
cookies. EFF created a Tool called <a href="https://panopticlick.eff.org/">Panopticlick</a> to test your browser to see how unique it is.</p>
<!-- First orange "test your browser now" button -->
<p>
<a href="https://panopticlick.eff.org/">
<button type="button" class="btn btn-warning">Test your Browser now</button>
</a>
</p>
<!-- second paragraph -->
<p>You need to find what <strong>most browsers</strong> are reporting, and then use those variables to bring your browser in the same population. This means having the same fonts, plugins, and extensions installed as the large installed base. You should
have a <a href="https://addons.mozilla.org/firefox/addon/random-agent-spoofer/">spoofed user agent string</a> to match what the large userbase has. You need have the same settings enabled and disabled, such as DNT and WebGL. You need your browser to
look as common as everyone else. Disabling JavaScript, using Linux, or even the TBB, will make your browser stick out from the masses.</p>
<!-- third paragraph -->
<p>Modern web browsers have not been architected to assure personal web privacy. Rather than worrying about being fingerprinted, it seems more practical to use <a href="#addons"><span class="glyphicon glyphicon-link"></span> free software plugins</a> like Privacy Badger, uBlock Origin and Disconnect.
They not only respect your freedom, but your privacy also. You can get much further with these than trying to manipulate your browser's fingerprint.</p>
<!-- related information links -->
<h3>Related Information</h3>
<ul>
<li><a href="https://panopticlick.eff.org/static/browser-uniqueness.pdf">How Unique Is Your Web Browser? Peter Eckersley, EFF.</a></li>
<li><a href="https://www.reddit.com/r/privacytoolsIO/comments/35pqyl/new_section_browser_fingerprint_is_your_browser/">Join our discussion on reddit.com about browser fingerprinting.</a></li>
<li><a href="#addons"><span class="glyphicon glyphicon-link"></span> Our Firefox privacy add-ons section.</a></li>
<li><a href="https://www.browserleaks.com/">BrowserLeaks.com</a> - Web browser security testing tools, that tell you what exactly personal identity data may be leaked without any permissions when you surf the Internet.</li>
</ul>
<!-- WebRTC IP Leak Test -->
<a class="anchor" name="webrtc"></a>
<div class="page-header">
<h1><a href="#webrtc" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> WebRTC IP Leak Test - Is your IP address leaking?</h1>
</div>
<!-- red alert message about WebRTC being a new communication protocol... -->
<div class="alert alert-danger" role="alert">
<strong>WebRTC is a new communication protocol that relies on JavaScript that can leak your actual IP address from behind your VPN.</strong>
</div>
<!-- first sentence -->
<p>While software like NoScript prevents this, it's probably a good idea to block this protocol directly as well, just to be safe.</p>
<!-- orange "Test your Browser now" button -->
<p>
<a href="webrtc.html">
<button type="button" class="btn btn-warning">Test your Browser now</button>
</a>
</p>
<!-- heading: How to disable WRTC in Firefox? -->
<h3>How to disable WebRTC in Firefox?</h3>
<!-- steps on manually disabling WRTC in Firefox -->
<p>In short: Set "media.peerconnection.enabled" to "false" in "about:config".</p>
<p><strong>Explained:</strong></p>
<ol>
<li>Enter "about:config" in the firefox address bar and press enter.</li>
<li>Press the button "I'll be careful, I promise!"</li>
<li>Search for "media.peerconnection.enabled"</li>
<li>Double click the entry, the column "Value" should now be "false"</li>
<li>Done. Do the WebRTC leak test again.</li>
</ol>
<p>If you want to make sure every single WebRTC related setting is really disabled change these settings:</p>
<ol>
<li>media.peerconnection.turn.disable = true</li>
<li>media.peerconnection.use_document_iceservers = false</li>
<li>media.peerconnection.video.enabled = false</li>
<li>media.peerconnection.identity.timeout = 1</li>
</ol>
<p>Now you can be 100% sure WebRTC is disabled.</p>
<!-- the "Test your Browser again" button -->
<p>
<a href="webrtc.html">
<button type="button" class="btn btn-primary">Test your Browser again</button>
</a>
</p>
<!-- steps to manually disable WebRTC in Chrome -->
<h3>How to fix the WebRTC Leak in Google Chrome?</h3>
<p>There is no known working solution, only a plugin that is easily circumvented. Please use Firefox instead. </p>
<h3>What about other browsers?</h3>
<p>Chrome on iOS, Internet Explorer and Safari does not implement WebRTC yet. <a href="#browser"><span class="glyphicon glyphicon-link"></span> But we recommend using Firefox on all devices.</a></p>
<!-- Firefox add-ons -->
<a class="anchor" name="addons"></a>
<div class="page-header">
<h1><a href="#addons" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Excellent Firefox Privacy Add-ons</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>Improve your privacy with these excellent Firefox add-ons.</strong>
</div>
<h3>Stop Tracking with "Privacy Badger"</h3>
<img src="img/addons/Privacy-Badger.gif" class="img-responsive pull-left" alt="Privacy Badger" style="margin-right:30px;">
<p><strong>Privacy Badger</strong> is a browser add-on that stops advertisers and other third-party trackers from secretly tracking where you go and what pages you look at on the web. Privacy Badger learns about trackers as you browse by inspecting external resources websites request.
<br />
<a href="https://www.eff.org/privacybadger">https://www.eff.org/privacybadger/</a></p>
<h3>Block Ads and Trackers with "uBlock Origin"</h3>
<img src="img/addons/uBlock.gif" class="img-responsive pull-left" alt="uBlock" style="margin-right:30px;">
<p>An efficient <a href="https://github.com/gorhill/uBlock/wiki/Blocking-mode">wide-spectrum-blocker</a> that's easy on memory, and yet can load and enforce thousands more filters than other popular blockers out there. It has no monetization strategy and
is completely <a href="https://github.com/gorhill/uBlock/">open source</a>. We recommend Firefox but uBlock Origin also works in other browsers such as Safari, Opera, and Chromium. Unlike AdBlock Plus, uBlock does not allow so-called <a href="https://adblockplus.org/acceptable-ads">"acceptable ads"</a>.
<br />
<a href="https://addons.mozilla.org/firefox/addon/ublock-origin/">https://addons.mozilla.org/firefox/addon/ublock-origin/</a>
</p>
<!--
<img src="img/addons/Disconnect.gif" class="img-responsive pull-left" alt="Disconnect" style="margin-right:30px;">
<p>Founded in 2011 by former Google engineers and a consumer-and privacy-rights attorney. The addon is open source and loads the pages you go to 27% faster and stops tracking by 2,000+ third-party sites. It also keeps your searches private. If you are planning to install "uBlock Origin" make sure to install "Disconnect" first. <strong>Alternative to Disconnect:</strong> <a href="https://addons.mozilla.org/firefox/addon/privacy-badger-firefox/">Privacy Badger by EFF</a>
<br />
<a href="https://addons.mozilla.org/firefox/addon/disconnect/">https://addons.mozilla.org/firefox/addon/disconnect/</a>
</p>
<h3>Hinder Browser Fingerprinting with "Random Agent Spoofer"</h3>
<img src="img/addons/Random-Agent-Spoofer.gif" class="img-responsive pull-left" alt="Random Agent Spoofer" style="margin-right:30px;">
<p>A privacy enhancing firefox addon which aims to hinder browser fingerprinting. It does this by changing the browser/device profile on a timer. Source code: <a href="https://github.com/dillbyrne/random-agent-spoofer">GitHub.</a>
<br />
<a href="https://addons.mozilla.org/firefox/addon/random-agent-spoofer/">https://addons.mozilla.org/firefox/addon/random-agent-spoofer/</a></p>
-->
<h3>Automatically Delete Cookies with "Cookie AutoDelete"</h3>
<img src="img/addons/Cookie-AutoDelete.gif" class="img-responsive pull-left" alt="Cookie AutoDelete" style="margin-right:30px;">
<p>Automatically removes cookies when they are no longer used by open browser tabs. With the cookies, lingering sessions, as well as information used to spy on you, will be expunged.
<br />
<a href="https://addons.mozilla.org/firefox/addon/cookie-autodelete">https://addons.mozilla.org/firefox/addon/cookie-autodelete/</a></p>
<h3>Encryption with "HTTPS Everywhere"</h3>
<img src="img/addons/HTTPS-Everywhere.gif" class="img-responsive pull-left" alt="HTTPS Everywhere" style="margin-right:30px;">
<p>A Firefox, Chrome, and Opera extension that encrypts your communications with many major websites, making your browsing more secure. A collaboration between The Tor Project and the Electronic Frontier Foundation.
<br />
<a href="https://www.eff.org/https-everywhere">https://www.eff.org/https-everywhere</a></p>
<h3>Block Content Delivery Networks with "Decentraleyes"</h3>
<img src="img/addons/Decentraleyes.gif" class="img-responsive pull-left" alt="HTTPS Everywhere" style="margin-right:30px;">
<p>Emulates Content Delivery Networks locally by intercepting requests, finding the required resource and injecting it into the environment. This all happens instantaneously, automatically, and no prior configuration is required. Source code: <a href="https://github.com/Synzvato/decentraleyes">GitHub.</a>
<br />
<a href="https://addons.mozilla.org/firefox/addon/decentraleyes/">https://addons.mozilla.org/firefox/addon/decentraleyes/</a></p>
<br>
<div class="alert alert-warning" role="alert">
<strong>The following add-ons require quite a lot of interaction from user to get things working. Some sites will not work properly until you have configured the add-ons.</strong>
</div>
<!--
<h3>Stop cross-site requests with "Request Policy"</h3>
<img src="img/addons/Request-Policy.gif" class="img-responsive pull-left" alt="Request Policy" style="margin-right:30px;">
<p>Many websites integrate features which let other websites track you, such as Facebook Like Buttons or Google Analytics. Request Policy gives you control over the requests that websites make to other websites. This gives you greater and more fine grained control over the information that you leak online.
<br />
<a href="https://requestpolicycontinued.github.io/">https://requestpolicycontinued.github.io/</a>
</p>
-->
<h3>Stop cross-site requests with "uMatrix"</h3>
<img src="img/addons/uMatrix.gif" class="img-responsive pull-left" alt="uMatrix" style="margin-right:30px;">
<p>Many websites integrate features which let other websites track you, such as Facebook Like Buttons or Google Analytics. uMatrix gives you control over the requests that websites make to other websites. This gives you greater and more fine grained control
over the information that you leak online.
<br />
<a href="https://addons.mozilla.org/firefox/addon/umatrix/">https://addons.mozilla.org/firefox/addon/umatrix/</a>
</p>
<h3>Be in total control with "NoScript Security Suite"</h3>
<img src="img/addons/NoScript.gif" class="img-responsive pull-left" alt="NoScript" style="margin-right:30px;">
<p>
Highly customizable plugin to selectively allow Javascript, Java, and Flash to run only on websites you trust. Not for casual users, it requires technical knowledge to configure.
<br />
<a href="https://addons.mozilla.org/firefox/addon/noscript/">https://addons.mozilla.org/firefox/addon/noscript/</a>
</p>
<!-- about:config tweaks for Firefox -->
<a class="anchor" name="about_config"></a>
<div class="page-header">
<h1><a href="#about_config" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Firefox: Privacy Related "about:config" Tweaks</h1>
</div>
<div class="alert alert-success" role="alert">This is a collection of privacy related <strong>about:config</strong> tweaks. We'll show you how to enhance the privacy of your Firefox browser.</div>
<!-- preparation list -->
<h3>Preparation:</h3>
<ol>
<li>Enter "about:config" in the firefox address bar and press enter.</li>
<li>Press the button "I'll be careful, I promise!"</li>
<li>Follow the instructions below...</li>
</ol>
<!-- Getting started list -->
<h3>Getting started:</h3>
<ol>
<li>privacy.trackingprotection.enabled = true</li>
<ul>
<li>This is Mozillas new built in tracking protection. It uses Disconnect.me filter list, which is redundant if you are already using uBlock Origin 3rd party filters, therefore you should set it to false if you are using the add-on functionalities.</li>
</ul>
<li>privacy.resistFingerprinting = true</li>
<ul>
<li>A result of the <a href="https://wiki.mozilla.org/Security/Tor_Uplift">Tor Uplift</a> effort, this preference makes Firefox more resistant to browser fingerprinting.</li>
</ul>
<li>privacy.firstparty.isolate = true</li>
<ul>
<li>A result of the <a href="https://wiki.mozilla.org/Security/Tor_Uplift">Tor Uplift</a> effort, this preference isolates all browser identifier sources (e.g. cookies) to the first party domain, with the goal of preventing tracking across different domains.</li>
</ul>
<li>geo.enabled = false</li>
<ul>
<li>Disables geolocation.</li>
</ul>
<li>browser.safebrowsing.phishing.enabled = false</li>
<ul>
<li>Disable Google Safe Browsing and phishing protection. Security risk, but privacy improvement.</li>
</ul>
<li>browser.safebrowsing.malware.enabled = false</li>
<ul>
<li>Disable Google Safe Browsing malware checks. Security risk, but privacy improvement.</li>
</ul>
<li>dom.event.clipboardevents.enabled = false</li>
<ul>
<li>Disable that websites can get notifications if you copy, paste, or cut something from a web page, and it lets them know which part of the page had been selected.</li>
</ul>
<li>network.cookie.cookieBehavior = 1</li>
<ul>
<li>Disable cookies</li>
<li>0 = Accept all cookies by default</li>
<li>1 = Only accept from the originating site (block third party cookies)</li>
<li>2 = Block all cookies by default</li>
</ul>
<li>network.cookie.lifetimePolicy = 2</li>
<ul>
<li>cookies are deleted at the end of the session</li>
<li>0 = Accept cookies normally</li>
<li>1 = Prompt for each cookie</li>
<li>2 = Accept for current session only</li>
<li>3 = Accept for N days</li>
</ul>
<li>browser.cache.offline.enable = false</li>
<ul>
<li>Disables offline cache.</li>
</ul>
<li>browser.send_pings = false</li>
<ul>
<li>The attribute would be useful for letting websites track visitors clicks. </li>
</ul>
<li>webgl.disabled = true</li>
<ul>
<li>WebGL is a potential security risk. <a href="http://security.stackexchange.com/questions/13799/is-webgl-a-security-concern">Source</a></li>
</ul>
<li>media.navigator.enabled = false</li>
<ul>
<li>Websites can track the microphone and camera status of your device.</li>
</ul>
<li>dom.battery.enabled = false</li>
<ul>
<li>Website owners can track the battery status of your device. <a href="https://www.reddit.com/r/privacytoolsIO/comments/3fzbgy/you_may_be_tracked_by_your_battery_status_of_your/">Source</a></li>
</ul>
<li>browser.sessionstore.max_tabs_undo = 0</li>
<ul>
<li>Even with Firefox set to not remember history, your closed tabs are stored temporarily at Menu -&gt; History -&gt; Recently Closed Tabs.</li>
</ul>
</ol>
<!-- related information -->
<h3>Related Information</h3>
<ul>
<li><a href="https://ffprofile.com/">ffprofile.com</a> - Helps you to create a Firefox profile with the defaults you like.</li>
<li><a href="http://kb.mozillazine.org/Category:Security_and_privacy-related_preferences">mozillazine.org</a> - Security and privacy-related preferences. </li>
<li><a href="https://github.com/pyllyukko/user.js">user.js Firefox hardening stuff</a> - This is a user.js configuration file for Mozilla Firefox that's supposed to harden Firefox's settings and make it more secure.</li>
<li><a href="https://addons.mozilla.org/firefox/addon/privacy-settings/">Privacy Settings</a> - A Firefox addon to alter built-in privacy settings easily with a toolbar panel.</li>
</ul>
<a class="anchor" name="email"></a>
<div class="page-header">
<h1><a href="#email" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Privacy-Conscious Email Providers - No Affiliates</h1>
</div>
<div class="alert alert-success" role="alert">
<strong>All providers listed here are operating outside the US and support <a data-toggle="tooltip" data-placement="bottom" data-original-title="When sending or receiving emails, if both the sending and receiving servers support TLS encryption, the email is sent between servers using an encrypted connection.">SMTP TLS.</a> The table is sortable. Never trust any company with your privacy, always encrypt.</strong>
</div>
<br>
<table class="sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">Email Service</th>
<th data-sortable="true">URL</th>
<th data-sortable="true">Since</th>
<th data-sortable="true">Server</th>
<th data-sortable="true">Storage</th>
<th data-sortable="true">Price / Year</th>
<th data-sortable="true">Bitcoin</th>
<th data-sortable="true">Encryption</th>
<th data-sortable="true">Own Domain</th>
</tr>
</thead>
<tbody>
<tr>
<td data-value="ProtonMail">
<img src="img/provider/ProtonMail.ch.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.protonmail.ch" href="https://www.protonmail.ch"><img src="img/layout/www.png" width="35"></img></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://protonirockerxow.onion. Requires specific software to access: torproject.org" href="https://protonirockerxow.onion"><img src="img/layout/tor.png" width="35"></img></a>
</td>
<td data-value="2013">2013</td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>
<td data-value="500">500 MB</td>
<td data-value="0"><span class="label label-warning">Free</span></td>
<td data-value="1"><span class="label label-success">Accepted</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<!-- removed ruggedinbox: ssl certificate expired
<tr>
<td data-value="RuggedInbox"><a href="https://ruggedinbox.com/"><img src="img/provider/RuggedInbox.gif" width="200" height="70"><br />RuggedInbox.com</a></td>
<td data-value="2014">2014</td>
<td>Bulgaria</td>
<td data-value="200">200 MB</td>
<td data-value="0"><span class="label label-warning">Free</span></td>
<td><span class="label label-success">Accepted</span></td>
<td><span class="label label-primary">No</span></td>
<td><span class="label label-primary">No</span></td>
</tr>
-->
<tr>
<td data-value="Tutanota">
<img src="img/provider/Tutanota.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.tutanota.com" href="https://www.tutanota.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2011">2011</td>
<td><span class="flag-icon flag-icon-de"></span> Germany</td>
<td data-value="1000">1 GB</td>
<td data-value="0"><span class="label label-warning">Free</span></td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="Mailfence">
<img src="img/provider/Mailfence.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.mailfence.com" href="https://www.mailfence.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2013">2013</td>
<td><span class="flag-icon flag-icon-be"></span> Belgium</td>
<td data-value="200">200 MB</td>
<td data-value="0"><span class="label label-warning">Free</span></td>
<td data-value="1"><span class="label label-success">Accepted</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<tr>
<td data-value="mailbox.org">
<img src="img/provider/mailbox.org.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.mailbox.org" href="https://www.mailbox.org"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2014">2014</td>
<td><span class="flag-icon flag-icon-de"></span> Germany</td>
<td data-value="2000">2 GB</td>
<td data-value="13">12 €</td>
<td data-value="1"><span class="label label-success">Accepted</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<tr>
<td data-value="Posteo">
<img src="img/provider/Posteo.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.posteo.de" href="https://www.posteo.de"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2009">2009</td>
<td><span class="flag-icon flag-icon-de"></span> Germany</td>
<td data-value="2000">2 GB</td>
<td data-value="13">12 €</td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="0"><span class="label label-primary">No</span></td>
</tr>
<tr>
<td data-value="Runbox">
<img src="img/provider/runbox.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://runbox.com" href="https://runbox.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="1999">1999</td>
<td><span class="flag-icon flag-icon-no"></span> Norway</td>
<td data-value="1000">1 GB</td>
<td data-value="20">$ 19.95</td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="Neomailbox">
<img src="img/provider/Neomailbox.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.neomailbox.com" href="https://www.neomailbox.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2003">2003</td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>
<td data-value="1000">1 GB</td>
<td data-value="50">$ 49.95</td>
<td data-value="1"><span class="label label-success">Accepted</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="StartMail">
<img src="img/provider/StartMail.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.startmail.com" href="https://www.startmail.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2014">2014</td>
<td><span class="flag-icon flag-icon-nl"></span> Netherlands</td>
<td data-value="10000">10 GB</td>
<td data-value="60">$ 59.95</td>
<td data-value="0"><span class="label label-success">Accepted</span></td>
<td data-value="1"><span class="label label-success">Built-in</span></td>
<td data-value="0"><span class="label label-success">Yes</span></td>
</tr>
<tr>
<td data-value="Kolab Now">
<img src="img/provider/Kolab-Now.gif" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.kolabnow.com" href="https://www.kolabnow.com"><img src="img/layout/www.png" width="35"></img></a>
</td>
<td data-value="2010">2010</td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>
<td data-value="2048">2 GB</td>
<td data-value="60">$ 60</td>
<td data-value="1"><span class="label label-success">Accepted</span></td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
</tbody>
</table>
<br>
<h3>Interesting Email Providers Under Development</h3>
<ul>
<li><a href="https://www.confidantmail.org/">Confidant Mail</a> - An open-source non-SMTP cryptographic email system optimized for large file attachments. It is a secure and spam-resistant alternative to regular email and online file drop services. It
uses GNU Privacy Guard (GPG) for content encryption and authentication, and TLS 1.2 with ephemeral keys for transport encryption.</li>
</ul>
<h3>Become Your Own Email Provider with Mail-in-a-Box</h3>
<a href="https://mailinabox.email/"><img src="img/provider/Mail-in-a-Box.gif" class="img-responsive pull-left" alt="Mail-in-a-Box" style="margin-right:10px;"></a>
<p>Take it a step further and get control of your email with this easy-to-deploy mail server in a box. Mail-in-a-Box lets you become your own mail service provider in a few easy steps. Its sort of like making your own gmail, but one you control from top
to bottom. Technically, Mail-in-a-Box turns a fresh cloud computer into a working mail server. But you dont need to be a technology expert to set it up. <strong>More: <a href="https://mailinabox.email/">https://mailinabox.email/</a></strong></p>
<h3>Privacy Email Tools</h3>
<ul>
<li><a href="http://www.gpg4usb.org/">gpg4usb</a> - A very easy to use and small portable editor to encrypt and decrypt any text-message or -file. For Windows and Linux.</li>
<li><a href="https://www.mailvelope.com/">Mailvelope</a> - A browser extension that enables the exchange of encrypted emails following the OpenPGP encryption standard.</li>
<li><a href="https://www.enigmail.net/">Enigmail</a> - A security extension to Thunderbird and Seamonkey. It enables you to write and receive email messages signed and/or encrypted with the OpenPGP standard.</li>
<li><a href="https://addons.mozilla.org/thunderbird/addon/torbirdy/">TorBirdy</a> - This extension configures Thunderbird to make connections over the Tor anonymity network.</li>
<li><a href="https://emailprivacytester.com/">Email Privacy Tester</a> - This tool will send an Email to your address and perform privacy related tests.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="http://www.wired.com/2011/10/ecpa-turns-twenty-five/">Aging Privacy Law Leaves Cloud E-Mail Open to Cops</a> - Data stored in the cloud for longer than 6 months is considered abandoned and may be accessed by intelligence agencies without
a warrant. Learning: Use an external email client like Thunderbird or Enigmail, download your emails and store them locally. Never leave them on the server.</li>
<li><a href="https://forum.openmailbox.org/viewtopic.php?id=390">OpenMailBox keeps one year logs of meta-data</a> - Forum discussion, reply of the server admin.</li>
<li><a href="https://www.eff.org/deeplinks/2012/04/may-firstriseup-server-seizure-fbi-overreaches-yet-again">With May First/Riseup Server Seizure, FBI Overreaches Yet Again</a></li>
<li><a href="http://www.autistici.org/ai/crackdown/">Autistici/Inventati server compromised</a> - The cryptographic services offered by the Autistici/Inventati server have been compromised on 15th June 2004. It was discovered on 21st June 2005. One year
later. During an enquiry on a single mailbox, the Postal Police may have tapped for a whole year every user's private communication going through the server autistici.org/inventati.org.</li>
</ul>
<a class="anchor" name="clients"></a>
<div class="page-header">
<h1><a href="#clients" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Email Clients</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Thunderbird</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Thunderbird.png" alt="Thunderbird" align="right" style="margin-left:5px;">Mozilla Thunderbird is a free, open source, cross-platform email, news, and chat client developed by the Mozilla Foundation. Thunderbird is an email, newsgroup,
news feed, and chat (XMPP, IRC, Twitter) client.</p>
<p>
<a href="https://mozilla.org/thunderbird">
<button type="button" class="btn btn-success">Website: mozilla.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Claws Mail</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Claws-Mail.png" alt="Claws Mail" align="right" style="margin-left:5px;">Claws Mail is a free and open source, GTK+-based email and news client. It offers easy configuration and an abundance of features. It is included with Gpg4win,
an encryption suite for Windows.</p>
<p>
<a href="http://www.claws-mail.org/">
<button type="button" class="btn btn-info">Website: claws-mail.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, BSD, Solaris, Unix.</p>
</div>
</div>
</div>
<!--
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Whiteout Mail</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Whiteout-Mail.gif" alt="Whiteout Mail" align="right" style="margin-left:5px;">Whiteout Mail is an open source email solution with strong end-to-end encryption that is really easy to use and runs on all of your devices. Keeping your emails safe has never been so easy. You can also get a new email address.</p>
<p><a href="https://whiteout.io/"><button type="button" class="btn btn-warning">Website: whiteout.io</button></a></p>
<p>OS: Chrome, Android, iOS, Web.</p>
</div>
</div>
</div>
-->
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://github.com/k9mail/k-9/releases">K-9 Mail</a> - An independent mail application for Android. It supports both POP3 and IMAP mailboxes, but only supports push mail for IMAP.</li>
<li><a href="https://www.gnupg.org/">GNU Privacy Guard</a> - Email Encryption. GnuPG is a GPL Licensed alternative to the PGP suite of cryptographic software. Use <a href="https://gpgtools.org/">GPGTools for Mac OS X.</a></li>
<li><a href="https://www.mailpile.is/">Mailpile (Beta)</a> - A modern, fast web-mail client with user-friendly encryption and privacy features.</li>
</ul>
<a class="anchor" name="messaging"></a>
<div class="page-header">
<h1><a href="#messaging" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Email Alternatives</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">I2P-Bote</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/I2P.png" alt="I2P-Bote" align="right" style="margin-left:5px;">I2P-Bote is a fully decentralized and distributed email system. It supports different identities and does not expose email headers. Currently (2015), it is still
in beta version and can be accessed via its web application interface or IMAP and SMTP. All bote-mails are transparently end-to-end encrypted and, optionally, signed by the sender's private key.</p>
<p>
<a href="https://i2pbote.xyz/">
<button type="button" class="btn btn-success">Website: i2pbote.xyz</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, F-Droid.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Bitmessage</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Bitmessage.png" alt="Bitmessage" align="right" style="margin-left:5px;">Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless,
meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication which means that the sender of a message cannot be spoofed, and it aims to hide "non-content" data.</p>
<p>
<a href="https://bitmessage.org/">
<button type="button" class="btn btn-info">Website: bitmessage.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">RetroShare</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/RetroShare.png" alt="RetroShare" align="right" style="margin-left:5px;">Retroshare creates encrypted connections to your friends. Nobody can spy on you. Retroshare is completely decentralized. This means there are no central servers. It is entirely Open-Source and free. There are no costs, no ads and no Terms of Service.</p>
<p>
<a href="http://retroshare.sourceforge.net/">
<button type="button" class="btn btn-warning">Website: retroshare.sourceforge.net</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<a class="anchor" name="search"></a>
<div class="page-header">
<h1><a href="#search" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Privacy Respecting Search Engines</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong> If you are currently using a search engines like Google, Bing or Yahoo you should pick an alternative here. </strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">searx</h3>
</div>
<div class="panel-body">
<p><img src="img/provider/searx.jpg" alt="searx" align="right" style="margin-left:5px;">An <a href="https://github.com/asciimoo/searx">open source</a> metasearch engine, aggregating the results of other search engines while not storing information about its users. No logs, no ads and no tracking.</p>
<p>
<a href="https://searx.me/"><button type="button" class="btn btn-success">Website: searx.me</button></a>
<a href="https://github.com/asciimoo/searx/wiki/Searx-instances"><button type="button" class="btn btn-success">List of Instances</button></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://ulrn6sryqaifefld.onion. Requires specific software to access: torproject.org" href="http://ulrn6sryqaifefld.onion"><img src="img/layout/tor.png" width="35"></img></a>
</p>
</div>
</div>
</div>
<!-- /.col-sm-4 -->
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Qwant</h3>
</div>
<div class="panel-body">
<p><img src="img/provider/Qwant.png" alt="Qwant" align="right" style="margin-left:5px;">Qwant's philosophy is based on two principles: no user tracking and no filter bubble. Qwant was launched in France in February 2013. <a href="https://www.qwant.com/privacy">Privacy Policy.</a></p>
<p>
<a href="https://www.qwant.com/">
<button type="button" class="btn btn-info">Website: qwant.com</button>
</a>
</p>
</div>
</div>
</div>
<!-- /.col-sm-4 -->
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">StartPage</h3>
</div>
<div class="panel-body">
<p><img src="img/provider/StartPage.png" alt="StartPage" align="right" style="margin-left:5px;">Google search results, with complete privacy protection. Behind StartPage is an european company that has been obsessive about privacy since 2006.</p>
<p>
<a href="https://www.startpage.com/">
<button type="button" class="btn btn-warning">Website: startpage.com</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Firefox Addon</h3>
<ul>
<li>
<a href="https://addons.mozilla.org/firefox/addon/google-search-link-fix/">Google search link fix</a> - Firefox extension that prevents Google and Yandex search pages from modifying search result links when you click them. This is useful when
copying links but it also helps privacy by preventing the search engines from recording your clicks. (<a href="https://github.com/palant/searchlinkfix">Open Source</a>)
</li>
</ul>
<h3>Worth Mentioning</h3>
<ul>
<li>
<a href="https://metager.de/en/">MetaGer</a> - An open source metasearch engine, which is based in Germany. It focuses on protecting the user's privacy.
</li>
<li>
<a href="https://www.ixquick.eu/">ixquick.eu</a> - Returns the top results from multiple search engines. Based in the Netherlands.
</li>
<li>
<a href="https://duckduckgo.com/">DuckDuckGo</a> - A private search engine that does not track you. <span class="flag-icon flag-icon-us"></span> <a href="https://github.com/privacytoolsIO/privacytools.io/issues/84" data-toggle="tooltip" data-placement="top" data-original-title="Interesting discussion on GitHub regarding DuckDuckGo">US based service</a>
</li>
</ul>
<a class="anchor" name="im"></a>
<div class="page-header">
<h1><a href="#im" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Encrypted Instant Messenger</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an Instant Messenger like WhatsApp, Viber, LINE, Telegram or Threema you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Mobile: Signal</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Open-Whisper-Systems.png" alt="Open Whisper Systems" align="right" style="margin-left:5px;">Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source, enabling anyone to verify its security by auditing the code. The development team is supported by community donations and grants. There are no advertisements,
and it doesn't cost anything to use.</p>
<p>
<a href="https://signal.org">
<button type="button" class="btn btn-success">Download: signal.org</button>
</a>
</p>
<p>OS: Android, iOS.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Wire</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/wire.png" alt="WIRE SWISS GmbH" align="right" style="margin-left:5px;">Wire is an app developed by Wire Swiss GmbH.
The Wire app allows users to exchange end-to-end encrypted instant messages, as well as make voice and video calls. Wire is free and open source, enabling anyone to verify its security by auditing the code.
The development team is backed by Iconical and they will monetize in the future with premium features/services.<br>
<b>Caution:</b> The company keeps a list of all the users you contact until you delete your account.</p>
<p>
<a href="https://get.wire.com">
<button type="button" class="btn btn-info">Download: get.wire.com</button>
</a>
</p>
<p>OS: Android, iOS, macOS, Windows, Linux, Web</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Desktop: Ricochet</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Ricochet.png" style="margin-left:5px;" align="right">Ricochet uses the <a href="#browser"><span class="glyphicon glyphicon-link"></span> Tor network</a> to reach your contacts without relying on messaging servers. It creates a hidden service, which is used to rendezvous with
your contacts without revealing your location or IP address. Instead of a username, you get a unique address that looks like <em>ricochet:rs7ce36jsj24ogfw</em>. Other Ricochet users can use this address to send a contact request - asking to be
added to your contacts list.</p>
<p>
<a href="https://ricochet.im/">
<button type="button" class="btn btn-warning">Download: ricochet.im</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://www.chatsecure.org">ChatSecure</a> - ChatSecure is a free and open source messaging app that features OTR encryption over XMPP. </li>
<li><a href="https://crypto.cat/">Cryptocat</a> - Encrypted open source messenger. Supports file sharing and multiple devices. Available for Windows, Linux and Mac.</li>
<li><a href="http://kontalk.org/">Kontalk</a> - A community-driven instant messaging network. Supports end-to-end encryption. Both client-to-server and server-to-server channels are fully encrypted.</li>
<li><a href="https://play.google.com/store/apps/details?id=eu.siacs.conversations">Conversations</a> - An open source Jabber/XMPP client for Android 4.0+ smart phones. Supports end-to-end encryption with either OMEMO, OTR or openPGP.</li>
<li><a href="https://en.wikipedia.org/wiki/Off-the-Record_Messaging#Client_support">List of OTR Clients - Wikipedia</a></li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://motherboard.vice.com/read/ricochet-encrypted-messenger-tackles-metadata-problem-head-on">Ricochet, the Messenger That Beats Metadata, Passes Security Audit | Motherboard</a></li>
<li><a href="https://firstlook.org/theintercept/2015/07/14/communicating-secret-watched/">Chatting in Secret While We're All Being Watched - firstlook.org</a></li>
<li><a href="https://signal.org/android/apk/">Advanced users with special needs can download the Signal APK directly. Most users should not do this under normal circumstances.</a></li>
<li><a href="https://motherboard.vice.com/en_us/article/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">Secure Messaging App Wire Stores Everyone You've Ever Contacted in Plain Text | Motherboard</a></li>
<li><a href="https://security.stackexchange.com/a/49802">Telegram encryption isn't secure.</a></li>
<li><a href="https://www.reddit.com/r/privacytoolsIO/comments/6r655i/telegram_isnt_safe/">Telegram is marketed as a private messenger, but it's not private by default.</a></li>
</ul>
<a class="anchor" name="voip"></a>
<div class="page-header">
<h1><a href="#voip" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Encrypted Video & Voice Messenger</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an Video & Voice Messenger like Skype, Viber or Google Hangouts you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Mobile: Signal</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Open-Whisper-Systems.png" alt="Open Whisper Systems" align="right" style="margin-left:5px;">Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source, enabling anyone to verify its security by auditing the code. The development team is supported by community donations and grants. There are no advertisements,
and it doesn't cost anything to use.</p>
<p>
<a href="https://signal.org">
<button type="button" class="btn btn-success">Download: signal.org</button>
</a>
</p>
<p>OS: iOS, Android.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Wire</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/wire.png" alt="WIRE SWISS GmbH" align="right" style="margin-left:5px;">Wire is an app developed by Wire Swiss GmbH.
The Wire app allows users to exchange end-to-end encrypted instant messages, as well as make voice and video calls. Wire is free and open source, enabling anyone to verify its security by auditing the code.
The development team is backed by Iconical and they will monetize in the future with premium features/services.<br>
<b>Caution:</b> The company keeps a list of all the users you contact until you delete your account.</p>
<p>
<a href="https://get.wire.com">
<button type="button" class="btn btn-info">Download: get.wire.com</button>
</a>
</p>
<p>OS: Android, iOS, macOS, Windows, Linux, Web</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Linphone</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Linphone.png" alt="Linphone" align="right" style="margin-left:5px;">Linphone is an open source SIP Phone and a free voice over IP service, available on mobile and desktop environments and on web browsers. It supports ZRTP for
end-to-end encrypted voice and video communication.</p>
<p>
<a href="http://www.linphone.org/">
<button type="button" class="btn btn-warning">Download: linphone.org</button>
</a>
</p>
<p>OS: iOS, Android, Windows Phone, Linux, Windows, Mac, Browser (Web)</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://jitsi.org/">Jitsi</a> - Jitsi is a free and open source multiplatform voice (VoIP), videoconferencing and instant messaging application.</li>
<li><a href="https://tox.chat/">Tox</a> - A free and open-source, peer-to-peer, encrypted instant messaging and video calling software.</li>
<li><a href="http://www.ring.cx/">Ring (formerly SFLphone)</a> - Gives you a full control over your communications and an unmatched level of privacy.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://signal.org/android/apk/">Advanced users with special needs can download the Signal APK directly. Most users should not do this under normal circumstances.</a></li>
<li><a href="https://motherboard.vice.com/en_us/article/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">Secure Messaging App Wire Stores Everyone You've Ever Contacted in Plain Text | Motherboard</a></li>
</ul>
<a class="anchor" name="filesharing"></a>
<div class="page-header">
<h1><a href="#filesharing" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> File Sharing</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">OnionShare</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/OnionShare.png" alt="OnionShare" align="right" style="margin-left:5px; ">OnionShare is an open source tool that lets you securely and anonymously share a file of any size.
It works by starting a web server, making it accessible as a Tor onion service, and generating an unguessable URL to access and download the files. It doesn't require setting up a server on the internet somewhere or using a third party filesharing service. You host the file on your own computer and use a Tor onion service to make it temporarily accessible over the internet.</p>
<p>
<a href="https://onionshare.org/">
<button type="button" class="btn btn-success">Website: onionshare.org</button>
</a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://elx57ue5uyfplgva.onion/. Requires specific software to access: torproject.org" href="http://elx57ue5uyfplgva.onion/"><img src="img/layout/tor.png" width="35"></img></a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<a class="anchor" name="cloud"></a>
<div class="page-header">
<h1><a href="#cloud" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Encrypted Cloud Storage Services</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a Cloud Storage Services like Dropbox, Google Drive, Microsoft OneDrive or Apple iCloud you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Seafile - 100 GB Storage for $10/month</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Seafile.png" alt="Seafile" align="right" style="margin-left:5px;">Seafile offers 100 GB Storage for $10/month but also gives you the opportunity to host on your own server. Your data is stored in Germany or with Amazon Web Service
in the US for the cloud version. Encrypt files with your own password.</p>
<p>
<a href="http://seafile.com/">
<button type="button" class="btn btn-success">Website: seafile.com</button>
</a>
</p>
<p>Client OS: Windows, Mac, Linux, iOS, Android. Server: Linux, Raspberry Pi, Windows.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Nextcloud - Choose your hoster</h3>
</div>
<div class="panel-body">
<p><img src="img/provider/Nextcloud.png" alt="Nextcloud" align="right" style="margin-left:5px;">Similar functionally to the widely used Dropbox, with the difference being that Nextcloud is free and open-source, and thereby allowing anyone to install and operate it without charge on a private server, with no limits on storage space or the number of connected clients.</p>
<p>
<a href="https://nextcloud.com/">
<button type="button" class="btn btn-info">Website: nextcloud.com</button>
</a>
</p>
<p>Client OS: Windows, Mac, Linux, BSD, Unix, iOS, Android, Fire OS. Server: Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Least Authority S4 - For Experts</h3>
</div>
<div class="panel-body">
<p><img src="img/provider/S4.jpg" alt="S4" align="right" style="margin-left:5px;">S4 (Simple Secure Storage Service) is Least Authority's verifiably secure off-site backup system for individuals and businesses. 100% client-side encryption and open
source transparency. $25/month for unlimited storage. Servers are hosted with Amazon S3 in the US.</p>
<p>
<a href="https://leastauthority.com/">
<button type="button" class="btn btn-warning">Website: leastauthority.com</button>
</a>
</p>
<p>OS: <a href="https://tahoe-lafs.org/trac/tahoe-lafs/wiki/Installation">Linux</a>, <a href="https://tahoe-lafs.org/trac/tahoe-lafs/browser/trunk/docs/quickstart.rst"> Windows, Mac, OpenSolaris, BSD.</a> (Installation for advanced users)</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://muonium.io">Muonium</a> - Free encrypted cloud storage for your files.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://cryptomator.org/">Cryptomator</a> - Free client-side AES encryption for your cloud files. Open source software: No backdoors, no registration.</li>
</ul>
<a class="anchor" name="mycloud"></a>
<div class="page-header">
<h1><a href="#mycloud" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Self-Hosted Cloud Server Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a Cloud Storage Services like Dropbox, Google Drive, Microsoft OneDrive or Apple iCloud you should think about hosting it on your own.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Seafile</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Seafile.png" alt="Seafile" align="right" style="margin-left:5px;">Seafile is a file hosting software system. Files are stored on a central server and can by synchronized with personal computers and mobile devices via the Seafile
client. Files can also be accessed via the server's web interface.</p>
<p>
<a href="http://seafile.com/">
<button type="button" class="btn btn-success">Website: seafile.com</button>
</a>
</p>
<p>Client OS: Windows, Mac, Linux, iOS, Android. Server: Linux, Raspberry Pi, Windows.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Pydio</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Pydio.png" alt="Pydio" align="right" style="margin-left:5px;">Pydio is open source software that turns instantly any server (on premise, NAS, cloud IaaS or PaaS) into a file sharing platform for your company. It is an alternative
to SaaS Boxes and Drives, with more control, safety and privacy, and favorable TCOs.</p>
<p>
<a href="https://pydio.com/">
<button type="button" class="btn btn-info">Website: pydio.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, iOS, Android.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Tahoe-LAFS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tahoe-LAFS.png" alt="Tahoe-LAFS" align="right" style="margin-left:5px;">Tahoe-LAFS is a Free and Open decentralized cloud storage system. It distributes your data across multiple servers. Even if some of the servers fail or are
taken over by an attacker, the entire file store continues to function correctly, preserving your privacy and security.</p>
<p>
<a href="https://www.tahoe-lafs.org/">
<button type="button" class="btn btn-warning">Website: tahoe-lafs.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li>
<a href="https://nextcloud.com/">Nextcloud</a> - Free and open-source, allows anyone to install and operate it for free on a private server, with no limits on storage space or the number of connected clients.
</li>
<li><a href="http://muonium.io">Muonium</a> - Free encrypted cloud storage for your files.</li>
</ul>
<a class="anchor" name="sync"></a>
<div class="page-header">
<h1><a href="#sync" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Secure File Sync Software</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">SparkleShare</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/SparkleShare.png" alt="SparkleShare" align="right" style="margin-left:5px;">SparkleShare creates a special folder on your computer. You can add remotely hosted folders (or "projects") to this folder. These projects will be automatically
kept in sync with both the host and all of your peers when someone adds, removes or edits a file.</p>
<p>
<a href="http://sparkleshare.org/">
<button type="button" class="btn btn-success">Website: sparkleshare.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Syncany</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Syncany.png" alt="Syncany" align="right" style="margin-left:5px;">Syncany allows users to backup and share certain folders of their workstations using any kind of storage. Syncany is open-source and provides data encryption and
incredible flexibility in terms of storage type and provider. Files are encrypted before uploading.</p>
<p>
<a href="https://www.syncany.org/">
<button type="button" class="btn btn-info">Website: syncany.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Syncthing</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Syncthing.png" alt="Syncthing" align="right" style="margin-left:5px;">Syncthing replaces proprietary sync and cloud services with something open, trustworthy and decentralized. Your data is your data alone and you deserve to
choose where it is stored, if it is shared with some third party and how it's transmitted over the Internet.</p>
<p>
<a href="https://syncthing.net/">
<button type="button" class="btn btn-warning">Website: syncthing.net</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, BSD, Solaris.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li>
<a href="https://git-annex.branchable.com/">git-annex</a> - Allows managing files with git, without checking the file contents into git. While that may seem paradoxical, it is useful when dealing with files larger than git can currently easily handle,
whether due to limitations in memory, time, or disk space.
</li>
</ul>
<a class="anchor" name="pw"></a>
<div class="page-header">
<h1><a href="#pw" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Password Manager Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a password manager software like 1Password, LastPass, Roboform or iCloud Keychain you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Master Password - Cross-platform</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Master-Password.jpg" alt="Master Password" align="right" style="margin-left:5px;">Master Password is based on an ingenious password generation algorithm that guarantees your passwords can never be lost. Its passwords aren't stored:
they are generated on-demand from your name, the site and your master password. No syncing, backups or internet access needed.
</p>
<p>
<a href="https://ssl.masterpasswordapp.com/">
<button type="button" class="btn btn-success">Website: masterpasswordapp.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, iOS, Android, Web.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">KeePass / KeePassX - Local</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/KeePass.png" alt="KeePass" align="right" style="margin-left:5px;">KeePass is a free open source password manager, which helps you to manage your passwords in a secure way. All passwords in one database, which is locked with one
master key or a key file. The databases are encrypted using the best and most secure encryption algorithms currently known: AES and Twofish. See also: <a href="http://www.keepassx.org/">KeePassX (not regularly updated)</a> and <a href="https://keepassxc.org/">KeePassXC</a>.</p>
<p>
<a href="http://keepass.info/download.html">
<button type="button" class="btn btn-info">Website: keepass.info</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, iOS, Android, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">LessPass - Browser</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/LessPass.png" alt="LessPass" align="right" style="margin-left:5px;">LessPass is a free and open source password manager that generates unique passwords for websites, email accounts, or anything else based on a master password and information you know. No sync needed. Uses PBKDF2 and SHA-256. It's adviced to use the browser addons for more security.</p>
<p>
<a href="https://lesspass.com">
<button type="button" class="btn btn-warning">Website: lesspass.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li>
<a href="password.html ">Secure Password Generator</a> - generates a unique set of custom, high quality, cryptographic-strength password strings which are safe for you to use.
</li>
<li>
<a href="http://www.supergenpass.com/">SuperGenPass</a> - A master password and the domain name of the Web site you are visiting is used as the “seed” for a one-way hash algorithm (base-64 MD5). The output of this algorithm is your generated password.
You remember one password (your “master password”), and SGP uses it to generate unique, complex passwords for the Web sites you visit. Your generated passwords are never stored or transmitted, so you can use SGP on as many computers as you like without
having to “sync” anything.
</li>
<li>
<a href="http://pwsafe.org/">Password Safe</a> - Whether the answer is one or hundreds, Password Safe allows you to safely and easily create a secured and encrypted user name/password list. With Password Safe all you have to do is create and remember
a single "Master Password" of your choice in order to unlock and access your entire user name/password list.
</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.youtube.com/watch?v=yzGzB-yYKcc">Edward Snowden on Passwords - YouTube</a></li>
</ul>
<!-- Key disclosure law -->
<a class="anchor" name="kdl"></a>
<div class="page-header">
<h1><a href="#kdl" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Key disclosure law</h1>
</div>
<h3>Key disclosure law - Who is required to hand over the encryption keys to authorities?</h3>
<p>Mandatory <a href="https://en.wikipedia.org/wiki/Key_disclosure_law">key disclosure laws</a> require individuals to turn over encryption keys to law enforcement conducting a criminal investigation. How these laws are implemented (who may be legally compelled to assist) vary from nation to nation, but a warrant
is generally required. Defenses against key disclosure laws include steganography and encrypting data in a way that provides plausible deniability.</p>
<p><a href="https://en.wikipedia.org/wiki/Steganography">Steganography</a> involves hiding sensitive information (which may be encrypted) inside of ordinary data (for example, encrypting an image file and then hiding it in an audio file). With plausible deniability, data is encrypted in a way that prevents an
adversary from being able to prove that the information they are after exists (for example, one password may decrypt benign data and another password, used on the same file, could decrypt sensitive data).</p>
<br>
<!-- Chart of key disclosure law in some countries -->
<div class="row">
<div class="col-sm-4">
<div class="panel panel-danger">
<div class="panel-heading">
<h3 class="panel-title">Key disclosure laws apply</h3>
</div>
<div class="panel-body">
1. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Antigua_and_Barbuda">Antigua and Barbuda</a> <div class="pull-right"><span class="flag-icon flag-icon-ag"></span></div>
<br /> 2. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Australia">Australia</a> <div class="pull-right"><span class="flag-icon flag-icon-au"></span></div>
<br /> 3. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Belgium">Belgium *</a> <div class="pull-right"><span class="flag-icon flag-icon-be"></span></div>
<br /> 4. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Canada">Canada</a> <div class="pull-right"><span class="flag-icon flag-icon-ca"></span></div>
<br /> 5. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Finland">Finland</a> <div class="pull-right"><span class="flag-icon flag-icon-fi"></span></div>
<br /> 6. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#France">France</a> <div class="pull-right"><span class="flag-icon flag-icon-fr"></span></div>
<br /> 7. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#India">India</a> <div class="pull-right"><span class="flag-icon flag-icon-in"></span></div>
<br /> 8. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#South_Africa">South Africa</a> <div class="pull-right"><span class="flag-icon flag-icon-za"></span></div>
<br /> 9. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#United_Kingdom">United Kingdom</a> <div class="pull-right"><span class="flag-icon flag-icon-gb"></span></div>
<br /> 10. <a href="https://edri.org/norway-introduces-forced-biometric-authentication/">Norway</a> <div class="pull-right"><span class="flag-icon flag-icon-no"></span></div>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Key disclosure laws may apply</h3>
</div>
<div class="panel-body">
1. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#New_Zealand">New Zealand</a> (unclear) <div class="pull-right"><span class="flag-icon flag-icon-nz"></span></div>
<br /> 2. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Sweden">Sweden</a> (proposed) <div class="pull-right"><span class="flag-icon flag-icon-se"></span></div>
<br /> 3. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#The_Netherlands">The Netherlands (*)</a> <div class="pull-right"><span class="flag-icon flag-icon-nl"></span></div>
<br /> 4. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#United_States">United States</a> (see related information) <div class="pull-right"><span class="flag-icon flag-icon-us"></span></div>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Key disclosure laws don't apply</h3>
</div>
<div class="panel-body">
1. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Czech_Republic">Czech Republic</a> <div class="pull-right"><span class="flag-icon flag-icon-cz"></span></div>
<br /> 2. <a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Poland">Poland</a> <div class="pull-right"><span class="flag-icon flag-icon-pl"></span></div>
</div>
</div>
</div>
</div>
<!-- end Chart of key disclosure law in some countries -->
<p> * (people who know how to access a system may be ordered to share their knowledge, <strong>however, this doesn't apply to the suspect itself or family members.</strong>)</p>
<h3>Related Information</h3>
<ul>
<li><a href="https://en.wikipedia.org/wiki/Key_disclosure_law">Wikipedia page on key disclosure law</a></li>
<li><a href="https://law.stackexchange.com/questions/1523/can-a-us-citizen-be-required-to-provide-the-authentication-key-for-encrypted-dat">law.stackexchange.com question about key disclosure law in US</a></li>
<li><a href="https://www.youtube.com/watch?v=Jt7D4AIfqlQ">DEFCON 20: Crypto and the Cops: the Law of Key Disclosure and Forced Decryption</a></li>
</ul>
<a class="anchor" name="encrypt"></a>
<div class="page-header">
<h1><a href="#encrypt" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> File Encryption Software</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently not using encryption software for your hard disk, emails or file archives you should pick an encryption software here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">VeraCrypt - Disk Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/VeraCrypt.png" alt="VeraCrypt" align="right" style="margin-left:5px;">VeraCrypt is a source-available freeware utility used for on-the-fly encryption. It can create a virtual encrypted disk within a file or encrypt a partition
or the entire storage device with pre-boot authentication. VeraCrypt is a fork of the discontinued TrueCrypt project. It was initially released on June 22, 2013. According to its developers, security improvements have been implemented and issues
raised by the initial TrueCrypt code audit have been addressed.</p>
<p>
<a href="https://veracrypt.fr/">
<button type="button" class="btn btn-success">Website: veracrypt.fr</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">GNU Privacy Guard - Email Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/GnuPG.png" alt="GnuPG" align="right" style="margin-left:5px;">GnuPG is a GPL Licensed alternative to the PGP suite of cryptographic software. GnuPG is compliant with RFC 4880, which is the current IETF standards track specification
of OpenPGP. Current versions of PGP (and Veridis' Filecrypt) are interoperable with GnuPG and other OpenPGP-compliant systems. GnuPG is a part of the Free Software Foundation's GNU software project, and has received major funding from the German
government. <a href="https://gpgtools.org/">GPGTools for Mac OS X.</a></p>
<p>
<a href="https://www.gnupg.org/">
<button type="button" class="btn btn-info">Website: gnupg.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, BSD.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">PeaZip - File Archive Encryption</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/PeaZip.png" alt="PeaZip" align="right" style="margin-left:5px;">PeaZip is a free and open-source file manager and file archiver made by Giorgio Tani. It supports its native PEA archive format (featuring compression, multi volume
split and flexible authenticated encryption and integrity check schemes) and other mainstream formats, with special focus on handling open formats. It supports 181 file extensions (as of version 5.5.1).</p>
<p><strong>Mac alternative:</strong> <a href="http://www.kekaosx.com/">Keka</a> is a free file archiver.</p>
<p>
<a href="http://www.peazip.org/">
<button type="button" class="btn btn-warning">Website: peazip.org</button>
</a>
</p>
<p>OS: Windows, Linux, BSD.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://cryptomator.org/">Cryptomator</a> - Free client-side AES encryption for your cloud files. Open source software: No backdoors, no registration.</li>
<li><a href="https://minilock.io/">miniLock</a> - Browser plugin for Google Chrome / Chromium to encrypt files using a secret passphrase. Easy to use. From the developer of Cryptocat.</li>
<li><a href="https://www.aescrypt.com/">AES Crypt</a> - Using a powerful 256-bit encryption algorithm, AES Crypt can safely secure your most sensitive files. For Windows, Mac, Linux and Android.</li>
<li><a href="https://diskcryptor.net/">DiskCryptor</a> - A full disk and partition encryption system for Windows including the ability to encrypt the partition and disk on which the OS is installed.</li>
</ul>
<a class="anchor" name="darknets"></a>
<div class="page-header">
<h1><a href="#darknets" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Self-contained Networks</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently browsing the <a href="https://en.wikipedia.org/wiki/Surface_Web">Clearnet</a> and you want to access the <a href="https://en.wikipedia.org/wiki/Dark_web">Dark web</a> this section is for you.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Tor Project</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tor-Project.png" alt="Tor Project" align="right" style="margin-left:5px;">The Tor network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Tor is an effective censorship circumvention tool.</p>
<p>
<a href="https://www.torproject.org/">
<button type="button" class="btn btn-success">Website: torproject.org</button>
</a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://expyuzz4wqqyqhjn.onion. Requires specific software to access: torproject.org" href="http://expyuzz4wqqyqhjn.onion"><img src="img/layout/tor.png" width="35"></img></a>
</p>
<p>OS: Windows, Mac, Linux, <a href="https://mike.tig.as/onionbrowser/">iOS</a>, <a href="https://www.torproject.org/docs/android.html.en">Android</a>, <a href="https://github.com/torbsd/openbsd-ports">OpenBSD.</a></p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">I2P Anonymous Network</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/I2P.png" alt="I2P" align="right" style="margin-left:5px;">The Invisible Internet Project (I2P) is a computer network layer that allows applications to send messages to each other pseudonymously and securely. Uses include anonymous
Web surfing, chatting, blogging and file transfers. The software that implements this layer is called an I2P router and a computer running I2P is called an I2P node. The software is free and open source and is published under multiple licenses.</p>
<p>
<a href="https://geti2p.net/">
<button type="button" class="btn btn-info">Website: geti2p.net</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android, F-Droid.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">The Freenet Project</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Freenet.png" alt="Freenet" align="right" style="margin-left:5px;">Freenet is a peer-to-peer platform for censorship-resistant communication. It uses a decentralized distributed data store to keep and deliver information, and
has a suite of free software for publishing and communicating on the Web without fear of censorship. Both Freenet and some of its associated tools were originally designed by Ian Clarke, who defined Freenet's goal as providing freedom of speech
on the Internet with strong anonymity protection.</p>
<p>
<a href="https://freenetproject.org/">
<button type="button" class="btn btn-warning">Website: freenetproject.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://zeronet.io/">ZeroNet</a> - Open, free and uncensorable websites, using Bitcoin cryptography and BitTorrent network.</li>
<li><a href="http://retroshare.net/">RetroShare</a> - Open Source cross-platform, Friend-2-Friend and secure decentralised communication platform.</li>
<li><a href="https://gnunet.org/">GNUnet</a> - GNUnet provides a strong foundation of free software for a global, distributed network that provides security and privacy.</li>
</ul>
<a class="anchor" name="social"></a>
<div class="page-header">
<h1><a href="#social" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Decentralized Social Networks</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong> If you are currently using Social Networks like Facebook, Twitter or Google+ you should pick an alternative here. </strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">diaspora*</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/diaspora.png" alt="diaspora*" align="right" style="margin-left:5px;"> diaspora* is based on three key philosophies: Decentralization, freedom and privacy. It is intended to address privacy concerns related to centralized social
networks by allowing users set up their own server (or "pod") to host content; pods can then interact to share status updates, photographs, and other social data.
</p>
<p>
<a href="https://diasporafoundation.org/">
<button type="button" class="btn btn-success">Website: diasporafoundation.org</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Friendica</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Friendica.png" alt="Friendica" align="right" style="margin-left:5px;">Friendica has an emphasis on extensive privacy settings and easy server installation. It aims to federate with as many other social networks as possible. Currently,
Friendica users can integrate contacts from Facebook, Twitter, Diaspora, GNU social, App.net, Pump.io and other services in their social streams.</p>
<p>
<a href="http://friendi.ca/">
<button type="button" class="btn btn-info">Website: friendi.ca</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">GNU social</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/GNU-social.png" alt="GNU social" align="right" style="margin-left:5px;">While offering functionality similar to Twitter, GNU social seeks to provide the potential for open, inter-service and distributed communications between
microblogging communities. Enterprises and individuals can install and control their own services and data. Notable public deployments are <a href="https://quitter.se/">quitter.se</a> and <a href="https://gnusocial.no">gnusocial.no</a>.</p>
<p>
<a href="https://gnu.io/social/try/">
<button type="button" class="btn btn-warning">Website: gnu.io</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://mastodon.social/about">Mastodon</a> - An open sourced, free and decentralized social network built on top of GNU Social.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://www.facebook.com/help/delete_account">Delete your Facebook account</a> - Direct link to delete your Facebook account without being able to reactivate it again.</li>
<li><a href="http://deletefacebook.com/">How To Permanently Delete A Facebook Account</a> - This guide will take you through a smooth and successful Facebook account deletion.</li>
</ul>
<a class="anchor" name="dns"></a>
<div class="page-header">
<h1><a href="#dns" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Domain Name System (DNS)</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">DNSCrypt - Tool</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/DNSCrypt.png" alt="DNSCrypt" align="right" style="margin-left:5px;">A protocol for securing communications between a client and a DNS resolver. The DNSCrypt protocol uses high-speed high-security elliptic-curve cryptography and
is very similar to DNSCurve, but focuses on securing communications between a client and its first-level resolver.</p>
<p>
<a href="http://dnscrypt.org/">
<button type="button" class="btn btn-info">Website: dnscrypt.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, iOS with Jailbreak.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">OpenNIC - Service</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/OpenNIC.png" alt="OpenNIC" align="right" style="margin-left:5px;">OpenNIC is an alternate network information center/alternative DNS root which lists itself as an alternative to ICANN and its registries. Like all alternative
root DNS systems, OpenNIC-hosted domains are unreachable to the vast majority of the Internet. Only specific configuration in one's DNS resolver makes these reachable, and very few Internet service providers have this configuration.</p>
<p>
<a href="http://www.opennicproject.org/">
<button type="button" class="btn btn-warning">Website: opennicproject.org</button>
</a>
</p>
<p>OS: Cross-platform.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://github.com/quidsup/notrack">NoTrack</a> - A network-wide DNS server which blocks Tracking sites. Currently works in Debian and Ubuntu.</li>
<li><a href="https://namecoin.info/">Namecoin</a> - A decentralized DNS open source information registration and transfer system based on the Bitcoin cryptocurrency.</li>
</ul>
<a class="anchor" name="notebook"></a>
<div class="page-header">
<h1><a href="#notebook" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Digital Notebook</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an application like Evernote, Google Keep or Microsoft OneNote you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Laverna</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Laverna.png" alt="Laverna" align="right" style="margin-left:5px;">Laverna is a JavaScript note-taking web application with a Markdown editor and encryption support. The application stores all your notes in your browser databases, which is good for security and privacy reasons, because only you have access.</p>
<p>
<a href="https://laverna.cc/">
<button type="button" class="btn btn-success">Website: laverna.cc</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Turtl</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Turtl.png" alt="Turtl" align="right" style="margin-left:5px;">Turtl lets you take notes, bookmark websites, and store documents for sensitive projects. From sharing passwords with your coworkers to tracking research on an article you're writing, Turtl keeps it all safe from everyone but you and those you share with. </p>
<p>
<a href="https://turtlapp.com/">
<button type="button" class="btn btn-info">Website: turtlapp.com</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, Android.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Standard Notes</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/StandardNotes.png" alt="StandardNotes" align="right" style="margin-left:5px;">Standard Notes is a simple and private notes app that makes your notes easy and available everywhere you are. Features end-to-end encryption on every platform, and a powerful desktop experience with themes and custom editors.<p>
<p>
<a href="https://standardnotes.org/">
<button type="button" class="btn btn-warning">Website: standardnotes.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux, iOS, Android, Web.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://paperwork.rocks/">Paperwork</a> - Open source and self-hosted solution. For PHP / MySQL servers.</li>
</ul>
<a class="anchor" name="paste"></a>
<div class="page-header">
<h1><a href="#paste" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Paste Services</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Ghostbin</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Ghostbin.png" alt="Ghostbin" align="right" style="margin-left:5px;">Ghostbin supports encryption, expiration, sessions, grant users to edit your notes and pastes up to one megabyte. You can also create your own account to keep track of your pastes.</p>
<p><a href="https://ghostbin.com/" target="_blank"><button type="button" class="btn btn-success">Website: ghostbin.com</button></a></p>
</div>
</div>
</div><!-- /.col-sm-4 -->
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">PrivateBin</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/PrivateBin.png" alt="PrivateBin" align="right" style="margin-left:5px;">PrivateBin is a minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256bit AES.</p>
<p><a href="https://privatebin.info/" target="_blank"><button type="button" class="btn btn-info">Website: privatebin.info</button></a></p>
</div>
</div>
</div><!-- /.col-sm-4 -->
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">0bin</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/0bin.png" alt="0bin" align="right" style="margin-left:5px;">0bin is a client side encrypted pastebin that can run without a database. 0bin allows anybody to host a pastebin while welcoming any type of content to be pasted in it.</p>
<p><a href="https://0bin.net/" target="_blank"><button type="button" class="btn btn-warning">Website: 0bin.net</button></a></p>
</div>
</div>
</div><!-- /.col-sm-4 -->
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://hastebin.com/" target="_blank">hastebin.com</a> - Haste is an open-source pastebin software written in node.js, which is easily installable in any network.</li>
</ul>
<a class="anchor" name="productivity"></a>
<div class="page-header">
<h1><a href="#productivity" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Productivity Tools</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Etherpad</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Etherpad.png" alt="Etherpad" align="right" style="margin-left:5px;">Etherpad is a highly customizable Open Source online editor providing collaborative editing in really real-time. Etherpad allows you to edit documents collaboratively
in real-time, much like a live multi-player editor that runs in your browser. Write articles, press releases, to-do lists, etc.</p>
<p>
<a href="http://etherpad.org/">
<button type="button" class="btn btn-success">Website: etherpad.org</button>
</a>
</p>
<p>OS: Windows, Mac, Linux.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">EtherCalc</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/EtherCalc.png" alt="EtherCalc" align="right" style="margin-left:5px;">EtherCalc is a web spreadsheet. Data is saved on the web, and people can edit the same document at the same time. Changes are instantly reflected on all screens.
Work together on inventories, survey forms, list management, brainstorming sessions..</p>
<p>
<a href="https://ethercalc.net/">
<button type="button" class="btn btn-info">Website: ethercalc.net</button>
</a>
</p>
<p>OS: Windows, Mac, GNU/Linux, FreeBSD, Browser.</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">ProtectedText</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/ProtectedText.png" alt="ProtectedText" align="right" style="margin-left:5px;">ProtectedText is an open source web application. It encrypts and decrypts text in the browser, and password (or its hash) is never sent to the server
- so that text can't be decrypted even if requested by authorities. No cookies, no sessions, no registration, no users tracking.</p>
<p>
<a href="https://www.protectedtext.com/">
<button type="button" class="btn btn-warning">Website: protectedtext.com</button>
</a>
</p>
<p>OS: All Browsers.</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://dudle.inf.tu-dresden.de/privacy/">dudle</a> - An online scheduling application, which is free and OpenSource. Schedule meetings or make small online polls. No email collection or the need of registration.</li>
</ul>
<a class="anchor" name="os"></a>
<div class="page-header">
<h1><a href="#os" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> PC Operating Systems</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a operating system like Microsoft Windows or Apple Mac OS X you should pick an alternative here.</strong>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Qubes OS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Qubes-OS.png" alt="Qubes OS" align="right" style="margin-left:5px;">Qubes is an open-source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, the X Window System, and Linux, and
can run most Linux applications and utilize most of the Linux drivers.</p>
<p>
<a href="https://www.qubes-os.org/">
<button type="button" class="btn btn-success">Website: qubes-os.org</button>
</a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://qubesos4rrrrz6n4.onion. Requires specific software to access: torproject.org" href="http://qubesos4rrrrz6n4.onion"><img src="img/layout/tor.png" width="35"></img></a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Debian</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Debian.png" alt="Debian" align="right" style="margin-left:5px;">Debian is a Unix-like computer operating system and a Linux distribution that is composed entirely of free and open-source software, most of which is under the GNU
General Public License, and packaged by a group of individuals known as the Debian project.</p>
<p>
<a href="https://www.debian.org/">
<button type="button" class="btn btn-info">Website: debian.org</button>
</a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://sejnfjrq6szgca7v.onion. Requires specific software to access: torproject.org" href="http://sejnfjrq6szgca7v.onion"><img src="img/layout/tor.png" width="35"></img></a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Trisquel</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Trisquel.png" alt="Trisquel" align="right" style="margin-left:5px;">Trisquel is a Linux-based operating system derived from Ubuntu. The project aims for a fully free software system without proprietary software or firmware and
uses Linux-libre, a version of the Linux kernel with the non-free code (binary blobs) removed.</p>
<p>
<a href="http://trisquel.info/">
<button type="button" class="btn btn-warning">Website: trisquel.info</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Warning</h3>
<ul>
<li><a href="#win10"><span class="glyphicon glyphicon-link"></span> Don't use Windows 10 - It's a privacy nightmare</a></li>
</ul>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.openbsd.org/">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="https://www.archlinux.org/">Arch Linux</a> - A simple, lightweight Linux distribution. It is composed predominantly of free and open-source software, and supports community involvement. <a href="https://www.parabola.nu/">Parabola</a> is a
completely open source version of Arch Linux.</li>
<li><a href="https://www.whonix.org/">Whonix</a> - A Debian GNU/Linux based security-focused Linux distribution. It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation"
and a Tor "Gateway". All communication are forced through the Tor network to accomplish this.</li>
<li><a href="https://subgraph.com/">Subgraph OS</a> - Another Debian based Linux distribution, it features security hardening which makes it more resistant to security vulnerabilities. Subgraph runs many desktop applications in a security sandbox to limit their risk in case of compromise.
By default, it anonymizes Internet traffic by sending it through the Tor network. Note: It is still in alpha, and much testing and bug fixing still has to be done.</li>
</ul>
<a class="anchor" name="live_os"></a>
<div class="page-header">
<h1><a href="#live_os" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Live CD Operating Systems</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Tails</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Tails.gif" alt="Tails" align="right" style="margin-left:5px;">Tails is a live operating system, that starts on almost any computer from a DVD, USB stick, or SD card. It aims at preserving privacy and anonymity, and helps to:
Use the Internet anonymously and circumvent censorship; Internet connections go through the Tor network; leave no trace on the computer; use state-of-the-art cryptographic tools to encrypt files, emails and instant messaging.</p>
<p>
<a href="https://tails.boum.org/">
<button type="button" class="btn btn-success">Website: tails.boum.org</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">KNOPPIX</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/KNOPPIX.png" alt="KNOPPIX" align="right" style="margin-left:5px;">Knoppix is an operating system based on Debian designed to be run directly from a CD / DVD (Live CD) or a USB flash drive (Live USB), one of the first of its kind
for any operating system. When starting a program, it is loaded from the removable medium and decompressed into a RAM drive. The decompression is transparent and on-the-fly.</p>
<p>
<a href="http://www.knopper.net/knoppix/">
<button type="button" class="btn btn-info">Website: knopper.net</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Puppy Linux</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Puppy-Linux.png" alt="Puppy Linux" align="right" style="margin-left:5px;">Puppy Linux operating system is a lightweight Linux distribution that focuses on ease of use and minimal memory footprint. The entire system can be run
from RAM with current versions generally taking up about 210 MB, allowing the boot medium to be removed after the operating system has started.</p>
<p>
<a href="http://puppylinux.org/">
<button type="button" class="btn btn-warning">Website: puppylinux.org</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://distro.ibiblio.org/tinycorelinux/">Tiny Core Linux</a> - A minimal Linux operating system focusing on providing a base system using BusyBox and FLTK. The distribution is notable for its size (15 MB) and minimalism, with additional functionality
provided by extensions.</li>
</ul>
<a class="anchor" name="mobile_os"></a>
<div class="page-header">
<h1><a href="#mobile_os" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Mobile Operating Systems</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">LineageOS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/LineageOS.png" alt="LineageOS" align="right" style="margin-left:5px;">LineageOS is a free and open-source operating system for smartphones and tablets, based on
the official releases of Android by Google. It is the continuation of the CyanogenMod project.</p>
<p>
<a href="https://www.lineageos.org/">
<button type="button" class="btn btn-success">Website: lineageos.org</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">CopperheadOS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/CopperheadOS.png" alt="CopperheadOS" align="right" style="margin-left:5px;">CopperheadOS is a hardened mobile open-source operating system by Copperhead Security and based on Android. It aims to provide stronger security and privacy. It also contains a hardened kernel and sandbox features for app isolation. Available for select Pixel and Nexus devices.</p>
<p>
<a href="https://copperhead.co/android/">
<button type="button" class="btn btn-info">Website: copperhead.co</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Sailfish OS</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/Sailfish-OS.png" alt="Sailfish OS" align="right" style="margin-left:5px;">Sailfish OS is a mobile operating system combining the Linux kernel for a particular hardware platform use, the open-source Mer core middleware, a proprietary UI contributed by Jolla, and other third-party components.</p>
<p>
<a href="https://sailfishos.org/">
<button type="button" class="btn btn-warning">Website: sailfishos.org</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.replicant.us/">Replicant</a> - An open-source operating system based on Android, aiming to replace all proprietary components with free software.</li>
<li><a href="http://omnirom.org/">OmniROM</a> - A free software operating system for smartphones and tablet computers, based on the Android mobile platform.</li>
</ul>
<a class="anchor" name="firmware"></a>
<div class="page-header">
<h1><a href="#firmware" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Open Source Router Firmware</h1>
</div>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">OpenWrt</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/OpenWrt.png" alt="OpenWrt" align="right" style="margin-left:5px;">OpenWrt is an operating system (in particular, an embedded operating system) based on the Linux kernel, primarily used on embedded devices to route network traffic.
The main components are the Linux kernel, util-linux, uClibc and BusyBox. All components have been optimized for size, to be small enough for fitting into the limited storage and memory available in home routers.</p>
<p>
<a href="https://openwrt.org/">
<button type="button" class="btn btn-success">Website: openwrt.org</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">pfSense</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/pfSense.png" alt="pfSense" align="right" style="margin-left:5px;">pfSense is an open source firewall/router computer software distribution based on FreeBSD. It is installed on a computer to make a dedicated firewall/router for
a network and is noted for its reliability and offering features often only found in expensive commercial firewalls. pfSense is commonly deployed as a perimeter firewall, router, wireless access point, DHCP server, DNS server, and as a VPN endpoint.</p>
<p>
<a href="https://www.pfsense.org/">
<button type="button" class="btn btn-info">Website: pfsense.org</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">LibreWRT</h3>
</div>
<div class="panel-body">
<p><img src="img/tools/LibreWRT.png" alt="LibreWRT" align="right" style="margin-left:5px;">LibreWRT is a GNU/Linux-libre distribution for computers with minimal resources, such as the Ben Nanonote, ath9k based wifi routers, and other hardware that
respects your freedom with emphasis on free software. It is used by the Free Software Foundation on their access point and router which provides network connectivity to portable computers in their office.</p>
<p>
<a href="http://librewrt.org/">
<button type="button" class="btn btn-warning">Website: librewrt.org</button>
</a>
</p>
</div>
</div>
</div>
</div>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="http://www.openbsd.org/">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="http://www.dd-wrt.com/">DD-WRT</a> - A is Linux-based firmware for wireless routers and wireless access points. It is compatible with several models of routers and access points.</li>
</ul>
<a class="anchor" name="win10"></a>
<div class="page-header">
<h1><a href="#win10" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Don't use Windows 10 - It's a privacy nightmare</h1>
</div>
<div class="alert alert-warning" role="alert">
<strong>Microsoft introduced a lot of new features in Windows 10 such as Cortana. However, most of them are violating your privacy.</strong>
</div>
<img src="img/layout/Windows-10-Privacy.jpg" class="img-responsive pull-right" alt="Windows 10 Privacy" style="margin-left:10px;">
<ol>
<strong><li>Data syncing is by default enabled.</li></strong>
<ul>
<li>Browsing history and open websites.</li>
</ul>
<ul>
<li>Apps settings.</li>
</ul>
<ul>
<li>WiFi hotspot names and passwords.</li>
</ul>
<strong><li>Your device is by default tagged with a unique advertising ID.</li></strong>
<ul>
<li>Used to serve you with personalized advertisements by third-party advertisers and ad networks.</li>
</ul>
<strong><li>Cortana can collect any of your data.</li></strong>
<ul>
<li>Your keystrokes, searches and mic input.</li>
</ul>
<ul>
<li>Calendar data.</li>
</ul>
<ul>
<li>Music you listen to.</li>
</ul>
<ul>
<li>Credit Card information.</li>
</ul>
<ul>
<li>Purchases.</li>
</ul>
<strong><li>Microsoft can collect any personal data.</li></strong>
<ul>
<li>Your identity.</li>
</ul>
<ul>
<li>Passwords.</li>
</ul>
<ul>
<li>Demographics.</li>
</ul>
<ul>
<li>Interests and habits.</li>
</ul>
<ul>
<li>Usage data.</li>
</ul>
<ul>
<li>Contacts and relationships.</li>
</ul>
<ul>
<li>Location data.</li>
</ul>
<ul>
<li>Content like emails, instant messages, caller list, audio and video recordings.</li>
</ul>
<strong><li>Your data can be shared.</li></strong>
<ul>
<li>When downloading Windows 10, you are authorizing Microsoft to share any of above mentioned data with any third-party, with or without your consent.</li>
</ul>
</ol>
<p>
<a href="http://www.winprivacy.de/english-home/">
<button type="button" class="btn btn-warning">Download: W10Privacy</button>
</a>
</p>
This tool uses some known methods that attempt to disable major tracking features in Windows 10.
<br>
<div class="container">
<div class="row">
<div class="col-md-6">
<h3>Some good news</h3>
<ul>
<li><a href="https://github.com/Nummer/Destroy-Windows-10-Spying/releases">Destroy Win10 Spying</a> - Open source tool. <a href="http://dws.wzor.net/">Official Website.</a></li>
<li><a href="http://www.ghacks.net/2015/08/14/comparison-of-windows-10-privacy-tools/">Comparison of Windows 10 Privacy tools</a> - ghacks.net</li>
<li><a href="https://fix10.isleaked.com/">Fix Windows 10 privacy.</a> - fix10.isleaked.com</li>
<li><a href="http://arstechnica.com/information-technology/2015/08/windows-10-doesnt-offer-much-privacy-by-default-heres-how-to-fix-it/">Windows 10 doesnt offer much privacy by default: Heres how to fix it. </a> - Ars Technica.</li>
<li><a href="https://www.reddit.com/r/Windows10/comments/3f38ed/guide_how_to_disable_data_logging_in_w10">Guide: How to disable data logging in W10.</a></li>
</ul>
</div>
<div class="col-md-6"><span class="pull-right">
<h3>More bad news</h3>
<ul>
<li><a href="http://thehackernews.com/2016/02/microsoft-windows10-privacy.html">
Windows 10 Sends Your Data 5500 Times Every Day Even After Tweaking Privacy Settings</a> - The Hacker News.</li>
<li><a href="http://arstechnica.com/information-technology/2015/08/even-when-told-not-to-windows-10-just-cant-stop-talking-to-microsoft/">Even when told not to, Windows 10 just cant stop talking to Microsoft. It's no wonder that privacy activists are up in arms.</a> - Ars Technica.</li>
<li><a href="https://www.techdirt.com/articles/20150820/06171332012/windows-10-reserves-right-to-block-pirated-games-unauthorized-hardware.shtml">Windows 10 Reserves The Right To Block Pirated Games And 'Unauthorized' Hardware.</a> - Techdirt.</li>
</ul>
</span></div>
</div>
</div>
<a class="anchor" name="quotes"></a>
<div class="page-header">
<h1><a href="#quotes" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Quotes</h1>
</div>
<blockquote>
<p>Arguing that you don't care about the right to privacy because you have nothing to hide is no different than saying you don't care about free speech because you have nothing to say.</p>
<footer>Edward Snowden on <cite title="Just days left to kill mass surveillance under Section 215 of the Patriot Act. We are Edward Snowden and the ACLUs Jameel Jaffer. AUA."><a href="https://www.reddit.com/r/IAmA/comments/36ru89/just_days_left_to_kill_mass_surveillance_under/crglgh2">reddit</a></cite></footer>
</blockquote>
<blockquote>
<p>The NSA has built an infrastructure that allows it to intercept almost everything. With this capability, the vast majority of human communications are automatically ingested without targeting. If I wanted to see your emails or your wife's phone, all
I have to do is use intercepts. I can get your emails, passwords, phone records, credit cards. I don't want to live in a society that does these sort of things... I do not want to live in a world where everything I do and say is recorded. That is
not something I am willing to support or live under. </p>
<footer>Edward Snowden in <cite title="Edward Snowden, NSA files source: 'If they want to get you, in time they will"><a href="http://www.theguardian.com/world/2013/jun/09/nsa-whistleblower-edward-snowden-why">The Guardian</a></cite></footer>
</blockquote>
<blockquote>
<p>We all need places where we can go to explore without the judgmental eyes of other people being cast upon us, only in a realm where were not being watched can we really test the limits of who we want to be. Its really in the private realm where
dissent, creativity and personal exploration lie.</p>
<footer>Glenn Greenwald in <cite title="Glenn Greenwald On Why Privacy Is Vital, Even If You 'Have Nothing To Hide"><a href="http://www.huffingtonpost.com/2014/06/20/glenn-greenwald-privacy_n_5509704.html">Huffington Post</a></cite></footer>
</blockquote>
<a class="anchor" name="resources"></a>
<div class="page-header">
<h1><a href="#resources" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Recommended Privacy Resources</h1>
</div>
<h3>Guides</h3>
<ul>
<li><a href="https://ssd.eff.org/"><strong>Surveillance Self-Defense by EFF</strong></a> - Guide to defending yourself from surveillance by using secure technology and developing careful practices.</li>
<li><a href="https://cryptoseb.pw/paper"><strong>The Crypto Paper</strong></a> - Privacy, Security and Anonymity for Every Internet User.</li>
<li><a href="https://emailselfdefense.fsf.org/en/"><strong>Email Self-Defense by FSF</strong></a> - A guide to fighting surveillance with GnuPG encryption.</li>
<li><a href="https://www.bestvpn.com/the-ultimate-privacy-guide/"><strong>The Ultimate Privacy Guide</strong></a> - Excellent privacy guide written by the creators of the bestVPN.com website.</li>
<li><a href="https://www.ivpn.net/privacy-guides"><strong>IVPN Privacy Guides</strong></a> - These privacy guides explain how to obtain vastly greater freedom, privacy and anonymity through compartmentalization and isolation.</li>
<li><a href="http://fried.com/privacy"><strong>The Ultimate Guide to Online Privacy</strong></a> - Comprehensive "Ninja Privacy Tips" and 150+ tools.</li>
</ul>
<h3>Information</h3>
<ul>
<li><a href="https://www.reddit.com/r/privacytoolsIO/wiki/index"><strong>r/privacytoolsIO Wiki</strong></a> - Our Wiki on reddit.com.</li>
<li><a href="https://www.grc.com/securitynow.htm"><strong>Security Now!</strong></a> - Weekly Internet Security Podcast by Steve Gibson and Leo Laporte.</li>
<li><a href="http://www.jupiterbroadcasting.com/show/techsnap/"><strong>TechSNAP</strong></a> - Weekly Systems, Network, and Administration Podcast. Every week TechSNAP covers the stories that impact those of us in the tech industry.</li>
<li><a href="https://keybase.io/"><strong>Keybase.io</strong></a> - Get a public key, safely, starting just with someone's social media username.</li>
<li><a href="https://freedom.press/"><strong>Freedom of the Press Foundation</strong></a> - Supporting and defending journalism dedicated to transparency and accountability since 2012.</li>
<li><a href="http://www.erfahrungen.com/mit/anonymisierung/t/"><strong>Erfahrungen.com</strong></a> - German review aggregator website of privacy related services.</li>
<li><a href="https://tosdr.org/"><strong>Terms of Service; Didn't Read</strong></a> - “I have read and agree to the Terms” is the biggest lie on the web. We aim to fix that.</li>
</ul>
<h3>Tools</h3>
<ul>
<li><a href="http://ipleak.net/"><strong>ipleak.net</strong></a> - IP/DNS Detect - What is your IP, what is your DNS, what informations you send to websites.</li>
<li><a href="http://www.ghacks.net/2015/12/28/the-ultimate-online-privacy-test-resource-list/"><strong>The ultimate Online Privacy Test Resource List</strong></a> - A collection of Internet sites that check whether your web browser leaks information.</li>
<li><a href="https://prism-break.org/"><strong>PRISM Break</strong></a> - We all have a right to privacy, which you can exercise today by encrypting your communications and ending your reliance on proprietary services.</li>
<li><a href="https://securityinabox.org/"><strong>Security in-a-Box</strong></a> - A guide to digital security for activists and human rights defenders throughout the world.</li>
<li><a href="http://alternativeto.net/?license=opensource&platform=self-hosted&sort=likes"><strong>AlternativeTo.net</strong></a> - Great collection of open source online and self-hosted software sorted by likes.</li>
<li><a href="https://securedrop.org/"><strong>SecureDrop</strong></a> - An open-source whistleblower submission system that media organizations can use to securely accept documents from and communicate with anonymous sources. It was originally created
by the late Aaron Swartz and is currently managed by Freedom of the Press Foundation.</li>
<li><a href="https://pack.resetthenet.org/"><strong>Reset The Net - Privacy Pack</strong></a> - Help fight to end mass surveillance. Get these tools to protect yourself and your friends.</li>
<li><a href="http://www.secfirst.org/"><strong>Security First</strong></a> - Umbrella is an Android app that provides all the advice needed to operate safely in a hostile environment.</li>
</ul>
<a class="anchor" name="participate"></a>
<div class="page-header">
<h1><a href="#participate" class="titleanchor"><span class="glyphicon glyphicon-link"></span></a> Spread the word and help your friends</h1>
</div>
<a href="mailto:?subject=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&body=https://www.privacytools.io/" class="share-btn email" title="Email">
<i class="fa fa-envelope"></i>
</a>
<a href="https://www.facebook.com/sharer/sharer.php?u=https://www.privacytools.io" class="share-btn facebook" title="Facebook">
<i class="fa fa-facebook"></i>
</a>
<a href="https://twitter.com/share?text=Knowledge%20and%20tools%20to%20protect%20your%20privacy%20against%20global%20mass%20surveillance%20&amp;url=https://www.privacytools.io/&amp;via=privacytoolsIO" class="share-btn twitter" title="Twitter">
<i class="fa fa-twitter"></i>
</a>
<a href="https://plus.google.com/share?url=https://www.privacytools.io" class="share-btn google-plus" title="Google+">
<i class="fa fa-google-plus"></i>
</a>
<a href="http://reddit.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn reddit" title="reddit">
<i class="fa fa-reddit"></i>
</a>
<a href="https://www.linkedin.com/shareArticle?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn linkedin" title="LinkedIn">
<i class="fa fa-linkedin"></i>
</a>
<a href="http://www.stumbleupon.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn stumbleupon" title="StumbleUpon">
<i class="fa fa-stumbleupon"></i>
</a>
<a href="http://sharetodiaspora.github.io/?title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&url=https://www.privacytools.io" class="share-btn diaspora" title="Diaspora*">
<i class="fa fa-asterisk"></i>
</a>
<br>
<br>
<h3>Copy URL and Description</h3>
<p>
<input type="text" value="www.privacytools.io - encryption against global mass surveillance" onclick="this.focus();this.select()" class="form-control input-lg">
<span class="help-block">For easy copy and paste. Share this text snippet.</span>
</p>
<div class="page-header">
<h1>Participate with suggestions and constructive criticism</h1>
</div>
<p>
It's important for a website like privacytools.io to be up-to-date. Keep an eye on software updates of the applications listed here. Follow recent news about providers that are recommended. We try our best to keep up but we're not perfect and the internet
is changing fast. If you find an error, or you think a provider should not be listed here, or a qualified service provider is missing or a browser plugin is not the best choice anymore and anything else... <strong>Talk to us please.</strong> </p>
<br>
<div class="row">
<div class="col-sm-4">
<div class="panel panel-success">
<div class="panel-heading">
<h3 class="panel-title">Make suggestions on reddit</h3>
</div>
<div class="panel-body">
<p><img src="img/icons/reddit.png" alt="reddit" align="right" style="margin-left:5px;">Our active community subreddit to stay up to date or to make suggestions. Join now! <a data-toggle="tooltip" data-placement="top" data-original-title="Warrant Canary has been removed by reddit">(Info)</a></p>
<p>
<a href="https://www.reddit.com/r/privacytoolsIO/">
<button type="button" class="btn btn-success">Website: reddit.com</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-info">
<div class="panel-heading">
<h3 class="panel-title">Follow on Twitter</h3>
</div>
<div class="panel-body">
<p><img src="img/icons/twitter.png" alt="Twitter" align="right" style="margin-left:5px;">Get the latest privacy related updates from our Twitter Feed. Follow now!</p>
<p>
<a href="https://twitter.com/privacytoolsIO">
<button type="button" class="btn btn-info">Website: twitter.com</button>
</a>
</p>
</div>
</div>
</div>
<div class="col-sm-4">
<div class="panel panel-warning">
<div class="panel-heading">
<h3 class="panel-title">Develop on GitHub</h3>
</div>
<div class="panel-body">
<p><img src="img/icons/github.png" alt="GitHub" align="right" style="margin-left:5px;">The complete website source code is available on GitHub. Join our developer team!</p>
<p>
<a href="https://github.com/privacytoolsIO/privacytools.io">
<button type="button" class="btn btn-warning">Website: github.com</button>
</a>
</p>
</div>
</div>
</div>
</div>
<p>This is a community project and we're aiming to deliver the best information available for a better privacy. Thank you for participating. This project needs you.</p>
<br>
<div class="page-header">
<h4>No Ads, No Google Analytics, No Affiliates, No Cross-Site Requests</h4>
</div>
<p>
<a href="http://creativecommons.org/licenses/by-sa/4.0/" data-toggle="tooltip" data-placement="top" style="margin-right:30px;" data-original-title="This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License."><img src="img/layout/creativecommons.png" style="margin-right:15px;">Creative Commons</a>
<a href="http://www.kopimi.com/" data-toggle="tooltip" data-placement="top" style="margin-right:30px;" data-original-title="kopimi (copyme), symbol showing that you want to be copied. use kopimi in your own fancy. kopimi may be put on homepages or blogs, in books, in software, as sound logos in music or whatever."><img src="img/layout/kopimi.gif" style="margin-right:15px;">kopimi (copyme)</a>
<a href="donate.html" data-toggle="tooltip" data-placement="top" data-original-title="Please support this project by donating Bitcoins. We are ad free and not affiliated with any providers. Your donation will cover our cost for server and domain."><img src="img/layout/Bitcoin.png" style="margin-right:15px;">Donate:</a> <span style="margin-left:15px;">1N4bKCx3kpvUTBhsvbmthPDssN8ATPEhgt</span> or use <a href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=5G9CBU8P6F4K2">PayPal.</a>
</p>
<p><em>privacytools.io is a socially motivated website that provides information for protecting your data security and privacy. never trust any company with your privacy, always encrypt.</em></p>
</div>
<!-- add jQuery, Bootstrap, Sortable, and tooltip libraries -->
<script src="js/jquery-1.11.2.min.js"></script>
<script src="js/bootstrap.min.js"></script>
<script src="js/sortable.min.js"></script>
<script>
$(function() {
$("[data-toggle='tooltip']").tooltip();
});
</script>
</body>
</html>