π New article: WireGuard Random Server Selection & Multi-Hop Chains - Debian 12 Guide
Complete guide to implementing random server selection and multi-hop chains for WireGuard VPN on Debian 12 with intelligent connection management.
* Privacy-first digital sanctuary
β‘ Self-hosted CryptPad β’ Jitsi
* Open-source resistance to surveillance
* virebent.art
#OpenSource #DigitalRights #CyberPunk #Anonymity #InfoSec #Tor #Cryptography #NoTracking #DigitalRights
π New article: WireGuard Random Server Selection & Multi-Hop Chains - Debian 12 Guide
Complete guide to implementing random server selection and multi-hop chains for WireGuard VPN on Debian 12 with intelligent connection management.
π New article: m2usenet - Privacy-Focused Usenet Posting Gateway
m2usenet is a privacy-focused web interface for posting to Usenet newsgroups with Hashcash proof-of-work and Ed25519 digital signatures.
π New article: Tor Extended Hop Risks: Why More Hops Can Mean Less Anonymity
Comprehensive analysis of the hidden security risks when extending Tor circuit lengths beyond the standard 3 hops.
π New article: Enhancing Tor Anonymity: Randomized Circuit Length
A Technical Analysis of Variable Hop Counts for Email, Usenet, and Messaging Services.
π New article: NSA, Espionage, and Cryptographic Backdoors: An In-Depth Analysis
Examining the intricate relationship between the NSA, espionage, and potential backdoors in NIST cryptographic standards.
π https://virebent.art/blog/the-vulnerability-of-the-RNG-ecosystem.html
π New article: Why We Choose Static HTML/CSS: A Digital Resistance Manifesto
Learn why Virebent.art chooses static HTML/CSS as a deliberate stance for digital freedom and privacy in an age of surveillance.
π New article: Why We Reject Google: Our Anti-Surveillance SEO Policy
An in-depth look at why Virebent.art deliberately blocks Google and other surveillance-based crawlers, and our strategy for visibility in a privacy-first web.
π New article: Onion Courier: Anonymous Mixnet Communication Over Tor
Technical overview of Onion Courier, an anonymous mixnet communication system over Tor hidden services with forward secrecy and traffic analysis protection
π New article: Nofuture-Memguard-PQ β Your Answer to ChatControl
Nofuture-Memguard-PQ: self-hostable, ephemeral, post-quantum encryption to defeat ChatControl surveillance. Reclaim your privacy on mainstream platforms.
π New article: Securing Your INN2 News Server: Implicit TLS on Port 563
Complete guide to configure implicit TLS on port 563 for your INN2 News server with systemd and Certbot. Security and privacy for Usenet.
π New article: The Metadata Threat: What Your Encrypted Messages Still Reveal
Understanding the critical role of metadata in digital privacy and why encryption alone isn't enough to protect your communications.
π New article: Beyond Blockchain: Why the Cypherpunk Movement Must Return to Its Roots
A journey towards true digital privacy through free software and resistance to the commercialization of freedom.
π New article: Beyond Data Harvesting: Our Commitment to True Digital Privacy
Learn about our privacy-first approach and how we differ from mainstream services that monetize user data.
π New article: AnonMesh - Rethinking Anonymous Networks | Part 1
Building True Digital Privacy in the Post-Quantum Era. An article from the Virebent.art blog.
Nofuture-Memguard-PQ: encryption layer against mass surveillance.
Encrypt messages in your browser, paste ciphertext into any mainstream chat. WhatsApp/Telegram become dumb transportβthey can't read what they deliver.
β‘ Kyber1024-90s + XChaCha20-Poly1305
π‘οΈ Memguard: keys protected even from root
π₯ Ephemeral: session ends, keys vanish
π Self-hostable (single Go binary)
ChatControl-proof by design.
ChatControl wants to scan your messages before encryption. Let them try.
Nofuture-Memguard-PQ encrypts your text BEFORE it touches WhatsApp, Telegram, or Instagram. The platform sees only ciphertext. Scanners see gibberish.
β Post-quantum crypto (Kyber + Dilithium)
β Memguard memory protection
β Ephemeral keysβdestroyed after session
β Self-hostable or use our demo
Your words. Your keys. Their blind spot.
I released NoshiTalk v2, an encrypted chat where the server is blind: it only sees encrypted blobs, can't read anything.
X25519 + AES-256-GCM, ephemeral keys, zero logs. Works over Tor too.
Public demo, open to everyone. Try it and let me know what you think.
π https://chat.virebent.art
π§
kc6ewcoopny4zpwq2oruockwhyiiftgkzwxbmgsdprcg5vuv5vv5nyid.onion:8088
Ho pubblicato NoshiTalk v2, chat con crittografia end-to-end dove il server Γ¨ cieco: vede solo blob cifrati, non puΓ² leggere nulla.
X25519 + AES-256-GCM, chiavi effimere, zero log. Funziona anche via Tor.
Γ una demo aperta a tutti. Provatela e ditemi cosa ne pensate.
π https://chat.virebent.art
π§
kc6ewcoopny4zpwq2oruockwhyiiftgkzwxbmgsdprcg5vuv5vv5nyid.onion:8088
π§ Onion Courier: enhanced anonymous privacy
New communication system combining Tor & mixnet:
β
Multi-layer encryption (NaCl + ChaCha20)
β
Fixed 32KB messages to prevent correlation
β
Random 5-20 min delays between processing
β
2-5 hop routing with 12h key rotation
β
Message batching + dummy traffic
Advanced protection against timing attacks & traffic analysis.
π§ Onion Courier: privacy anonima potenziata
Nuovo sistema di comunicazione che combina Tor e mixnet:
β
Crittografia multi-strato (NaCl + ChaCha20)
β
Messaggi da 32KB per evitare correlazioni
β
Ritardi casuali 5-20 min tra elaborazioni
β
Routing 2-5 hop con rotazione chiavi ogni 12h
β
Batch di messaggi + traffico dummy
Protezione avanzata contro timing attacks e analisi del traffico.