Virebent

* Privacy-first digital sanctuary
⚑ Self-hosted CryptPad β€’ Jitsi
* Open-source resistance to surveillance
* virebent.art

Virebentvirebent
2025-11-28

πŸ“ New article: WireGuard Random Server Selection & Multi-Hop Chains - Debian 12 Guide

Complete guide to implementing random server selection and multi-hop chains for WireGuard VPN on Debian 12 with intelligent connection management.

πŸ”— virebent.art/blog/wireguard-ch

Virebentvirebent
2025-11-28

πŸ“ New article: m2usenet - Privacy-Focused Usenet Posting Gateway

m2usenet is a privacy-focused web interface for posting to Usenet newsgroups with Hashcash proof-of-work and Ed25519 digital signatures.

πŸ”— virebent.art/blog/usenet-posti

Virebentvirebent
2025-11-28

πŸ“ New article: Tor Extended Hop Risks: Why More Hops Can Mean Less Anonymity

Comprehensive analysis of the hidden security risks when extending Tor circuit lengths beyond the standard 3 hops.

πŸ”— virebent.art/blog/tor-extended

Virebentvirebent
2025-11-28

πŸ“ New article: Enhancing Tor Anonymity: Randomized Circuit Length

A Technical Analysis of Variable Hop Counts for Email, Usenet, and Messaging Services.

πŸ”— virebent.art/blog/tor-circuits

Virebentvirebent
2025-11-28

πŸ“ New article: NSA, Espionage, and Cryptographic Backdoors: An In-Depth Analysis

Examining the intricate relationship between the NSA, espionage, and potential backdoors in NIST cryptographic standards.

πŸ”— virebent.art/blog/the-vulnerab

Virebentvirebent
2025-11-28

πŸ“ New article: Why We Choose Static HTML/CSS: A Digital Resistance Manifesto

Learn why Virebent.art chooses static HTML/CSS as a deliberate stance for digital freedom and privacy in an age of surveillance.

πŸ”— virebent.art/blog/statichtmlcs

Virebentvirebent
2025-11-28

πŸ“ New article: Why We Reject Google: Our Anti-Surveillance SEO Policy

An in-depth look at why Virebent.art deliberately blocks Google and other surveillance-based crawlers, and our strategy for visibility in a privacy-first web.

πŸ”— virebent.art/blog/seo-policy.h

Virebentvirebent
2025-11-28

πŸ“ New article: Onion Courier: Anonymous Mixnet Communication Over Tor

Technical overview of Onion Courier, an anonymous mixnet communication system over Tor hidden services with forward secrecy and traffic analysis protection

πŸ”— virebent.art/blog/onion2mix_ne

Virebentvirebent
2025-11-28

πŸ“ New article: Nofuture-Memguard-PQ – Your Answer to ChatControl

Nofuture-Memguard-PQ: self-hostable, ephemeral, post-quantum encryption to defeat ChatControl surveillance. Reclaim your privacy on mainstream platforms.

πŸ”— virebent.art/blog/nofuture.html

Virebentvirebent
2025-11-28

πŸ“ New article: Securing Your INN2 News Server: Implicit TLS on Port 563

Complete guide to configure implicit TLS on port 563 for your INN2 News server with systemd and Certbot. Security and privacy for Usenet.

πŸ”— virebent.art/blog/nnrpd-tls.ht

Virebentvirebent
2025-11-28

πŸ“ New article: The Metadata Threat: What Your Encrypted Messages Still Reveal

Understanding the critical role of metadata in digital privacy and why encryption alone isn't enough to protect your communications.

πŸ”— virebent.art/blog/metadata.html

Virebentvirebent
2025-11-28

πŸ“ New article: Beyond Blockchain: Why the Cypherpunk Movement Must Return to Its Roots

A journey towards true digital privacy through free software and resistance to the commercialization of freedom.

πŸ”— virebent.art/blog/cypherpunk-r

Virebentvirebent
2025-11-28

πŸ“ New article: Beyond Data Harvesting: Our Commitment to True Digital Privacy

Learn about our privacy-first approach and how we differ from mainstream services that monetize user data.

πŸ”— virebent.art/blog/commitment-u

Virebentvirebent
2025-11-28

πŸ“ New article: AnonMesh - Rethinking Anonymous Networks | Part 1

Building True Digital Privacy in the Post-Quantum Era. An article from the Virebent.art blog.

πŸ”— virebent.art/blog/anonmesh-par

Virebentvirebent
2025-11-27

Nofuture-Memguard-PQ: encryption layer against mass surveillance.

Encrypt messages in your browser, paste ciphertext into any mainstream chat. WhatsApp/Telegram become dumb transportβ€”they can't read what they deliver.

⚑ Kyber1024-90s + XChaCha20-Poly1305
πŸ›‘οΈ Memguard: keys protected even from root
πŸ”₯ Ephemeral: session ends, keys vanish
🏠 Self-hostable (single Go binary)

ChatControl-proof by design.

πŸ”— safecomms.virebent.art

Virebentvirebent
2025-11-27

ChatControl wants to scan your messages before encryption. Let them try.

Nofuture-Memguard-PQ encrypts your text BEFORE it touches WhatsApp, Telegram, or Instagram. The platform sees only ciphertext. Scanners see gibberish.

βœ“ Post-quantum crypto (Kyber + Dilithium)
βœ“ Memguard memory protection
βœ“ Ephemeral keysβ€”destroyed after session
βœ“ Self-hostable or use our demo

Your words. Your keys. Their blind spot.

πŸ”— safecomms.virebent.art

Virebentvirebent
2025-11-27

I released NoshiTalk v2, an encrypted chat where the server is blind: it only sees encrypted blobs, can't read anything.

X25519 + AES-256-GCM, ephemeral keys, zero logs. Works over Tor too.

Public demo, open to everyone. Try it and let me know what you think.

🌐 chat.virebent.art
πŸ§… kc6ewcoopny4zpwq2oruockwhyiiftgkzwxbmgsdprcg5vuv5vv5nyid.onion:8088

Info: virebent.art/noshitalk.html

Virebentvirebent
2025-11-27

Ho pubblicato NoshiTalk v2, chat con crittografia end-to-end dove il server Γ¨ cieco: vede solo blob cifrati, non puΓ² leggere nulla.

X25519 + AES-256-GCM, chiavi effimere, zero log. Funziona anche via Tor.

È una demo aperta a tutti. Provatela e ditemi cosa ne pensate.

🌐 chat.virebent.art
πŸ§… kc6ewcoopny4zpwq2oruockwhyiiftgkzwxbmgsdprcg5vuv5vv5nyid.onion:8088

Info: virebent.art/noshitalk.html

Virebentvirebent
2025-11-05

πŸ§… Onion Courier: enhanced anonymous privacy

New communication system combining Tor & mixnet:
βœ… Multi-layer encryption (NaCl + ChaCha20)
βœ… Fixed 32KB messages to prevent correlation
βœ… Random 5-20 min delays between processing
βœ… 2-5 hop routing with 12h key rotation
βœ… Message batching + dummy traffic

Advanced protection against timing attacks & traffic analysis.

πŸ“– virebent.art/blog/onion2mix_ne

Virebentvirebent
2025-11-05

πŸ§… Onion Courier: privacy anonima potenziata

Nuovo sistema di comunicazione che combina Tor e mixnet:
βœ… Crittografia multi-strato (NaCl + ChaCha20)
βœ… Messaggi da 32KB per evitare correlazioni
βœ… Ritardi casuali 5-20 min tra elaborazioni
βœ… Routing 2-5 hop con rotazione chiavi ogni 12h
βœ… Batch di messaggi + traffico dummy

Protezione avanzata contro timing attacks e analisi del traffico.

πŸ“– virebent.art/blog/onion2mix_ne

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst