You are on page 1of 68

Unredacted Magazine

Issue 003

July 2022

UnredactedMagazine.com

Monitoring neighborhood activity.

Scanner frequencies, trunked systems, and other monitoring hurdles.

Adding kill switches to your phone.

Securing your phone and its data against theft and attacks.

To PMB or not to PMB?

Answering your questions about private mailboxes.


UNREDACTED
ISSUE 003 Image: Florian Schmid
IN THIS ISSUE
5 From the Editor 43 HP Dev One with Pop!_OS

6 To PMB or Not to PMB: Your 46 A FOSS Solution for Receiving


Questions About Private Mailboxes Short Code SMS

8 Adding Kill Switches to 48 Options for Your Domain


Your Android Phone
51 Apartment Living
12 The Linux Lifestyle: More
52 Maintaining Privacy in the
Customization and Installation
United Kingdom
20 Retrogaming and Privacy
54 The Case for Switching to Qubes OS
22 Maintaining Multiple Signal Accounts
57 Reader Q&A
24 Purging Gmail Data Automatically
59 Book Updates
26 Exporting Authy 2FA Seed Codes
60 Letters
28 Using a De-Googled Pixel
63 An Anonymous Cross-Country Road Trip
32 The Radio Receiver: Monitoring
65 Privacy-themed Puzzles
Neighborhood Activity
66 Chuckles
35 Mitigating Risk of Online Service Failure
67 Final Thoughts
38 A Fresh Look at Standard Notes
67 Affiliate links
40 The OSINT Corner Learning
the Linux Command Line

UNREDACTED is published free of any charge to the reader, and this file may be publicly shared in its entirety. All issues are available for free
download at UNREDACTEDmagazine.com. Contact details are also available at this site.

The contents of this publication are copyright © 2022 by UNREDACTEDmagazine.com, and are published via a Creative Commons Attribution-
NonCommercial-NoDerivatives 4.0 International license. You may share it for free as long as you keep the entire file intact. Commercial use is
prohibited.

Cover Design by Anonymous Reader. Layout by Astropost. Special thanks to everyone who helped make this happen. You know who you are.
4 Image: Breno Assis
FROM THE EDITOR
By Michael Bazzell was allowed to do whatever it takes to In this issue, I am the author of eight
get three quality issues made. I believe articles, which are spread throughout
Well, we made it to the third issue. we accomplished that with this issue. the magazine. This is not to hoard
This is by far the largest issue with The plan called for a re-evaluation after pages, but simply to provide updates.
the most content. I am relieved that the third issue was complete, so here I have always envisioned this magazine
the privacy, security, and OSINT we are. to also serve as a free public platform
communities have joined in this for necessary updates and revisions to
endeavor. Based on temporary cPanel The issues have definitely improved my books. The articles presented this
logs, we now estimate the following each time, both in terms of content and month would have otherwise been
download stats for the previous issues. overall appearance. We welcomed new reserved for future editions of Extreme
sponsors which helped justify the work. Privacy or Open Source Intelligence
Issue 001 May 1, 2022 through May However, I severely underestimated the Techniques. Instead, I offer them here
31, 2022: 57,317 downloads effort, time, and resources required to now. Future issues will not likely possess
create and publish a monthly magazine. as many articles and updates by me,
Issue 001 June 1, 2022 through June Because of this, we will be moving to but the avenue will exist when needed.
30, 2022: 9,851 downloads a quarterly publication beginning with
issue 004 on October 1, 2022. The This means that future issues will rely
Issue 002 June 1, 2022 through June
release schedule will be as follows. more heavily on the community. Please
30, 2022): 61,938 downloads
send your best submissions for potential
Q1: January publication. We will always give priority
This tells me two things. First, people
are still learning about the magazine to articles which are tutorial-driven and
Q2: April
and then downloading previous issues. teach something new. More details can
Second, the monthly audience of new Q3: July be found at UNREDACTEDmagazine.
readers is growing. These are both com.
good things. I plan to watch these stats Q4: October
I sincerely thank my magazine staff
and provide updates as we go. My goal
This will allow my staff to work on (Tyler and Laura), cover designer
is to reach the same amount of readers
things at a slower pace so they can (anonymous), layout artist (Nick),
which listen to the podcast.
keep up with their priorities on the proofreaders (anonymous), and all
Whenever I execute any new project, business side of the house. A quarterly contributors. This would be a short text
partnership, or business, I always publication allows us to take more file without you.
establish a specific plan and stick to it. time with each issue, offer a larger
publication, and eliminate the constant MB
With this magazine, the plan was “three
issues, in three months, at any cost”. My deadline burden which we felt with
staff was given a general direction, and the monthly option. I think this will be
better for us and the magazine.

FROM THE EDITOR


5
Image: Bernard Hermant

TO PMB OR NOT TO PMB:


YOUR QUESTIONS ABOUT PRIVATE MAILBOXES
By Michael Bazzell the numerous PMB-related emails book Extreme Privacy presents many
we received throughout June. First, I pages of ways to encompass a PMB
When I wrote the first edition should explain the PMB. into your life. Let’s now focus on the
of Extreme Privacy, I began the questions and feedback from this
conversation about Private Mailboxes A PMB is much more than a simple PO portion of the book.
(PMBs, which are also commonly called Box address. It provides you a mailing
Personal Mailboxes) and their benefits address which is often accepted by Q: What differentiates a PMB from
for privacy seekers. I did not receive institutions that otherwise block CMRA a UPS Store or similar option?
much feedback about the tactics and PO Box addresses. It also allows
the collection of mail and distribution A: UPS Stores have a benefit to
throughout the first two editions.
to a second address of your choosing. privacy seekers, but it is not a true PMB.
The third and fourth editions have
It is basically your new permanent PMB providers exist to collect your
increased in popularity, and there are
personal address for any mail delivered mail, scan the outer envelope to notify
now many people embracing many of
in your real name. A PMB is a staple for you of received mail, and offer to ship
my ideas. This presents more questions
every client. It is also a vital step toward all of your mail to another location. You
from readers. Lately, over 20% of the
advanced privacy techniques such as might possess a PMB address which
questions we receive are centered
obtaining proper vehicle registrations, you will never physically visit. A PMB
around PMBs and their proper usage.
driver’s licenses, passports, and address is intended to be your publicly-
I present this article as a summary of
other identification documents each available address which people and
the concerns we are hearing. All of the
displaying this private address. My businesses will share with others. It may
questions here were recreated from
exist in a different state.

UNREDACTED MAGAZINE / Q3 2022


6
Q: Is a PMB a CMRA? how do you tell if a service offers Q: When establishing residency
a PMB that can be utilized on a DL, in a new state on a long-term basis
A: Yes, absolutely. Any type of bank accounts, credit cards...etc.? (with little to no travel, and NOT as
third-party mail collection service is a nomad), many states will demand
likely identified as a Commercial Mail A: iPostal is a mail scanning service. It two proof of residency documents
Receiving Agency (CMRA). is the technology which services such as with a current local address to get a
Americas Mailbox use to let you know new license. Given that a local CMRA
Q: If a PMB is a CMRA, why is it about received mail. Any respectable or out of state PMB would likely be
more special than any other PO Box? PMB provider will have documents on rejected, what would be the best
their site if their address is allowed to address to give and acquire proof for
A: A PMB possesses a unique street
be used on a driver’s license. without revealing a true long-term
address and allows you to use “PMB”,
“Box”, “suite”, “number”, or practically home address?
Q. When shopping for a PMB, what
any other identifier to receive your characteristics unique to PMBs do I A: This is why I prefer to establish
mail. A PO Box requires “PO Box” to ask the company about to be able to residency in nomad-friendly states, but
be listed on any incoming mail. PMBs determine whether the company is a I respect that most readers will not have
are much more forgiving. PMB or a regular CMRA (Commercial that luxury. Every state will be unique
Mail Receiving Agency)? and there is no clear answer here which
Q: Will a bank or utility be fooled if
I put “Apt. 143” on my PMB address? will help everyone. However, I can
A: There are no official characteristics
share successes I have had with clients.
of any PMB (which are all CMRAs) which
A: No, never. Any business or One client moved to a new state.
will force a company to accept it as
government entity will absolutely know Instead of waiting until she purchased
your home address. Instead, history of
that your PMB address is a CMRA, or rented a home to inform the state
use will be a greater benefit. The more
regardless of how it is labeled. of her arrival, we immediately executed
items you place in the address of your
a new license for her. At the time, she
Q: So what is the main benefit of PMB, the faster you will create publicly-
was staying at a long-term hotel, and
the PMB in regard to utilities or a available history of the association.
we had plenty of documentation to
driver’s license? If your bank purchases a consumer
prove that. The DMV accepted a hotel
report associated with you, and there
address, and we broke no laws. In order
A: If you live in a state which offers is no reference to your PMB address,
to remain somewhat legal, she stays
“nomad” options, such as Texas, you you might be declined. If that report
there on occasion and still possesses
can easily apply your PMB address on displays your license, vehicle, and
that address on the DL. Another client
your driver’s license. When you need to insurance under the PMB address, you
rented a “tiny home” Sprinter van and
show any type of identification, it will will have a better chance. Some banks
purchased a 30-day campsite pass. This
not contain your true home address. will refuse a NEW account addressed
satisfied the DMV as she was technically
Many PMB providers cater to nomadic to a PMB, but they will allow you to
living at the campsite with no other
people who live in RVs full time. CHANGE your address associated
home associated with her name. In
Utilities, insurance providers, and other with an established account. If you
both scenarios, driver’s licenses were
invasive companies often allow the use are planning a move, generate any
obtained within states which would
of a PMB address, but not a PO Box or financial accounts first, then change
eventually be the true domicile of the
UPS store. your address after 30 days.
client. This makes things more “clean”
Q: Can I purchase a PMB in any Q: I tried to create a business from a legal, vehicle, and taxation view.
state? checking account with a PMB address
A PMB address alone is not a perfect
but was declined. How do I convince
A: That is up to you. I prefer PMBs privacy solution. It is simply one
the bank to allow the address?
within nomad-friendly states such as layer toward a full privacy lifestyle. It
Florida, South Dakota, and Texas. A: You may not be able to. I would start takes time to establish a history with
Many providers who identify as a PMB with a local bank where you can apply that address, and you should never
will not allow you to use that address in person. Offer your identification, expect companies, such as financial
on a license and will not re-ship your business papers, EIN documentation, institutions, to immediately accept it
mail to another location. I also insist on and anything else which displays your as a primary address. You will never
a scanning option so I know what mail PMB address. The more, the better. If convince companies that your PMB
is waiting for me. desperate, provide a physical address is your official home residence. That
of a hotel where you are staying that was never the purpose. It is instead a
Q: What is the difference between evening. Surprisingly, banks have little tool in your toolbox. It took me over a
a digital mailbox (ipostal1.com) vs. a issue with that, but a proven PMB is year to become established under my
mail forwarding service like Americas suspicious. PMB. Today, I use no other address for
Mailbox (americasmailbox.com) and anything associated with my name.

TO PMB OR NOT TO PMB: YOUR QUESTIONS ABOUT PRIVATE MAILBOXES


7
Image: Sten Ritterfeld

ADDING KILL SWITCHES TO


YOUR ANDROID PHONE
By stateworld • Lock the device when a USB cable lock trigger to your liking. I highly
is connected. recommend this app for anyone who
There are many scenarios where sees the benefit in this feature.
having a kill switch or panic button • Display a notification alert when
on your electronic devices can come a wrong PIN has been entered, Wipe the device after too many
in handy. In this article, I will guide but only after the device has been failed unlock attempts
you through the process of setting up unlocked.
Back in April, GrapheneOS tweeted
kill switches with custom triggers and
The first three of these will be very the following:
actions on your Android phone, so you
easy to set up as we will simply be using
can keep your data safe in the event We’ve made significant progress on
open-source apps from F-Droid that are
it gets into the hands of the wrong implementing initial duress features
specifically made for their respective
person. By the end of this article, you including a wipe PIN/passphrase which
purposes. The latter three will require
will have learned how to set up the could eventually be expanded with a
a bit more work as we will be creating
following kill switches: well-designed / written approach to
them from scratch, which also means
that you will be able to tweak them wiping a smaller subset of data in a
• Lock the device when it is shaken
however you like. For example, instead rigorous way. We’re taking great care
(useful if you drop your phone or
of simply locking the device when to do it properly.
if it gets snatched from you while
you’re using it). triggered you can force a shutdown,
This is great news for the GrapheneOS
execute custom code, send an SMS or
users, but these features have yet to be
• Wipe the device after too many email alert, or play “Rick Astley – Never
implemented, and we don’t know when
failed unlock attempts. Gonna Give You Up” on max volume.
they will be. Besides, not everyone is
Or all of them at once. The possibilities
• Wipe the device when it has not running GrapheneOS. In any case, we
are endless.
been unlocked for N days. can use the open-source application
“Wasted” to achieve somewhat similar
• Lock the device when airplane Lock the device when it is shaken
functionality. This app won’t let us
mode gets enabled (useful if Let’s start simple. There is a very configure a wipe PIN, but it will allow
someone has access to your useful open-source application on us to erase all data on the phone
unlocked phone, and they enable F-Droid whose sole purpose is just after a certain amount of failed unlock
airplane mode to avoid being this. It’s called “Private Lock” and attempts. It’s pretty straightforward
tracked or to prevent a remote kill can be found at: https://f-droid.org/ to use, so I won’t bore you with
switch from deleting data or locking packages/com.wesaphzt.privatelock/. instructions. Download Wasted here:
them out). It has a very simple interface and allows https://f-droid.org/packages/me.lucky.
you to configure the sensitivity of the wasted/.

UNREDACTED MAGAZINE / Q3 2022


8
Full disclosure: I have not personally create these kill switches is not open • Drag the “YES” output from the
tested if the wipe feature actually source, though this guide can likely airplane mode block to the “IN”
works. Do not rely on this app without be adapted to work with open source field of the device lock block. This
first testing it on your device. software with relative ease. Alternative will lock the device when airplane
FOSS applications you can experiment mode gets enabled.
Wipe the device when it has not with will be provided toward the end of • Now we need to loop the flow
been unlocked for N days the article. since it stops right after locking the
The Wasted app discussed above First, download the “Automate” device. To do this, first connect the
also provides another very useful app from Aurora Store here: https:// “OK” output from the device lock
feature, namely an “inactivity wipe” p l a y. g o o g l e . c o m / s t o r e / a p p s / block to the “IN” of the airplane
feature, which can be configured to details?id=com.llamalab.automate. mode block, and then drag the
automatically wipe your device if it is This application allows you to “NO” output from the airplane
not unlocked within a certain amount automate virtually any task on your mode block to its own “IN” field.
of time. By default it is set to 7 days, Android device. We will be using it to This will start the flow over from
but if you press and hold the “Wipe on “automate” a device lock when certain the beginning when airplane mode
inactivity” text you will be presented conditions are met. Before you install it gets disabled.
with the following options: on your phone, I encourage you to read Note that the airplane mode blocks
the privacy policy at: https://llamalab. don’t constantly check to see whether
• 1 day
com/automate/doc/privacy.html. To airplane mode is on or off, they
• 2 days summarize, it essentially states that they only detect the action of enabling
• 3 days do not collect or share any personal or and disabling airplane mode. This
sensitive data, nor do they collect any means that the phone is still able to
• 5 days usage statistics (analytics). I do not have be unlocked while airplane mode is
• 7 days any issues with their privacy policy, enabled.
though, just to be safe, I have disabled
• 10 days
its network permission (along with any If you followed all the steps correctly,
• 15 days other not strictly necessary permissions) your flow should look like this:
• 30 days on my GrapheneOS device.

Wasted also lets you connect it to a Lock the device when airplane mode
remote trigger/panic button such as gets enabled
Ripple, which allows you to trigger a
The first custom kill switch we will
wipe remotely. Again, do not rely on
be creating is one that detects when
this app without first testing it on your
airplane mode gets enabled, and then
own device.
immediately locks the device. After the
device has been locked it will wait for
Creating your own kill switches with
airplane mode to be disabled, and then
custom triggers and actions
start over from the beginning.
The kill switches presented above
are very easy to set up and install, and • Inside Automate, create a new
while they are definitely useful, you automation “flow” by pressing the
may desire some additional privacy and blue “+” button in the lower right-
security measures. I will now show you hand corner.
how to create the following kill switches • Press the “+” button again, then
completely from scratch: navigate to “Connectivity” and
select “Airplane mode enabled?”.
• Lock the device when airplane This will create a block which
mode gets enabled. detects, like the name suggests,
• Lock the device when a USB cable when airplane mode gets enabled.
is connected. • Drag the “GO” output from the
“Flow beginning” block to the
• Display a notification when a wrong “IN” of the airplane mode block to
PIN has been entered, but only connect them.
after the device has been unlocked.
• Add a “Device lock” block which
The application we will be using to can be found under “Interface”.

ADDING KILL SWITCHES TO YOUR ANDROID PHONE


9
Lock the device when a USB cable is Final notes
connected
In Automate, when you have
For our second custom kill switch, confirmed that your flows work as
we want to trigger a device lock when intended, make sure to enable the
a power source is detected (in other “Run on system startup” option
words, when a USB cable is connected). in the settings to make your flows
Like the previous flow, this will also automatically start after booting your
not prevent your phone from being phone. Always disable this option
unlocked while it is connected to a USB while working on your flows, as having
cable, only the initial cable connection it enabled during testing can get you
will trigger a device lock. stuck in an infinite loop. Not fun, trust
me...
Since this flow actually works the
exact same as the previous one, we can Speaking of loops, a loophole to
simply duplicate the flow we just made. get around the “30 running blocks”
The only thing we need to do now is limitation on the free edition of
replace the airplane mode block with a Automate is to clone the app to your
“Power source plugged?” block which work profile and run two instances of
can be found under “Battery & power”. the application simultaneously. This will
effectively give you 60 running blocks
Display a notification alert when which should be more than enough.
a wrong PIN has been entered, It can also be a good idea to turn off
but only after the device has been logging on your flows to save space on
unlocked your phone.
In this flow, we first want it to wait for I hope you have found some of
a failed unlock attempt. Once that has the things presented in this article
been detected, it should wait for the interesting and/or useful, and are able
device to be successfully unlocked, and to apply some of these techniques to
then display a notification. your own situation.
• Add a “Login failed?” block and
connect it to the flow beginning.

• Connect the “YES” output to a


“Device unlocked?” block.

• Connect the “YES” output from


that block to a “Notification show”
block. Alternative open source apps

• Click on the notification block I tried playing around with some


to customize the icon, text and of these applications but I didn’t
behavior of the notification to particularly enjoy the experience, so I
your liking. I like enabling the ultimately went with Automate. Not
“Cancellable” option which makes only does Automate have a LOT more
the notification dismissible. You can features than these FOSS alternatives,
play around with the settings to see it’s also much more polished and easier
what works best for you. to use. However, you may prefer one of
these options for your own setup:
• Connect both the “YES” and
“NO” outputs from the notification Easer: https://f-droid.org/packages/
block to the “IN” of the login ryey.easer/
failed block. This will loop the flow Easer (beta): https://f-droid.org/pack-
regardless of whether you click on ages/ryey.easer.beta/
the notification or dismiss it.
Automation: https://f-droid.org/pack-
The finished flow should look as such: ages/com.jens.automation2/

UNREDACTED MAGAZINE / Q3 2022


10
The World’s Only All-in-One
Privacy App

Sudos act as digital


firewalls to eliminate
data trails.

Call, Text, Email, Browse, Shop and Pay


Privately and Securely

Create digital identities,


or Sudos, for different situations. Research
Jackie Russell
Travel
Jackie Russell
House Hunting
Jackie Russell

jackierussell@sudomail.com jackierussell02@sudomail.com jackierussell03@sudomail.com

Sign up without an email, phone number or password | MySudo.com/bazzell


Image: Umberto

THE LINUX LIFESTYLE:


MORE CUSTOMIZATION AND INSTALLATION
By Michael Bazzell Firefox which were each isolated from sudo ln -s /opt/firefox-beta/
one another. Several readers reported firefox /usr/local/bin/
The Linux Lifestyle is a monthly they could not see such options while firefox-beta
column all about Linux. From new others had no issue. I was able to
useful apps to working through reinstall Pop!_OS and confirm I could Next, we must create a desktop
Linux frustrations, this section aims no longer access these features from a shortcut. Execute the following line
to introduce others to a more secure native machine, but could within a VM. into Terminal and then paste the entire
operating system. I do not know why this is. It might be text which immediately follows into the
another custom setting I am carrying black screen.
Last month, I began this series with over. Fortunately, we have other
an introduction to the Linux operating nano ~/.local/share/
options. The following steps within applications/firefox-beta.
system Pop!_OS which I have installed Terminal download the beta version of desktop
on my primary computer, a System76 Firefox, extract the files, move them to
Thelio desktop. I discussed my reasons the appropriate location, and link them [Desktop Entry]
for using Linux, choosing System76, for easy access.
transitioning to Pop!_OS, configuring Name=Firefox Beta
NextDNS, and hardening Firefox. It wget -O firefox.tar.bz2
Comment=Web Browser
was the primer for this series and gets ‘https://download.mozilla.
us to this second article. If you have not org/?product=firefox-beta-
Exec=/opt/firefox-beta/firefox
read issue 002, please start there. This latest-ssl&os=linux-
%u
month, I want to tackle the remaining 64&lang=en-US’
steps which I take as part of every new Terminal=false
tar xvf firefox.tar.bz2
Linux installation.
Type=Application
mv firefox firefox-beta
The first item I want to tackle is Icon=/opt/firefox-beta/
Firefox. Last month, I explained how sudo mv firefox-beta /opt
browser/chrome/icons/default/
Flatpak offered multiple versions of

UNREDACTED MAGAZINE / Q3 2022


12
default128.png The following repeats the process when privacy modifications are applied.
and installs the Nightly edition. There are no extensions installed within
Categories=Network;WebBrowser; the non-stable options. The following
wget -O firefox.tar.bz2 image displays my options in the dock,
Pressing “ctrl-o” saves the data, ‘https://download.mozilla.
each executed to the right. Note that
“enter” confirms the file name, and org/?product=firefox-
you will need to manually update
“ctrl-x” exits the screen. Entering nightly-latest-ssl&os=linux-
these new versions on occasion within
“rm firefox.tar.bz2” into Terminal 64&lang=en-US’
Menu > Help > About Firefox.
deletes the downloaded file. You
should now have a new Firefox Beta tar xvf firefox.tar.bz2
icon in your applications menu which mv firefox firefox-nightly
launches independent of your standard
Firefox installation. Next, let’s install sudo mv firefox-nightly /opt
the Developer version of Firefox in
Terminal. sudo ln -s /opt/firefox-
nightly/firefox /usr/local/
wget -O firefox.tar.bz2 bin/firefox-nightly
‘https://download.mozilla.
org/?product=firefox- nano ~/.local/share/
devedition-latest-ssl&os= applications/firefox-nightly.
linux64&lang=en-US’ desktop

tar xvf firefox.tar.bz2 [Desktop Entry]

mv firefox firefox-dev Name=Firefox Nightly


When I convert a client from Windows
sudo mv firefox-dev /opt Comment=Web Browser or macOS to Linux, I must provide
alternative applications and services
sudo ln -s /opt/firefox-dev/ Exec=/opt/firefox-nightly/ which replace their standard invasive
firefox /usr/local/bin/ firefox %u counterparts. While I mentioned a
firefox-dev few staple applications which I install
Terminal=false
to every Linux machine I use, I did
nano ~/.local/share/
Type=Application not offer any explanation about those
applications/firefox-dev.
selections. Let’s dig into that now. The
desktop Icon=/opt/firefox-nightly/ following are my preferences for open-
browser/chrome/icons/default/ source Linux applications, presented
[Desktop Entry]
default128.png alphabetically, and their role in my
Name=Firefox Dev usage.
Categories=Network;WebBrowser;
Comment=Web Browser • Atom: Atom is a text editor
Exec=/opt/firefox-dev/
with many enhancements over
firefox %u ctrl-o alternative options. I use this to
create and maintain my websites. I
Terminal=false enter also rely on it for editing text files
ctrl-x and scripts.
Type=Application
rm firefox.tar.bz2 • Audacity: This replaces other audio
Icon=/opt/firefox-dev/browser/
recording software such as Adobe
chrome/icons/default/
You should now have four Audition or Garage Band. It is not
default128.png
independent versions of Firefox for as robust as the closed-source
Categories=Network;WebBrowser; various tasks. I use the stable version proprietary options, but it gets
as my daily default hardened browser, the job done. I prefer the simple
and it sees most activity. It possesses interface, and have used it for every
any custom extensions or add-ons podcast I have ever recorded.
ctrl-o
desired. The beta version is used for
Google Voice number management as • BleachBit: This replaces CCleaner
enter
explained in issue 002, the dev version as a cleanup utility. It removes
ctrl-x is strictly hardened for sensitive tasks, cache files and most unnecessary
and the nightly is kept “loose” and clutter left behind within the
rm firefox.tar.bz2
default for use with web calls and other operating system. I launch it weekly
annoyances which can be a hurdle and select every option except the
full disk wiping feature.

THE LINUX LIFESTYLE: MORE CUSTOMIZATION AND INSTALLATION


13
• Calibre: This software organizes all up with Deja Dup Backups. feeds, etc., and allow it to retrieve
of my e-books, PDFs, magazines, FreeFileSync can also synchronize only the text content.
and other text files. It connects to data to another machine in my
practically any e-reader device to home, such as my media server. I • OnlyOffice: Pop!_OS includes
upload and manage all content. use this for all local off-site backups LibreOffice as a Microsoft
It replaces any Kindle software or of all data. Deja Dup Backups is Office replacement, but I prefer
service. to archive system settings and OnlyOffice. It is open-source and
configurations. FreeFileSync is to can open Microsoft Word files
• Deja Dup Backups: The minimal copy my personal data. better than LibreOffice Writer. It
and efficient Pop!_OS installation also has an appearance closer to
does not include any default • GIMP: This is the best Photoshop Microsoft Word and includes an
backup solution. I prefer to install replacement for Linux. Excel and PowerPoint replacement.
Deja Dup Backups and manually
execute it weekly. I accept the • GnuCash: This software organizes • Proton Mail Bridge: This
default Home directory backup, my personal and business finances. application allows me to
choose “Local Folder”, select It allows import of common synchronize my Proton Mail
a location on an external drive, financial statement files without account(s) to the MailSpring email
password protect the backup, and invasive connections to third-party client.
allow it to proceed. I then update data services.
• Proton VPN: This application
the backup weekly.
• Handbrake: This is the only configures a system-wide VPN.
• EasyTag: If you manage your own software you will ever need to Note that I only install this on my
music collection locally, you will rip DVDs, render movie files, or laptop, since my desktop is always
need a good MP3 tag editor. None compress videos. behind my home firewall VPN.
of them on Linux will ever truly However, having it available on all
• KeePassXC: This is the only machines allows easy transition to
replicate the options on macOS or
password manager I use. It is different servers.
Windows, but EasyTag comes the
completely offline.
closest.
• Signal: This is a secure E2EE
• Kodi: This is my media center. messenger.
• Electrum: This is a Bitcoin
It hosts and organizes all of my
wallet which does not require
audio and video media stored • Standard Notes: This is my desired
any registration to third-party
within my system. I also possess an note-taking application. See my
exchanges.
independent media center with the review of their paid options later in
• Element: This is a client for Matrix same setup. this issue.
which I prefer to the browser-based
• Linphone: I own many VoIP • Tor Browser: If you ever need to
version. It stores my credentials
telephone numbers and Linphone access Tor websites, you will need
and allows an easy connection. I
allows me to place or receive calls Tor Browser.
use this for secure communication
from all of them.
to members of the online video • Transmission: If I ever need to
training. • MailSpring: MailSpring is an email download a torrent, this is my
client which I use after switching preferred option.
• Etcher: This application allows
from Thunderbird. It allows me to
me to easily create bootable USB • VeraCrypt: This is a secure file
backup all of my email via IMAP
drives of various operating systems. container creation application
in order to possess my own offline
copy. I execute this weekly to which encrypts your data.
• Firefox: Pop!_OS includes an
APT version of Firefox. I install download all communications from
• VirtualBox: This is open-source
the additional versions previously the week. If you use Proton Mail,
virtual machine software which
explained in order to possess you will also need to install the
allows us to launch contained
multiple isolated Firefox browsers. Proton Mail Bridge application.
versions of other Linux or Windows
Be sure to choose the offline
operating systems.
• FreeFileSync: I use this program “Desktop” version of MailSpring to
for synchronizing my documents avoid using their paid email hosting • VLC: This is a media player which
to external VeraCrypt containers. service. supports a large number of audio
Since I store much of my personal and video codecs.
data within containers outside of • NewsFlash: This is my preferred
my home directory on my Linux RSS reader. I configure RSS feeds • Wire: This is a secure E2EE
machine, that data is not backed of all desired news sources, Twitter messenger.

UNREDACTED MAGAZINE / Q3 2022


14
You could install all of these options applications within Terminal. Before I specific application by any term. In this
within the Pop!_OS Shop, but I never present the commands, let’s understand example, I searched for any apps called
do that. Instead, I create a single our options. Within Terminal, you “Signal”.
command which installs all of these can type the following to search for a
flatpak search signal

The first two results are below:

Name Description Application ID Version Branch Remotes


Signa… Private messenger org.signal.Signal 5.44.1 stable flathub
Signal Private messenger fo… org.signal.Signal 1.28.0 beta flathub-beta

The Application ID and Remotes data flatpak install flathub io. it with the following commands.
can be used to install the application. atom.Atom org.audacityteam.
The following command would install Audacity com.calibre_ebook. wget https://launchpad.net/
calibre org.gnome.DejaDup org. veracrypt/trunk/1.25.9/+
the stable version of Signal.
gnome.EasyTAG org.electrum. download/veracrypt-1.25.
flatpak install flathub org. electrum im.riot.Riot org. 9-Ubuntu-22.04-amd64.deb
signal.Signal freefilesync.FreeFileSync org.
gimp.GIMP org.gnucash. sudo apt install ./veracrypt-
1.25.9-Ubuntu-22.04-amd64.deb
If I wanted to see a list of all installed GnuCash fr.handbrake.ghb org.
keepassxc.KeePassXC tv.kodi. -y
Flatpak applications, I would execute
the following. Kodi com.getmailspring.
rm veracrypt-1.25.9-Ubuntu-
Mailspring com.gitlab.
newsflash org.onlyoffice. 22.04-amd64.deb
flatpak list
desktopeditors ch.protonmail.
If you want to install Etcher, conduct
Finally, if I wanted to update all protonmail-bridge org.signal.
Signal org.standardnotes. the following.
Flatpak programs, I would use the
following command. standardnotes com.github.
curl -1sLf \
micahflee.torbrowser-launcher
flatpak update com.transmissionbt. ‘https://dl.cloudsmith.io/
Transmission org.videolan.VLC public/balena/etcher/setup.
Why would I do all of this when I could com.wire.WireDesktop -y deb.sh’ \
just use the Pop!_OS Shop application?
Terminal commands allow me to create The following command installs | sudo -E bash
a single command which installs all of Android Tools (ADB for interacting
with Android devices), BleachBit, sudo apt update
my desired Flatpak programs at once.
This allows me to easily replicate my FDUPES (removes duplicate files),
sudo apt install balena-
installation on another computer or ffmpeg (required by many video tools),
etcher-electron -y
when I want to reformat my device. Linphone, Nautilus Admin (adds right-
The following single command installs click option to edit a system file as If you are a Proton VPN subscriber,
Atom, Audacity, Calibre, Deja Dup admin), RipGrep (searches through conduct the following to install their
Backups, EasyTag, Electrum, Element, large data sets), VirtualBox, and yt-dlp app for VPN protection.
FreeFileSync, GIMP, GnuCash, (downloads online videos):
wget https://protonvpn.com/
Handbrake, KeePassXC, Kodi, sudo apt update && sudo apt download/protonvpn-stable-
MailSpring, NewsFlash, OnlyOffice, install android-tools-adb release_1.0.1-1_all.deb
Proton Mail Bridge, Signal, Standard bleachbit fdupes ffmpeg
Notes, Tor Browser, Transmission, VLC, linphone nautilus-admin sudo dpkg -i protonvpn-
and Wire. I have included all of these ripgrep virtualbox yt-dlp -y stable-release_1.0.1-1_all.deb
commands within the “Commands”
file available on the downloads page at VeraCrypt presents a unique situation sudo apt update
UNREDACTEDmagazine.com. for installation, but we can accomplish
sudo apt install protonvpn -y

THE LINUX LIFESTYLE: MORE CUSTOMIZATION AND INSTALLATION


15
T H E L I O D ES K TO P
CO M P U T E R S
Crafted with Intention in Denver, Colorado

W E LCO M E TO T H E L I O
The Thelio desktop line was born from the belief that humans are capable of anything.
We believed that we could make an open hardware desktop that’s powerful, compact,
quiet, beautiful, upgradeable, backed by lifetime support, and manufactured in the United
States—so we did. Powered by either AMD or Intel with a top of the line components,
the Thelio is made to help you unleash your potential. What will you make with it?

L E A R N MO R E : H T T PS :// S76.CO / SYST E M76T H E L I O


I realize this may seem like a lot of work, riot.Riot.desktop’, ‘org. Show hidden files:
but it actually simplifies everything. You standardnotes.standardnotes.
gsettings set org.gnome.
could now copy these commands and desktop’, ‘com.getmailspring.
nautilus.preferences
paste them into Terminal for seamless Mailspring.desktop’, ‘com.
show-hidden-files true
installation of all desired apps. If you gitlab.newsflash.desktop’,
‘io.atom.Atom.desktop’, ‘org.
need to repeat this process, you have Show hidden files:
onlyoffice.desktopeditors.
the same commands ready for you. This desktop’, ‘virtualbox.
is how I keep all of my Linux machines gsettings set org.gtk.
desktop’, ‘gnucash.desktop’, Settings.FileChooser
identical. My System76 laptop is an ‘org.electrum.electrum. show-hidden true
exact replica of my Thelio desktop. desktop’, ‘tv.kodi.Kodi.
This way I am familiar with my system desktop’, ‘org.freefilesync.
Set “Old” files to one day:
while I am traveling. I can copy all of FreeFileSync.desktop’, ‘org.
the commands presented at https:// gnome.gedit.desktop’, ‘org. gsettings set org.gnome.
unredactedmagazine.com/data/003. gnome.Calculator.desktop’, desktop.privacy old-files-age
txt in one step and walk away. In a few ‘bleachbit-root.desktop’, 1
minutes, my desired apps are installed. ‘org.gnome.Terminal.desktop’,
‘gnome-control-center. Enable “Do Not Disturb”:
Next, let’s tackle custom settings. The
desktop’, ‘io.elementary.
following command displays most gsettings set org.gnome.
appcenter.desktop’,
available settings within your operating ‘pop-cosmic-applications. desktop.notifications
system. desktop’]” show-banners false

gsettings list-recursively Display battery percentage:


Decrease the Dock icon size (change
The following commands allow us the number higher or lower based gsettings set org.gnome.desk-
to make system changes directly from on your needs): top.interface
Terminal. gsettings set org.gnome.shell. show-battery-percentage true
extensions.dash-to-dock
You could now replicate all of these
Remove wallpaper image: dash-max-icon-size 20
settings by copying the commands
gsettings set org.gnome.desk- available on the website and pasting
top.background picture-uri ‘’ Disable Bluetooth:
them into Terminal. This allows me to
sudo service bluetooth stop make sure all of my machines have
Set wallpaper to solid color: identical privacy settings. As a reminder,
gsettings set org.gnome.desk- Disable recent file storage: you can find all of these at https://
top.background primary-color gsettings set org.gnome. unredactedmagazine.com/data/003.
‘rgb(66, 81, 100)’ desktop.privacy txt. I encourage you to take these
remember-recent-files false resources and create your own custom
Clear the Dock: commands. Once you have that done,
Remove temporary files: you are a few commands away from
gsettings set org.gnome.shell
favorite-apps [] rebuilding your system or replicating a
gsettings set org.gnome.
secondary machine. I believe it is worth
desktop.privacy
the hassle.
Place the Dock on the left: remove-old-temp-files true
gsettings set org.gnome. Next, I want to configure mobile
shell.extensions.dash-to-dock Remove old trash files: Android applications to run natively on
dock-position LEFT gsettings set org.gnome. my Linux desktop. I rely on Anbox for
desktop.privacy this. Install it with the following steps.
Add the custom apps to the Dock: remove-old-trash-files true Note that it requires the Snap package
gsettings set org.gnome.shell manager. I am fine with this only for
favorite-apps “[‘org.gnome. Disable automatic screen lock: apps that truly require it.
Nautilus.desktop’, ‘protonvpn. gsettings set org.gnome. sudo apt install snapd -y
desktop’, ‘org.keepassxc. desktop.session idle-delay 0
KeePassXC.desktop’, ‘firefox. snap install --devmode --beta
desktop’, ‘firefox-beta.
Allow files to be deleted anbox -y
desktop’, ‘firefox-dev.
desktop’, ‘firefox-nightly.
permanently:
You now have the Anbox application
desktop’, ‘org.signal.Signal. gsettings set org.gnome.
installed, but it may not load (or be
desktop’, ‘com.wire. nautilus.preferences
WireDesktop.desktop’, ‘im.
visible). Reboot your computer. If
show-delete-permanently true

THE LINUX LIFESTYLE: MORE CUSTOMIZATION AND INSTALLATION


17
launching the app still stalls on a monitor text messages from all nine If your application display is small
loading screen, conduct the following. MySudo numbers. due to your monitor resolution, the
following command will increase the
cd ~/Downloads size of any installed Android apps.
git clone https://github.com/ adb shell wm density 320
choff/anbox-modules.git
You could now install mobile versions
cd anbox-modules
of Signal, Snapchat, or practically
./INSTALL.sh any other “mobile-only” application.
Remember this method when I explain
You now have a minimal Android multiple Signal numbers later in this
interface available by launching the issue. Anbox is still in beta. While I had
Anbox application icon. However, we no issues installing this on my Thelio
can do better. My primary purpose for desktop with Pop!_OS, these steps
this software is to run MySudo within would not work with the same operating
my desktop. Therefore, I install it by system installed within a 2015 MacBook
navigating to https://www.apkmirror. Pro. Hardware can make or break this
com and searching for MySudo. This feature. You may need to do your own
connects me to https://www.apkmirror. troubleshooting online.
com/apk/anonyome-labs-inc/mysudo-
private-secure/mysudo-private-secure- Next, we face the issue of encrypted
1-8-0-release/mysudo-private-secure- drives. If you followed Pop!_OS’s
1-8-0-4-android-apk-download/ default installation settings, your
download/ and allows me to download internal host drive is fully encrypted.
the Android APK file for the program. If it were stolen or examined, the
I then conduct the following based on decryption password would be required
that specific version. to access any data. However, the data
on any other drives is easily accessible.
cd ~/Downloads In the past, I have encouraged readers
to create an encrypted VeraCrypt
adb install com.anonyome.
container on the external drives and
mysudo_1.8.0-13894_
minAPI24(x86_64)(nodpi)_
store all data securely within it. This is
apkmirror.com
still valid advice, but there are other
options. Lately, I have been relying
You should now see the MySudo on Linux Unified Key Setup (LUKS) for
application within the Anbox emulator. encryption. From within Pop!_OS or
However, I want a traditional program many other Linux builds, open the Disks
icon within my applications menu. I application, select the target drive, click
executed the following within Terminal. the settings icon, choose the “Format
Partition” option, select the internal
ln -s ~/snap/anbox/common/ Ext4 option, enable the “Password
app-data/applications/anbox protect volume” feature, and assign
~/.local/share/applications/ a very secure password. The entire
anbox external drive is now encrypted. The
benefit is that you do not need third-
I can now add the MySudo icon to
party decryption software to access
my Dock and execute a traditional
your data. The risk is that you will need
mobile application without launching a
a recent Linux system to unlock your
full emulator such as Genymotion. The
drive. My fellow privacy nerds might
following image displays the program
use both LUKS and VeraCrypt.
along my Dock, ready for me to
synchronize my account from my actual You can also access a disk speed
mobile device. The isecond mage is a test utility within the Disks application.
redacted view of my accounts ready This is beneficial for those who collect
for communication. This allows me to

UNREDACTED MAGAZINE / Q3 2022


18
large data sets, such as breach or leak queries within my book Open Source Several readers asked for a photo
data, and use Terminal utilities such as Intelligence Techniques. of my daily setup. I assume this is an
RipGrep to search through the data. attempt to obtain evidence which
Knowing the overall speed of your I think I will wrap this up for the could be scrutinized to identify my
drives may help you decide the best month. Take the time now to document location or a point to pivot for a social
storage location for your data. My 2018 the installations and customizations of engineering attack, but I will bite.
MacBook Pro had a very fast internal your own Linux machine. When you buy Below is my new Thelio desktop at my
drive attached to the motherboard. a new computer or need to wipe out test bench. You may also recognize the
I could read data from it at 2,500 an existing device, data restoration will Sangean short wave receiver (issue 002)
MBps. This was amazing ... at the time. be much easier. Configuring my new and the Uniden BCD996P2 (later in this
My new System76 Thelio desktop Thelio desktop took only a few seconds issue). Be nice, and ignore my cable
possesses a NVMe drive which can read of effort and twenty minutes for all management.
data at 7,000 MBps. For comparison, a installations to finish. These commands,
portable USB spinning-disk drive can along with your backups, will make
probably read at 125 MBps. You can sure you don’t spend valuable time
test all of your disks within Linux. Click configuring your next machine. Oh, and
on them within the Disks application, this also applies to all virtual machines.
click the settings icon, choose the I often spin up a new Pop!_OS VM
“Benchmark Partition” option, select for testing and quickly possess a fully
the “Start Benchmark” option and configured instance. There are a lot of
identify the read speeds. This may possibilities here. All commands within
change your desired data storage this article (and issue) can be found
setup, especially for breach data. There at https://unredactedmagazine.com/
is much more detail about data breach data/003.txt.

THE LINUX LIFESTYLE: MORE CUSTOMIZATION AND INSTALLATION


19
RETROGAMING AND
PRIVACY
By wind were churned out on mainstream news is only owned in the sense that one has
sources about people giving up their a license registered to his account that
I can remember a sliver of the 80s, lives to play this game. An unintended authorizes the download of the game.
but most of my childhood was in the side effect of online-only play was It cannot be traded in or lent to a friend
1990s. Video games were my escape the dampening effect it had on the (with one artificial scheme in place from
from an often traumatic childhood software piracy scene, which had Valve as a caveat). Consoles were slower
under the thumb of a religious cult. recently sank the Dreamcast console to catch up because game enthusiasts
The internet wasn’t accessible to me with its freely-copyable game CDs. were accustomed to the ability to buy
until the end of the decade in a very At the same time, it was beginning physical games in a store, but as things
constrained form. I understood video to crank out sophisticated emulators stand, the vast majority of console
games to be a product in the same way like ZSNES which allowed games of games are online-purchased. Those
as a paper book or CD: one buys it from relatively recent vintage to be played that are bought physically present an
a store, enjoys unlimited, private use of for free on unspecialized PC hardware. intended layer of inconvenience (who
the product, can lend it to others, and wants to get up and grab the disc?)
when tired of it can sell it or trade it in. This bifurcation of online play and and are often shipped with bugs that
emulated play represents the yin and require patching the version that came
Sometime around the turn of the the yang of our focus as the privacy on the disc anyway, mandating sign-in
millennium, a transition happened community. Online play represents a to the walled garden and opening one
to internet-enabled play that much host of privacy invasions, especially with up to the same privacy violations as
wealthier kids than me with freer access the advance of mere “copy protection” online purchases.
to the internet experienced. Starcraft, (for example, adding an extra security
Diablo II, Quake, and Warcraft III ring to an original PlayStation disc that By contrast, emulators are
brought massive popularity to PC must be present to read the game) overwhelmingly open-source projects,
gaming and put play against other to “Digital Rights Management,” or meaning one can view and compile the
human beings at the forefront of the DRM, an online-exclusive software code personally, and make changes
experience in a way that was only authentication check with the software if necessary. The ROMs are typically
possible from the same couch on a split distributor that allows the game to run, of older vintage such that they are
screen before. This mostly came from which started to reach prominence in designed to run on a simple system
innocent enough intentions, and had the later part of the first decade of the hooked up via analog video connection
straightforward monetization schemes. century during the infancy of platforms to a TV, and so they have no capacity to
If one wanted access to the game’s like Games for Windows Live and Steam. call home to the parent game company
servers, some small amount of money DRM transformed online functionality, or software ecosystem. The games
would be paid monthly to continue and therefore authentication, from and save files can be easily backed
playing, and if unaffordable that month, the exclusive concern of online games up to disk, and the emulators provide
the single-player version was an option to the standard practice of games of enhancements the original consoles
(until the birth of the MMO, that is). every kind, including traditional single- did not have like savestates and fast-
player story-driven experiences which forward. As time has gone on and
The first moment of self-awareness required nothing from an internet consoles have taken on more online
from the gaming industry about the connection. features, their corresponding emulators
profitability of exclusive online play have been designed to sandbox those
and, most importantly, gaming as a Most contemporary online games features and can disable them or
service rather than a product came with require a single sign-in to a big tech simulate their connections in a private
World of Warcraft, the online game that ecosystem, such as Microsoft, Google, way. Recent developments have even
would reshape gaming culture forever. Sony, Valve, Epic, or Facebook. Virtually been made to resurrect long-dead
It wasn’t the first MMORPG, but it was every click and keystroke is registered online platforms by the community,
the first online game of its kind that and evaluated. The ecosystem’s game such as the original Xbox Live service.
achieved the same cultural ubiquity as launcher has low-level access to one’s
a Mario or Sonic single-player console file system and hardware for information The ethics of software piracy are
game. It was everywhere, and articles scraping. A game which was “bought” outside the scope of this discussion,

UNREDACTED MAGAZINE / Q3 2022


20
but if one’s conscience is pricked by PC software emulation. The project are some publishers, most notoriously
playing a game he did not buy, there are has produced dozens and dozens of Paradox, that publish their games
increasingly accessible and affordable “cores” as they are called, representing “DRM-free” on GOG only to ask for
ways to dump the original games onto a particular piece of hardware, an online sign-in at startup to access
disk that require very little technical spanning the time from the dawn much of the game. Protection tools
knowledge (see the Retrode device of personal computing until the late like AppArmor can be useful to limit
and the Polymega console). These are 1990s. (As of this writing, the ‘crown network connectivity to games that
defined in law as “personal backups” jewel’ of the MiSTer platform is the have no business being online.
and are explicitly legal. original PlayStation core and its 4,000+
game library of 2D and 3D titles, which Finally, if the reader has a heavy
The future does present problems could easily occupy one’s free time for sense of nostalgia and a craving
as even the operating systems that the remainder of their life.) The device for authenticity, older games and
run these emulators become more requires modest technical knowledge consoles still ‘work’ in a real sense.
online-oriented and more designed to to set up but can be updated online An entire online community has been
value the rights of copyright holders through a few button clicks and then created around the maintenance and
over the privacy of consumers, but if disconnected. Cores are being added enhancement of older consoles and
you are reading this publication, you and updated weekly. The cost of entry computers. Devices called “flash carts,”
are likely either running a free and is fairly expensive, especially during the with the Krikzz Everdrives as the Kleenex
open-source operating system like pandemic’s chip shortage, and the DE- of the flash cart market, use FPGA
Linux or BSD, or you’re well aware of 10 Nano, USB card, and additional RAM technology to simulate the electronic
these operating systems and have modules can cost $300-500 depending signal I/O through a traditional game
considered switching. The latest on configuration. cart system like the Nintendo SNES or
versions of Microsoft Windows and Sega Genesis, which allows the loading
macOS now require an online sign-in The RetroArch project is a suite of and playing of ROMs on real hardware.
to be used – which means that there software emulators that can run on Later CD-based consoles may use
is a potential permanent association privacy-respecting operating systems similar devices called ODEs (Optical
between ‘pirated software’ (ROMs) and such as Linux, BSD, and private flavors Drive Emulators) that replace the often-
‘piracy contraband’ (emulators) with of the Android Open-Source Project. failing CD drives in late 1990s and early
one’s real-world identity (Microsoft or What the software gives up in terms of 2000s consoles. Video modifications
Apple account). Care should be taken cycle accuracy and input lag it makes up for many consoles and analog video
whenever these associations between in its $0 cost of entry on the computer scalers allow lag-free HDMI video
activity and identity are present. It only or phone one already owns, as well as to connect to modern televisions,
takes one bill to be passed in favor its expansive list of emulated platforms, replacing increasingly-incompatible
of rights-holders to start crackdowns allowing emulation of relatively modern and poor quality connections. They
on these kinds of activities using systems (such as the Nintendo 3DS) or also allow online game streaming.
tools in the operating system already older systems that the MiSTer lacks the The best way to find out information
available to tech giants. With the resources for, namely the Sony PS2 or on this hobby is the website and
death of Internet Explorer, Microsoft Nintendo 64/GameCube/Wii. Other YouTube channel RetroRGB, and the
has demonstrated they are ready and standalone emulators of even more online storefront StoneAgeGamer
willing to remove software from a recent vintage are being developed sells flash carts, modifications, and
machine without consent. and will likely make it to the project in niche accessories for older consoles.
time. Standard anonymization steps apply
I will close out this article with when visiting these resources.
recommendations for those who are The one online storefront I can
new to retrogaming. In my opinion, the hesitantly recommend for game If one has adopted a privacy lifestyle
greatest device the emulation scene software is GOG. GOG has agreements and seeks to bring their entertainment
has ever produced is known as the with many large publishers to sell their habits into line with his philosophy,
MiSTer FPGA project. This is a project older (2010 and earlier) PC games retrogaming is an inviting hobby.
built upon a device called the DE-10 packaged for newer operating systems Whatever is lost in terms of graphical
Nano developed by Intel. This device in a DRM-free form, along with a decent fidelity and convenience is easily made
uses an electronic device description selection of contemporary indie game up in the freedom gained by the use
language called Verilog that simulates titles also lacking DRM. Linux support of open-source software and offline
the interaction of multiple hardware is ample but sporadic, and services like hardware devices.
components in real time. This allows for Lutris and Wine can allow games to run
transistor-level emulation of consoles, that would otherwise be restricted to wind is a software developer,
computers, and arcade machines at Windows. Always use discretion when husband, and father of two based in
nearly perfect cycle accuracy, with running non-free software without a the United States.
none of the lag inherent in traditional sandboxed environment, and there

RETROGAMING AND PRIVACY


21
MAINTAINING MULTIPLE
SIGNAL ACCOUNTS
By Michael Bazzell process with a new VM. I then keep all Assume that you want to add a third
VMs and occasionally boot them up desktop version of Signal. You cannot
On my podcast, I have mentioned to download all pending encrypted install another Flatpak version, and
that I possess several Signal numbers. messages from Signal. This also allows repeating the Snap command above will
One I reserved for immediate family me to re-synchronize the accounts to tell you that Signal already exists. This
and close friends while the others desktop, if needed. is where we will use an experimental
are devoted to clients. This helps me feature within Snap. The following
compartmentalize personal life and Once you have multiple Signal command enables this option.
work. Several listeners have asked how accounts created through a mobile
this is possible since Signal only allows emulator, you can associate them to sudo snap set system experi-
one account per device, and their your desktop. If you followed my Linux mental.parallel-instances=true
desktop software simply synchronizes tutorials with Pop!_OS, you already
have your “primary” signal application Now we can install a second (or third,
to a single authorized account. This fourth, etc.) version of Signal with the
article explains my process. installed. I use this to connect to my
main Signal account used for friends following commands.
The first step is to create the and family. I can now access all sudo snap install signal-desk-
accounts you need. Each requires a messages on either my primary mobile top signal-desktop_2
unique telephone number, but any device or the desktop application.
VoIP number should work. I have Now, I want another version of Signal sudo snap install signal-desk-
countless MySudo, Google Voice, and on my desktop for a client. For this, we top signal-desktop_3
Twilio numbers at my disposal for this will need Snap installed on our desktop
sudo snap install signal-desk-
purpose. You will need either a mobile OS. Pop!_OS does not include this by
top signal-desktop_4
device or Android emulator to create default, but it can be easily installed
the accounts. If you have a GrapheneOS with the following command. The numbers at the end of the
device, you could install Signal, create command force Snap to install new
a new account, synchronize it to your sudo apt install snapd
isolated versions of the application.
desktop, and then delete the account After you reboot, you should see
You can now install a second copy of
from the device. This would allow you evidence of your actions. The following
the Signal desktop application with the
to start the process over with a new is my Applications menu after installing
following command.
number on mobile while keeping the three copies of Signal to the same
desktop versions active. However, I sudo snap install signal-desk- machine.
do not like this option. It allows Signal top
to store encrypted data intended for
the mobile device which never gets This installs the Snap version, which
delivered. I prefer a different approach. can exist alongside our primary Flatpak
version. Both are isolated from each
In my OSINT book, I explain the other and do not share hardware details
methods for installing an Android from our desktop to Signal confirming
virtual machine (VM) through VirtualBox the association. However, both use the You can now open each of these
or Genymotion. I create a new minimal same IP address if you have concerns and pair your accounts from mobile
instance of Android, install Signal via about that. I do not since I use a (or emulator) to desktop. The identical
Aurora Store, and create a new account VPN being shared with many other names and icon colors confuse me, so
associated with a VoIP number. If I need customers. I take further action. I keep my primary
another Signal account, I replicate the

UNREDACTED MAGAZINE / Q3 2022


22
Flatpak installation of Signal as-is, Icon=/home/[YourUserName]/Doc-
but I want to change the others. If I uments/signal-desktop.png
browse to /var/lib/snapd/desktop/
applications/signal-desktop_ The following shows my edits within
signal-desktop.desktop on my GIMP.
Linux machine, I can open the file as an
administrator to make changes (this is The image below displays three open
why I include that step in the previous instances of Signal ready for pairing to
Linux article). The icon setting within active accounts.
this file should appear as below.

Icon=/snap/signal-desk-
top/386/usr/share/icons/hicol-
or/512x512/apps/signal-desk-
top.png

I navigate to this graphic, right click


it, and choose to “Open with other
application”. I select GIMP so that I
can modify this icon. I use the “Bucket I can now repeat that process This is likely overkill for most readers,
Fill Tool”, select my desired color, to change the other application but I encourage you to possess at least
click on blue area of the icon, choose icons. Below is an example of three two active versions of Signal. It can
“File” > “Export as”, and save my new installations of Signal with a unique prevent future abuse of the primary
version to my Documents folder (or any color for each. Blue is friends and account reserved for a minimal set
location desired). I then return to my family, green is past clients, and red is of people. In my case, it may be the
open file located at /var/lib/snapd/ current high-risk clients. I confess that
desktop/applications/signal- opposite. If my family starts spamming
I actually possess over 40 instances of me, I can move over to the client
desktop_signal-desktop.desktop
Signal for various needs. instances for some peace.
and change it to my new icon similar to
the following.

Cybersecurity MananagedTM

INDUSTRY LEADING TECHNOLOGY


AND A 24X7 SOC WORKING FOR YOU
Cyber threats are evolving rapidly. SMBs and Enterprise
businesses are looking to their Managed Service
Providers to provide them with cybersecurity solutions.
Our managed SOC is highly-skilled in the constantly
evolving threat landscape and will provide absolute
security for you and your clients.

FORTIFY24X7.COM | (800) 989-2647 | INFO@FORTIFY24X7.COM


Image: Solen Feyissa

PURGING GMAIL DATA


AUTOMATICALLY
By YooperOriginalSince1992 • Search for all ‘label:read’ and Optionally, go through and delete
‘label:unread’. your custom labels in Settings, although
Here is something that I felt would it’s purely cosmetic at this point. Delete
be useful for people transitioning away • Select all, which selects all content all the custom filters in Settings since
from Google. I recently went through on the page. they are not needed anymore. If you’ve
my old Gmail account to clean it up after set up Gmail to forward everything to
setting up the permanent forwarding
• Click the “Select all XXXX
another address and then trash their
conversations” which will select all
(and deleting). There are two handy copy, you will quickly realize that this
search results.
techniques that can be used to make means that it will still sit in the Trash for
your life easier, one solution makes • Click the trash can icon to delete. 30 days. For some people, this may be
use of the built-in search tool and the acceptable, but for me it seems like a
other involves using Google Sheets • Go to the Trash folder, then select long time for something I don’t need
and Google Apps Script. Overall, Gmail all and again “Select all XXXX anymore, as well as that it shouldn’t
does not make it easy to really do a conversations”. sit around longer than it’s needed. By
thorough purge of everything. This is a default, that would mean I would need
quick and fairly clean solution. To purge • Click “Permanently delete” and to keep logging in to clear the Trash bin
your Gmail account of all mail, conduct confirm. out. There has to be a better way, and
the following. there is.

UNREDACTED MAGAZINE / Q3 2022


24
The solution to this is to use Google on the email account that authorizes the far left-side of the screen, there is
Sheets and the built-in Google Apps this script, so if person123@gmail.com a “Clock” icon. This is where you can
Script infrastructure. For non-coders, gives permissions to this script, then create a “Trigger” to run this script
this may seem daunting, but it really “me” is the equivalent of person123@ automatically on the hour (or some
isn’t. All the code you need can be gmail.com. The value could specify other interval).
copy-pasted and is all of a handful of some other email, but person123@
lines. This will take less than 5 minutes gmail.com then must have permissions Click the “Go to Dashboard” button
to process. to manage it or the script will throw an (it just closes the dialog).
error. Make sure you save the script.
Go to sheets.google.com and In the lower right corner, click “Add
generate a new “blank” sheet Now you could run it, but it will fail, a Trigger”.
document. Name it whatever you because it needs permission to interact
Change “Select event source” to
like (or leave it untitled), but a good with your Gmail account, and for that
“Time-Driven”.
name might be, “Gmail Trash Auto- you have to give it some API and OAuth
Delete Tool” or the like. Now that you permissions still. Google Apps Scripts Change “Select type of time based
have the document created, we need actually makes this really easy. It’s all trigger” and the options provided to
to attach the code to this “project” handled in app. Click the plus icon next your desire.
that this document will host (for free) to “Services” on the left-hand menu. It
for you. At the top of the page, go should bring up a list of Services to add Click “Save”.
to the “Extensions” menu and go to to this app. Scroll down to find “Gmail
“Apps Script”. This will generate a API”, select it and click “Add”. Now, If you haven’t given permissions,
new app with an empty function called you should see “Gmail” listed below it will prompt you at this point. In my
“myFunction”. Select all of the data “Services” in the left menu. case, it actually gave me an error about
and delete this function, there should blocking pop-ups. If you get the same
be nothing left. Copy and paste the Finally, you can click the “Run” error, just create the same Trigger
following code (see image below). button. This will say, “This project following this step again and on “save”
requires your permission to access your the second time it seems to create
function deleteForever() { data.” Click “Review Permissions”. This the pop-up to give permissions just
will ask you choose an already signed- fine. If everything saved fine, then you
var threads = GmailApp.
in account or to sign into your account. should see a new trigger on the Trigger
search(“in:trash”);
Follow the sign in instructions (if you Dashboard. You can edit this if you
for (var i = 0; i < threads. aren’t already) and click your account want to make changes by going to the
length; i++) { you want this script to affect. It will list far right and clicking the “edit” (pencil)
the permissions required to run the icon. All done!
Gmail.Users.Messages.re- script, which can sound pretty scary,
move(“me”, threads[i].get- but overall, you “wrote” the code for Now, when your Gmail messages are
Id());}} this app, so you know what this app will forwarded, the Trash will be routinely
be doing; it will be deleting your trash. “permanently” deleted much faster
This script searches for all emails than 30 days with no login or extra
that are in the trash, loops through all As-is, running this script manually is effort required. When you go to delete/
of the found emails and removes them no different (if not more difficult) than remove all your Google Docs files leave
from the Trash, and is essentially is going into your email and manually this one so it can keep operating.
the same as clicking the “Permanently clicking the “Delete Permanently”
Delete” button for each message. The button, so we need to add some
“me” specifies that this will only run time-based automation to this. On

PURGING GMAIL DATA AUTOMATICALLY


25
Image: Brina Blum

EXPORTING AUTHY 2FA


SEED CODES
By Michael Bazzell within the app. If I capture your seed to extract your Authy seed codes, and
codes, then I can recreate every 2FA therefore everyone should generate
I have often recommended Authy to token for your accounts in real time. new codes within a new application
my readers and clients. Authy is a 2FA That is a huge risk in my eyes. However, and close their Authy accounts. You
token application which synchronizes that has not stopped the YouTubers absolutely can export your Authy codes,
your tokens across all platforms. I stand from convincing the internet that and we are going to do it together. It is
by my recommendation, as Authy has only open-source solutions which can much simpler than re-doing all of your
been the easiest option to make sure easily share your seed code should be hard work in the event that you want
you always possess your codes on any used. I disagree. Users should instead to switch providers. Many people claim
device. I have noticed that much of the document their own seed codes during that Authy locks your codes in order to
privacy community is now actively irate 2FA configuration, and not rely on force you to stick with their product. I
at Authy. A few YouTube privacy experts third-party services to maintain them in do not agree with this. I think they do
have bashed Authy because they do a way which is easily accessible. it so that (1) they cannot see (or share)
not allow you to download the seed your seed codes and (2) a bad actor
codes which were used to generate I never encourage privacy-enthusiasts cannot easily access your seed codes
your tokens, while other open-source to rely on Google (YouTube) for all of if your device is lost or stolen. I don’t
apps allow this. The argument could their privacy advice, but I must weigh understand the community’s desire for
be made that it is a security benefit in on something specific which keeps a security application to easily give away
that Authy cannot see (therefore share) popping up. Many of these new experts the secrets to anyone who possesses
your seed codes with anyone from are falsely claiming that it is impossible the device. Regardless of which side of

UNREDACTED MAGAZINE / Q3 2022


26
this argument you stand, let’s assume • Click within this area and press
you want to extract all of your seed ctrl-a (cmd-a) to select all content.
codes from Authy and configure them
with another provider. • Press ctrl-c (cmd-c) to copy the
content.
First, make sure you have the Authy
desktop app installed and configured • Paste it into any text editor of your
on your Linux, Mac, or Windows choice.
computer, and it is completely closed.
The following image displays
Next, restart the Authy desktop app in
the Developer Tools area with the
the following manner:
target section expanded. The image
• Windows: Right-click the Authy immediately after displays the
shortcut, in the Target field write generated tokens (redacted).
“--remote-debugging-port=5858”
at the end without quotes, click OK,
and double-click the Authy shortcut

• Mac (Terminal): open -a “Authy


Desktop” --args --remote-
debugging-port=5858
My entries appeared similar to the
• Linux (Terminal): authy --remote- following.
debugging-port=5858
VM162:21 ProtonMail
Open the URL of http://localhost:5858
VM162:21 TOTP secret: XXXXXXX
in any Chromium-based browser and
LUP55L2B23VXXXXX2SX
conduct the following steps.
VM162:21 TOTP URI: otpauth://
• Click the Twilio Authy link. totp/ProtonMail%20
?secret=XXXXXXXLUP55L2B
• In the Developer Tools top 23VXXXXX2SX&digits=6&period=30
navigation bar to the right, click >>
to expand the full list. In this example, XXXXXXXLUP55L
2B23VXXXXX2SX is the seed code for
• Click “Application”. my Proton Mail account. I can now
• Under “Frames” expand “top”. enter that into any other token-based
2FA account to generate identical
• Right-click “main.htm” and select temporary tokens as those present
“Open in containing folder”. within Authy. You might consider the
Standard Notes option which I present
Next, paste the text from https:// later in this issue.
unredactedmagazine.com/data/003.
txt beginning with “// QRious v4.0.2” There are a couple of lessons here.
and ending with “’authy_backup. First, don’t let YouTube internet bullies
json’);” into the field at the bottom tell you how to live a private and secure
of “Console”. You may need to use life. Also, don’t let me convince you
cmd-v or ctrl-v to paste. This is a lot of to do anything. We all have different
text, which is generated from multiple scenarios and are at unique places in
programmers online. Each of the pieces our privacy journey. Make your own
of code includes attribution to the informed choices. Second, don’t believe
authors for further research, if desired. everything you hear when someone is
Continue to the next steps. bashing a privacy product on YouTube,
which is ironically collecting data about
• Press enter on the keyboard to every visitor and sharing it with Google.
generate codes within the Console I still think Authy is a fine product, but
area. I respect those who may want to move
on to something else. You now have
the tools to make the transition easy
after you identify your own needs.

EXPORTING AUTHY 2FA SEED CODES


27
Image: Anh Nhat

USING A DE-GOOGLED PIXEL


By Zachary McIntosh
I have been daily-driving a Pixel 6 Pro running CalyxOS (May 2022 build) for a few weeks now. It’s nice having a phone
that isn’t a 24/7 ankle bracelet for tech companies. I am pleasantly surprised at CalyxOS’s usability and quite impressed
at the level of control the OS gives you over almost all aspects of connectivity. Let me backtrack.

Following some key points of players in the “you are the product” canceled Audible, and factory reset my
Michael Bazzell’s exhaustive how-to space. I do use Twitter for announcing Amazon Kindles for giveaway. I then
book Extreme Privacy, I decided to try things, but purposefully and only on a followed many recommendations from
out a form of private phone usage. My compartmentalized desktop browser. I Cal Newport’s book Digital Minimalism.
threat model does not involve extreme deleted all my iCloud backups and data, I live a life of close to zero notifications
hiding, but my primary motivation was and stopped using Google services on my mobile devices. I decided that
to restrict information leakage to Big such as Wyze, Google Maps, Google I should determine when my attention
Data as much as possible. Photos, and Google Docs. I stopped goes to my phone, not the other way
wearing my Apple Watch Series 6, and around. I mention all these previous
A lot led up to this, starting years ago factory reset it. I even uninstalled the actions because I believe a successful
with deleting social media accounts: Amazon and eBay apps from my former move to a private phone involves
Facebook, Instagram, Snapchat, iPhone 11 Pro Max, and only use foundational habits and self-discipline
TikTok, and the other egregious these services on a desktop browser. I that must already be in place.

UNREDACTED MAGAZINE / Q3 2022


28
Starting with the device, I followed • I quickly disabled network after compatibility offered by microG. I also
Bazzell’s protocol of buying the device toggling OEM Unlock Bootloader prefer microG because it makes some
with cash from Best Buy. I was originally and ignored any further setup attempts to simulate or replace aspects
set on getting a 128GB Pixel 6, but prompts. of Google Services for privacy; versus
the looks of the Pixel 6 Pro just kept GrapheneOS which, despite having the
pulling at me. It also helped that the • I then ran the CalyxOS flash capability to sandbox Google Services
Pixel 6 was out of stock at the three program on my laptop. for security, still talks to Google
Best Buys that I visited, with the second Services. As I searched for Android app
During first attempt, the device
store telling me that another store in a equivalents to my most-used iPhone
flasher script wanted to download
different drivable city had only Pro’s in apps, I used Plexus (https://plexus.
platform tools v31 (even though I had
stock. Decision by default. techlore.tech) to see if an app would
already preemptively installed this). I
work in the microG environment. I also
I bought the Pixel 6 Pro ($899 + tax) connected my laptop to McDonald’s
used Exodus (https://reports.exodus-
and a Mint Mobile trial SIM card ($2), Free Wi-Fi, but the download was
privacy.eu.org/en/) to determine if an
all with cash. The Best Buy employee failing me after several minutes
app had trackers or permissions that I
mentioned saving $20 by signing up waiting. I tethered my laptop to my
would not want on my phone.
with some sort of prepaid plan through personal phone hotspot to retrieve
a big 3 carrier, and I declined. They also Android Platform Tools. As soon as it I am happy to report that the
asked if I had a number on record with finished downloading I disconnected fingerprint reader on the Pixel 6 Pro
Best Buy, and I said I did not. These from Wi-Fi. The device flasher script works great. I was not expecting it to
stores really try to get a record of you. proceeded, but then the phone reset work, but it is much nicer to unlock the
But cash is still king, so the transaction to Google Android 12 factory settings. phone on the table instead of always
went fine. Trying again, the second time it started having to lift it up with Apple’s Face
flashing when I allowed USB debugging ID. After familiarizing with the quirks
Traveling to a parking lot by several on the Pixel. of CalyxOS, such as how the Datura
food establishments, I powered on the Firewall works and how to set individual
device. It did the requisite Android setup After that, everything went smoothly.
app permissions, toggle on and off the
steps, and welcomed me to my new CalyxOS startup flashed a black circle
mic, camera, location, Bluetooth, etc., I
Pixel 6 Pro. I skipped any registrations that would grow and sweep on the
felt like I could try connecting through
or network connecting. I followed the screen. After a moment, I was greeted
a mobile carrier. I was excited to finally
instructions on the CalyxOS website for with the CalyxOS greeting screen and
have 5G service.
Linux installation using my System76 setup prompts. Nothing unusual to
Lemur Pro laptop. (I had loaded the report there, I just finished setup and I had to find a place with free Wi-
page before I left home.) The CalyxOS ended up with a stock looking Android Fi to register the SIM card. I brought
site stepped me through how to home screen after several minutes. an old factory-reset Pixel 3a to do the
enable Developer Options, enable There were some cool non-Google registration. Finding a Starbucks away
USB debugging, and warned that the replacement apps in place of what from home but in the right area code,
OEM Unlock Bootloader step might you’d normally see on Android. I hooked the 3a into the free Wi-Fi,
require internet to complete. I found created a new random Gmail account,
I drove home and spent a bit of time
this to be the case. I was parked near a and downloaded the Mint Mobile app.
without any SIM in the Pixel. I connected
McDonald’s, so I did the following: I activated the SIM card under an alias
to Wi-Fi and downloaded Mullvad VPN.
name. (Later, I would provide a Privacy.
• To enable OEM Unlock Bootloader Then on VPN, I downloaded Aegis
com virtual credit card number for
option in Android 12, I connected Authenticator, Yubico Authenticator,
subsequent billings.)
to McDonald’s Free Wi-Fi. and Bitwarden password manager via
F-Droid. I took this SIM-free downtime I later realized, after reading more
• Connected long enough on this to get to know the OS and all its about IMEIs and how cellular carriers
insecure public Wi-Fi to enable the controls, all while having “Always-on work, that I made a huge mistake. I
unlock toggle. VPN” and “Block connections without should have just activated the SIM
VPN” enabled. This phone was never in the new Pixel 6 Pro. Activating it
• Android, sensing a network, started going to talk to the internet without with an old phone associated the old
phoning home and downloading going through VPN. phone’s known IMEI (along with all its
stuff in the background. It popped
previous subscribers) to the new Mint
up a notification that it wanted me I should probably mention why I
Mobile account. I got the 3a from eBay
to “Finish setting up Pixel”. chose CalyxOS over GrapheneOS. It
so who knows who the original owner
all boiled down to overall Android app

USING A DE-GOOGLED PIXEL


29
was. Not to say the carrier thinks all iPhone was released by AT&T. A small Another problem that I faced having
SIMs used with a particular IMEI are the exception is during the early 2010’s to straddle the Apple world for my
same subscriber, but an association was when I dabbled with Android on an family and friends was receiving phone
made. Had I simply activated the SIM HTC EVO 3D that I got from Google calls. So, I followed Michael Bazzell’s
on my brand new Pixel, a never seen I/O, but I quickly went back to Apple’s steps in setting up VoIP with Telnyx. I
before IMEI would have a blank slate products. One of the challenges to this got a new number through Telnyx, and
association to my new alias. phone being a daily driver and not just forwarded my old number to this. Also,
a “cool experiment” is having to face I forwarded my known Google Voice
The weak point of anonymity and the fact that most of the United States number to this new VoIP number. I also
privacy while using cell phones is uses iMessage. This includes my whole followed Bazzell’s recommendation for
that the carrier will always track you: family and perhaps 99% of my friends. having text messages emailed to me
everywhere you’ve been, and all phone with a small web hosted PHP script
and SMS activity that you make on My plan is to straddle the Apple acting as a forwarding webhook.
the phone, and anything else it can world with my new privacy-enhanced
derive from your activity while you CalyxOS phone. Would I have to carry Linphone for Android is a nice
are on their network. Even though around 2 phones all the time? That concept for phone calls. It’s a portable
this is a MVNO with Mint Mobile, the would be stupid. I discovered a client/ number that can be picked up on my
parent carrier (T-Mobile) will track you server application called BlueBubbles. phone, desktop, or laptop. However, I
along with everyone else around you, BlueBubbles server runs on a macOS can’t say I had a good first impression
forever. Big Tech generally cannot get machine that is logged into my Apple ID, of the mobile app. I installed Linphone
this data (I think), but law enforcement and after some sketchy steps to disable (again by Bazzell’s recommendation)
and government certainly can (and Apple’s System Integrity Protection, via the Aurora Store. It would work
does) use this data. By having an I am able to run a BlueBubbles server while the app was in the foreground,
alias account, despite the carrier data that has a ngrok endpoint. On the and sometimes while the phone was
tracking everywhere you’ve ever been client side there is an Android app that not in use. But after about a week
with this device, will not report it as tied connects to the server by scanning a people were texting me that call
to your real name. Oh well, let’s move QR code. From there, I can seamlessly attempts were dropping so I thought
on. send iMessages to friends and family as this might derail my whole effort with
if I never left my iOS device. It is really CalyxOS. On a whim, I uninstalled the
I realized that I could turn off the quite clever. I suppose I am not truly Linphone app, and searched for it on
SIM in CalyxOS via a network settings cutting over solely to a new Pixel 6 Pro. F-Droid app store. This resolved the
toggle. So, rather than going into But for the sake of staying compatible problem, because now I see that it
airplane mode or Faraday bagging with the majority of my contacts, I keep has an attached background service
the phone when approaching home, I my old iPhone and its phone number that runs at all times to receive calls.
could simply disable the network that alive. Everyone is none the wiser. The Since the reinstall, Linphone has been
way. How trustworthy this software kill old iPhone stays at home (and tracks receiving every call. I do miss call
switch really is, I do not know. I have me as always being home), but my blocking features, which Telnyx does
read that a carrier can still know your everyday carry is my CalyxOS phone. not provide. VoIP providers don’t seem
whereabouts even if the phone is not to have good ways of dealing with
connected to network and/or when it The only problem is I cannot telemarketers and spammers.
is in airplane mode. But evading carrier FaceTime or call out from my old
tracking was not a priority in my threat number, but more on that in a bit. One thing I cannot do is call out
model, so I figure I’d trust the software So rather than trying to change the from my old iPhone number. If I have
toggle. When home, I use Wi-Fi and universe by asking everyone I hold dear to make an outbound call, which is
VPN. When I leave home, I enable to switch to Signal (or worse, Threema rare, I use Linphone and caller ID will
the SIM after driving a little while and or Session), I can maintain conversations show up as my VoIP number on the
use data that way. Later, I switched to with them without any “green bubble” receiver’s phone. I never want to use
Proton VPN for Android because it stigma. Over the past weeks, I noticed Mint Mobile’s assigned phone number
seemed to work more reliably on both BlueBubbles server would sometimes because I don’t want the carrier having
Wi-Fi and mobile whereas I had some stop responding. There is functionality a record of my calls.
intermittent connectivity issues with to “restart server” remotely from the
Mullvad VPN on mobile data. client, but this has worked only about Likewise, I never send outbound
half the time. It would be very annoying SMS text. I use iMessage for most
Transitioning off of the Apple if it failed while I was far away from the people and BlueBubbles integrates the
ecosystem is difficult. I have been an home server. SMS text messages and even handles
iPhone user since 2007 when the first short codes for me. To use my old and

UNREDACTED MAGAZINE / Q3 2022


30
widely known Google Voice number, different profile with my name to serve It feels like a lot of improvement is
I receive texts via email using Google as a dummy profile that I would switch needed by the underlying replacement
Voice’s forward SMS messages to email to in case someone else needed to use apps I have found. This is how stock
functionality. If I ever have to send out or examine my phone. I just wish AOSP Android felt compared to iOS in the
an SMS message, I open Chromium or CalyxOS developers would create past: it always seemed like a beta
web browser and log in to Google a “duress passcode” functionality that operating system just waiting to be
Voice, then SMS text from there. I never could automatically switch to another improved. CalyxOS is much more
intend to use my Mint Mobile number profile based on the password you usable than a Pinephone or Librem
for SMS. entered. That would be a cool feature. phone, but after these setbacks I think
it needs more development time and
Now I have a phone that doesn’t Now for some of the bad news. polish to become a true alternative to
constantly transmit my personal data After about a month of daily driving existing mobile platforms. I continue to
while it sleeps. I noticed some of the Pixel 6 Pro with CalyxOS, I realized carry my Pixel 6 Pro around to reduce
CalyxOS’s stock apps left much to be that some use cases aren’t suitable tracking and profiling. However, when
desired. I downloaded some Google for mission-critical things. My partner I need to do something like travel out
apps via Aurora Store such as Google likes to call me after work, and I find of state, I will probably tell contacts
Camera and Photos, as well as Gboard, that Linphone provides very poor call to just email or text me, and pull the
the superior swipe-text keyboard found quality when forwarded from another iPhone out of a faraday bag if I ever
on Android phones. What? Why would number and funneled through VPN. need to make an important call or if
I do something like that if they are Big Sometimes they can’t hear me. Other the BlueBubbles server craps out while
Brother apps? Well, thanks to CalyxOS, times, especially on mobile data (even I’m far away. I’ll just have that ready for
I turned off network access for each 5G), the call sounds like it’s on the things like Lyft, mobile banking, paying
of these apps in Datura Firewall. They worst connection possible. Add to that with NFC, reliable calls, and messaging,
can try to phone home all they want; the fact that Linphone rings, first asks if needed.
they won’t get through. I get all of the for you to unblock your microphone in
functionality and none of the privacy CalyxOS, then asks for you to unlock I don’t want to discourage the would-
loss. your phone to actually talk. Telnyx be user. We can’t have everything.
provides no useful help on how to Having a private phone comes with
For maps, I tested Google Maps but improve call quality, and the application some sacrifices that are manageable
could not get it to work on CalyxOS. is locked behind too much security to but not ideal. I do not regret moving to
The app finds my position but the roads answer quickly. a Pixel 6 Pro with CalyxOS.
or satellite layers never appear. I use
a navigation app called Magic Earth BlueBubbles has occasional issues. Having a de-Googled phone is
instead. It is a reasonable standalone Sending/receiving image files, or a breath of fresh air. It is nice not
app, where you download hundreds worse, video files, is sometimes having to worry what geofencing data,
of megabytes of maps for offline use. unreliable. There were times when a behavioral data, steps and flights
It works well for exact addresses, but received photo would only partially of stairs traversed, accounts, device
has difficulty finding establishments by show. I’d try “download again from stats, app activity, telemetry, and other
name. The Organic Maps application server” via a menu option, and it would sneaky profiling data are being sent to
that comes with the CalyxOS is okay, never complete the photo download. a data miner or marketing firm. I think
but I prefer the functionality of Magic Initiating a new group chat has not most people don’t worry about mobile
Earth. worked for me. The group chat needs privacy because they themselves
to be originated on the server host or aren’t conscious of what they do on
A lot is not mentioned here in terms on an iPhone in order to work properly. their phones. But companies want to
of other apps, because app choices (and do) know. It’s nice that I can stay
are highly personal. I just give a few Given this, the de-Googled life is connected, keep my data locked down,
examples. My phone is primarily used good for most non-critical usage, and not change my whole family’s habits,
for 2FA, messaging, map navigation, can cover perhaps 90% of my needs. and still walk around with the benefits
taking photos, and setting up calendar But if I need reliable phone calls, I would of a smartphone.
events or reminders. need to use the Mint Mobile number to
receive calls or to call out, or force my
I also appreciate CalyxOS’s contacts to use a more reliable voice-
(Android’s) capability to set up over-data client like Signal.
separate profiles. My personal profile
is named “IT Admin” to appear as a Overall, I’d say a Pixel 6 Pro with
work managed profile, and I set up a CalyxOS is usable, private, and secure.

USING A DE-GOOGLED PIXEL


31
Image: ALEXANDRE LALLEMAND

THE RADIO RECEIVER:


MONITORING NEIGHBORHOOD ACTIVITY
By Michael Bazzell I believe the best way to learn about to/3mifGz4). This is a great all-purpose
the overall security of a neighborhood scanner with plenty of memory, a good
When I was a child, I was fascinated or city is to monitor police activity. One speaker, and nice display. I believe it
with police scanners. I felt mischievous could request police reports from an is one of the best “trunking” scanners
as if I was doing something wrong area, but that can be misleading. Many in the $350 price range. This is where
while eavesdropping on my local calls for service do not warrant a report things can get complicated. In the
emergency responders. One only on file and the reports themselves only old days, a department had a few
needed to know the six-digit frequency tell a specific part of the story. I prefer frequencies for analog traffic. As long
of a government agency’s radio system to monitor activity in real time. Before I as you were tuned to a frequency,
to listen to everything they did from a purchase or rent a home on behalf of a you heard audio whenever someone
$99 scanner. I could monitor activity in client, I listen to police traffic in the area pressed the button on the microphone.
my neighborhood. If I saw the police to determine the local criminal vibe. Today, most metropolitan areas have
lurking around, I turned on my scanner Even today, when I see a Sheriff vehicle converted to digital systems which share
to get the details. Times were simple near my home, I activate my scanner numerous transmissions simultaneously
then. They are not now. Today, many to know what is going on. This is how I on a single frequency. While this is a
agencies have transitioned to digital keep aware of any problems within my complex topic, let’s break it down into
trunked systems which require special community. a few digestible chunks.
equipment and knowledge. We will
tackle both, but let’s first discuss the My preference for a desktop scanner First, you have a site. This may be a
reasons why anyone would care. is the Uniden BCD996P2 (https://amzn. series of frequencies associated with

UNREDACTED MAGAZINE / Q3 2022


32
multiple towers at a specific location. In The first is reception. Digital systems Production (dpdproductions.com)
Los Angeles, the LAPD labels their sites can be frustrating. With analog signals, specifically designed for the frequency
as Northeast, South, West, etc. Each weak transmissions are heard, but range she needed. That improved her
site possesses multiple frequencies. you may receive some static. With reception drastically, and she can now
digital, it is all or nothing. If the digital monitor all appropriate talkgroups
The radio frequency may be similar transmission has a weak signal to your within that trunked system such as
to 850.000, but tuning your scanner scanner, you will hear silence or broken police, fire, and EMS.
to that frequency will not present any audio. This is why antenna selection
audio transmissions. That is simply the and placement is so important. I always Next is the cabling. If you have an
avenue for the digital transmission. recommend an external antenna outdoor antenna which requires more
This frequency might be the “control whenever possible. If you live in NYC, than 15 feet of cabling, and you need
channel” or it could be a secondary you can probably get away with the to monitor higher frequencies in the
frequency for digital audio. Either way, free telescopic antenna attached to the 700 or 800 MHz range, I strongly
we hear nothing from this frequency. scanner. If you are in the suburbs or a suggest LMR-400 cabling (https://
This is the most common complaint rural area, it will restrict your abilities. amzn.to/3MC8Dwd). This is more
I hear about trunking. People buy a An external antenna will receive strong expensive, but much better shielded to
scanner, find their local police frequency signals which your home’s walls may prevent escape of higher frequencies.
from radioreference.com, but never block. If you have sites which are hard to lock
hear anything. into, better cabling alone may be all
Antenna selection will make or you need.
Next, we have a talkgroup. This may break your scanning adventure. You
be similar to 0001 for your police and should identify the frequencies which Is this all worth it? Only you can decide.
0002 for the fire department. This is you want to monitor, and purchase an I often leave my scanner on throughout
not required to be programmed into antenna appropriate for your needs. the day. It has alerted me to nearby
your scanner, but it makes things much The best general purpose antenna is a wildfires which would be “breaking
easier. It prevents you from memorizing Diamond discone. I like both the D3000 news” hours later, an elderly neighbor
numerous talkgroups. series (https://amzn.to/3ax7h8o) alone with a medical emergency and
and the D130 options (https://amzn. a 30 minute EMS response time, and
The goal is to program your scanner early notice that road crews would
to/3MoePaL). Note that the letters at
with all of the local site frequencies be blocking the primary exit from my
the end of these refer to the types of
and talkgroups desired. Programming neighborhood for a water line break.
connections. Make sure you buy an
the scanner exceeds the scope of
antenna with appropriate connections
this article, and is not always easy or Next, I always program common
for your cabling, or purchase adapters
straightforward. Spend some time frequencies associated with personal
to make them work. My cabling always
with your scanner manual. Once radios. These include Family Radio
contains a male “N” connector on
you understand the programming Service (FRS), Multi-Use Radio Service
each end, so I prefer antennas with a
of your model, radioreference.com (MURS), General Mobile Radio Service
female “N” connector. I then purchase
contains all of the data you need. I (GMRS), and Citizen Band (CB). These
a female “N” to male “BNC” adapter
program each site into its own bank, will allow you to monitor personal radios
to make it work with my scanner.
each frequency into that bank, and all being used in your neighborhood. If
available talkgroup IDs into the same Discone antennas receive a broad you go to the local department store
bank. This way, when a transmission range of frequencies. They work very and purchase a pair of two-way family
occurs, my scanner receives it. The well with lower, VHF, and UHF ranges. radios, you will be transmitting on a
scanner is monitoring the frequencies, If your local agencies use frequencies public radio frequency that can be
stops when a transmission occurs, within the 1xx.xxx through 4xx.xxx monitored with a scanner. The Family
translates the digital transmission range, this will work very well, even Radio Service (FRS) is a radio system
into audio, displays the talkgroup ID, for digital trunked systems. However, authorized for use without a license
and identifies the talkgroup by name. discones can be problematic if your since 1996. There are 14 FRS channels
My scanner might light up with audio local agencies use 800 MHz frequency available which operate on 14 specific
and I can immediately see that it is a ranges. I recently assisted a client with frequencies. The following identifies
detective unit for LAPD within the West a move to a safe house. She wanted these frequencies.
site range. I could fill dozens of pages to monitor police in her area, but the
with other trunk scanning tactics, but • Channel 01 - 462.5625
site tower was several miles away. Her
that would be quite boring. Instead, I telescopic antenna was too weak and • Channel 02 - 462.5875
want to focus on some specific issues a discone did not pull in the 800 MHz • Channel 03 - 462.6125
which seem to be common hurdles with frequencies she needed to monitor. I
trunk scanning. ordered a custom antenna from DPD • Channel 04 - 462.6375

THE RADIO RECEIVER: MONITORING NEIGHBORHOOD ACTIVITY


33
• Channel 05 - 462.6625 people ignore this requirement and • Channel 07 - 27.035
• Channel 06 - 462.6875 it is seldom enforced. The radios that • Channel 08 - 27.055
transmit on these frequencies can use
• Channel 07 - 462.7125 up to 50 watts, allowing the signal to • Channel 09 - 27.655
• Channel 08 - 467.5625 travel farther. All MURS and GMRS • Channel 10 - 27.755
frequencies should be programmed
• Channel 09 - 467.5875 • Channel 11 - 27.085
and monitored in the same way as FRS
• Channel 10 - 467.6125 frequencies. The following list identifies • Channel 12 - 27.105
• Channel 11 - 467.6375 the GMRS frequencies. • Channel 13 - 27.115
• Channel 12 - 467.6625 • Channel 01 - 462.550 • Channel 14 - 27.125
• Channel 13 - 467.6875 • Channel 02 - 462.575 • Channel 15 - 27.135
• Channel 14 - 467.7125 • Channel 03 - 462.600 • Channel 16 - 27.155

The most common use for these • Channel 04 - 462.625 • Channel 17 - 27.165
radio frequencies is by families on • Channel 05 - 462.650 • Channel 18 - 27.175
vacation or at large events. They allow • Channel 19 - 27.185
• Channel 06 - 462.675
parents to keep in contact with their
children. Criminals have found uses for • Channel 07 - 462.700 • Channel 20 - 27.205
them as well. Subjects often referred to • Channel 08 - 462.725 • Channel 21 - 27.215
as “spotters” use them to notify drug
• Channel 09 - 467.550 • Channel 22 - 27.225
dealers when police are approaching
a specific area. Additionally, illegal • Channel 10 - 467.575 • Channel 23 - 27.255
business operations such as gambling • Channel 11 - 467.600 • Channel 24 - 27.235
rooms and prostitution houses will use
them to communicate cheaply and • Channel 12 - 467.625 • Channel 25 - 27.245
“anonymously”. While this may afford • Channel 13 - 467.650 • Channel 26 - 27.265
the users some privacy protection
• Channel 14 - 467.675 • Channel 27 - 27.275
against personal identification, the
transmissions are completely public. • Channel 15 - 467.700 • Channel 28 - 27.285
Since the transmissions can travel several • Channel 16 - 467.725 • Channel 29 - 27.295
miles, the audio can be intercepted
safely and without detection. • Channel 30 - 27.305
Many people associate Citizen Band
Programming and monitoring these (CB) radios with truck drivers. This is • Channel 31 - 27.315
frequencies in known criminal areas often appropriate, but truckers are not • Channel 32 - 27.325
may provide raw intelligence about the only people that transmit on such
your neighborhood. These are not the frequencies. Since CB is low power, the • Channel 33 - 27.335
only frequencies to consider. receiver must be within a few miles of • Channel 34 - 27.345
the transmitter. There are 40 channels
The Multi-Use Radio Service (MURS) • Channel 35 - 27.355
available in this band. Communication
is an unlicensed two-way radio service on these channels may include traffic • Channel 36 - 27.365
that was established in 2000. The issues, witnesses to major accidents, • Channel 37 - 27.375
radios are capable of a range of ten reports of reckless drivers, and the
miles when using decent antennas. The occasional sermon. Many state • Channel 38 - 27.385
following table identifies the MURS patrol vehicles include a CB radio • Channel 39 - 27.395
frequencies. for receiving and transmitting. The • Channel 40 - 27.405
following list identifies these channels
• 151.820
and frequencies. I hope this article serves as an
• 151.940 introductory to neighborhood radio
• Channel 01 - 26.965 scanning. As with the previous article,
• 154.600
• Channel 02 - 26.975 these first few submissions exist to
• 151.880
• Channel 03 - 26.985 establish the groundwork for future
• 154.570 discussions. Once you have an
• Channel 04 - 27.005 understanding of the ways to receive
Additional public frequencies, various radio signals, we will have
• Channel 05 - 27.015
known as General Mobile Radio unlimited areas to explore. See you
Service (GMRS) frequencies require a • Channel 06 - 27.025
next month.
license to legally transmit audio. Most

UNREDACTED MAGAZINE / Q3 2022


34
Image: Jeremy Bezanger

MITIGATING RISK OF ONLINE


SERVICE FAILURE
By Oyzark There have been several reminders and phone. These are somewhat
of this recently, including the sudden specific to my situation, but I think the
In the privacy community, we closure of the CTemplar email service, steps are generic enough they could be
experience a higher risk than most and Michael’s experience with Telnyx implemented by others.
people of having the online services we phone service as described in a recent
rely on suddenly become unavailable podcast. Personally, I just lost my Email, Contacts and Calendars
to us. There are several reasons for SudoMax 9-phone number account
A Proton Mail Professional account
this: we tend to use smaller, newer and for a couple of days due to some
(protonmail.com) is the hub for all
lesser established platforms such as kind of system glitch. Fortunately
my personal email activity, as well
Proton Mail instead of the behemoths their excellent support got be back
as personal contacts and calendar.
such as Gmail used by the masses; up and running quickly, but it serves
If the account disappeared one day
government actions can force sudden as a reminder that all systems are
without mitigation, it would have a
closing of privacy-oriented services vulnerable.
pretty significant negative impact,
(think LavaBit); and in pursuing privacy
In this article, I describe steps I have including losing friends and family
we tend to exhibit non-typical behavior
taken to mitigate risks to some of my contact information, losing precious
patterns that can trigger alerts on our
most important online services - email, old emails, missing new emails coming
accounts.
contacts, calendar, notes, messaging in, and having no idea what events I am

MITIGATING RISK OF ONLINE SERVICE FAILURE


35
supposed to be at in the future. This Proton Mail Import-Export app (https:// your mitigation plan, you can be sure
is all important enough that I need to protonmail.com/import-export, also there will be a fatal flaw when you
keep a backup, but also get back on only available for paid accounts) really need it. I went through the whole
my feet again within hours if my Proton that saves an MBOX file to your local process of hosting a test domain in
Mail account were to disappear. Here I storage. This is a manual process, but Tutanota, then ingesting my contacts
describe a validated approach to using you can create a full backup just once, and calendar entries. The testing
Tutanota as my alternate provider in then create incremental backups of brought up two issues. First, Tutanota
case of loss of Proton Mail. The first your mail by setting date ranges in the does not currently have the ability to
steps are to ensure that all my important backup dialog. Most email software import emails (it is on the roadmap).
information is backed up somewhere and providers allow import of MBOX This is not a showstopper, as I am okay
regularly outside of Proton Mail; then files, so you are relatively safe here. I leaving my old mail in Thunderbird and
comes ensuring I have an alternate, decided to do both Thunderbird and accessing it there when needed. I did
tested system that would get me back MBOX files. Do be aware that this can note though that Tutanota does not have
on my feet using email, contacts and really use up some disk space, and a batch export capability either which
calendar in hours, even with Proton exporting to the MBOX file can take could be an issue down the road (also
Mail gone. Here are the steps I took: several hours if you have a lot of mail. on roadmap, although you can export
individual emails). Second, Tutanota
1. Switch to a custom domain in 3. Create an offline backup process gave an error when trying to import the
Proton Mail. Rather than using zzz@ for contacts. This is a simple, but contacts exported from Proton Mail.
protonmail.com, I have Proton Mail manual process. Click on the contacts After some exploration, this seems to
host my own domain, so my email is icon in Proton Mail, then *Settings*, be because Proton Mail is exporting
more like zzz@mydomain.com. This has then *Export Contacts*. Your contacts vCard version 4.0, whereas Tutanota
several advantages including avoiding will be decrypted and saved in the seems to be expecting an earlier
problems caused by services not liking standard VCard (.vcf) format. version. I was able to fix this with the
Proton Mail domains, and meaning I sed tool on Linux, to replace the version
can quickly switch my email provider 4. Create an offline backup process
number in the file (replace the filenames
to another one without changing my for calendar. Similarly, in calendar go
with yours): `sed ‘s/VERSION:4.0/
address. You do need a paid Proton to *Settings* then *Calendars*. Beside
VERSION:3.0/’ ‘protonContacts-X.
Mail account for this, and you do each calendar is a drop-down button
vcf’ > protonContacts-X-Tutanota.
need to buy a domain from a registrar with the option *Export ICS*. This will
vcf`. Other than that, importing the
like GoDaddy or Namecheap. Proton save a standard .ics calendar file with
contacts and calendar into Tutanota
Mail has instructions on setting up a all your appointments. An alternative is
was straightforward. Adding a custom
custom domain in Proton Mail (https:// to create a calendar link under *Share
domain is explained briefly at https://
protonmail.com/support/knowledge- outside Proton*. This will give you a
tutanota.com/faq#custom-domain.
base/set-up-a-custom-domain/). URL you can use to ingest your calendar
Clicking on *Global settings -> Custom
into another calendar app, such as the
email domains -> Show* then clicking
2. Create an offline backup process for one in Thunderbird. Make sure this app
the add button will get you started. I
existing email. The easiest way to do this keeps an offline copy of your calendar
did this, and it worked well.
is to run Proton Bridge (only available entries. The link also gives you a quick
on paid accounts) and use an offline way to save an ICS file without being
Notes
email program, such as Thunderbird, in Proton Calendar - just paste the URL
to archive mail. Thunderbird will ingest into a browser and it will prompt you to I use Standard Notes (standardnotes.
email continuously (when open) and save the file. com) for organizing a lot of fairly random
save it locally in your profile folder. This but important textual information.
profile folder can be copied to backup 5. Set up Tutanota as backup provider Standard Notes has excellent backup
storage. To find the profile folder for email, contacts and calendar. It was options, including options to save
location in Thunderbird go to *Help very straightforward to make a new encrypted or unencrypted backups
-> More Troubleshooting Information* Tutanota account. I could have gotten directly to disk, or have them sent
and click *About Profiles*. You will then away with just keeping a free account regularly to you by email. Encrypted
see the root directory that is used for and upgrading later if needed, but backups can be decrypted back into
your current profile. The beauty of I wanted to test the domain hosting text or an unencrypted Standard Notes
this approach is that Thunderbird has capability, and so decided to purchase import file using an offline browser-
excellent offline search capabilities, the “Business Premium” account (€24/ based decryption script available at
so you get some helpful functionality year) which allows multiple custom https://github.com/standardnotes/
beyond backup; and if I did lose my domains. Privacy.com payment was decrypt. Of course just having lots of
Proton Mail I probably would just leave accepted. plain text isn’t super useful, and I need
old email in Thunderbird and access to be able to quickly restore a Standard-
6. Test it out! This is the most
it there. An alternative is to use the Notes-Like interface should Standard
important step. If you don’t fully test

UNREDACTED MAGAZINE / Q3 2022


36
Notes become non-functional. For persist for long. Thus backups and is we don’t. We are so conditioned to
this I chose Joplin (joplinapp.org), an archiving are not really necessary, but our “contact information” being name,
open-source note app. It’s not quite as redundancy of service is. I currently email address and phone number, that
flexible as Standard Notes, but would use Signal and Wire as my primary we don’t think about how silly it really
do the trick in a pinch. messengers, and have a few others is given the many communications
like Element/Matrix and Session for options available to us. So the shift I am
Getting notes from a Standard Notes experimental or backup use. While making is as much a pushback of social
backup into Joplin takes a couple of their usage is differentiated, they do expectations as a technical mitigation.
steps, made much easier with a Python all serve as a backup to each other.
script available at https://github.com/ So for really important contacts, I try Here’s my strategy. I own a long-
tanrax/standard-notes-to-evernote- to connect with them on at least two standing Google Voice number. This
or-joplin. This script transforms an messenger services, so if one goes number forwards to whatever VoIP
unencrypted Standard Notes backup away, then we can use the other. I also number I am using currently, along with
file into an Evernote ENEX file called where possible ensure I have an email my office phone. SMS messages are
*notes.enex*, that can be imported address for anyone I am contacting sent to my email. Of course Google
directly into Joplin. If, like me, you on a messenger, so if, for instance, could pull this number at any time, but
like to store your Standard Notes my account gets disabled on one of given all the options available to me I
backups as encrypted, you have to do the messaging services, I can easily think it is the most *stable* number I
a bit of wrangling to get the output correspond by email once I have a new have, even if it’s not the most *private*.
of the decryption script into a format account set up. Signal does, of course, When someone asks for my phone
that works for the Evernote script. have a critical dependency on a phone number, I respond with something like:
Specifically, the Evernote script expects number, which I think is a vulnerability “I’m in the midst of switching providers
the text to be in a file called “Standard as the number itself is under the control right now (always true!) so the best way
Notes Backup and Import File.txt” that of a third party (see below). So I am to contact me is by (email/messenger).
is in a compressed (ZIP) container. So starting to favor messengers that don’t If you really need to use the phone
the steps you need to do starting with require a phone number linkage. you can try calling my Google Voice
an encrypted Standard Notes Backup number XXX and I should get the
file are as follows (for Linux, you can do Unlike messaging, phone numbers message”. In this way, I am minimizing
similar on other operating systems): are a real headache for risk mitigation. the expectation that using a phone
The problem stems from two realities number for me will be effective, while
1. Decrypt the backup file using that are at odds with each other. The giving a modestly reliable option if
the web-based decryption script, first reality is that *keeping* a phone they absolutely have to use a phone.
and choose “download as decrypted number, if you are a privacy enthusiast, This means I have a somewhat stable
import file”. This will create a file called is actually quite a lot of work and to personal phone number when needed,
*decrypted-sn-data.txt* a large degree out of your control. freeing me to use VoIP services for
Your phone number is owned not by more “disposable” numbers, such as
2. Rename this file: `mv decrypted-sn-
you, but by whatever VoIP, landline, or for forwarding from my main number
data.txt ‘Standard Notes Backup and
cellular provider you lease it from. If or for temporary aliases. This is not
Import File.txt’`
that provider goes out of business, has perfect, and I’m constantly adjusting
3. Compress this renamed file: `zip a technical failure, or simply decides my strategy here.
sn.zip ./Standard\ Notes\ Backup\ and\ they don’t want to do business with
Import\ File.txt` you anymore, you either lose the Summary
number, or if you are lucky you manage
What I most want you to get out of
4. Run the conversion to ENEX to port it to another provider through
this article is a sense of the importance
script (you will need Python installed): an unreliable, clunky process called
of planning in detail an alternate
`python3 standard-notes-to-enex.py ./ porting. The second competing reality
strategy for the online services that
sn.zip` is the *legacy social expectation* that
are important to you. It’s only a matter
you will have a “phone number” and
5. Import the notes.enex file into of time until you experience a service
that this number will persist for years or
Joplin (File -> Import -> ENEX (as failure, and if you plan for and mitigate
even decades. So you have to act as if
Markdown)) such a failure you can minimize the
your phone number is virtually part of
disruption to your life. I can now
your identity, yet you have little control
Messaging and phone sleep well knowing I have a tried and
over its persistence.
tested mitigation strategy for my most
Messaging is quite straightforward, It’s 2022, why do we need to loan a important stuff.
as like most people I only use 10-digit number in order to be able to
text messaging for ephemeral communicate with people? The truth
communications that I don’t need to

MITIGATING RISK OF ONLINE SERVICE FAILURE


37
A FRESH LOOK AT STANDARD
NOTES
By Michael Bazzell support and 100GB of storage. I went hundreds of frequencies, call signs, and
with the highest tier so that I could fully locations all neatly organized. No more
I have been using Standard Notes test the features. OpenOffice for this simple task.
for many years. I started with the
sole free option when it first arrived, The biggest change with any paid tier
experimented with paid features is the availability of new formatting for
introduced later, and settled for the free notes. You can choose rich text options
version over the past few years. It is a and utilize bold, italic, new fonts, and
staple in my daily computing. Standard everything else you would expect with
Notes is an application which allows a note taking application. I played
strictly end-to-end encrypted notes with this for a while, but I missed my
which can be synchronized through plaintext notes and eventually reverted
their servers. Any notes maintained to that setting. Having an option for
on my computer are immediately markdown text was nice, but I never
synchronized to the same app on my used it. I keep things simple, and really
mobile device. No one outside of my didn’t care much to complicate my
applications can see the content, even notes with visual enhancements.
employees of Standard Notes.
Then I noticed the spreadsheet
The free version has suited me well. feature. This was a game changer.
I always preferred that it was limited I immediately created a new note,
to plaintext content. I could create switched the format to spreadsheet,
unlimited notes, and plaintext copy/ and possessed a simple Excel
paste functions ensured that there replacement. I now use this hourly. It is
was no formatting included within my great for documenting things I wish to
content. I have maintained an outline later alphabetize or spread out visually.
and notes for the last ten books I have It solves the problems with tab-based
written, all of the notes about pending plaintext files and allows me to navigate
podcasts, and every outline for this through data easily. I find this option Next was the TokenVault
very magazine within Standard Notes. better for my podcast notes than text authentication option. It would be easy
It has been the way I safely organize my now. It allows me to make notes within to say this is just another simple 2FA
notes for many years. I can’t imagine any area of the file, even on the fly. This token storage option, but that would
digital life without it now. Therefore, I was worth the price alone. I rarely open not do it justice. Yes, its only purpose is
thought I should take a new look at the any official spreadsheet application now. to store 2FA seed codes and present a
paid features. The image below displays my recent temporary token which changes every
activity while DXing on my short wave thirty seconds. However, that is not
Standard Notes offers three tiers. radio and picking up new international the headline here. It is a completely
The free tier is limited to plaintext, the stations. Clicking the “Data” tab and open source, end-to-end encrypted,
Productivity tier ($59 annually) offers then the down arrow allowed me to cross-platform, non-password manager
enhanced options, and the Professional alphabetize the frequency column for based, software token generator which
tier ($99 annually) offers larger file quick visual access. My note today has

UNREDACTED MAGAZINE / Q3 2022


38
is synchronized through your encrypted VM164:17 TOTP URI: otpauth:// two-factor authentication in the
Standard Notes account. I do not know totp/Twitter%20IT?secret= Settings > Security area, and consider
of any other option which checks all of xxxxxxxxxx &digits=6&period=30 email notifications whenever someone
these boxes. If you read my previous signs into your account. Make sure
VM164:6 +
article on exporting your Authy codes, you have a way to access your 2FA
you could import them into Standard I then used various sed commands for the application. If you only use
Notes for a full 2FA solution. This is the to make them each look similar to the Standard Notes for your 2FA, then
understatement of this issue in my following. you need access to a valid session in
opinion. I now use Standard Notes for order to log into another. Since I have
all of my software-based 2FA tokens. { the application synchronized to three
For further protection, I password devices, I am not concerned about this.
protect this note. The following image “service”: “CPanel”, However, I always have my exported
displays a heavily redacted partial view “account”: “”, seed codes if I need them. I could use
of my 2FA note. The ability to sort these KeePassXC to generate a new token if
alphabetically is a simple but huge “secret”: “ xxxxxxxxxx “, desperate. I disable the session logging
piece. My Authy Android application for more privacy. If desired, you could
forced me to drag-and-drop all entries “notes”: “” add a passcode lock which would
in the order desired. }, prevent anyone with physical access to
your devices from seeing any content
{ without the code. You can also protect
individual notes for anything sensitive.
“service”: “Twitter”, Make sure that your note backups are
“account”: “”,
encrypted at Settings > Backups. This
prevents anyone from viewing your
“secret”: “ xxxxxxxxxx “, text-based backups on your local drive.
This should be the default setting.
“notes”: “”
The premium tier offers support for
}, large files and immense storage, but I
have yet to use any of it. In fact, I have
I then exported all notes, unzipped
yet to rely on any features in the top tier.
the archive, modified the archived 2FA
I would encourage others to explore
note with my new entries, re-zipped
the middle paid tier and see if it would
the archive, and imported it back into
meet all of your needs. Navigate to
Standard Notes. The result was all
https://standardnotes.com/plans and
tokens present and waiting for use.
I had hundreds of seed codes which identify the plan best for you.
Again, it would have taken me less
I had exported from Authy, so I spent time to manually enter each seed code,
some time identifying a way to import I have always liked Standard Notes.
but I wanted to see if this would work. I was a freeloader for years. I never
them into Standard Notes. Actually, I Out of caution, I will not share my sed
am sure I spent more time on this than thought the “fancy” paid plans were
commands. If things were to change needed for my usage. I was wrong. I can
would have been required to enter over at Standard Notes, my steps could
them manually. In the end, I took all my never go back. I am slowly identifying
wipe out valuable data. I have spoken additional features of the paid tiers
exported Authy codes, which appeared with the CEO of Standard Notes about
similar to the following. which can be incorporated into my daily
a seed code import utility, and he use. The to-do task editor provides
VM164:17 CPanel seemed interested. If you purchase a check boxes which I can tick to make
paid tier, send them a reminder of the me feel productive. Regardless of your
VM164:17 TOTP secret: usefulness of this potential feature. You tier, even if using the free version, make
xxxxxxxxxx can currently export your 2FA entries sure you are backing up your notes for
into a single JSON file and securely offline use on another machine if ever
VM164:17 TOTP URI: otpauth://
store them for future use. necessary. I have never needed them,
totp/CPanel?secret= xxxxxxxxxx
&digits=6&period=30 but feel prepared if I do.
By default, Standard Notes is
VM164:6 + secure and private. All notes are Standard Notes is not a sponsor of
completely encrypted. However, we this magazine or the podcast, and they
VM164:17 Twitter should always take advantage of any did not request a review or offer any
additional features available to us. input for this article.
VM164:17 TOTP secret: First (and obvious), choose a strong
xxxxxxxxxx password for your account. Enable

A FRESH LOOK AT STANDARD NOTES


39
Image: Dan Dimmock

THE OSINT CORNER


LEARNING THE LINUX COMMAND LINE
By Jason Edison

Jason instructs live and online open source intelligence courses for IntelTechniques in addition to working as
a cyber-crime detective for a large U.S. police department. Each issue will feature an OSINT tactic from the
IntelTechniques online training.
One of the most daunting aspects to refer to the “command line.” You Tip #3 Immersion: I often am
of moving from beginner to advanced will see this also referred to as terminal, asked what is the fastest way to get
OSINT work is incorporating Linux shell, and console, although technically comfortable with the command line.
scripts and virtual machines into they are not the same thing. We are That answer is simple: force yourself to
your workflow. Use of Linux and the going to keep things simple and use use it for everything. This can be very,
command line is a steep learning curve, “command line” in the context of very slow and frustrating at first but
especially for those of us who are entering text-based commands into just like learning a foreign language,
primarily Windows users. The transition the Linux terminal. For a more detailed the fastest way to learn Linux is to
to Linux from Mac is typically smoother comparison of these terms please immerse yourself and start building
because both are Unix based systems, see https://www.geeksforgeeks.org/ repetition. Resist the temptation to
but even Mac users may find some of the difference-between-terminal-console- move back to your Windows or Mac
following tips and resources valuable. shell-and-command-line/. workstation, and try to avoid using
Keep in mind that I am primarily a the graphical interface on your Linux
Windows user and this advice is based Tip #2 Time: Learning complex skills machine. You don’t need to go out and
on my own experiences transitioning takes time and it is important to control buy a new computer to dive into Linux.
to the Linux command line. There is no our expectations. Repetition is key in A good starting point is to build out
singular correct approach to learning moving our skills to a place where they an Ubuntu virtual machine and work
a new skill and your own chosen path are second nature, and that is going to through customizing it for OSINT work
may vary. require investing time putting fingers as detailed in Michael’s books. While
on keyboard. We need to accept that you are manually customizing your
Tip #1 Terminology: For the proficiency takes time to build. As we virtual machine with our recommended
purposes of this article, we are going often say, it is a marathon, not a sprint. commands, it is good to have a browser

UNREDACTED MAGAZINE / Q3 2022


40
open on another screen so that you can Unfortunately, enabling WSL2 on a • https://linuxcommandlibrary.com/
research any commands which you do Windows workstation tends to break basics/
not understand as you go. VirtualBox. Currently I recommend
avoiding WSL2 unless you are an • https://explainshell.com/
Tip #4 Practicing Linux on Non- advanced user who feels comfortable
Linux Workstations: The preferred Online Terminal Emulators allow us to
troubleshooting any conflicts. Most
method for practicing Linux on your practice command line basics from any
people will be better off avoiding WSL2
non-Linux workstation is to create a browser:
and using a full virtual machine.
Linux virtual machine using a hypervisor
• https://linuxsurvival.com/
such as VirtualBox or VMWare. This will Tip #5 Training Resources: Although
give you an experience that is very immersion is the fastest way to learn, it • https://cmdchallenge.com/
close to working on an actual Linux may not be an option for everyone. If
workstation but without having to buy you are unable to go all in, but want to Tip #6 Patience and tenacity:
new hardware. If you do not have access start working on your Linux skills, below This circles back to where we started
to the steps in our books and online are some additional zero-cost training in managing our expectations and
training, a basic overview of setting up a resources. dedicating the time to build up
virtual machine can be found at https:// these new skills. Frustration is the
ubuntu.com/tutorials/how-to-run- Linux Basics Lessons: most common roadblock to gaining
ubuntu-desktop-on-a-virtual-machine- proficiency with Linux and the
• https://ubuntu.com/tutorials/
using-virtualbox#1-overview. Macs are command line. I see many people
command-line-for-beginners/
also Unix-based systems so many of give up early on because of the steep
the commands and scripts carry over, • https://linuxjourney.com/lesson/ learning curve, so please pace yourself
but there are differences. I recommend the-shell/ and set reasonable goals. Know when
learning in a true Linux environment to step away and return later with fresh
rather than in the terminal on your • https://www.youtube.com/c/ eyes, renewed patience, and a rested
Mac computer. It is also possible to LearnLinuxtv/ mind.
run a limited Linux environment on our
Windows workstation using a feature • https://www.makeuseof.com/
called Windows Subsystem for Linux. tag/an-a-z-of-linux-40-essential-
commands-you-should-know/

Cybersecurity MananagedTM

INDUSTRY LEADING TECHNOLOGY


AND A 24X7 SOC WORKING FOR YOU
Cyber threats are evolving rapidly. SMBs and Enterprise
businesses are looking to their Managed Service
Providers to provide them with cybersecurity solutions.
Our managed SOC is highly-skilled in the constantly
evolving threat landscape and will provide absolute
security for you and your clients.

FORTIFY24X7.COM | (800) 989-2647 | INFO@FORTIFY24X7.COM


New 2022 Privacy & OSINT Books
Hardcover & Paperback

New & Updated Content

500+ Pages Each @ 8.5 x 11

Our Full Playbooks

Supports This Free Magazine

Order at IntelTechniques.com

OSINT & Privacy Video Training


90+ Hours of Video Training | Optional OSIP Certification

Register at IntelTechniques.net
HP DEV ONE WITH POP!_OS
By Michael Bazzell with Linux users in mind. You can read issues. The processors are old, the
much more about that in the previous software is outdated (Ubuntu 20.04),
I typically avoid computer reviews. issue. and the prices are high (> $2,000). Dell
Everyone is unique and has their own does a bit better with multiple options,
needs. My favorite computers are After my article about Linux basics but all still come with Ubuntu 20.04.
those you can customize for your own (issue 002) and the corresponding One could obviously install a newer
usage, which may negate the need for podcast (264-Back to Basics-Linux I), version of Linux, but I was looking
a review in the first place. If you have many readers and listeners notified me for something which would just work
been following along with my full-time that four of the six System76 laptops without any driver issues. The specs on
transition to Linux Pop!_OS, you know were now sold out. Several people were the Dell options were much better than
that I rely on a System76 Thelio desktop asking me for a recommendation of a Lenovo, but the prices still seemed
for my daily computing. I chose a solid laptop which supported Pop!_OS high. Then I found something I did not
desktop because I work with 20TB of out of the box and was affordable. That expect to see. HP just launched a new
breach/leak/logger data daily and the can be a tall order. laptop in partnership with System76
desktop allows me to “turn off” better which includes the latest Pop!_OS
I began my search and immediately
at the end of my work day. I chose a installed. I did a double take.
noticed a trend with the popular laptop
System76 desktop because it natively
manufacturers. Lenovo offers two Since this was a brand-new machine,
supports Pop!_OS and was designed
Linux-ready laptops, but both have I knew I could not go to the local Best

HP DEV ONE WITH POP!_OS


43
Buy to check it out. I contacted their of programmers who need reliable at the transparency and control. I
media relationship office and requested hardware running on Linux which does understand the need to learn about any
a demo unit. It arrived today, and I am not need to buy the latest gaming errors or crashes in order to make the
pleasantly surprised with it. Let’s dive laptop with flames on the side. product better, but I always choose to
in. However, I think this limited scope is decline sending of any data due to my
excluding a larger crowd. This machine privacy paranoia.
This is a 14” laptop with an AMD has specs which would work for any
Ryzen 7 processor at 4.4 GHz max (8 Linux transition. Once booted, it was the typical
cores / 16 threads). 16GB of RAM Pop!_OS experience. You receive all
is installed within two slots, and is The unit feels solid. One complaint I updates directly from System76 and
replaceable. A 1TB NVMe drive has a hear about niche privacy laptops is that everything on the machine just works.
max speed of 3,000 MB/s. The graphics they can have a very light “plasticky” It doesn’t feel like a computer which
are powered by integrated AMD. One feel. This does not have that. The size was repurposed for Linux. It feels like
should note that this is a 14” laptop is great and the machine feels very a native Linux computer. It also feels
with a max resolution of 1920 x 1080. slim and portable. The keyboard is firm very obvious that Pop!_OS recognizes
If you are looking for Retina-like high and immediately usable. The screen this specific computer and hardware,
resolution on a huge screen, this is not is bright and clear. The embedded which eliminates many headaches and
for you. The display may be a weak physical webcam cover is a nice touch. presents a turn-key experience.
point, but I run my desktop at 1080, We are all spoiled today.
so it was fine with me. I always prefer HP is also offering the System76
integrated graphics, especially within As I have stated in previous articles Launch keyboard and their own
laptops, as they are more energy and podcasts, I rely on a laptop while programmable mouse. I can see how
efficient, and therefore typically offer on the road, which can be often. As I both of these would be beneficial to
longer battery life. am travelling this week, I am solely developers, but I am not sure many
using the HP Dev One. I immediately readers would take advantage of
Speaking of battery, the unit claims observed two things. First, now that I reprogrammable keyboard and mouse.
12-hour usage between charges. My am using the new Thelio desktop, my However, Pop!_OS includes a utility
initial setup of applications and all four-year-old laptop feels dated and created by System76 to make the
configuration lasted nine hours, but slow. Second, the HP Dev One laptop modifications easy. It is on my to-do list
that was under heavy load. The 12-hour has almost the same overall experience once I return home. I must admit that
average seems legitimate. as the faster desktop. Let’s talk specs. tapping the mechanical keys took me
back to old-school keyboards before
Both USB-A and USB-C ports are The processor and RAM are plenty they eliminated key travel or felt
on the sides along with traditional fast. I don’t think many readers would “mushy”. I look forward to playing with
HDMI. So far, this thing is checking all notice the difference between this this.
the boxes. However, the big deal is and a faster processor, especially
the price: $1,099. I know one should using Linux. Everything seems snappy I really like the “nub”. This is the
never choose a laptop on price alone. and immediate. The 16GB of RAM is small rubber ball within the keyboard
However, this is a huge benefit. I am sufficient for most people. I was able which can be used to control the cursor
always looking for a slam-dunk when it to launch virtual machines fine, but instead of the embedded trackpad.
comes to a pre-configured laptop I can loading three at once understandably Both it and the pad feel smooth. No
recommend to clients. Let’s compare caused some lag. I may swap out the issues. It was a bit nostalgic to use the
to Lenovo and Dell. A Dell 13” XPS two 8GB chips for two 16GB for a total ball again. Everything feels premium.
with similar specs is $1,750. However, of 32. Replaceable parts are nice.
this includes only 8GB of RAM and I was invited to participate on a call
outdated software. A similar ThinkPad Booting the machine presents the with executives and developers from
was $1,900 with Ubuntu 20.04. $1,000 latest version of Pop!_OS. The only HP and System76. I jumped at the
is a very attractive price for a powerful difference I saw was the option to send opportunity to learn more about this
Linux machine, but let’s discuss the unit analytics. They made it very clear and project. While they would not disclose
itself. easily offered the option to avoid this. too many behind-the-scenes details, I
They even allow you to see what a detected that more is to come. Typically,
The HP Dev One is targeted toward report would look like and the option major manufacturers hide their Linux
developers. They have recognized to remove your own data from their laptops within their store. HP created a
that there is a growing community servers at any time. I was impressed separate domain just for this line. When

UNREDACTED MAGAZINE / Q3 2022


44
asked about future partnerships with this in perspective, the traditional miss the Apple Retina display, but not
HP, System76 CEO Carl Richell bit his spinning disk drives might get you 150 the telemetry. This thing is solid. I will
lip for now. My impression, based on MB/s, a standard SATA SSD drive might report back once I have more real-world
his mannerisms, was that we are going see 500 MB/s, and my 2018 MacBook experience with it and the peripherals.
to see more HP machines which cater Pro reached an amazing 2500 MB/s.
to the Linux crowd, specifically those This thing beats all of them. Most You can find more details at https://
who use Pop!_OS. That is something people would not notice the difference hpdevone.com. Currently, only US
we should all be excited about. It may between 3000 and 7000, unless they orders are allowed, but international
spur more competition and convince were modifying and querying large options should appear soon. If you
others to make the switch. data sets all day or editing huge 4K have a more specific hardware need or
videos. However, I must remember this want to customize your own machine,
I asked if coreboot had been is a $1000 machine. I can’t have it all at I recommend visiting https://s76.co/
considered for the BIOS, and they said that price. System76Unredacted.
it had. However, there was not enough
time to implement it before launch. I The other things I would like to see HP sent me a demo review unit as
suspect we will see this in the future, are a microSD slot, Ethernet port, and a loan. They are not a sponsor of my
and hopefully we will be allowed to second SSD slot, but I realize those magazine, blog, or podcast and did not
flash our own BIOS if it surfaces. types of features are being eliminated pay for this review. HP had no influence
in favor of a smaller footprint. Again, I on the review and gave no direction for
My one petty complaint is the remind myself this is only $1,000 and my testing
NVMe PCIe 3 drive. I would like to 14”.
see an option for PCIe 4 drives which
would double the speed. Don’t get Bottom Line: This may be the best
me wrong, the drive is blazing fast at $1,000 laptop you will find which allows
3000 MB/s, but I have been spoiled a powerful transition to Linux Pop!_OS.
with my desktop’s 7000 MB/s. To put I don’t miss Apple or Windows. Well, I

Cybersecurity MananagedTM REAL-TIME THREAT REAL-TIME THREAT


DETECTION RESPONSE

MDR | XDR | INCIDENT RESPONSE | PEN TESTING


VCISO | WEB3 & BLOCKCHAIN | MANAGED SIEM
PEN TESTING AND
HELPDESK | IDENTITY MANAGEMENT PROTECT YOUR ENTIRE
NETWORK VULNERABILITY SCANNING
DISINFO MANAGEMENT

REDUCE YOUR IT/SECURITY AFFORDABLE


WORKLOAD PRICING

FORTIFY24X7.COM | (800) 989-2647 | INFO@FORTIFY24X7.COM


A FOSS SOLUTION FOR
RECEIVING SHORT CODE SMS
By SWhopper options state they support receiving source suite of Android apps which
SMS from short codes by default allow you to receive notifications and
My big frustration with VoIP phone including MySudo, Google Voice, and control Android devices remotely.
numbers is they don’t receive every JMP.chat (Twilio is the exception, but As the name suggests it’s modular
SMS message sent to me. For example, will enable it on request). meaning each functional element may
when opening a new social media be installed separately as required from
account I’m asked for a phone number So what are the options for someone the F-Droid app store. It leverages
to help prove I’m a real person. My VoIP like me whom wants multiple reliable XMPP (Extensible Messaging and
number is seemingly accepted but the phone numbers which can receive Presence Protocol) for communication
SMS containing my one-time passcode all SMS including from short codes? which is a well-established, open, and
(OTP) never actually arrives. Or I could I could carry multiple real SIM cards optionally encrypted protocol with
be attempting to log into an existing and constantly swap them in and out many great FOSS clients available on
account which requires 2FA via SMS of my primary phone, or I could have both mobile and desktop.
but again, the OTP never arrives. There multiple real SIM cards that live in
are no error messages, no explanations, multiple additional phones which I The MAXS suite includes optional
just a silent failure somewhere in the carry everywhere instead. But that is modules like those for remotely
system. impractical and would likely lead me to reading GPS location, reading or
giving up and handing over my primary controlling Bluetooth and WiFi, or
This issue is reported by many others phone number just to avoid the hassle. running shell commands, as well as the
online and is not limited to social Not a great win for my privacy. mandatory XMPP ‘transport’ modules
media websites. I’ve seen it in relation and a ‘main’ module for coordinating
to banks, utility companies, shopping However I’ve found a more convenient everything together. These optional
websites, to name just a few, and solution which I’d like to share with this modules might give some ideas on how
with all of the main VoIP providers. community. One which I’ve never seen you could repurpose an old Android
Those same posts usually relate such published anywhere before. I hope that device but my focus for this article is
failures to ‘short codes’, 5 or 6 digit sharing it might assist anyone else in the ‘SMSRead’ module which enables
phone numbers which websites may this same predicament. It only requires reading and forwarding of incoming
choose to send their automated SMS a primary phone (i.e. the one you likely SMS messages.
messages. Websites can block VoIP already carry everyday), one or more
numbers from receiving their short additional phones running Android I won’t go into the full set of steps
code SMS presumably because they 4.4+, a FOSS application suite, and a to get Project MAXS installed and
want the ‘something you have’ part of widely-used encrypted communication configured. For that I recommend
two-factor authentication to be a real protocol. you follow the quick-start guide
SIM card in a physical phone. Less often on their (unfortunately HTTP only)
it’s the VoIP provider which has blocked Project MAXS website: http://projectmaxs.org/
the receiving of SMS from short codes documentation/quickstart.html.
Project MAXS (Modular Android
instead, although all the popular VoIP However in broad strokes the process
XMPP Service) is a free and open-
is:

UNREDACTED MAGAZINE / Q3 2022


46
• Take a phone running Android 4.4 Potential drawbacks and as will making sure to use the optional
or higher, considerations encryption features of XMPP from
within MAXS transport. Furthermore,
• Add one or more activated SIM Verification SMS messages are
although MAXS is compatible with
cards (dual-SIM phones work for obviously a target to attackers and
phones running Android 4.4, I would
this to double the numbers per this arrangement adds an additional
strongly recommend using a phone
device), transport step to the equation.
on a higher version to get more recent
Therefore this will increase the
security updates. There are a surprising
• Install and configure MAXS available attack surface. Furthermore
number of older phones selling second-
modules for main, transport, while Project MAXS is open-source and
hand for cheap online which also have
and SMSRead according to their its Github repo has been active for 7+
recent patched builds of Lineage OS
documentation, years it has not undergone any code
available. For these reasons I believe
audits and it’s not popular enough to
• Point MAXS transport at an XMPP MAXS is suitable for less vulnerable
necessarily rely on a sheer number of
address loaded on your primary accounts which require 2FA via SMS to
eyeballs to ensure code quality. Finally
phone, a real SIM number.
Android 4.4 is also very out of date
and has not had a security update in I’ve yet to explore the other optional
• And you’re ready to use real SIM many years. So for all these reasons I
phone numbers with any website modules of MAXS, for example the
wouldn’t necessarily recommend using SMSSend module opens up the
including those using short codes. MAXS for any vulnerable accounts like possibility of both receiving and
Every SMS received on the additional banking, finance, healthcare, etc. sending SMS from a real SIM number,
phone will be forwarded to your which may be useful to those outside
However, mitigations like strong
specified XMPP account on your primary the US without access to affordable
authentication on your XMPP account
phone and the additional phone can and simple VoIP options for additional
and only signing up to a trusted
be left anywhere with a stable power numbers. Perhaps a topic for a follow
XMPP provider help (I use https://
supply and internet connection. up article. For now I hope this article
conversations.im who also makes their
will be of benefit to someone else out
own mobile app available on F-droid),
there.

Is privacy and security overwhelming?


We can help.
Whether you are ready for a complete
anonymous relocation with a full privacy reboot
or simply need a one-hour call directly with
Michael Bazzell, we can eliminate the
frustrations encountered when
trying to be invisible.

IntelTechniques.com
Image: Glenn Carstens-Peters

OPTIONS FOR YOUR DOMAIN


By C L rules, and affords you control of the 3.7.7.1 The Registered Name Holder
domain. Cons: Less privacy than options shall provide to Registrar accurate
When I am looking online I see 2 or 3. Options 1 and 2 are related as and reliable contact details and
general confusion about how buying a they don’t rely on a proxy, but I want to promptly correct and update them
domain works, the options available for keep them separate and present what I during the term of the Registered
registering, the rules around ownership think is a better choice before option 3. Name registration, including: the full
and how you can take steps to protect name, postal address, e-mail address,
your privacy. When you boil everything 2) Registering a domain with an voice telephone number, and fax
down you have three options available alias, incomplete, partially incorrect number if available of the Registered
for registration that each come with or completely incorrect contact Name Holder; name of authorized
their own pros and cons. This article information and depending on WHOIS person for contact purposes in the
talks about ICANN and for all those that privacy protection. I would argue this case of an Registered Name Holder
don’t know ICANN is an organization is the worst of the 3 options. Michael that is an organization, association, or
that sets the rules about domains. goes into some detail about this in corporation; and the data elements
his book Extreme Privacy and used a listed in Subsections 3.3.1.2, 3.3.1.7
1) Registering a domain with your real hotel address and partial name for the and 3.3.1.8.
contact information and depending on contact information of a domain. He is
WHOIS privacy protection. This method correct that he would not have violated 3.7.7.2 A Registered Name Holder’s
is likely best if your threat model does any ICANN address rules for the length willful provision of inaccurate or
not involve trying to hide the domain of the hotel stay, however, by not unreliable information, its willful
registration from governments, but updating that contact address when it failure promptly to update information
it will at least afford you privacy from is no longer a contact address and by provided to Registrar, or its failure
entities with no legal reason to know using a partial name it is a violation to respond for over fifteen (15)
who is the real registrant. Pros: This of ICANN’s Registrar Accreditation calendar days to inquiries by Registrar
option is easiest, doesn’t break the Agreement subsection 3.7.7.1. concerning the accuracy of contact

UNREDACTED MAGAZINE / Q3 2022


48
details associated with the Registered information. Is someone likely to how to obtain it without it being traced
Name Holder’s registration shall cancel your domain registration for back to you. I wouldn’t consider PayPal
constitute a material breach of the incorrect information? Probably not. or credit cards a real payment choice if
Registered Name Holder-registrar Would they do it without asking you to you are going for extreme privacy.
contract and be a basis for cancellation update your information first? Maybe.
of the Registered Name registration. Your registrar probably has bigger fish If you are planning on doing anything
to fry but if you are going to give just especially sensitive with this nuclear
RAA subsection 3.3.1 goes into more enough information to argue you own privacy option that can’t be tied back
details about the personal information the domain just go the small extra step to your identity, then you also need
required here: ICANN RAA 3.3.1 to have correct contact information to to ensure that everything you use the
mitigate the risk of domain loss. Using domain for also cannot be tied back to
• 3.3.1.1 The name of the Registered your identity. If you rent servers, host
a VoIP number, email not used for other
Name; your own services or are just using it for
purchases, and a PMB should make you
at least reasonably hard to locate but email then you need to ensure that the
• 3.3.1.2 The names of the primary
still does not break any rules. provider you are renting services from
nameserver and secondary
also does not know your identity and
nameserver(s) for the Registered
3) Using a proxy domain provider if you are hosting your own stuff then
Name;
such as Njalla. This isn’t an endorsement you have to host at an IP address that
• 3.3.1.3 The identity of Registrar for them specifically just using them as also can’t be traced back to you. Even
(which may be provided through an example. This is the most extreme if you are just using it for email then you
Registrar’s website); option if you are really trying to keep have to take steps to not leak a true IP
your information private. I want to address on any account where an email
• 3.3.1.4 The original creation date of specifically highlight this option will address at this domain is registered or
the registration; have varying degrees of privacy used. I do still think there is some privacy
based on the history of the domain value to using a proxy for registering
• 3.3.1.5 The expiration date of the and payment information. If you have your domain even if you are not doing
registration; previously registered this domain with anything especially sensitive but it will
your true identity ever then the history vary based on your own history with the
• 3.3.1.6 The name and postal will still be out there that can be found. domain, the payment method used and
address of the Registered Name If this is a new domain that has never how you use the domain.
Holder; been registered but you use a credit
card, PayPal or other not privacy In order to choose what option is best
• 3.3.1.7 The name, postal address, for your individual situation it may help
e-mail address, voice telephone friendly cryptocurrency to register the
domain there is potentially a digital trail to consider how much control you need
number, and (where available) fax over your domain and weigh it against
number of the technical contact for back to you.
how important it is that the domain not
the Registered Name; and The major pro to using a proxy be tied back to your identity. You either
• 3.3.1.8 The name, postal address, for your registration is that if this is need control of the domain more than
e-mail address, voice telephone a new domain, you use a reputable privacy which would lead you to option
number, and (where available) VPN or anonymous IP source, and 1 or you need privacy more than control
fax number of the administrative you paid with a crypto that has some which should push you to option 3. In
contact for the Registered Name. privacy protection built in or came my opinion option 2 really just isn’t an
from a source that doesn’t have other option as it tries to straddle both of
They make no mention of demanding transactions to tie back to you then you the other options and breaks the rules
a real physical address only a postal can be reasonably assured your identity in the process, risking your domain
address. I can’t speak to if Namecheap can’t be linked to the domain. Another registration being cancelled while
words their demand for an address to pro is that the proxy may choose to affording little more privacy than option
be physical or not but it sure looks to ignore legal challenges from countries 1. If you really can’t have just your real
me like ICANN isn’t demanding a true they do not reside in, and this could be name with a VoIP phone number, email
physical address. Looking at the two a benefit you are looking for depending used only for the domain, and PMB
registrars I have used they make no on where you live. The major con is that associated with your domain at all then
mention of needing a physical address. you really do not own this domain. If that should be enough to push you to
I don’t see any reason this address Njalla were to disappear tomorrow it use a proxy like Njalla.
couldn’t be a PMB, UPS mailbox or would be difficult, expensive or maybe
PO Box. For option 2 this would likely even be impossible to recover control If it is of dire importance that your
be a better alternative to providing a of any domains you have registered with name not be tied back to a domain it
temporary address or partial name them. The other downside is you need would be wise to consider if a domain
as it is still technically correct contact to know how to use cryptocurrency and is really needed for your purposes or if
easier alternatives are available.

OPTIONS FOR YOUR DOMAIN


49
VARIANT DETECTED.
Websites and graphics.
For businesses who
respect privacy.
Be a variant.

Astropost is the official design partner for this issue


Astropost of UNREDACTED MAGAZINE. Need an ad designed
for the magazine? We’ll help you out!
APARTMENT LIVING
By Eugene Debs databases, making it easy for vehicle I wanted to be known as FirstName
tracking. Members of the public have MiddleName. As Michael describes in
When I sold my house in Wisconsin difficulty obtaining this information, so his book, setting up internet service
about five years ago I decided I I paid a private investigator to run a in a different name is surprisingly
would only be renting apartments in report for me on my vehicle. It showed straightforward. Establishing power,
the future, so I needed to figure out that, on average, my vehicle was being water and gas services privately were
which privacy techniques worked best scanned three times per month, mostly much more challenging. Whomever
for me as a renter. I first established at this apartment complex. I’d like to I spoke to & however I approached
a UPS Store address locally, providing know the legality of scanning vehicles the discussion, the utility companies
a copy of my driver’s license with the on private property. When I decided needed my actual name to carry out
residential address of the house which to buy a new vehicle, I installed a background checks. I finally relented,
I had just sold. I then changed the retractable license plate shield on the gave them my real name, but insisted
address with the Department of Motor front and I reverse my vehicle into that the services be set up with my
Vehicles to be that of the UPS Store every parking space, so my truck isn’t assumed name, arguing that I had
box address. Wisconsin allows UPS tracked where I live or where I park. A been the victim of identity theft. They
Store addresses on driver’s licenses, better solution would be to keep it in agreed. All bills arrive containing this
though I’m told that not all states do. a garage but that doesn’t work for me new name and I have a credit card with
I then moved to another state with my right now. In the years I have lived in my assumed name that I use to pay
girlfriend and we rented an apartment this other state I have kept a Wisconsin them. When I log into these accounts
at a large corporate-owned complex. driver’s license and plates. Despite I only see my assumed name. I am
They wanted the usual information states requiring you to change the working on the assumption that the
from me, including driver’s license, address on your driver’s license within utility companies have a record of my
which I provided as I could see no ninety days of moving there, this seems real name somewhere on file, but will
other options at that time. All utilities to be something that is not enforced. only reveal it with a court order. This
are in my girlfriend’s name except for I know several people who have never apartment complex doesn’t require
the cable/internet service, which is in changed their address with the DMV, so home owner’s insurance, so I have
my name (misspelled). My previous I know I’m not alone. chosen not to buy it, avoiding that
address they have on file is that of a privacy challenge.
Wisconsin UPS Store. After a while I decided to rent an
additional apartment back in Wisconsin. Despite carrying out multiple people
After living there for a while I became The place I found was privately owned, searches on myself, I have yet to find
aware of license plate scanning, which and once again I found it necessary to my name linked to either of these
is carried out routinely by police and rent in my real name, which I provided apartment addresses. I am very
other vehicles containing automatic for background checking. They asked interested in learning how other privacy
license plate readers (ALPRs). me for a copy of my ID, but I somehow advocates get around the complexities
Information on the vehicle, date, time kept forgetting to give it to them. When of renting apartments without setting
and a photograph are uploaded to it came to setting up utilities, I decided up LLCs.

APARTMENT LIVING
51
Image: Ross Sneddon

MAINTAINING PRIVACY IN
THE UNITED KINGDOM
By UK citizen various law enforcement departments predecessor of European Community)
and am a certified information security since 1973 until the Brexit Vote of 2016
Michael Bazzell’s books and podcasts manager (CISM) with membership of and withdrawal from the EU in January
have allowed everyone to understand the International Association of Privacy 2020. The Data Protection Act 2018 is
how to lead a more private life. There Professionals (IAPP). Here is a personal the UK’s implementation of the General
has certainly been a United States perspective of how to be more private Data Protection Regulation (GDPR) and
slant to all of this, and rightly so as it in the United Kingdom, covering the gives individuals rights over the use of
is hard to speak with authority outside context, differences to the U.S. and their personally identifiable information
of one’s own jurisdiction. However, some of my top tips. I hope others can and sets out rules that organizations
I think it would be valuable for the follow with other countries too. in possession of personal data must
community to share a perspective abide by. The key principles, rights
of privacy in some other countries – Legislation and privacy context: and obligations remain the same, but
whether people live there, travel there The United Kingdom comprises four following withdrawal from the EU, the
or just want to compare approaches nations (England, Wales, Scotland UK has the independence to keep the
within the United States. I’ve worked in and Northern Ireland). It had been framework under review.
part of the European Union (and the

UNREDACTED MAGAZINE / Q3 2022


52
The UK has an extensive surveillance Identification card – The UK does for years), but this service only works on
capability linked to its counterparts in not have national identity cards. 3G phones.
the US and other five eyes partners, as The government introduced the
highlighted by the Snowden revelations. CitizenCard primarily as a nationally Google Voice – I’ve not been able
Most recently, the Investigatory recognized photo ID card and proof to set up Google Voice accounts (even
Powers Act 2016 (locally known as the of age (for those of 16-18) to buy age- using services such as TextVerfied
Snooper’s Charter) makes provision related products (e.g. alcohol). It only to create a phone number for
for both targeted and bulk retention contains your full name, date of birth, registrations). My only success was
of content and metadata, and enables photo and a unique reference number commissioning someone to create two
the Government to require internet (that has no use elsewhere). It’s not Google Voice numbers on Fiverr.
service providers and mobile phone designed to replace a driver’s license
Bitcoin – In March 2022, the Financial
companies to maintain records of (but and full passport, so don’t expect to
Conduct Authority ordered all UK
not the content of) customers’ Internet hire rental cars, etc. However, it is open
cryptocurrency cash machines (ATMs) to
connections for up to 12 months. In to all and I’ve used it to provide ID in
be shut down, or it will take action. I’m
terms of cameras, there is a national hotels, and to provide official ID to
fortunate that I beat the deadline with
Automatic Number-Plate Recognition some online sign ups, etc., (although
enough to fund my Proton account, but
or ANPR capability (our equivalent you often have to insist that it is official
the only remaining options are to use
of ALPR), London is third (behind ID).
regulated means (online that requires
two Chinese cities) in terms of CCTV
Privacy credit cards – The UK’s Know Your Customer identification
cameras per person, and many police
financial legislation means that sites checks) or to find people willing to
forces are trialing facial recognition to
such as privacy.com cannot issue cards trade in person for cash.
combat crime.
in the UK. Additionally, alias secondary
Post office (mail) box – Royal Mail PO
How is privacy perceived? People cards seem impossible to obtain.
Box service allows people to have mail
who tend towards extreme privacy
VoIP numbers – MySudo used to be collected at their local delivery office
are seen as a bit weird here in the UK,
possible in the UK (albeit 5-10 times as or forwarded to their home address.
but perceptions are slowly changing.
expensive) but their site now indicates Prices are around £300-£400 per year.
My favorite strategy when trying to
minimize giving away personal data in usage in U.S./Canada only. Abine Blur
Travelcards – Transport for London
person (apart from lying to government provides a free VoIP number forwarded
operates buses and the metro across
organizations) is to start off politely, to a mobile (cell) number (I’m on a $55
the capital. Since 2003, ‘Oyster
then become firmer and finally state for 3 year package).
cards’ were the predominant choice
politely that I’m on a witness protection (prepayment cards that you touch/
Anonymous mobile service – You can
program and ask if there is any way that swipe on entry/exit). Clearly they
buy basic burner Nokia 105 phones for
they can make an exception for me on capture/retain all journey details, but
£15 (~$20) with 2G GSM capability,
the grounds of personal security. there has always been the option to buy
no camera, and no GPS. The cheapest
anonymous service is Lebara (£5 per them anonymously with cash. However,
What can individuals do to be more
30 days for 1000mins, 1000 texts, 1GB the predominant method is now
private in the UK? Of course, much
data), available for cash in convenience becoming the mobile phone linked to
of the guidance in Extreme Privacy
stores, with cash top-ups available Google/Apple Pay. There is speculation
translates easily for those in the UK
too. Additionally, if you want to set up that Oyster cards may be phased out
and probably worldwide. I have a Linux
burner accounts for OSINT, you can buy in future, although TfL (Transport for
machine with Firefox, behind a Protectli
Vodafone SIM cards in convenience London) will still need to cater for those
firewall running PfSense, Proton Mail,
stores for £1 without service (however without bank accounts or do not wish
Proton VPN, KeePassXC, etc. However,
you can receive SMS texts free for the to use contactless phone payments.
there are a number of areas where
things don’t translate as easily, or at period up to the expiry on card and/or
all, due to financial or legal reasons. six months whichever is sooner); I buy
While the UK probably has more legal lots and rotate them through a burner
protections in terms of our data not phone. Lastly, if you want to keep a
being shared (although we are subject burner/emergency phone the mobile
to as many breaches), we don’t seem carrier ‘Three’ is cheapest way to keep
to have quite the same ability as US active service (SIM cards cost £10 and
counterparts to push the privacy limits you only need to make a transaction
in everyday life. every 6 months for £0.10, so could last

MAINTAINING PRIVACY IN THE UNITED KINGDOM


53
THE CASE FOR SWITCHING
TO QUBES OS
By Wissam What is Qubes OS? In the simplest and access the KeePass password
terms, it’s the ability to run Linux, manager.
I’m a jurist and work in the field of Windows 10 and other operating
human rights. I started using Qubes OS systems in virtual machines (VMs) These 5 Qubes install by default. You
in 2019. To make the switch, I watched simultaneously on top of an underlying, can ignore “personal,” “untrusted”
several video tutorials online, read isolated and secure operating system and other Qubes which also install by
part of the documentation on www. called Xen hypervisor. The Xen default. And you can choose not to
qubes-os.org, and tested Qubes OS in hypervisor allows for strong isolation install the Whonix machines during
a dual boot system, before getting rid between virtual machines. The user installation if you don’t use Tor.
of Windows once and for all. In one of never works in the Xen hypervisor. Practically, you will browse the web in
his podcast episodes, Michael Bazzell’s Running Qubes OS in a minimal and the work Qube, check email, edit and
hinted that Qubes OS was not meant basic setup provides a less polished store documents, view and edit photos
for the majority of people switching but equivalent work experience to and videos, use Signal and Wire, make
to Linux. I respectfully disagree. After running a Debian Linux distribution. By video calls on Zoom, Teams and Webex,
3 years of using Qubes OS, I believe minimal setup, I mean using only one etc.
that if privacy-minded people want Qube or virtual machine for all tasks
This relatively simple setup holds
to make the switch to Linux, it makes rather than splitting personal life, work
benefits far beyond what any other
perfect sense for more than 50% of life, cryptocurrency wallet, vault, etc.
Linux distribution or flavor can offer.
this particular population to switch across several Qubes. In this minimal
Sys-net Service Qube, not the work
to Qubes OS, using the system in configuration, you would have 5 Qubes
Qube, is exposed to the Internet. I
a minimal and basic setup, rather or virtual machines running: (1) sys-net
don’t have to worry when I’m accessing
than making the switch to a Linux Service Qube which controls the Wi-Fi
public Wi-Fi in the United Nations
operating system such as Ubuntu or and Ethernet and through which the
facilities, in a hotel or at an airport. This
Pop!_OS. The learning curve of Qubes Internet enters; (2) sys-firewall Service
prevents hacks using vulnerable Wi-Fi
OS is higher. Some tasks are more Qube through which the Internet
firmware from infecting other Qubes.
complicated but not insurmountable. passes; (3) the work Qube where you
USB devices connect to the isolated sys-
But the return on investment of a will do all the work, browse the web,
usb Service Qube from which you can
minimal setup is exponentially higher. and store your files; (4) sys-usb Service
safely copy files to the work Qube. The
The documentation is detailed, and the Qube to which all peripherals other
work and vault Qubes are not exposed
community is responsive on the forum. than Wi-Fi and Ethernet are connected;
to the USB drive. You can right-click on
And for day-to-day work, it’s still Linux. and (5) the vault Qube where you store
a suspicious PDF or Word document

UNREDACTED MAGAZINE / Q3 2022


54
and choose to “View in Disposable can be enabled. And for some machine. And you can run Windows
VM” or to “Edit in Disposable VM.” software, I download the .deb package 10, Ubuntu, Fedora and Debian on the
These commands will open the file in in the work Qube, copy the package same machine – simultaneously.
a virtual machine created for that sole to the Debian-11 Template, and then
purpose, preventing a potential virus install manually using the terminal Beyond this basic and minimal
from infecting the work Qube. If the command – for example, “sudo apt setup, I agree with Michael Bazzell that
latter does get hacked, your passwords install /home/user/zoom.deb”. You Qubes OS is challenging to use. Here
stored in KeePass in the vault Qube can install software in the work Qube. are some of the challenges that I have
are safe and inaccessible to the hacker, But that piece of software will vanish encountered.
and your microphone and camera are upon reboot of the work Qube. There
Finding the right hardware is
disconnected by default from the work are exceptions, such as AppImage
challenging. I’ve wanted to use Qubes
Qube and inaccessible to the hacker. installers, which can install and run in
OS since 2018. However, it wouldn’t
Finally, the hack of work Qube will not the “Private storage” and will persist
install on my laptop until a newer Qubes
survive a reboot because the system upon reboot. (How to install software
OS version was released that included
files are used afresh every time from https://www.qubes-os.org/doc/how-
support for my hardware. Generally
the “Template”. to-install-software/)
speaking, a two-year old laptop without
In addition to virtualization, Qubes By default, USB drives and SD a dedicated graphic card and with
OS uses a “Template” system whereby cards are connected to sys-usb, and 16 GB of RAM should work fine with
every Qube will boot using a fresh the camera and the microphone are Qubes OS. (A non-exhaustive hardware
copy of the system files, including the detached from all Qubes. Before every compatibility list https://www.qubes-
installed software. By default there video call, I connect the camera and os.org/hcl/).
are two Template Operating Systems microphone to the work Qube via the
Some basic tasks and settings can
to choose from, Debian and Fedora. Qubes devices menu. As for USB drives,
be much more difficult to setup than
During the Qubes OS installation they can either be attached to “work
on a normal Linux machine. Enabling a
process, I recommend setting Debian VM” via the Qubes devices menu. But
Blue Screen Filter is more complicated
as the default template for all Qubes if you want to prevent a potentially
because it needs to be installed and
because the Fedora release cycle dangerous USB drive from connecting
configured in the underlying Operating
requires reinstalling a new Fedora to a Qube, the drive’s content can be
System (Xen). Setting up a permanent
Template every few months. copied from sys-usb across to the work
Wi-Fi MAC address randomization in
or vault Qubes through the inter-VM
Templates are a very critical sys-net requires modification in the
copy mechanism.
component in the system and are, Template. The ideal VPN setup is to
therefore, disconnected from the Many users switching to Linux may configure OpenVPN in an VPN Qube
Internet by default (About Templates: decide, at a later date, to upgrade (A Proxy Virtual Machine) to which the
h t t p s : / / w w w. q u b e s - o s . o r g / d o c / their privacy practices. With this in work Qube connects (How to setup
templates/). Most software has to be mind, a compelling reason to switch up a VPN in Qubes OS https://github.
installed in the template. To do so, you to Qubes OS is that it is incomparably com/Qubes-Community/Contents/
need to run Terminal in the Debian-11 flexible and privacy scalable. Your blob/master/docs/configuration/vpn.
Template, and run, for example, email can connect through one VPN, md). Modifying the screen DPI requires
“sudo apt install libreoffice” to install your web browsing through another, making changes in the underlying
LibreOffice in the work Qube. But wait! and Signal Messenger through third system and in the Template. Bluetooth
Aren’t Templates disconnected from the VPN – simultaneously. Or you could is disabled so you can forget about
Internet? Yes they are, but Terminal in a choose to route your work email via wireless headset connection. The
Template allows software to install via a one VPN, and your personal email via default menu system needs time to
proxy mechanism which in effect keeps another VPN route or provider. You grow familiar with it. I personally access
the Template isolated from the Internet. can send a VPN connection from one software using the Application Finder
Furthermore, when a Debian system provider through the VPN connection with the Alt+F3 shortcut. Software
update is available, the Template, of another provider, thus building your available in the Debian repositories is
not the Qube is what gets updated. own custom double-hop VPN. You can usually older releases, because that’s
The Qubes Update mechanisms runs run multiple Signal Desktop accounts Debian’s approach to software, and
a standalone update virtual machine simultaneously, and even route Signal is less polished than on Fedora, for
which provides an additional layer of Desktop via Tor. You can install a sketchy example.
security for the Templates. This may software that you absolutely need, and
With all this in mind, I do believe
sound complicated, but the experience run it in an isolated environment. You
that more than 50% of privacy-minded
is surprisingly streamlined. can safely open that suspicious website
people who would want to switch to
link via Firefox web browser running
Software available is that of the Linux are able to invest the time and
in a disposable, ephemeral, virtual
Debian repository. Snap and Flatpak effort to make Qubes OS work for

THE CASE FOR SWITCHING TO QUBES OS


55
them, and will find my proposed basic set initial memory to 1024MB as this in the work Qube OnlyOffice .deb
and minimal Qubes OS setup much will make video conferencing smoother. version (https://download.onlyoffice.
more rewarding. com/install/desktop/editors/linux/
This is the command to install essential onlyoffice-desktopeditors_amd64.
A final advice for those making the software in Debian-11 Terminal for deb), then move the installer to the
plunge into Qubes OS – and some “work VM” office (LibreOffice, PDF Debian-11 Template (Right click then
Terminal commands. Arranger, Calibre) and multimedia “Move to other AppVM”), and then
(audio, photo and video editing, media run “sudo apt install /home/user/
After a fresh install, and with import and management): QubesIncoming/work/onlyoffice-
Debian-11 being the default desktopeditors_amd64.deb”
Template, I usually make the following sudo apt install libreof-
in Debian-11 Template Terminal.
modifications to get the system fice vlc pdfarranger audacity
functioning smoothly. The system kdenlive simplescreenrecorder
The Qubes OS project has made
storage in the Debian-11 Template calibre rapid-photo-downloader
detailed instructions available on www.
digikam gimp kodi
will need to be increased from 10GB qubes-os.org/doc. YouTube videos in
to 20GB before installing software. Copy/pasting text across Qubes a dozen of languages include step-
The private storage in the work Qube requires an extra step. For example, by-step installation information. The
(where your emails, documents, photos to copy this Terminal command from Qubes OS forum https://forum.qubes-
and videos are stored) will need to the work Qube to Debian-11 Template os.org will have answers to most of
be increased from 10GB to 50GB or terminal, select the text, then Ctrl+C your questions, and the community is
100GB or to whichever size you need. followed Ctrl+Shift+C. This copies the very responsive.
This can be done in the work Qube’s work Qube clipboard to the Global
Qube Settings “Basic” tab. In the Work Up until 2019, I used Ubuntu, Debian
Clipboard. Now to go the Debian-11
VM’s Qube Settings “Advanced” tab, and Windows 10. But after 3 years of
Terminal and Ctrl+Shift+V followed by
double initial memory to 800MB, max using Qubes OS, I’m not looking back.
Ctrl+V (or Shift+insert) to paste the text
memory to 8000MB, and VCPUs to 4. And I believe readers of this magazine
in the Terminal. And run the command.
This will allocate more RAM and virtual and the broader privacy and OSINT
CPUs to the work Qube. In the sys- Michael Bazzell recommends community would feel the same about
usb’s Qube Setting “Advanced” tab, OnlyOffice. To install it, download Qubes OS.

Are Trusts and LLCs overwhelming?


We can help.
We believe all large assets should be titled to a Trust or
LLC for privacy protection. Doing this correctly
requires a lot of experience. We make sure
your homes, vehicles, and any other
assets which require titling stay
out of your name. Contact us to
reserve a consultation.

IntelTechniques.com
Image: Ludovic Migneault

READER Q&A
By UNREDACTED Staff

Do you have a question or still create backup codes for any service alias name is internet access.
need clarification about a privacy- which allows it. I prefer Yubikeys which
related topic? Submit it to us are near flush to my machine, such as Q: You use Authy. I have used Authy
for publication consideration at the 5 Nano and the 5C Nano. Once for quite a while and cannot deny its
UNREDACTEDmagazine.com. If you OnlyKey has small variants in stock, I utility but I don’t really like its “lock
have questions, other people are will be testing those. in” so have started migrating over
wondering the same thing! Please to KeePassXC’s TOTP. As you have
make sure your submissions are actual Q: We should try to use alias names stated a preference for KeePassXC
questions, and not vague statements for utilities whenever possible, and that you manually move your
with a “?” at the end. Here are questions but what if water is provided for kdb files around I was wondering if
from last month. residents by the city? Wouldn’t it be there was a reason you did not use
illegal to lie to them? KeePassXC’s TOTP option?
Q: What would be best practice/
recommendations for Yubikeys? A: I should first challenge your A: I don’t like all of my eggs in one
Should I buy 2? One to use and one statement that we should always use basket. If my password manager
for backup? I have several computers alias names for utilities. I don’t agree possesses my passwords and the
that I have, should I buy one for each with that. Many utilities are government- 2FA tokens, then it is only one-factor
computer? Which ones would you owned operations and using an alias authentication. That is a bad idea to
recommend? could be a crime. More important, me. Also, I don’t agree with the internet
there is really no need. The use of trusts mobs who insist Authy is locking us into
A: I possess two. One is a backup. and LLCs as the utility customer work their free service by not showing us the
However, I do not believe you need great and do not involve deceit. If the seed code. I do not believe they store
one for each computer (unless you are utility requires a SSN or EIN, one can the seed code in a way in which THEY
worried about a physical forensic audit be assigned to the LLC used for billing. can see it at all, and therefore cannot
for evidence of usage). You should also The only utility with which I consider an easily export it to you. This could be a

READER Q&A
57
good thing, but that does not fit the Number from being able to share A: I am no expert in this area, but I
anti-corporate narrative people desire. my data, but is there any way I can think that most bulletproof clothing and
The article in this issue about Authy request my pay data be excluded apparel is a scam, especially anything
proves you can absolutely export your from being sucked up into this system affordable. Some may stop less
seed codes while logged into your own in the first place? powerful rounds, but only if they are
Authy account, so you have the option properly positioned during an incident
to leave. If someone is mad that Authy A: You can absolutely make the (which would be unlikely). I have not
cannot see or easily share your seed request, but I wouldn’t expect them seen any bulletproof backpacks which
codes, then they must also be mad to help you. I do not believe we will can stop rifle ammunition, which is
that Signal won’t allow you to see your ever see employment privacy again. your largest threat. Maybe a reader has
secure messages within Google Voice Self-employment under an invisible better news to offer.
and Proton Mail isn’t accessible from umbrella LLC has its advantages.
Yahoo. Apples and oranges, but I think Nick’s unsolicited interjection:
Q: Extreme Privacy and this Don’t cheap out on body armor.
my point is clear. Know your options
magazine have stressed the There are some restrictions on sales
and make the best decision for yourself.
importance of a trust for anonymous based on your location, criminal
Q: Is there any value to changing home purchases. The book mentions history, and other factors, but here
house to LLC/trust and staying in that one strategy is to find an are a few places willing to sell body
it? Your name would show up as the attorney willing to sign on as a armor to unrestricted civilians: T.Rex
previous owner but? trustee, which seems like the most Arms, SKD Tactical, Safelife Defense.
secure option. Do you have advice on
A: Yes, but it is limited. It might finding the right attorney? Setting Q: As a student, privacy is often
prevent future privacy invasions, but it up consultations and advertising my an extremely difficult goal to strive
will never completely erase the history intention to buy a home anonymously for. Keeping this in mind, how can
of the home. It would stop new data seems to defeat the purpose. I maximize my privacy when faced
collection from county records. by inflexible digital policies from
A: I guess I would first ask you why my educational institution, e.g.,
Q: After enabling forwarding you feel that speaking to an attorney mandatory provision of personal
from Gmail to Proton Mail, as for defeats the purpose of your intention details to be stored on their (most
the outgoing messages from the to buy an anonymous home. People likely insecure) web server, online
Proton Mail account, are there any do this all the time. If you don’t want applications, downloading apps like
workarounds to show the sender as your attorney to know you are buying Teams/a VPN?
the Gmail account, without logging in a home, even with attorney/client
to the Gmail account again? privilege, I am not sure how to advise A: I feel we could dedicate an
you. Initial meetings do not require the entire issue to this topic, and I already
A: No, and this is by design. I use this address of your purchase. They might presented many ideas within my book.
as an opportunity to convince others to not even require your name. How do The short answer is virtual machines, a
send email to my secure account and you plan on working with a real estate good VPN, a masked mailing address,
not a Gmail address. professional without letting them browser-based tools instead of app-
know you are interested in purchasing based installations, and an overall
Q: How to securely make offline
a home? I think you need to focus on resistance to complying with their
backup USB storage for Android
your scope and threat model more. As invasive demands. Maybe someone
phones, with no availability of
for finding the right attorney, I focus on else will expand a full article on this.
VeraCrypt?
estate planning offices.
Q: Will you be using your Linux
A: If you are a macOS user, you can
Q: I live in the US and am interested machine and OpenOffice to self-
encrypt external drives with FileVault.
in purchasing bulletproof clothing, publish your books in the future?
Linux users can use LUKS. Any
or at least a bulletproof backpack.
drives which I only use with Linux are A: I can say two things. The document
Do you have recommendations? Or
encrypted with LUKS from within the used to generate the content within
perhaps my money is better spent
Disks application. this issue was created with OnlyOffice
elsewhere, and I’m just reacting
to all the news in regards to mass on a Linux machine. However, the final
Q: Can I stop my company from
shootings and increasing crime? I’m a layout was conducted by Nick within
sharing my salary/payment data
smallish female, travel to “big cities” Adobe InDesign. If I publish another
with Equifax? I work for a very large
and have little to protect myself save book, it will absolutely be created on
multinational employer, and recently
a tactical pen. I have had recent run- a Linux machine. I look forward to the
found they are one of the many who
ins with the homeless in downtown hurdles.
share extensive paycheck/salary data
with Equifax’s ‘The Work Number’. areas and feel increasingly vulnerable.
I am working on limiting The Work Thank you.

UNREDACTED MAGAZINE / Q3 2022


58
BOOK UPDATES
By Michael Bazzell

Last month, I discussed my transition to Pop!_OS on my personal Linux


machines, which has prompted many readers to offer their own feedback.
Most has been positive and many people have also made the switch. One
issue which keeps surfacing is virtual machines.

In my books, I explain the creation of Ubuntu VMs for both OSINT and This magazine serves as a compliment
privacy. Many readers of the OSINT book are wondering if they should make to the podcast, which can be found
the switch to Pop!_OS for their custom OSINT VMs while Extreme Privacy at IntelTechniques.com. Below are
readers wonder if they should abandon Ubuntu within their personal VMs. summaries of the episodes from last
My short answer to both is “No”. The longer version follows. month.

I still prefer Ubuntu for my OSINT and privacy VM’s for two reasons. First, 264-Back to Basics: Linux 1
stock Ubuntu is much more popular than Pop!_OS and I like to fit in with the
masses when I am conducting an investigation. Submitting queries from a We return to the basics and start with
Pop!_OS VM may look too unique for my threat model, but this is probably Linux. Whether you are ready to make
unjustified caution. Overall, my VMs are all Ubuntu running on a Pop!_OS the switch or have been using Linux
host. for years, there is something here for
everyone. We summarize and expand on
However, the main reason I keep Ubuntu for VMs is simply function. All many of the Linux tutorials presented in
of the tutorials and scripts from the 9th edition of my book Open Source issue 002 of UNREDACTED Magazine.
Intelligence Techniques were written specifically for Ubuntu, and updated
online specifically for Ubuntu 22.04. Would they work for other Debian- 265-HP Dev One with Pop!_OS
based operating systems? Mostly, yes. However, you will run into path issues
I get my hands on the new HP Dev
with the Firefox template and installation issues with some applications, such
One with Pop!_OS pre-installed and
as EyeWitness.
offer a full review, which is very similar
I don’t want to maintain two sets of instructions, and the book is published to the article presented in this issue.
using Ubuntu. Therefore, I will stick with that. If you like to tinker, I suspect you
could adapt 95% of the applications, scripts, shortcuts, and configurations 266-The Power of the Sole
included in the book to Pop!_OS or other flavors. Please let us know if you Proprietorship
do, I would like to see your process. Better yet, submit it as an article to the I explain the privacy features of a sole
magazine. I am sure others would be interested. proprietorship with corresponding EIN.

267-macOS Privacy & Security


Revisited
After a lot of talk about Linux, I revisit
privacy and security considerations for
macOS machines.

BOOK UPDATES
59
LETTERS
By UNREDACTED Staff

“Page Numbers” by https443 “Privacy vs. Security” by Sam Howell Which is more important? Neither,
objectively. Is it more important that
Thank you for putting together Privacy: The state of being secluded
you lock your front door at night, or
a great publication! My one small from the presence, sight, or knowledge
that you draw your curtains when
critique: if I’m telling a friend to “Check of others.
you’re getting dressed? That depends
out the article on page 20,” it’s a bit
Security: The condition of not being on all sorts of subjective factors related
confusing. To resolve this issue, simply
threatened, especially physically, to your threat model, such as what
make the cover “page 1”.
psychologically, emotionally, or the crime rate is where you live, who
Editor’s Note: We are definitely financially. you are, what you do, what person,
learning as we go. I had never corporation or government you’ve
considered the cover to possess a page These are broad terms; and the above pissed off and, more generally, how
number, but I see your point so that the definitions don’t adequately cover all you feel about someone potentially
visible page number in the magazine of the associations and interpretations looking into your private life without
matches the page number presented we’ve come to understand of both your consent or knowledge.
in the PDF reader. Fortunately, our new subjects. Beyond our definitions of the
two subjects, the difference between If one thing is clear, it’s that to get
layout since issue 002 corrects this.
them is also indicated by the fact that by as the ‘average’ netizen in today’s
many people, myself included, tend connected world without being
“Cat Stickers” by Anonymous
to write about one more than the screwed by some person, corporation
I’m a relatively new member of the other. Privacy is a basic human right or government, you need to know at
privacy community, but I just wanted and should be recognized as such least the basics of good privacy and
to share a small success story and a the world over, but this isn’t the case. security practices. That means worrying
potential helpful tip to others who are Security, on the other hand, is too less about how to pull the wool over the
trying to convince their friends and family often the irresistible end governments 14 Eyes (which you’ll probably never be
to switch to secure communications. and companies promise us to justify able to do), and more about how you
I’ve been able to convince about 80% their questionable means – too often can avoid becoming low-hanging fruit
of the people I personally communicate violations of our privacy. for phishers and other malicious actors.
with on a regular basis to switch to After all, with receipt of one poorly-
Signal by promising to create custom I can’t help but harbor an enduring written email and with one careless
stickers for our group chats. All of my distrust of a certain four-letter agency click, your whole life could be upturned.
friends and I now have custom stickers since it came to light they systematically
of our cats, faces, etc. to use in our spied on (and no doubt continue to The value and importance of having
chats which has sold most of my group spy on) countless innocent citizens at instant access to so many privacy and
on switching to Signal. It only took a home and abroad, thereby violating security tools and other resources
few minutes to create each sticker, their right to privacy. However, I have nowadays can’t be understated. In just
and it was fun to do as well! I don’t no doubt that same four-letter agency a few minutes, you can significantly
know 100% if the stickers are publicly keeps us all safer in ways most of us are improve your level of privacy and
shared, but I think each sticker pack has oblivious to. Crucially though, at least security online. This is something to
to be manually shared in order to be in my mind, this will never justify the cherish and fiercely protect.
used. The following link has a tutorial above-mentioned violation of our right
on how to make the stickers: https:// to privacy.
www.androidcentral.com/how-create-
custom-stickers-signal-messaging-app.

UNREDACTED MAGAZINE / Q3 2022


60
“Strategic Privacy Goals” by Tom Remember, the nexus to family and “Comments on: The Linux Lifestyle”
Cody friends, or oneself to an organization is by Reginald
often benignly published!
I began an interest in the privacy Six months ago I purchased my first
field after leaving my post-military law Lastly, one thing to address is the System76 laptop, running Pop!_OS,
enforcement career for the private level of criminal sophistication of threat with every intention to immediately
sector. Soon after being a civilian again, actors. Many of the techniques I have unbox and plug in, waylaying my
I began using a tailored Red Team used over the years are more intended Windows laptop (a decent Sager
approach in consulting with current for lower-level and less tech-savvy threat build) and making the intrepid and oft
government employees in finding actors. As the threats begin ascending misunderstood leap to the Linux life.
their personal information online that into the tech-savvy or higher-level actor, That taught me that old and reliable
could be used against them and with it requires much more maintenance and things are very hard to give up. In the
cleanup. After realizing the difficulty in care to keep information safe. For those following three or four months, I would
relaying information security practices who continue to protect themselves, devote an hour or two every three or
through a client’s mental lens, I started maintaining online self-awareness and a four nights to playing on my newest toy,
to over-simplify their needs to them healthy practice of monitoring, optting slowly learning some bash, figuring out
in three categories of what needs to out, deleting, burying data, and using the file structure, and frankly spending
be protected; this being in lessening disinformation, will help make them a more time on Firefox looking up how
the ability for an adversary to locate, harder target. Being a harder target to get things done on this or any other
harass, or defame them. means that it takes more time and effort Ubuntu fork. The process had been
to be focused on, ideally, resulting in slow, and I was still spending 95% of
Locate: Having had several higher- my computing time on the trusty Sager.
the threat moving on to someone else.
risk positions in my previous profession, I resigned myself to the dishonest hope
I learned the importance on keeping that I would pick a day to make that
a close watch on how easy it is for “Finding the fastest Proton VPN IPs
inevitable switch. I arbitrarily picked the
someone to find where one lives. Not for a pfSense router” by Flaming
day that Windows 10 would stop being
contaminating new residences would Gorge Utah
supported by Microsoft. I chose this
be among the best of practices. In My home is hundreds of miles from date because I needed a tidal force to
many cases, home ownership records, the closest Proton VPN server, so I’ve pry me out of the Windows bear trap.
previous utility bills, and just plain ol’ always wondered if I’m connecting to No other motivation worked, really; I
years of mail have already done a great their fastest VPN servers. Previously, am well-versed in Windows, and I know
disservice. While there are still ways to I’d go to Proton’s website and find how to mess with the built-in firewall,
minimize the ease of access to records the closest city’s VPN servers, choose registry, and various open source apps
online, good hygiene with a new a few servers with little load, and then to make it do what I needed. It all just...
address is always a great opportunity do a DNS lookup to find each server’s worked.
to start fresh. IP. Finally, I’d input a few VPN IPs into
pfSense using the steps in Extreme I could double click a file and it did
Harass: Next up would be current Privacy. Recently, I discovered a simpler what I wanted. Every executable just
contact information that would allow way! I download the Proton VPN ran its course when I needed it. Every
one to directly reach you or loved client to my computer and connect app was made for me and my operating
ones. From people search sites to to my home network that isn’t behind system. All the gadgets and peripheral
social media, there are a million ways a VPN. Within the Proton VPN client I extras were plug and never-fails play.
someone can find direct access to you. select “Profiles” and then “fastest”. The world turned, and I wrote whatever
If you cannot opt-out, delete, bury, or I then write down the VPN IP address PowerShell function I needed. Friends
otherwise remove the data, at least be that I connected to. I disconnect and who forgot their passwords or needed
aware of what is out there and where reconnect several times to see if there something fixed would come to me,
it is. A good habit is to do periodic are different servers that are fastest and I would open that command shell
self-audits to locate which contact at any point in time. Finally, I log into and do some magic to give them their
information is discoverable and where. pfSense and input these IP addresses own world back. Family would break
(again, following the steps in Extreme down in tears over not having their
Defame: Defamation is another
Privacy.) With the Proton Unlimited plan Wi-Fi password handy, and I would
focus area in my work. This includes
and this VPN server-finding approach, “give them their internet back.” Time
potentially damaging things such as,
I’m consistently getting <30 ms ping, 1 and again I heard that voice - “Why
controversial social media posts or
ms jitter, and over 100 Mbps upload/ switch? You’re fine with what you have.
comments, inappropriate pictures, or
download (using the 4 port Protectli Why force it? Stay comfortable and in
just current employment information
Vault). This speed and latency is good charge...”
that allows someone to channel their
enough for multiple video calls without
hostility against you to straight to Three days prior to me typing this, I
lag.
your highest levels of management. read the first installment of “The Linux

LETTERS
61
Lifestyle: Switching to Pop!_OS”. As is Apple adapters. The first adapter is a Second Reader Submission: So I
the usual routine with a Bazzell book, lightning to USB adapter, then I have downloaded your new “magazine”. I
podcast, or article, I stopped everything a USB to Ethernet adapter after that. wanted to let you know it is not 2002
and started comparing settings, tools, This setup is fantastic, and I can leave anymore. People don’t buy or read
and digital postures. This time, it wasn’t it at home all the time. When I leave magazines. Please stop with the time
to make sure I was at the cutting edge home, I simply unplug the lightning making things pretty and focus on
of some privacy worry or counter- cable from the phone and voila. With giving away content in a better format
intelligence threat. I instead was busy no SIM card in the phone and Wi-Fi and immediately online. If the next issue is
testing NextDNS, scanning the man file Bluetooth turned off; I do not believe in PDF then I will not waste my time
for Eddy, loading my music onto Kodi, the device is traceable. Am I wrong in downloading and I will encourage
and disabling hardware acceleration in this assumption? others on Reddit to avoid it. You have
my newly hardened Firefox instance been warned.
(having that setting active will mess Editor’s Note: The point of the iPod
with the way Firefox renders on my Touch was that it possessed no cellular Editor’s Note: I have learned many
particular build). I spent more time on capability. It could not connect to any lessons in the past 20 years creating
the System76 box than ever before, and cell tower. A traditional iPhone can content, and I want to share three of
now I am drafting this email on what is (and does) connect to cell towers even them here in case it may help others
today my daily driver for computing. without a SIM card, sending data about who are considering the same. First,
the hardware identifiers. If your device you can’t please everyone. When I
This article series kicked-started my ever enters non-airplane mode, which publish print books, people are mad
motivation to ditch Windows10 and is common after an OS update, you they are not available in PDF. When I
make good on my recent investment. could absolutely be tracked. give away a free PDF magazine, they
I am quite excited that this will be a are mad it is not in print. I have learned
regular feature in UNREDACTED, and I “Feedback” by Anonymous (two to accept that some people will never
expect I’ll learn heaps, as I have no one letters from two readers) be happy, and that is OK. Second, I
else here who can tutor me in Linux. have learned that when most people
First Reader Submission: I’m
With the same dedication to learning say they do not like your product and
a regular listener to the podcast
and conquering Windows applied will not be reading it any longer, that
and reader/user of Extreme Privacy
here; I will no doubt get back into that is not true. They will keep reading and
third edition. When you announced
comfort zone. Many thanks for reading may stay mad, but they never go away.
UNREDACTED Magazine and your
the room, as it were, since I believe I have a listener of my podcast who tells
intention to crowd source the content,
many of us have made this switch and me every week he is never listening
I was pretty excited about some
might be struggling as I was. Alright, again. Guess what? He still listens every
ideas for articles to contribute. But I
let’s learn Bash. week. I suspect these unhappy readers
haven’t. Why? Well, I just didn’t have
will see every word in this issue and all
time before the first edition. And
“Regarding Wi-Fi Geolocation of the words in the next issue. Finally,
then when you announced its release,
Concerns” by Kevin the biggest lesson I have learned is to
I downloaded it and... yeah, no. I am
stick with your gut and make whatever
Regarding Privacy Mike’s Wi-Fi just not into the large-format, columnar
you like. I write the types books which I
Geolocation Concerns article in issue PDF layout. I heard your explanation of
wish I could purchase, create podcasts
002. Perhaps changing the SSID of the why you wanted to do it that way, but
I would want to listen to, and publish a
Wi-Fi network to include the text “_ it just doesn’t work for me. At my desk,
magazine which I find beneficial. I don’t
optout” and “_nomap” would prevent I can’t fit a whole page at readable
change the recipe because of a small
Microsoft and Google from collecting size, so I have to scroll down to the
number of complaints. If you create
information about his network. That is bottom of the column and then scroll
things you like, nothing else matters.
what I do based on several articles on back to the top. It interrupts the flow of
People will either join you or they
the topic. reading and adds to my carpal tunnel
won’t. Either is fine. Don’t sacrifice your
irritation. Away from my desk, I’m on
goals for a handful of upset people
“Reader Comment” by Mike my phone. I have a large-screen phone
which are incapable of being satisfied.
precisely because I do a lot of reading
Regarding the “Eulogy for the iPod If you are reading this and are upset at
on it. But again, the PDF format is a real
Touch” article in issue 002, I wanted my response, I offer full refunds of the
pain. I guess I could print it, but toner
to point out that even if you can’t buy retail magazine price.
is expensive... and printing is just so
a new iPod Touch, an old iPhone still
last-millennium. Lame. So it’s hard for
works great for the same purpose. I
me to feel motivated to write articles
have an old original iPhone SE which I
for a publication I’m not going to read.
use for accessing MySudo at my house.
I’m not mad … I really won’t be reading
I have the Proton VPN always on, and
or contributing to the magazine in this
it’s connected via Ethernet through two
format.

UNREDACTED MAGAZINE / Q3 2022


62
Image: Lucas Davies

AN ANONYMOUS CROSS-
COUNTRY ROAD TRIP
By LibreWriter unlock the doors, and remote start all card would need to be acquired, and it
from the press of a button on a phone. seemed pointless to put that effort into
It was autumn and I found myself Those things would certainly need to an existing iPhone so tightly tied to my
yearning for another adventure. Flying be addressed. real persona. I did lock the phone down
and the recent global health crisis as tightly as possible. Deleted all non-
had made air travel and international I was sold on GrapheneOS and the essential apps, disabled all location
destinations extremely unappealing to Google Pixel 4a as my ghost phone sharing, and kept the phone in airplane
me. So if I wasn’t going to fly somewhere setup. Sadly, the Pixel 4a had been mode nearly the entire drive.
or leave the country then it seemed a discontinued on the Google website
good old-fashioned American road trip and none of the local stores carried It wasn’t enough, in my mind, to
was in order. Coast to coast! Yes, that the device. I waited for months and just use airplane mode so I would
would suffice. the inventory was never replaced. So remove the SIM card while the phone
I begrudgingly surrendered to the fact was connected to the cellular network
At the time I was just getting started that my spyPhone would have to come thinking the SIM ICCID would no
with the deeper, more nuanced along with me on this trip. longer be associated with the phone
implementations of privacy. I still had IMEI. When I needed to use the phone,
an iPhone and a vehicle with onboard The phone was using a SIM card I made sure to never make a call or use
telematics. The kind of telematics that registered in my legal name and I was the cellular data unless I was a minimum
provided an in-vehicle Wi-Fi hotspot not yet in a position to make changes of 10 to 20 minutes (at highway driving
and a smart phone app to view basic to that. The phone number needed to speeds) away from where I would sleep
car details, locate the car, and also lock, be ported out, a more anonymous SIM

AN ANONYMOUS CROSS-COUNTRY ROAD TRIP


63
at night. And with no SIM card installed, avoided them. Each motel I stayed at a couple of the numbers. For example,
I felt more comfortable using the phone was locally owned instead of run by a if the license plate number was
on Wi-Fi when necessary. big corporation. This is an important 1234567, I would accidentally switch
distinction because small, local owners two numbers and use 1243567. An
With my spyPhone offline so much, were able to do whatever they wanted honest mistake for any weary traveler.
how did I navigate? Before departing when working with me, without the
on this trip I wrote down the highway requirements from corporate. And a Using the internet at night was
information and exit numbers on a nice incentive to motels is that you end straight forward and simple. Power up
small piece of paper and just read the up supporting a local economy instead the GL.iNet travel router, connect it to
road signs as I journeyed along. It’s a of another big brand chain. the motel Wi-Fi, enable VPN, and fire
pretty novel idea, I know! And you’d be up the Linux laptop. There was never
surprised how fast a cross-country drive Motel reservations were made using a time while traveling coast to coast,
can go by while looking out the window an alias name and billing info with a VoIP in either direction, where the travel
without a GPS “time-remaining” phone number; a different alias and router did not work. I used it at motels,
painfully counting down to zero. billing for each reservation (thank you hostels, campgrounds, libraries and
Privacy.com). During the reservation each time it worked flawlessly.
The vehicle telematics, though, is calls I said, “I’m traveling with a friend
a tricky issue. Some vehicles have who is driving separately. If they arrive Traveling only by use of cash was
the TCU (Telematics Control Unit) before me, what do you need to equally no issue at all. The habit was
hardwired into other car systems like let them check-in without me being to take as much or as little as needed
the airbags or seatbelt alerts making there?” “Just call us the afternoon of from an ATM in a location which I was
it impossible to disable telemetry. And your arrival and give us the name of immediately leaving. Never once did I
it seems most new vehicles sold today your friend.” That became the single make a withdrawal from a town or city
do not have the option to exclude determining factor in who I chose to where I was currently sleeping or had
telematics equipment. Fortunately, in book a night with. previously slept in. Motels, gas, food,
my car, I found the TCU on a dedicated tolls, all paid for anonymously with
fuse and removed it from the fusebox. Why? Because I wasn’t traveling cash.
Much to my surprise (and enjoyment), with a friend, I was traveling alone. So
there were no adverse effects with any each afternoon I called the motel and Arriving at my final destination I was
vehicle systems. told them my “friend” would arrive able to keep my name and location
before me. The friends “name” was hidden with the help of some friends
I confirmed the Wi-Fi hotspot no my legal First name and Middle name and accommodations they could
longer worked; the car couldn’t even as it appears in my passport. Not the provide. All without needing to disclose
see any cellular networks. Next I tried most anonymous method, but it was to them my wishes for privacy and
the smartphone app – errors, perfect. acceptable to me. And I would’ve anonymity. That’s what friends are for.
Even the vehicle screen confirmed it was acted aloof and said the missing last
not able to connect to any networks. As you can see, it wasn’t perfect but
name was an accident had I ever been
It’s possible this next part was overkill, it was a darn good first try if I do say
asked about that, but I wasn’t.
but I then located the TCU hardware so. I never used my real name, never
box inside the car and detached all the Arriving at the first motel, I gave the used a credit card or debit card, the
cables from the it. Finally, an invisible alias name to check-in, not my passport car wasn’t transmitting my every move,
car! (Ghost car in a trust or LLC is the listed First and Middle name. No ID was and my phone was disconnected from
final step). asked for, I paid cash, went to my room, the mobile network nearly the entire
and left the next day. The second motel time. You would’ve known me only by
Next, using one of my alias VoIP I gave my alias name, was asked for my my occasional mobile phone tower
numbers as explained in Extreme ID but acted clumsy and said “I must pings, sporadic ATM withdrawals, and
Privacy, I started calling around to have left it in the car”, they continued being seen by the security cameras
hotels and motels to discover just how checking me in with no ID, I paid that seem to occupy nearly every inch
anonymous I could really be. Good cash, and went to my room without of public spaces.
behavior, polite manners, and friendly incident. Had ID been enforced I would
attitude went a long way here and also Stay tuned next month for Part 2,
have found my passport and used the
during check-in. My experience was the return portion of this cross country
“friend” name as my pre-arranged
that motels were almost 100% possible drive, as I refined my techniques, further
backup option. The third motel was like
to be anonymous when planned ahead, reduced my digital footprint, navigated
the first. No ID was asked for, cash was
and sometimes you have to make a anonymous car repairs and unplanned
paid, and I was once again a ghost.
few calls to different establishments motel stays, including everything I
in order to find one whose policies Anybody that asked for a license learned about camping like a ghost.
resonate with your needs. Hotels were plate number as part of the check-in, I
more problematic overall so I simply simply made a “mistake” and mixed up

UNREDACTED MAGAZINE / Q3 2022


64
PRIVACY-THEMED
PUZZLES
By Anonymous

PRIVACY-THEMED PUZZLES
65
CHUCKLES
By Annyong

UNREDACTED MAGAZINE / Q3 2022


66
FINAL THOUGHTS
By Michael Bazzell
Thanks for making it to the end of another issue. I can’t convey my level of satisfaction with this new project in words. I
still get excited each time a new submission reaches our group inbox. I finally feel like this privacy magazine concept will
continue and grow, thanks to you. Please consider spreading the word or sending someone a free copy. I can’t wait to see
what this looks like in another year.

AFFILIATE LINKS
If you would like to support this free publication, please consider using the following affiliate links. If you plan to purchase
any of the items below, or other items from the vendor (such as Amazon), the following links provide a small financial
contribution to us without costing you anything extra. We see nothing about you or your order.

Extreme Privacy Book (Amazon): https://amzn.to/3D6aiXp


OSINT Book (Amazon): https://amzn.to/3zoMZpZ
ProtonVPN VPN Service: https://go.getproton.me/aff_c?offer_id=26&aff_id=1519
PIA Dedicated IP VPN Service: https://www.privateinternetaccess.com/ThePSOSHOW
ProtonMail Encrypted Email: https://go.getproton.me/aff_c?offer_id=7&aff_id=1519
Fastmail Business Email: https://ref.fm/u14547153
SimpleLogin Masked Email: https://simplelogin.io/?slref=osint
Silent Pocket Faraday Bags: https://slnt.com/discount/IntelTechniques

FINAL THOUGHTS
67
New 2022 Privacy & OSINT Books
Hardcover & Paperback
New & Updated Content
500+ Pages Each @ 8.5 x 11
Our Full Playbooks
Supports This Free Magazine

Order at IntelTechniques.com

OSINT & Privacy Video Training


90+ Hours of Video Training | Optional OSIP Certification

Register at IntelTechniques.net

You might also like