How to strengthen my privacy

Find the HOWTO or step-by-step guide that you need right here.

 

Discover How To Strengthen My Privacy HOWTOs

How To List Users in Linux

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Linux is a multiuser operating system, so creating numerous user accounts is easy. Over time, it’s easy to lose track of which accounts are required. Listing user accounts helps you manage them.

How to get a secure, private and portable operating system with Tails

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Learn how to get a secure, private and portable OS with Tails. "If you want a safe and private operating system here you have one of the best. And transportable anywhere in a pocket, connectable by USB in millions of computers, without having to modify anything in the host system (if you don’t want to) and without leaving a trace once you finish."

How To Install Tor Browser On Ubuntu Linux?

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

"Sure Linux is the most secure OS out there, but can we trust third-party apps and your Internet Service Provider? Definitely not." Learn how to install the Tor browser on Ubuntu Linux to protect your privacy online and gain full control of your data in this Fossbytes tutorial.

How to set up Wireguard VPN on CentOS 8

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Wireguard is an open-source cross-platform VPN implementation that uses state of the art cryptography and provides faster, simpler and more functional VPN tunneling than the IPSec and OpenVPN protocols. Learn how to set up Wireguard on CentOS 8 in this HowtoForge tutorial.

How to Set Up WireGuard VPN on Ubuntu 20.04

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Learn how to set up WireGuard VPN - an innovative VPN (Virtual Private Network) technology that utilizes state-of-the-art cryptography - on Ubuntu 20.04 to act as a VPN server. This setup can be used to surf the web anonymously, bypass Geo-restricted content, allow remote workers to connect to a corpoarte network securely and protect against Man in the Middle attacks.

Check your password security with Have I Been Pwned? and pass

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Password security involves a broad set of practices, and not all of them are appropriate or possible for everyone. Therefore, the best strategy is to develop a threat model by thinking through your most significant risks—who and what you are protecting against—then model your security approach on the activities that are most effective against those specific threats. The Electronic Frontier Foundation (EFF) has a great series on threat modeling that I encourage everyone to read.

How to use OpenSSL: Hashes, digital signatures, and more

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The first article in this series introduced hashes, encryption/decryption, digital signatures, and digital certificates through the OpenSSL libraries and command-line utilities. This second article drills down into the details. Let’s begin with hashes, which are ubiquitous in computing, and consider what makes a hash function cryptographic.