NoGoolag
4.54K subscribers
13.2K photos
6.93K videos
587 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
Media is too big
VIEW IN TELEGRAM
You can hack anything - you just shouldn't get caught - #OpSec for data travellers

In this introductory talk we give an overview of the #risks of the #hacking #hobby: doors that are broken in, house searches and high legal fees obscure the enjoyment of free hacking.

Here it is worthwhile for the #hacking offspring to learn from the mistakes of others. We give classic examples of mistakes in #operational #security so that you don't have to make them.

πŸ“Ί πŸ‡¬πŸ‡§ πŸ‡«πŸ‡· πŸ‡©πŸ‡ͺ
https://media.ccc.de/v/35c3-9716-du_kannst_alles_hacken_du_darfst_dich_nur_nicht_erwischen_lassen

#video #CCC #Linus
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
avoidthehack@mastodon.social What data are you exposing to the web?

Fingerprinting uses many different methods to pull unique characteristics about your device/browser - especially since browsers tend to be "leaky."

So, what is your device/browser sharing? This page gives you an idea. + some extras services

Privacy Tools
URL Cleaner
Password Tools
Autofill Check
Personaldata.info Searx instance
Personaldata.info Whoogle instance
Tracking Company Finder Bookmarklet

https://personaldata.info/

#privacy #privacymatters #opsec #browser #fingerprinting