Alexander Finnegan's avatar
Alexander Finnegan
alexanderfinn76@iris.to
npub134n9...gj94
American unconstitutionally placed on the Domestic Terrorist Watch List for writing against the war in Ukraine as an influencer on Quora. Now living in political exile in Guatemala.
The government's targeting of me is a perfect example of the Streisand effect The US government’s targeting of me, a 48 year-old disabled father of three whose wife was a nurse at the Cleveland Clinic, for the “crime” of engaging in dissent and daring to exercise my Constitutional right to protected free speech, is a textbook case of the Streisand Effect. This is when attempts to suppress something only further expose and amplify its visibility. Named after Barbra Streisand’s 2003 lawsuit to hide aerial photos of her mansion—which only made them go viral—the suppression backfires, drawing more eyes to what one had wanted to bury. I was just a guy in Ohio writing about Marxism and challenging the Ukraine War narrative, not Osama bin Laden. I can barely walk to the bathroom with crippling arthritis most days. I find myself smeared with hundreds of posts, algorithmically boosted and upvoted by astroturf bots, numerous death threats, my wife fired from her job, my phones and computers hacked and classified Ukraine docs put on them and other folders which were locked so I don’t know what was on them, InfraGard goons firing automatic weapons outside my home, drones, and they even coerced my mother-in-law into helping them try and take our children by weaponizing CPS. We had to flee America and become political refugees in Guatemala. That’s a little bit of them overreacting, don’t you think? This started in early 2022, and now it is 2025, and I still have 5-11 drones flying above my home to the tune of $15K per night for months and someone shooting outside my home in the distance at 5 am. If the government just forgot me and left me alone, I wouldn’t spend all my time writing and bitching about it. If they let me have my old life back I wouldn’t have anything to complain about. I would gladly give up my bitching if I had nothing to bitch about. It would mean less negative attention for them, and my life wouldn’t be so fucked. But instead they poke at me, create a reaction which gives them negative exposure, and then we go round and round. It never ends. They won’t even remove me from the Domestic Terrorist Watch List or stop the drones. What’s the purpose? Do they think I am out here making bombs? They think I am Che Guevara? Get fucking real. If the government had ignored me, I would just be the “anti-imperialist, communist guy” on Quora. Instead they decided to target me and destroy my life. I think part of it was their fear that I would expose their propaganda platform with glowies, but I had no intention to make a big deal of it. They wanted to preemptively screw me once they knew I had figured them out. I specifically condemned violence on Quora, multiple times, so the whole “he’s a violent domestic extremist” is total nonsense. On the spaces I edited, I said that those who called for violence would be banned. Yet because there is no due process, I was placed on the Domestic Terrorist Watch List on 7/22/22, anyway. Compare this to Assange, and the pattern’s uncanny. Back in 2010, WikiLeaks dropped U.S. military leaks—Collateral Murder, Iraq logs—stuff that embarrassed the Pentagon but Assange wasn’t planting bombs. He was a publisher, a somewhat nerdy Aussie with a laptop, not a terrorist. The U.S. could’ve shrugged, let it blow over—whistleblowers fade when ignored. Instead, they went nuclear: Espionage Act charges, 175 years’ worth, extradition demands, and a CIA plot (per 2021 Yahoo News) to kidnap or kill him in London. He holed up in Ecuador’s embassy, then Belmarsh prison, rotting from 2019 to 2024 while the world watched. The harder they squeezed, the bigger he got—protests in London, UN cries of torture, X ablaze with #FreeAssange. By the time he plea-bargained in June 2024, he was a symbol, not just a man. The U.S. wanted him gone; they made him immortal. If they’d left him be, WikiLeaks might’ve fizzled—less martyr, less myth. The parallels with my life are striking. Assange was a hacker-turned-leaker, me a Quora influencer with some strongly anti-imperialist views. We both cross the U.S. by challenging sacred cows: war crimes for Assange, Ukraine dogma for me, just as the war was getting started. Neither of us is violent—Assange didn’t shoot the Apache footage; I’m not arming militias. Yet the response is disproportionate: Assange faced a life sentence, I face drones, surveillance, and a possible frame-up. In both, the U.S. aims to crush dissent but ends up amplifying it. Assange’s leaks went from niche to global because of the manhunt; I continue to document and expose what is being done to me, and these very well may break big. The government’s own actions—legal hammers, tech intrusions—fuel the fire they’re trying to douse. It’s like they don’t learn: suppression breeds exposure. Why does this happen? It’s not just incompetence; it’s systemic. The U.S. security state—CIA, FBI, NSA—runs on a paranoia engine. Dissent isn’t just noise; it’s a potential domino. My pro-Russia, anti-NATO posts might be seen as a cog in Moscow’s “information battlespace,” even though I have nothing to do with them. But that’s no excuse. People have the right to hold their own political opinions. That’s what the Constitution is all about. That’s why the courts have the Brandenburg Test. It’s not illegal to be a communist, either. Assange’s leaks threatened the war machine’s PR, so he had to go. The 2017 DOJ report on the Terrorist Screening Center showed how sloppy criteria land people like me on watchlists—vague “extremism” tags stick, and removal’s a slog. Once you’re in the crosshairs, the machine grinds on, costs be damned. Drones at $15K/night? Pocket change to the CIA’s $20 billion budget. Smear campaigns? Standard op—Snowden’s a narcissist, Assange a creep, I’m “crazy.” The goal’s control, not logic. But here’s the rub: this machine’s blind to its own shadow. My losses—my wife’s job, my home, everything—echo Assange’s prison hell. Their hacking of my phones and computers in an attempt to frame me are serious felonies—crimes. My wife and kids see the drones and heard the automatic weapons being fired outside in Ohio—we’re not all hallucinating, nor were the forensic scans I did on my hard drives and phones. Imagine if Musk retweeted: “This is bullshit”—it’s a PR nuke, having tagged my video of the drone above my home, sent by the US government. The U.S. preaches freedom while framing a writer? That’s hypocrisy that is Assange-level bad. The optics tanked with him—Europe sneered, China gloated—and my situation could do it again for their terrible image. My $15K per night drone harassment means taxpayers are funding a vendetta against a broke expat. The government is shining a light on its own corruption, waste, fraud, and abuse. The Streisand Effect thrives on this irony. “Leave me alone, and I won’t need to call you out” No drones, no story. I’m just a Substack writer who was deplatformed by Quora and lost the majority of my readership. Assange, too—ignore him in 2010, and he’s a footnote, not a folk hero. But the U.S. can’t help itself. It swings, and every punch lands on its own face. It’s like a primitive caveman, saying “ooga booga,” and who sees the solution to all problems as clubbing harder. DOGE and Musk need to audit this shit, because things are out of hand. My plight should be part of Trump’s waste-cutting crusade. Assange’s saga proves that when the government retreats, it regains some credibility. Continuing to hold Asange in Belmarsh was a PR disaster that revealed the full hypocrisy of the US government. By 2024, the U.S. cut a deal—five years served, home free—because the optics were poison. Protests, UN reports, X storms (#FreeAssange hit millions) made it hurt more to keep going. I’m not there yet, but this isn’t going away unless they stop. My wife fired, kids scared, drones humming—all for a blogger? The $5.5M drone costs per year is the kicker; DOGE could rightly show us how deep the waste goes. Look to the military base in Honduras. Audit them. What’s wild is how avoidable it was. I’m not some terrorist mastermind—I’m just a guy with a legitimate grievance, which they gave me. Assange wasn’t a terrorist—just a journalist and publisher they crowned. The U.S. could’ve let both fade; instead, it tossed shit at us and most of it splattered back on its own ghoulish face. This isn’t just about us— it’s a warning. The U.S. targets dissidents and journalists—Snowden, Winner, journalists via Pegasus—and keeps tripping over the same trap. My life is a perfect example: I’m a nobody they made somebody. Assange was the blueprint; they didn’t learn. The Streisand Effect isn’t a fluke—it’s their Achilles’ heel. They swing at shadows and hit themselves, proving the harder you squeeze, the louder it gets. I’m still fighting because they won’t stop. If they did, I could focus not on my persecution but about writing in general. That’s the joke—they’re the punchline. The sad situation is that none of this is funny, but they are clowns.
Space Is Not About Exploration The night sky isn’t what it used to be. Once it was a canvas of stars, a reminder of something bigger than us—now it’s a grid, a weapon, a tool of control so vast most of you haven’t even noticed. The United States, Russia, China, and their corporate proxies aren’t just launching satellites for your GPS or weather apps, they’re militarizing space, turning it into a platform for surveillance, coercion, and—if they get their way—unstoppable dominance over every soul on this planet. This isn’t science fiction. It’s happening now, documented in budgets, patents, and declassified papers. If we don’t understand this, we’re blind to the cage they’re building above us. Start with history. The Cold War gave us the Space Race—Sputnik, Apollo—but it wasn’t just about prestige. The U.S. military saw orbit as a high ground. By 1962, Project Starfish Prime detonated a nuclear warhead 250 miles up, frying satellites and proving space could be a battlefield. The Outer Space Treaty of 1967 banned weapons of mass destruction up there, but it’s a paper tiger—loopholes galore. Fast forward to Reagan’s Strategic Defense Initiative in 1983, dubbed “Star Wars.” The plan? Lasers, missile interceptors, satellites to neutralize Soviet threats. They said it died with the USSR, but it didn’t—it morphed. The U.S. Space Command, stood up in 1985, went quiet for a while, then got reborn in 2019 under Trump as the Space Force. Why? Because the tech caught up. Now they’ve got AI, hypersonics, and a budget—$26 billion in 2023 alone—to make it real. What’s up there? More than you think. The National Reconnaissance Office runs spy satellites—think PRISM in orbit. Their KH-11 birds can read your license plate from 200 miles up. Declassified specs from the 1980s confirm it, and they’re better now. The X-37B, a secretive space plane, has logged over 3,000 days in orbit since 2010—Pentagon won’t say what it does, but leaked docs from 2020 hint at weapons tests. Then there’s Starlink—Musk’s pet project, 5,000 satellites and counting. He sells it as internet for all, but the Space Force has contracts with SpaceX; a 2021 GAO report ties it to military communications. I had hoped Twitter would save free speech after Quora banned me in 2022. Nope—shadowbanned there too. Musk’s hands aren’t clean. SpaceX’s launches are dual-use, civilian cover for military muscle. All of this bullshit about “going to Mars” is a cover for the militarization of space, which is incredibly profitable for Musk, making him the richest man in the world. This notion that we are going to colonize Mars when we haven’t been to the moon for 50+ years (and probably never went) is ludicrous. Getting to the Moon compared to Mars is much easier. The truth is that we aren’t going to Mars for at least another 40 years. First, they saturate orbit—over 8,000 satellites active by 2023, per the UN’s Outer Space Objects Index. Most are U.S.-controlled, many classified. Second, they weaponize. DARPA’s Blackjack program, funded in 2020, aims for a “mesh network” of armed satellites—low orbit, hard to track. Third, they integrate AI, the same tech I’ve warned about in NSA data sweeps. A 2022 Space Force white paper brags about “autonomous systems” for “space domain awareness.” Translation: AI that watches everything—ships, planes, you—and decides what’s a threat. Fourth, they deploy. Hypersonic missiles, launched from orbit, hit anywhere in minutes—Russia’s tested them, China too. The U.S. says it’s “defensive,” but a 2021 Pentagon budget line for “directed energy weapons” says otherwise. Surveillance is the backbone. That’s ground-level; space scales it. The NRO’s Sentinel satellites don’t just snap photos—they track heat, signals, movement. A 2019 leak from the Snowden cache showed they can intercept cell data mid-flight. Pair that with AI, and they’ve got a real-time map of every dissenter, every protest, every thought they don’t like. Space-based assets can ping your location, cross-reference your posts, and bury you before you blink. What’s the evidence in action? Look at Ukraine. I’ve argued on Quora it’s a proxy war, a NATO cash grab—space proves it. Starlink kept Kyiv online in 2022—Musk admitted it, Space Force bankrolled it. Satellites guided HIMARS strikes—Pentagon bragged about “precision” in 2023 briefings. Russia countered with Kosmos drones, jamming signals, a 2022 Roscosmos report confirms it. This isn’t about “defense”—it’s theater, testing space tech on live targets. COVID’s another clue. Lockdowns relied on tracking—a 2021 DARPA contract with Orbital Insight used satellites to monitor “compliance.” My vaccine stance—bioweapons, forced via propaganda—ties in, space ensured the narrative stuck, beaming data to the glowies who smeared me. The corporate angle’s uglier. SpaceX, Boeing, Lockheed—they’re not just contractors, they’re partners. Lockheed’s 2020 patent for a “space-based laser” isn’t hypothetical, it’s built. Jeff Bezos’ Blue Origin pitches “space infrastructure,” but its Kuiper satellites mirror Starlink—dual-use, military-ready. These oligarchs don’t care about you, they’re in bed with the Pentagon. A 2023 CRS report notes $15 billion in private space investment—half from defense contracts. Musk’s xAI, feeding AI to SpaceX, bridges the gap; I’ve seen my Twitter reach die despite his “freedom” talk. They’re not competing—they’re colluding, building a Panopticon we can’t escape, a modern day eye of Sauron. The endgame’s clear—control from above. The Space Force’s 2020 doctrine calls space “the ultimate high ground”—not for war, but dominance. A 2021 NATO paper on “space as a warfighting domain” outlines “non-kinetic” options—think EMPs, cyberstrikes, beamed from orbit. China’s Tiangong station, Russia’s GLONASS—they’re in it too, racing to lock down their slice. The WEF’s “Fourth Industrial Revolution” loves this—Klaus Schwab’s 2022 speech tied “space connectivity” to “global governance.” I’ve said it before: they want a world where dissent is impossible. Space makes it real—nowhere to hide, no signal they can’t cut. History warns us. The British Empire ruled the seas; the U.S. took the skies post-WWII. Space is next. Operation Paperclip brought Nazi rocket scientists here—Wernher von Braun built Apollo, but his V-2s hit London first. That mindset didn’t die, it’s in Space Command’s DNA. The 1996 “Weather as a Force Multiplier” report—declassified—floated satellites manipulating climate. Far-fetched? No. HAARP’s real, and space amps it. Space scales that globally. They’ve got the tech— AI, weapons—and the will. We’ve got one shot: awareness. Ditch smart devices, spread this offline—they can’t jam a whisper. They own the sky, but not us—not yet. If you are serious about not having them track you, consider putting mylar blankets in your attic to block their ability to read heat signatures through your roof. Loose the smartphone. And use privacy-respecting technologies on your computer, including decentralized VPN like Mysterium or NymVPN or Tor. Use a secured browser, don’t use Chromium. Encrypt everything.
AI Is Being Developed To Control You The United States government, in collaboration with its tech oligarch and the ghoulish intelligence agencies, has developed a tool so demonic it makes the Patriot Act look like a child’s toy. Artificial intelligence, in its most advanced forms, is no longer just a convenience or a curiosity—it’s a weapon, one designed to infiltrate your mind, shape your perceptions, and enforce compliance without you ever realizing you’ve been targeted. This isn’t speculation—it’s the logical endpoint of everything I’ve documented over the years—the surveillance state, the propaganda mills and the coordinated attacks on dissidents. The evidence is in the patterns, the systems already in place, and the admissions buried in plain sight. If we don’t see it coming, we’re already defeated. One of the most terrifying aspects of this is that it scales. In the past, the government had to pay a lot of money to use human agents to track you, surveil you, and then process this information. This meant there were at least some financial and practical limitations. But with AI it can roll out AI agents that work 24/7 to surveil you, use mercenary spyware to log your conversations and then transcript them to text and send them to its data center, where AI analyze the conversations and create summary reports. One human can read the flagged conversations of numerous people. It makes targeting someone and spying on them extremely efficient. This expands the digital prison. In this model, the entire population could be forced to live in a digital prison, policed by AI. And the development of autonomous drones with weapons could mean the “neutralizing” of those same targets using metadata (As Michael Haydn said, ‘we kill people based on metadata’”). These autonomous drones kill people in Gaza now. One of them plays the sounds of a crying baby. When people go out to check they get shot. Start with what we know. The government has a long history of experimenting with mind control—MKUltra wasn’t a one-off, it was a blueprint. Declassified CIA documents show they dosed unwitting citizens with LSD, used hypnosis, and tested behavioral modification techniques from the 1950s through the 1970s. The program officially ended, they say, but it really didn’t. Fast forward to the digital age: the NSA’s PRISM program, exposed by Snowden in 2013, proved they’re collecting everything—your emails, your calls, your browsing history. They don’t just store it—they analyze it. And who’s doing the heavy lifting? Algorithms, early AI, sifting through petabytes of data to profile you. That was over a decade ago. Now, with advancements in machine learning and neural networks, the capabilities have become exponentially more powerful. We’re not talking about crude bots anymore; we’re talking about systems that can think, adapt, and manipulate on a scale MKUltra’s architects could only dream of. Consider the infrastructure. The Defense Advanced Research Projects Agency—DARPA—has been funding AI research for decades. Their LifeLog project, shut down in 2004, was a total surveillance system meant to track every aspect of a person’s life. Coincidentally—or not—Facebook launched the same year, doing the same thing under the guise of “social networking.” DARPA didn’t abandon the idea—they just pivoted. By 2012, they were working on the Total Information Awareness program’s successors, integrating AI to predict “threats.” Their 2021 budget included $4 billion for AI-driven projects—public numbers, mind you. What’s classified? Look at Palantir, a private company tied to the CIA, using AI to mine data for law enforcement and military ops. Their software doesn’t just find patterns; it anticipates behavior. This isn’t theory—it’s operational. Now, let’s connect the dots to social media. I’ve written before about Quora’s role as a propaganda platform—how fake accounts and bots pushed narratives on Ukraine and COVID. It was done manually and algorithmically—precise, and many times, and often, instantaneous. Twitter’s the same. The TwitterFiles, released in 2022, showed FBI and DHS flagging accounts for censorship—mine included, shadowbanned even under Musk’s “free speech” reign. But it’s not just suppression. AI doesn’t stop at blocking— it shapes. Ever notice how your feed seems to “know” what gets you riled up? That’s not an accident. Platforms like Facebook and Google use AI to curate content—ads, posts, videos—based on your profile. They’ve admitted it. Facebook’s 2014 emotional manipulation study, published in PNAS, showed they could alter users’ moods by tweaking feeds. That was basic—today’s AI can do far more. Here’s the mechanism, step-by-step, because understanding this is critical. First, they harvest your data—every click, every like, every pause. They feed this into AI models—think GPT-level tech, but militarized. These systems build a psychological map—your beliefs, your fears, your breaking points. Then they deploy. Maybe it’s a news story crafted to outrage you, maybe it’s a subtle shift in search results to nudge your thinking. Over time, they refine it, testing what works. The goal? Control. Not just your actions, but your thoughts. If they can make you hate Russia, fear a virus, or trust a vaccine, they’ve won without firing a shot. This is psychological warfare, updated for the 21st century. That’s why it is called “Fifth Generation Warfare.” It’s a hybrid that doesn’t look anything like the kind of war we saw in WWII. In this kind of war, there is no such thing as “free speech,” but only an “information battlespace.” The ghouls don’t give a damn about your Constitutional rights. Look at the evidence in practice. The COVID narrative was a masterclass in manipulation. Fear spiked overnight in 2020, compliance followed. How? AI-driven messaging. Bots flooded Twitter with pro-lockdown posts; studies from Carnegie Mellon in 2021 found over 50% of COVID tweets came from non-human accounts. The vaccine push was the same—dissenters got labeled “anti-vax,” smeared by coordinated campaigns too fast, too uniform to be organic. The shots were unsafe, forced on millions via propaganda. AI made that possible, amplifying the signal until resistance crumbled. Ukraine’s no different. The Bucha “massacre” in 2022 was sold globally by AI bots drowning out skepticism. Check the timelines; the story broke, and within hours, it was gospel. The government’s not alone in this. Tech giants—Google, Amazon, Microsoft—partner with the state. Amazon’s cloud services host CIA data; Microsoft builds AI for the Pentagon. Elon Musk’s xAI, despite his “truth-seeker” persona, takes DARPA cash. My reach tanked post-2023; the algorithm still throttles dissent. These companies aren’t just complicit—they’re co-designers. Their AI isn’t neutral; it’s trained on biased datasets, tuned to serve power. Look at Google’s search tweaks—type “climate change” and you get one side, always. That’s deliberate, and it’s AI enforcing the line. What’s the endgame? Total cognitive dominance. The World Economic Forum’s “Great Reset” talks “smart cities”—AI tracking your every move, your every thought. The military’s already there; a 2021 West Point study on “neurotechnology” outlined AI linking to human brains for “cognitive enhancement.” Enhancement, sure—or control. I’ve been watchlisted since 2022, stalked by InfraGard because of my writing on Quora and because I might expose Quora as a propaganda platform. My wife lost her job with the Cleveland Clinic—an InfraGard “partner,” my home’s been broken into, drones flown over it, helicopters overhead in Ohio. That’s low-tech compared to what’s coming. Imagine AI predicting dissent before it forms, neutralizing it with a tailored psyop. They don’t need SWAT teams when they can slowly “nudge” you. But they may still send the SWAT if there prior attacks don’t “nudge” you to STFU. History backs this up. The Stasi’s Zersetzung—psychological harassment to break dissidents—was crude but effective. AI’s the modern version, scalable and invisible. The CIA’s Operation Mockingbird, planting stories in the press, relied on human assets. Now, AI does it faster, broader. The 2016 election “Russian interference” panic? A dry run—AI bots tested, refined. By 2020, they’d perfected it. The system learns, adapts, and scales. It’s not paranoia—it’s pattern recognition. We’re not helpless on an individual scale. There are steps we can take to mitigate some of this, but the overall creeping authoritarianism will continue and will have brutal social consequences for our society as a whole over the next fifty years. Encrypt your communications—Signal, Tor—starve the beast of data. Spread this offline—AI can’t censor a conversation. They’ve got the edge—they are developing AI rapidly, they put backdoors in the telecommunications system (now hacked by the Chinese), and have PRISM to collect your data from major Big Tech providers like Microsoft, Yahoo, and Google. They can go right into your Google Drive and read your files with the touch of one button. The FBI did it over 278,000 times within the last two years. If enough wake up, the system chokes. Use a reputable VPN like Mullvad VPN or a decentralized VPN like Mysterium to cloak your web search history from your ISP or Internet service provider. If you are suspected of being a “domestic terrorist” in the US, your ISP can receive a demand from the government that your web activity is logged and sent to them. Using a VPN restores your privacy. The rub is that VPN providers can receive these requests, too. If one is American based and not decentralized, then they can send your data over to the feds and they are legally prohibited from telling you it is happening. Proton VPN isn’t a bad choice for a free provider. It is located in Switzerland, which has more laws which are privacy respecting. Mullvad VPN is located in Sweden. It has been audited and has a very solid reputation. It has been shown it is indeed “no logs.” But if you are a whistleblower then you still shouldn’t trust it with your most sensitive activities. You would need to use Tor with Tails OS for that. My advice? Consider creating fake names to use on social media. Don’t share photos of your family, especially your children. Use an email address dedicated only to that social media platform. Use a unique password for all of them. Don’t share personal information. Ideally people wouldn’t use things like Facebook at all. But some people are going to do it anyway so there should be efforts made to reduce your attack surface. When asked questions for “security” to reset your password, don’t answer them truthfully. Write down the answers you provided. Anyone can dig a bit to find out your birthday. But when you make it your password to your home network and you email box, then you’ve got a serious problem. When you read Quora, all of the data is collected, including how often you scroll down the page. This is fed into a database that is used by AI to train it. You can opt out of this in the account settings. Will they actually honor this? Probably not. But at least you can try. Don’t use Chrome browser. It is used by Google to collect your data and ship it to them. Google is a partner with the US government. And no, “don’t do evil” is no longer one of its mottos. Use Brave browser or Librewolf instead. Use Privacy Badger, uBlock Origin, and make sure “HTTPS only” is turned on in your settings. By using Mullvad VPN or Proton VPN, let them handle your DNS settings and encrypt these, restoring your privacy so the feds can’t see what websites you are visiting. Mullvad VPN has a setting that confuses DPI or deep packet inspection. Even though your data may be encrypted, there are variations in the flow of traffic, that combined with AI pattern recognition can lead to a determination of what you are doing, likely what website you are on, etc. The feds have tapped the undersea cables which feed the Internet. They suck up all of the data and store it, including the encrypted communications, hoping that one day, developments in quantum computing will make this data accessible via cracking. Mullvad has quantum resistance, too, which helps prevent this from happening in the future. The irony of this is that I used it to help learn about and develop this answer. If we think we can use legal means to stop the development of AI we would be wrong. No country has stopped developing tools which increase its power and control for moral reasons. “If we don’t develop AI then our enemies will build stronger AI and defeat us” is their justification. The problem is that every country thinks this. On a personal scale, we should consider the same. If you don’t use AI to help defend yourself against the AI being developed to defeat you, then you aren’t gonna make it.
The Fundamental Question The fundamental question in the future is whether the people will own the AI and robotics that do all the work or whether a few billionaires will own them. The answer is freedom vs slavery, life vs death, human flourishing or human extinction. Everything else is secondary. The hard reality is that the economic model where people trade labor for income is rapidly becoming extinct in the face of exponentially growing AI and robotics. There will come a time when businesses won’t be able to economically compete if they hire humans because all of their competitors have already slashed this costly expense. Once unemployment hits above 30% or so, the entire economic system will collapse. Those in power will seek to first depopulate as much as possible, both by promoting self-sterilization and by more ugly means. The survivors will be under constant surveillance, forced to live in “smart” cities, which are sold to the public as “green” and “safer” than living in rural areas. CBDC’s will control how you spend your money. Cash will be abolished. Carbon trackers will limit what you can do, and how much air conditioning you can use. A social credit system will punish you for saying things the government doesn’t like. Everyone will depend upon a UBI or universal basic income for survival. Total dependence will be the norm. Most people will trade their freedom for the false promise of safety and security. Most won’t resist the creeping authoritarianism which will increase more and more over the next few decades. Eventually it will be illegal to live anywhere but smart cities. Eating real meat will be prohibited, that will only be for the elites. People will be forced to consume lab grown meat, bugs, and other frankenfoods. If you resist the authoritarianism your neighbors will avoid you because they will be threatened with social credit score reductions. People will be assigned jobs in different zones. You won’t be permitted to travel outside of your zone except for special occasions. People won’t be permitted to drive their own cars, let alone own their own cars. “It’s too dangerous” they will say. EV powered self-driving cars that can be disabled remotely by the authorities in case you are designated a “terrorist” will be the norm. Gas vehicles will be banned under the guise of “fighting climate change.” Everyone will depend upon the grid for their source of power. No alternative forms of energy will be permitted, because those empower individuals. Energy will be entirely centralized. You will spend your day at work with every movement and action being recorded. Taylorism at its finest. When you get home from work, you will be permitted to engage in leisure a few hours with your VR googles, which are now supposed to take the place of travel and visiting with family. A small remnant of people will decide to move to the mountains and live off-grid. They will choose to disengage from technology to have their freedom. But this will only be permitted until about 2050 or so. Then the government won’t permit it, because it will be considered a “bad example” for others. Drones and militarized police will be sent to kill homesteaders. Unless there is a revolution in America, it is inevitable. The only way to avoid this terrible fate is for people to embrace the collective ownership of the means of production—the AI and robots. The likelihood of them resisting is low, however. After seeing the genocide in Gaza there is literally nothing they find worth fighting for. They don’t have enough love in their hearts and solidarity to decide to fight for their own survival. Most people aren’t gonna make it.
In America, we're dead inside When I was a kid, sometimes I had bad dreams. Scared, I went into my parents’ room. My Mom would let me sleep next to her until I wasn’t scared anymore. Their bed was large and I was small so I didn’t take up much room. It didn’t affect my father’s sleep space. “Get him out of here,” he would say, annoyed. My Mom let me stay. It didn’t happen every night. And I only stayed long enough to be comforted. Much of life is this way. When we feel alone and terrified, the love of another person can mean everything to us. It doesn’t have to come from both parents. One is enough. But there are so many children who don’t even have one parent who loves them. Life, for them, is nasty, brutal, and horrible. No wonder it would be harder for them to properly bond with others later in life, because they have learned that nobody cares about them. Why trust in someone else, when nobody has proven trustworthy? That causes your soul to wither on the vine. This is the same as parents who let their infants “cry it out” in the other room before they have established sleep schedules. A child learns that life is being alone, crying in the dark, until they despair—nobody is coming to rescue them. This is is also why so many people are emotionally dead inside. The capacity to love others in a normal way cannot be fully developed if stunted during the first 7 months of life, according to child development experts. One of the major differences I have noticed between people here in Latin America compared to the US is that the child-rearing practices are radically different. In America, many children are assigned their own bedroom from the first day they are brought home from the hospital. They are permitted to “cry it out.” Their mothers are forced to go back to work within a few weeks because there is no paid maternity leave. The children grow up in daycare. Bullying in schools is normalized. Parents who complain to the administration find themselves bullied. Parents who complained at school board meetings about their opposition to “Drag Queen Story Hour” found themselves put on the Domestic Terrorist Watch List. Some had CPS weaponized against them. In California, refusal to acknowledge your child’s trans status is enough to have them taken by CPS. Contrast that with Latin America. The mothers and fathers are always holding their babies, carrying them everywhere. If they run a tienda, they have the baby with them. When it cries, they attend to it. The child learns it can trust and depend upon its parents. It feels loved. Families are close, and sometimes multiple generations live on a plot of land with multiple little dwellings. Elderly people are cared for by the younger generation. There aren’t nursing homes. Kids aren’t taken by CPS if the parents deadname them. The US formula is one for breeding generations of psychopaths. This is reminiscent of England, which is also boss level at raising psychopaths in its “upper classes.” Many of these children spend most of their childhoods in elite boarding schools, away from their parents. That’s not a healthy formula for strengthening families. Here in Latin America, many of the governments have traditionally been corrupt, along with the police. That’s why Whatsapp became popular with its end-to-end encryption, because people don’t trust the government to not spy on them. And when the government knew too much, people end up going missing. Guatemala and El Salvador learned the hard way, that government isn’t your friend, and that family is everything. There are many people in America who trust the cops more than they trust their own families. Given the way families are, maybe I am wrong to judge them. People in Latin America learned that you stick together as a family for strength because those in power aren’t going to look out for you. In America, White liberal women have been groomed to be suspicious of men, to hate them, and to not properly bond with their own husbands. They have learned to support a massive government that gives them unfair advantages in family courts, provides them benefits so they don’t have to “rely on a man,” and they expect the cops to keep them safe. They don’t need a man to protect them from danger. The Girl Boss doesn’t need men. All of this is done as a form of social engineering to divide and conquer. The family is the largest source of decentralized power in a society. If you seek to centralize power you need to divide the family and keep men and women at each other’s throats. Build suspicion between them. You also need to weaken the men, because normal, self-respecting males won’t tolerate living like that. That’s why normal masculinity is now labeled “toxic masculinity.” But it is also why, at a fundamental level, why these women don’t respect men, because they know they have chosen to be betas just to fit in, and this isn’t attractive. It is against how women have evolved to select mates. So everybody is unhappy. Meanwhile, people stop having children as the economy continues to break down and people become more selfish. Everything is framed as “what do I have to give up for someone else” instead of “look how family and children are a treasure.” When you consider any act done by yourself on behalf of someone else as a sacrifice, then you are closed to the possibility that caring for someone else isn’t a sacrifice because you get more back than you have given, and that instead of running out, you are enriched. It’s like exercise. You don’t deplete yourself forever with exercise, but rather you grow stronger from it. Perhaps the difference is that if you are a psychopath you cannot see loving another person as anything but an inconvenience. America has a psychopathy problem. Feminism was used to destroy the family so the West could be depopulated. It has succeeded. Wealthy elites who seek to maintain their power in the face of mass unemployment caused by AI and robotics making work redundant are well prepared for what is to come. Larry Fink, CEO of Blackrock, has said repeatedly that depopulation is good because it reduces civil unrest when jobs are automated and people are fired. That’s the whole idea behind the foreign worker visas as well. Once a job is replaced by AI, you just fire the person and they have to leave. It’s the people who aren’t going anywhere and don’t have jobs, food, or housing and are well armed that you have to worry about organizing and fighting back. Better if they are emasculated by their Girl Boss partners. Hell, better yet, put Atrazine in the water and reduce their testosterone levels so they won’t have the inclination to fight back at all. Biden’s FBI and weaponized DOJ did thousands of SWAT raids, doing no-knock raids that often led the father of the house being murdered. These were essentially death squads which targeted traditional Catholics, anti-abortion protesters, and conservatives. Many of them were put on the Domestic Terrorist Watch List and some were stalked by InfraGard. The January 6’ers were unfairly prosecuted and many were jailed for years until Trump pardoned them. Now we are seeing how USAID was being used to destabilize the entire world and destroy families all over. Now we see how the gay rights movement was co-opted by wealthy elites and NGO’s to foment color revolutions in nations which also happened to have vast natural resources like oil or lithium. How convenient.
Windows 10 is no longer supported after October? Then what? Windows 10 will no longer be supported after October. That means no more free updates, including crucial security patches. These are vital to keeping your computer safe from zero day exploits and other cyberattacks. Just using antivirus software isn’t enough. If you are willing to pay an extra $30 per year until 2028, Microsoft will provide crucial security patches as part of its ESU program. The only exception to this is using Microsoft Windows 10 LTSC in its enterprise or IoT editions, which will receive updates. The enterprise edition will receive updates until January 9, 2029. The IoT version will receive updates until January 13, 2031. These LTSC editions are usually stripped down, barebones versions of Windows which are used in enterprise or commercial computers that would be too costly to upgrade to another version of Windows and which perform limited functions. Same with the IoT versions. For example, let’s say you run a Bitcoin ATM that runs on Windows 10. You don’t need a variety of features, you just need an operating system. This also reduces the attack surface against hacks. This would also be a good candidate for the IoT version. You aren’t using Microsoft Office on it or doing general web browsing, so if these programs are no longer supported with updates, it doesn’t matter to you. But you do want it to be secure against zero days and exploits because you need to have it web connected to monitor changing price of Bitcoin. For at least the next few years, most software is still going to support Windows 10 because over 62% of Windows users are using Windows 10. Of these, many of them are using older computers that don’t meet the hardware requirements to upgrade to Windows 11. Windows 11 requires your computer to have a sufficiently powerful processor and a TPM (Trusted Platform Module) in it for cryptographic security purposes. Computers are expensive, so many people will just continue using Windows 10 and keep their computers unpatched so long as they can run a web browser. In time, Chrome or Microsoft Edge won’t work, so they will either switch to Firefox ESR or get a new computer. In the meantime, they risk being hacked or even subjected to a ransomware attack because unpatched zero days will be discovered by hackers and possibly used to exploit their computers. Most people don’t like to learn new operating systems and fear not being able to use the programs they are used to, like Microsoft Office or Adobe products, so they will buy a new computer with Windows 11 on it. This is the path of least resistance, the default. Thanks for reading Alexander Finnegan! Subscribe for free to receive new posts and support my work. For those who are willing to push themselves a bit, there are better options. If I was committed to using Adobe products as a creative professional I would switch to Windows 10 LTSC IoT edition and continue using that for a few more years. That way I wouldn’t have to spend the money on a new computer. Not having regular updates to security vulnerabilities is not an option for me because I have a high threat model as a dissident who has been subjected to mercenary spyware and military-grade hacking attacks. I am also a political refugee. I still face regular phishing and hacking attempts, almost daily. I would never run something like Windows 7, for example, because it would be hacked almost immediately if I tried to use it as my daily driver. Maybe if the computer was air-gapped it would be okay, but otherwise, definitely not. Microsoft Windows was found to have a hidden backdoor by the NSA in it by a security researcher over twenty years ago. Things have only gotten worse since then. Windows 11 is the most privacy invading version yet. Because Windows is closed-source, you cannot audit the code to verify there are no hidden backdoors. It isn’t open source like GNU/Linux distributions. This is also a security vulnerability, because zero day exploits can be found and until they are reported to Microsoft, they won’t be patched. The GNU/Linux community discovers these vulnerabilities quickly and rapidly patches them. That is why Debian based distros are so secure and stable. If you have no choice but to use Windows 11 there are steps you can take to somewhat mitigate the telemetry which is used to spy on you and report back to Microsoft. The easiest way to do this is to use an automated script like Win11debloat, which removes telemetry and privacy-hating apps from Windows 11 for you. The limitation to this is that future updates by Microsoft can and sometimes do reverse these changes, so you have to regularly run the script every few months. Because you cannot see the source code, you don’t know if everything in telemetry has been entirely turned off, which isn’t very safe. For someone with a high risk threat model like a dissident, journalist, or whistleblower, this is an unacceptable risk, so you shouldn’t be using Windows. If you are installing Windows 11, never do the option that requires you to be signed into your Microsoft account. If you do, you are opening the backdoor to everything you do on your computer to Microsoft, which is partnered with the NSA and CIA. Expect zero privacy if you do that. Windows 11 is going to assign you an advertising ID, which will be used to track you. You will want to disable that. Turn off location tracking as well. Turn off activity history and diagnostic data. It has been shown that the government used to use the data collected in “diagnostic data” which is uploaded to Microsoft to learn the vulnerabilities in your computer so you could be hacked more easily. Cortana and Windows Recall are privacy nightmares. They are there to collect data on you. Turn them off. You don’t need either one, particularly Recall. Turn off voice recognition, too. Turn off the global settings for your camera and microphone. If you don’t use these on a regular basis, consider putting black electrical tape over the webcam or get one of those mechanical sliders that covers the lens. You can buy a microphone blocker that fits into your microphone port and disables the microphone when you aren’t using it. Also, go into your BIOS settings and turn off the camera and internal microphone. Edward Snowden revealed how these can be turned on by the government without you knowing and used to spy on you. A transcript of your conversations is created and sent back to the government. Snowden discussed this in his book, “Permanent Record.” If you want to keep using your present computer and save money while gaining yourself additional freedom, privacy, and security, then switch to GNU/Linux. Or at least setup a dual boot of your system with both Windows and Linux. My suggestion would be to go all in with Linux, because then you can do full disk encryption of your hard drive, which protects you if your computer is physically stolen. You can switch to Ubuntu, Linux Mint, or PopOS, which are easy to install, easy to use, and have wide community support. They are regularly updated to patch security vulnerabilities. And because so few people use GNU/Linux, the vast majority of malware and viruses are made to attack Windows computers, not GNU/Linux users. The design of these systems is also more locked down, so it is harder for malware and viruses to do serious harm to your system. You don’t have elevated privileges by default. If you are using an older computer, something like Linux Mint XFCE is very lightweight and uses few computer resources. Your computer that would either not be able to run or would run very poorly on Windows 11 would fly like a champ on Linux Mint XFCE, Lubuntu, or Zorin OS Lite. The boot speed itself would be half the time. The benefit of Linux Mint in all its iterations is that it has wide driver support, so if you install it on something like a Lenovo laptop, for example, the wireless card, the sound card, and all the components just work. You don’t even need to look for them. You don’t have to be a tech expert to use Linux Mint. Software is easily installed with a graphical manager. You just click and be done with it. Linux distributions ten years ago were more difficult to manage because often there were driver problems. You would install it but the sound wouldn’t work, or the wireless card wouldn’t work. It was incredibly frustrating. Those days are long gone. If you are using a high end NVIDIA card, for example, Pop OS supports these, reducing headaches from that. Gaming on Linux is possible now. Using Steam, WINE, Proton, and other emulators, you can play most games on Linux. Older games using emulators is widely supported as well. While there are open source creative programs like GIMP to replace Adobe Photoshop, unfortunately it isn’t the same. This remains a limitation. I have never tried emulating Photoshop in Linux, so maybe that is a workaround. I don’t know. I personally have just gotten used to using GIMP, which for me is good enough. Your mileage may vary. Some people may decide to dual boot their computers, keeping Windows to use Adobe products but using Linux for their daily driving. You could keep an air-gapped version of Windows to use Photoshop if you had to, that way you wouldn’t have to worry about the lack of security updates. Or you could switch to Windows 10 LTSC as I previously mentioned. Combine this with a good antivirus program with a decent real-time scanner, including Malwarebytes or Kaspersky (if you live outside the US because the US has been Kaspersky in Amerca). Real-time scanners are important, as are firewalls, because you want to prevent the malware infection and not just react to it. Once your computer is infected it is largely too late. Then you may have already had your data compromised and you should reinstall your operating system and reformat the hard drive because you can’t be entirely certain the virus has been eliminated by the antivirus software. In some instances where there may be a rootkit, you will need to reflash the firmware of your computer in addition to reformatting your hard drive and reinstalling Windows. If your email has been compromised or your Google Drive account compromised, then you will need to also change all of your passwords. That’s a good time to also start using a password manager with a password generator. You want every account to have a strong password that is complex. Never reuse the same password for two different accounts. With a password manager like Proton Pass you only have to remember one password. It also store passkeys, which are excellent. These are highly secure and are not subject to phishing attacks. I highly recommend their use. Some people may decide to switch to Apple after Windows 10 expires. “I have to get a new computer anyway, so why not?” they may think. Macs are less vulnerable to malware and viruses compared to Windows, which is good. The problem is that they aren’t better in terms of your privacy. Apple still collects a ton of information about you, and Apple does include a lot of telemetry. You are putting your trust in Apple, which you shouldn’t do. Computer security should be based on zero trust. You shouldn’t need to trust anyone outside of yourself to be secure with your data. It should be this way by design. Tim Cook doesn’t know you. He doesn’t care about you, nor should he be expected to. American corporations exist to make money. If they have to choose between protecting your privacy and continuing to operate, or for their executives to go to jail, you aren’t going to be priority number one. Apple’s source code is not open source, so you can’t audit it. You don’t know if there are backdoors. The default settings in Apple’s ecosystem are based on convenience, not privacy. You can do things to improve them and make them overall workable if you have to. For example, your Apple ID should always have two-factor authentication turned on. I wouldn’t use iCloud, but if you do, make sure you have Advanced Data Protection turned on, which turns on end-to-end encryption of your data. That means not even Apple can decrypt your data. The UK is trying to force Apple to end Advanced Data Protection so it can gain access to your data with a master decryption key. It seeks to do this not just for UK users but for users across the entire globe. This would mean the end of encryption, essentially, and the end of computer freedom. The US had these battles in the 90’s, and now Europe is having them. One would think that in the battle between Android and iPhone users, Android would be the clear winner because it is open source, right? Unfortunately it isn’t that simple. It’s a bit more nuanced. How Android is implemented by the phone manufacturer makes a huge difference. A Pixel 9 phone with a secured chip in it running Graphene OS (a privacy designed operating system) is miles ahead of a cheap Chinese Android phone running a poorly done version of Android. The iPhone has its limitations because it is closed source and by default is set for convenience, not security. But it has very solid hardware and newer iPhones have a secured element chip in them that protects your encrypted data. They come encrypted by default and if you use a strong alphanumeric password, they are solid. Customs agents and the feds use Cellebrite machines which can read the data from all normal Android phones, even if password protected. Unless you are using Graphene OS, forget about it. Graphene OS devices in the BFU state (i.e., before the first unlock after a reboot) are highly resistant to Cellebrite’s tools. Most Android phones leak data, even when using a VPN, according to Mullvad. This year a critical vulnerability was discovered in many iPads and iPhones from iPhone X and on that let an attacker bypass the USB protection mode and read a phone’s data. Apple released iOS 18.3 with a patch that corrected this. iPhones that are now updated and fully patched from iPhone X and forward (including iPhone SE second and third generation) which are encrypted and use a strong alphanumeric password (not a four digit PIN) cannot be read by Cellebrite machines. This is especially true if the phone is powered off. If you are approaching a border and expect customs to read your phone, power it off. You never want to hand them your phone with it powered on and unlocked, no matter what phone it is. For those who are security conscious, turn on the “erase after ten failed tries” mode. One can never be too certain, though, considering the new exploit that was just patched. For those who are dissidents, whistleblowers and journalists, I would suggest you never cross a border with your phone containing important data like your sources, encryption or not. It’s just too risky. Don’t bring the phone with you. The main risk to mobile users with a high threat model is mercenary spyware, not apps like Signal having their encryption cracked by quantum computers, which are still in their infancy. If the glowies want to read your messages they will do as they did to Tucker Carlson, who was using Signal to contact the Russians to make arrangements to interview Putin but had his phone hacked by the NSA, who then threatened him. They send the Pegasus mercenary spyware or a variant to your phone, infecting it. Then they use a keylogger, voice recorder, and other tools within the spyware to send this data back to them. They get your passwords this way. Or they infect the phones of your contacts if your phone is too hard to hack because you keep switching phones using burner phones. Apple has developed Lockdown Mode, which is designed to prevent Pegasus spyware and other mercenary spyware infections. So far it has worked well. There are currently no known instances of Lockdown Mode being defeated. Someone like Tucker Carlson would be well served in getting either a Graphene OS phone with a Pixel 8 or 9 or using a newer iPhone in Lockdown Mode. Both will resist being read by Cellebrite and mercenary spyware infections. One would need to ensure one’s regular contacts are using the same, otherwise it is all for nothing. Or have them also rotate burner phones. So what should you do? Unless you want to buy a new computer and you aren’t into Adobe products, then consider switching to GNU/Linux. Linux Mint is a good start, as is Ubuntu or Pop OS. For those who are targeted, like journalist, whistleblowers, or dissidents, consider switching to Qubes OS. This is suggested by Edward Snowden. Qubes OS uses virtualization to compartmentalize programs, ensuring that infections of one program do not affect the others. For example, you can run a qube for banking separate from a qube for surfing the Internet. If Pegasus were to infect one qube it wouldn’t be able to infect the others. With other Linux distros everything is more connected, increasing the attack surface. Do note that you can do things like sandbox your browser in other distros, using firejail. But the risk is still elevated compared using Qubes. The limitation of Qubes is that you need a lot of RAM for it to run smoothly, at least 16 GB. Qubes is about security and preventing infections. If you are a whistleblower who has yet to draw the attention of the glowies, then your main concern is going to be anonymity. For that you should use Tails OS. It is stored on a USB. It bypasses your normal operating system to prevent any trace of who you are from being leaked. It connects to the Internet using Tor, which hides your IP address. The Torbrowser seeks to give you a generic browser footprint so you aren’t identified that way. You wouldn’t want to sign into your email or social media accounts, obviously, because this would deanonymize you. You would want to use Tails OS to get online, connect with Tor, transmit your important information via a secured means such as using secured email with PGP encryption used by both parties or a secured messaging program like Briar or Signal. Or an onion-based data drop. If you signed up with Proton Mail or Tuta mail using Tor and used a disposable email address and not your real name to sign up, this would also work. If you pay for these services, you would need to pay in cash or with Monero. Bitcoin purchased off an exchange that asks for KYC is traceable to you. KYC means sharing your ID with the company to comply with US Patriot Act requirements. If you are a whistleblower using Tails OS, transfer your vital data and then power down. Don’t check your email, sign into anything, or fuck around. Once you power down and remove the Tails OS USB, this activity is not logged on your normal computer because the hard drive is bypassed. Tails OS is not to be your daily driver for web surfing or general productivity. It won’t keep you anonymous for these purposes. That’s where Qubes OS comes in, because you use it like a normal desktop, and it also helps prevent you from being hacked by state actors. If you have a moderate threat model and aren’t targeted, then something like Linux Mint, Ubuntu, Pop OS, or one of those is perfect. If you are into Adobe creative products, then consider either switching to Windows 10 LTSC and keeping your current computer or double booting it but air-gapping the older version of Windows 10 and running Linux for your daily driver and general web surfing. You could do this for gaming, too, although Linux is much improved for gaming compared to the past. Some people will just buy a new computer with Windows 11 on it and continue as they were. If so, at least take some effort to use scripts which reduce some of the telemetry and spying done by Windows 11 and which is sent back to the Microsoft mother ship, and indirectly to the NSA. Never install Windows 11 using your Microsoft account that identifies you.
"Using the Bitcoin Network to create a fair, secure, and transparent voting system that is decentralized" The blockchain gives us the ability to conduct elections which are fair, transparent, and decentralized. Because the Bitcoin network is the most secure network in the world, it would be ideal for using its blockchain to record the election, although we would need to use the Layer 2 Lightning Network to ensure the system properly scales. Designing a secure, privacy-preserving, and zero-trust voting system based on the Bitcoin network, leveraging the Lightning Network, zero-knowledge proofs (ZKPs), CoinJoin, and Merkle trees, while ensuring that no biometric data is stored by the government or the blockchain, requires a comprehensive and multi-layered approach. The system must prioritize voter privacy, security, and accessibility, while also being resistant to hacking and fraud. Below is a detailed explanation of how such a system could be designed and implemented. The foundation of this voting system is the Bitcoin network, chosen for its unparalleled security, decentralization, and immutability. Bitcoin’s proof-of-work (PoW) consensus mechanism ensures that the network is highly resistant to tampering and censorship, making it an ideal backbone for a transparent and trustworthy voting system. However, Bitcoin’s native capabilities are limited in terms of scalability, privacy, and complex transaction types, so additional layers and protocols are necessary to address these limitations. The Lightning Network is used to enhance scalability, enabling fast and low-cost transactions, while ZKPs, CoinJoin, and Merkle trees are employed to ensure privacy, anonymity, and verifiability. The system begins with voter registration, a critical phase that ensures only eligible voters can participate. During registration, voters use their smartphones to provide identification details, such as a government-issued ID, and choose their preferred authentication method: fingerprint reading, facial recognition, or a Social Security Number (SSN). Biometric data, such as fingerprints or facial recognition templates, are stored exclusively on the voter’s smartphone in the Secure Enclave (for iOS) or TrustZone (for Android), ensuring that this sensitive information never leaves the device. For voters using SSNs, the number is hashed using a one-way cryptographic hash function (e.g., SHA-256) and stored securely on the system’s server. The raw SSN is never stored or transmitted, protecting voter privacy. Once registered, each voter is assigned a unique cryptographic identifier, such as a hash of their public key, which is used to link their identity to their vote without revealing personal information. This identifier is stored on the Bitcoin blockchain, ensuring transparency and preventing duplicate registrations. Voters also receive a unique QR code or cryptographic token, which is stored securely on their smartphone and can only be accessed using their chosen authentication method. This token serves as proof of registration and is required to cast a vote. When it comes time to vote, the process is designed to be simple, secure, and private. Voters open the voting app on their smartphone and authenticate using their chosen method: fingerprint, facial recognition, or SSN. For biometric authentication, the smartphone’s Secure Enclave or TrustZone verifies the voter’s identity locally, ensuring that no biometric data is transmitted or stored externally. For SSN-based authentication, the voter enters their SSN, which is hashed and compared to the stored hash on the server. Once authenticated, the voter selects their preferred candidate or option on the app. To ensure privacy, the vote is encrypted using a public key before being transmitted. The encryption ensures that only the designated tallying authority (or a decentralized network) can decrypt the vote during the tallying phase. Additionally, the voting app generates a zero-knowledge proof (ZKP) to prove that the vote is valid (e.g., the voter is registered and has not already voted) without revealing the vote itself or the voter’s identity. This ZKP is submitted along with the encrypted vote to the Bitcoin network via the Lightning Network, which enables fast and low-cost transactions. The Lightning Network is a Layer 2 solution built on top of the Bitcoin blockchain, designed to handle a high volume of transactions with minimal fees. By using the Lightning Network, the voting system can process millions of votes quickly and efficiently, without overloading the Bitcoin blockchain. Each vote is recorded as a transaction on the Lightning Network, with the encrypted vote and ZKP embedded in the transaction data. Once the voting period ends, the transactions are settled on the Bitcoin blockchain, ensuring immutability and transparency. To further enhance privacy, the system incorporates CoinJoin, a Bitcoin protocol that allows multiple transactions to be combined into a single transaction, obfuscating the link between voters and their votes. This ensures that even if the blockchain is analyzed, it is virtually impossible to determine how individual voters cast their ballots. Additionally, Merkle trees are used to efficiently prove the inclusion of votes in the blockchain without revealing individual votes. The Merkle root of the votes is published on the blockchain, allowing anyone to verify that the votes were recorded correctly without accessing the underlying data. The tallying process is conducted off-chain to accommodate the Bitcoin network’s limitations in handling complex computations. A trusted or decentralized group of nodes aggregates the votes from the blockchain, decrypts them using the designated private key, and computes the final result. The use of ZKPs ensures that only valid votes are counted, while the encrypted nature of the votes protects voter privacy. The final result is published on the Bitcoin blockchain, providing a transparent and immutable record of the election outcome. To prevent double voting, each vote transaction includes a unique identifier, such as a nonce, which is checked against a registry of used IDs. Additionally, Bitcoin’s nLockTime feature is used to ensure that votes can only be cast during the designated voting period. These measures, combined with the system’s use of multi-signature wallets and biometric authentication, make it virtually impossible for a voter to cast more than one vote. The system is designed with a zero-trust architecture, meaning that no single entity is trusted to ensure the integrity of the election. Instead, the system relies on cryptographic protocols, decentralized networks, and transparent processes to prevent fraud and manipulation. For example, the use of ZKPs ensures that votes are valid without revealing sensitive information, while the Bitcoin blockchain provides an immutable and publicly auditable record of all transactions. Additionally, the system’s reliance on biometric authentication and multi-signature wallets ensures that only registered voters can participate, and that their votes are securely recorded. To address potential cybersecurity threats, the system incorporates several fail-safe mechanisms. For example, all communication between the smartphones and the server is encrypted using end-to-end encryption, preventing interception and tampering. The voting app also includes device integrity checks to detect and prevent unauthorized modifications, such as jailbreaking or rooting. Regular security audits and updates are conducted to identify and address vulnerabilities, ensuring that the system remains secure over time. Voter education is another critical component of the system. Voters are provided with clear instructions on how to use the voting app, including how to authenticate using their chosen method and how to verify that their vote was recorded correctly. The system also includes a mechanism for voters to verify their votes using the unique transaction ID provided during confirmation, ensuring transparency and trust in the process. This Bitcoin-based voting system, enhanced by the Lightning Network, ZKPs, CoinJoin, and Merkle trees, provides a secure, private, and transparent solution for conducting elections. By leveraging the strengths of the Bitcoin network and incorporating advanced cryptographic protocols, the system ensures that voter privacy is respected, fraud is prevented, and the integrity of the election is maintained. The use of biometric authentication and multi-signature wallets ensures that only registered voters can participate, while the zero-trust architecture and fail-safe mechanisms make the system highly resistant to hacking and manipulation. With careful design and implementation, this system has the potential to revolutionize the way elections are conducted, providing a model for secure and trustworthy voting in the digital age.
"We Still Have Not Received Justice" If someone at Quora or in the government who targeted me would leak what happened, then I could have my reputation cleared after the glowies spent years smearing me as “crazy” and that I “have schizophrenia” when I really have been watchlisted and stalked by InfraGard. My computers and phones were indeed hacked and classified documents put on them, and my wife was fired from her nursing job for no reason at the Cleveland Clinic, destroying her career and her dream of helping people with diabetes as a life-long Type 1 diabetic herself. As it stands now, we cannot return to the USA even if we wanted to because there could be an Espionage Act indictment against me after they planted the fake classified documents and locked galleries of God know’s what on my computers and “snapshotted” them. This also means I cannot get a passport, cannot travel, and my life is severely limited. It means me and my family live in an eternal limbo. My hope is that Trump will continue to investigate and root out the corrupt members of the FBI, the CIA, DHS, and others who target innocent Americans for such “crimes” as not supporting the Biden sanctions and not supporting Ukraine. My life and my wife’s life have been utterly crushed. Destroyed. We had to survive on her retirement, which has now been exhausted. Life has been very, very hard. And we don’t have family to rely upon, because her mother was one of the people who betrayed us by working with the feds and CPS to try and take our kids from us. It was pure evil that was done to us. And we have not received any justice. My hope is that with Trump in power, since he was persecuted by the Deep State, he will continue to drain the swamp as much as he can. So far he has done a decent job of getting things started. But I need a civl rights lawyer or someone located in the USA to help me. I need people who know what happened to leak the documents and tell the story of what was done to me starting after February 24, 2022, when the FBI and glowies at Quora began their smear campaign against me. I have forensic proof that my computers and hard drives were hacked. If I did return home and wasn’t arrested at the border, then there’s no reason to believe InfraGard wouldn’t start on us again, firing automatic weapons outside our home, that my computers and phones wouldn’t be hacked again, that they would prevent my wife from getting another job, or that we would face a deadly SWAT raid based on “anonymous tips.” Part of the process of all of this started after Elon Musk released the TwitterFiles, which detailed how the government was working with social media companies to censor the public, which is precisely the same thing I was saying, although Quora was even worse than Twitter. As time went on, people could see the continued weaponization of government, and the testimony of the people who spoke at the Weaponization of Government Committee in Congress had powerful stories, including FBI agents who turned whistleblowers who faced terrible retaliation at the hands of the government. I did nothing wrong, but I have paid the worst consequences simply for disagreeing with the narrative on Ukraine on Quora as an influencer, and for figuring out that the government was using the platform as a propaganda outlet using fake accounts and bots. It is still doing it. The government is unhinged. It is time for a course correction. My hope is that it will be coming very soon, and that the truth can come out.
"How did the NSA hack Tucker Carlson's phone when he tried to interview Putin?" The incident involving Tucker Carlson and his communication with the Russians through the Signal messaging app raises serious questions about the capabilities and reach of state surveillance, particularly when it comes to the activities of high-profile individuals. The claim that Carlson's encrypted messages, supposedly protected by Signal’s encryption protocol, were infiltrated by the NSA suggests a deep layer of sophistication and reach in the realm of surveillance. While the Signal protocol itself remains highly secure and has not been broken in terms of encryption, the situation points to the possibility that traditional methods of intercepting or reading encrypted messages might not have been the means through which the NSA was able to read Carlson’s communications. Instead, the most likely explanation is that the NSA could have exploited other vulnerabilities in Carlson’s phone and communication setup, including the use of mercenary spyware like Pegasus, or other more subtle techniques that bypassed the encryption altogether. The Signal app uses end-to-end encryption, meaning that messages are encrypted on the sender’s device and decrypted only on the recipient’s device. This ensures that even if someone intercepts the messages in transit, they cannot read the content without access to the encryption keys. The encryption protocol used by Signal, which is based on the Signal Encryption Protocol (formerly known as the Axolotl ratchet), is considered among the most secure available and is widely trusted by privacy advocates. As of now, there have been no credible reports of the protocol itself being broken. Therefore, if the NSA was able to read Tucker Carlson’s messages, it likely wasn't through exploiting weaknesses in Signal’s encryption but through more sophisticated means, either on his device or within the broader communications infrastructure. One possible way the NSA could have gained access to Carlson's messages is through the exploitation of vulnerabilities on his phone itself. Even the most secure communication protocols can be bypassed if a device is compromised at a lower level. Phones, particularly smartphones, have become sophisticated computing devices with extensive connectivity features. With the advent of highly invasive spyware like Pegasus, developed by the Israeli surveillance firm NSO Group, state actors and other powerful entities can exploit vulnerabilities in phones to monitor and extract data without requiring any interaction with the user. This type of spyware operates with the ability to compromise a phone without the user’s knowledge or consent, often through "zero-click" exploits that don’t require the target to click on any malicious links or open attachments. Once installed, spyware like Pegasus can access messages, calls, location data, microphone, camera, and other sensitive information. Pegasus, for example, is known to exploit vulnerabilities in both iOS and Android devices, giving attackers the ability to take control of the phone remotely. NSO Group has developed highly sophisticated malware that is capable of stealthily bypassing security features, including encryption, by directly accessing the device's hardware and software layers. Even if Carlson was using Signal with proper security practices (like full disk encryption and two-factor authentication), Pegasus or similar malware could bypass these protections by operating directly on the phone’s internal system. Once installed, the spyware could send the encrypted messages in plain text to an external server controlled by the attacker, regardless of the encryption applied by Signal. The fact that Carlson did not even tell his wife about his plans to travel to Russia and interview Putin adds another layer of suspicion to the notion that his phone may have been compromised. If his communications were truly encrypted by Signal, it suggests that his device itself could have been compromised well before he sent his messages. Mercenary spyware, such as Pegasus, can silently remain dormant on a device for extended periods, only activating when needed by the attacker to extract data. This means that even the most secure encrypted apps or services cannot protect a user if the device itself is infiltrated. Pegasus spyware could have intercepted Carlson’s communications before they were encrypted and sent to the Signal server, or it could have intercepted them after decryption on his device, bypassing the Signal encryption entirely. While spyware like Pegasus is one possible vector for the NSA to have read Carlson’s messages, there are other techniques that could have been employed to access his phone or communication data. One method involves the use of "SIM card cloning" or "IMSI catchers," also known as Stingrays. These devices work by masquerading as legitimate cell towers and tricking phones into connecting to them. Once a phone connects to a fake tower, it can be used to intercept calls, texts, and even track a user’s location. While Stingray technology is primarily used for tracking and monitoring mobile phones through cell networks, it can also serve as an entry point for more advanced attacks on the device itself. A Stingray could be used to redirect communication traffic or gain access to a phone’s data, potentially allowing an attacker to bypass encrypted messaging apps and even install malware. The NSA has a long history of using advanced surveillance technologies to monitor communications. Their ability to gain access to encrypted data isn't limited to traditional methods like intercepting communications in transit. A potential method employed by the NSA to read encrypted messages might have involved the use of "man-in-the-middle" (MITM) attacks or leveraging flaws in the communications network itself. While Signal’s end-to-end encryption is designed to protect messages from such attacks, vulnerabilities in the broader internet infrastructure, such as in mobile networks or Wi-Fi networks, could potentially provide an attack surface. For example, a MITM attack could involve intercepting the communication between Carlson’s phone and the Signal server by exploiting flaws in the SSL/TLS encryption layer, or by hijacking communication channels in certain network conditions. However, these methods would require that the NSA gain access to the communication infrastructure between Carlson and Signal's servers, which is highly unlikely due to the robust security practices employed by Signal. Thus, while technically possible, a MITM attack would be a more challenging and less probable explanation compared to a device-level compromise, like spyware installation or SIM card cloning. Another avenue that could have been exploited by the NSA involves the targeted exploitation of vulnerabilities in Carlson’s software and hardware stack. While operating systems like iOS and Android are designed with multiple layers of security, no software is immune from exploitation. Zero-day vulnerabilities, which are previously unknown security flaws in software or hardware, can be leveraged by state actors to gain access to devices and bypass encryption protocols. These types of vulnerabilities are often kept secret by government agencies, who use them for surveillance purposes or sell them to other state actors or private companies. The NSA is known to maintain a "zero-day" exploit program, where vulnerabilities in popular software and hardware are cataloged for use in intelligence gathering. In Carlson’s case, if the NSA were aware of a zero-day vulnerability affecting his phone, they could have exploited it to gain remote access to his device and bypass the encryption on Signal messages. This would have allowed the NSA to access his messages in plain text, without needing to decrypt them through the Signal app. Given that high-profile individuals such as Carlson are often targets of advanced surveillance techniques, it’s plausible that his phone may have been targeted with such an exploit, especially if the NSA considered his communications to be of significant national security interest. It’s important to consider the broader context of state surveillance, where the NSA is not the only agency with the ability to monitor communications. The United States works closely with allied nations, including the UK, Canada, Australia, and New Zealand, as part of the Five Eyes intelligence-sharing network. These countries have vast resources and expertise in cyber surveillance, and they may collaborate on operations targeting specific individuals, such as journalists or political dissidents. While the NSA might have been the primary agency involved in monitoring Carlson’s communications, it is also possible that other intelligence agencies within the Five Eyes network played a role, further complicating the technical and geopolitical landscape of the surveillance operation. It is also crucial to examine the role of third-party tech companies that may be involved in surveillance operations. While Signal itself cannot be easily breached, the NSA may have leveraged partnerships or indirect means to gain access to data or gain entry to Carlson’s communications. Tech companies often face legal pressures to comply with government requests for data, especially when national security concerns are involved. In this sense, even if Signal itself was secure, there could be other ways the NSA indirectly gained access to the data. One of the ways could have been that he backed up his iPhone using iCloud and either didn’t encrypt it or, if he did, the NSA demanded that Apple use its copy of the decryption key to turn over a decrypted copy of his iCloud data, including his messages. Lastly, human factors—such as social engineering or insider leaks—could also have played a role in the surveillance operation. Even if Carlson believed his communications were secure, there could have been information leaks from those close to him or from within his personal network. If someone in Carlson’s circle was compromised or coerced into providing information, it could have indirectly led to the infiltration of his communications. While the Signal protocol remains secure and has not been broken, there are numerous ways in which the NSA could have accessed Tucker Carlson's encrypted messages. The most likely scenario is that his phone was hacked using advanced spyware like Pegasus, which operates by exploiting vulnerabilities in the phone itself, bypassing the encryption on apps like Signal. Other possibilities include the use of SIM card cloning, exploitation of zero-day vulnerabilities, or indirect methods such as social engineering or insider leaks. These techniques, combined with the NSA’s advanced surveillance capabilities and the broader intelligence infrastructure of the Five Eyes, would have made it possible for the agency to intercept and read Carlson’s messages without breaking the Signal encryption itself. Ultimately, the Carlson incident underscores the limitations of even the most secure communication tools when faced with the full weight of state surveillance. What Carlson Should Do To Avoid Being Hacked Again Tucker Carlson, or anyone in a high-risk position—such as a journalist, dissident, or whistleblower—who faces the threat of state-sponsored surveillance, would need to take a series of strategic, deliberate, and multi-layered actions to protect themselves from hacking and interception of their communications. Given that Carlson is a high-profile individual with potentially sensitive information about powerful people, his communications are a prime target for surveillance agencies like the NSA, and as such, a failure to take proactive security measures makes him an easy target for digital espionage. To avoid being hacked and to protect his privacy, Carlson would have needed a comprehensive security strategy, consisting of both digital tools and a deep understanding of how state surveillance works. The following is a detailed plan that would significantly reduce the risks of surveillance and hacking, based on the current state of technology, the strategies of surveillance agencies, and common vulnerabilities in modern digital communication systems. The first and most important step Carlson could have taken is to secure his devices. Devices such as smartphones, laptops, and even desktop computers are often the entry points for hacks and surveillance. The modern smartphone, with its advanced capabilities, is a particularly dangerous vulnerability in this respect. Phones are constantly connected to the internet, have access to a wide range of personal data, and can be remotely compromised. The most crucial component of securing a device is ensuring that it is running the most up-to-date software. Software vendors regularly release security patches to address known vulnerabilities, and failing to install these patches makes a device vulnerable to exploitation. This is particularly true for operating systems like iOS and Android, which are both targeted by state actors and cyber-criminals. If Carlson was using an outdated operating system, an exploit could easily have been leveraged against him, allowing surveillance tools such as spyware or malware to be installed on his phone or computer without his knowledge. Carlson would have been safer using Graphene OS, which is a hardened operating system that may not be vulnerable to Pegasus. If he were to use his iPhone, he should have had it in Locked Down mode, which greatly reduces the attack surface for your phone to be infected by mercenary spyware like Pegasus. To mitigate this, Carlson would need to invest in secure, hardened devices, such as those designed specifically with privacy in mind. For example, using a mobile phone that is designed to prioritize privacy, like Librem 5 from Purism or a phone running GrapheneOS (an open-source, privacy-focused mobile operating system), would significantly lower the risk of covert spyware installation. These devices remove many of the known vulnerabilities present in mainstream phones. Additionally, regularly updating software and using custom firmware on devices that can be manually secured (such as phones that allow the installation of custom ROMs) would limit the attack surface. However, no system is fully immune to hacking, so Carlson should also consider physical security measures, such as using hardware-based encryption devices and encrypted USB drives to store sensitive information. VeraCrypt is an excellent example of open source software that creates an encrypted container to place your data on things like a USB drive or microSD. While securing the device itself is the first step, the next essential action is to consider the software and applications used for communication. Carlson's choice of Signal for secure messaging is commendable, as it uses end-to-end encryption, which is among the most secure encryption protocols available. However, even with Signal’s encryption, there are risks that need to be mitigated. The biggest vulnerability in this case is not the encryption itself, but rather the device's operating system and other software components that can be exploited for access. Even though Signal encrypts messages end-to-end, if an attacker gains access to a device via spyware or another means, they can bypass Signal’s encryption entirely by reading the messages after they’ve been decrypted on the phone. To secure his communications, Carlson should adopt several steps to strengthen the security of Signal and similar apps. First, he should enable multi-factor authentication (MFA) wherever possible. Signal, for instance, supports a form of two-factor authentication through an encrypted backup passphrase, which would prevent unauthorized access in case his device is stolen. Carlson should also use the "screen lock" feature on Signal and set up a PIN or biometric access (such as face recognition or a fingerprint) to make unauthorized access more difficult. In addition, a "self-destruct" option for messages could be enabled in Signal, ensuring that even if someone gains access to his phone after the messages have been read, they cannot access the full history. Also, for an additional layer of security, using a different, more secure messaging app—such as Briar—could reduce the risk of a targeted attack using zero-day exploits against Signal. Even with robust encryption, the phone itself is a potential point of compromise. Carlson would need to ensure that his phone has adequate protection against spyware, including using trusted anti-malware software that specifically targets surveillance tools like Pegasus. Regular security audits of the phone could help detect and eliminate any malware that might be installed without his knowledge. Moreover, the phone’s physical security should be top of mind. A sophisticated hacking group or government agency could use tactics like SIM card cloning or physical device theft to access his information. Carlson should also consider encrypting his entire phone using built-in encryption features in the operating system (like Apple’s FileVault or Android’s Full Disk Encryption). Encryption of the device ensures that even if someone gains physical access to it, they cannot easily extract data without the decryption key. All Android phones are subject to being compromised by Cellebrite, which is a device used by customs to image your phone. It can crack nearly all Android phones and most iPhones except for a few exceptions. Only iPhones which are newer, running iOS 18.2 and in lockdown mode are safe, and you would also need to have it powered off before it was seized. Graphene OS phones are also safe, but these too should be powered down before approaching customs. Beyond securing devices and applications, another critical step in protecting his communications would be to use secure networks. Public Wi-Fi, for example, is one of the easiest ways for attackers to intercept communications. Using a Virtual Private Network (VPN) is essential when using public or unsecured networks, as it encrypts the internet connection and protects data from interception. However, Carlson should be cautious of using U.S.-based VPNs due to the risk of surveillance laws, including the USA PATRIOT Act and FISA, which might compel VPN providers to hand over data. A VPN located outside of the Five Eyes countries—such as Switzerland or Panama—would be a more secure option, ensuring that his connection remains encrypted and anonymous. Additionally, Carlson should avoid using regular browsing methods and switch to privacy-centric browsers, such as Tor, which routes traffic through multiple layers of encryption and relays it through a decentralized network of volunteer-operated nodes, making it difficult for any observer to trace his online activity. In addition to network security, Carlson should adopt basic operational security (OpSec) principles to prevent any information leaks. One critical element of this would involve minimizing the amount of personally identifiable information shared with anyone, even in seemingly innocuous contexts. Using a pseudonym for certain communications, including setting up fake accounts with unique identifiers for communication purposes, would reduce the risk of a direct attack on his real identity. Further, Carlson should regularly change any login information and make sure that email accounts, for instance, are set up with strong passwords and MFA. Next, Carlson could significantly reduce his digital footprint by limiting the amount of information he shares on social media and other platforms. Social media, including private platforms, are excellent sources of intelligence for state surveillance agencies. Even if Carlson's communications are encrypted, the metadata associated with those messages—the time, location, sender, and receiver—can be revealing. By minimizing personal and professional information available online, Carlson would make it more difficult for an adversary to track his movements or uncover his communications, making it a lot harder for an agency like the NSA to build a comprehensive profile on him. Using disposable email accounts and encrypted email providers, such as ProtonMail or Tutanota, for sensitive communications would further enhance his security. Carlson should avoid using traditional email services like Gmail or Yahoo, which are often compelled to hand over data to intelligence agencies. For critical communications or operations, he should consider using secure, temporary burner phones that are never linked back to his real identity, minimizing the possibility of a device compromise leading to long-term surveillance. One advanced measure Carlson could take involves compartmentalization of his digital and personal life. By separating different types of communications, including using different devices or encrypted communication channels for separate purposes (e.g., one phone for work-related communications and another for personal messages), he would make it much harder for an attacker to access all of his information in one go. By keeping critical communications on devices or platforms that are not tied to mainstream operating systems or U.S.-based companies, such as using hardware wallets for cryptocurrencies or encrypted external drives for sensitive data storage, Carlson could significantly limit the attack surface. Ensuring that his devices are not continuously online would help reduce the likelihood of remote access. Disabling Wi-Fi, Bluetooth, and other unnecessary connectivity options when not in use would reduce the risk of exploitation through these vectors. Carlson could also consider turning off location services on his phone and ensuring that any app that collects location data is disabled or deleted. Even GPS data can reveal valuable personal information that could be used for surveillance. Another key measure is to avoid engaging in behaviors that could expose vulnerabilities to social engineering attacks. The most sophisticated hackers often use human error or manipulation as an entry point. Carlson should be extremely cautious when interacting with unfamiliar people or when sharing information that could be used to exploit vulnerabilities. Phishing, spear-phishing, and other forms of social engineering are effective because they target personal trust, so Carlson would need to verify all sources of communication and avoid opening unsolicited messages or attachments. Finally, Carlson should consider working with a team of security experts to routinely audit his digital and physical security. These experts would conduct penetration testing on his devices, communications systems, and security protocols, simulating real-world hacking attempts and helping to identify any weaknesses before an adversary can exploit them. Regular audits would ensure that his security measures are up to date with the latest threats and would provide peace of mind that he is not vulnerable to emerging attack techniques. Avoiding surveillance and hacking in today’s complex digital landscape requires a proactive, multi-layered approach. Carlson, as a high-profile individual facing significant surveillance threats, would need to secure his devices, use encrypted communication channels, and adopt strict operational security practices. Additionally, using secure networks, limiting his digital footprint, compartmentalizing his communications, and avoiding social engineering would all be essential parts of his strategy. By combining secure technologies, privacy-centric tools, and careful attention to his overall security practices, Carlson could significantly reduce the risk of being hacked or surveilled. As advanced surveillance methods continue to evolve, it’s clear that the battle for privacy and security is ongoing and requires constant vigilance. One secure way for him might have been to compose his communications on a burner laptop, encrypted the message with a strong password, and saved them on a microSD chip encrypted with VeraCrypt. He would then have a trusted courier fly to Russia and present the message to the intended recipient. The password would only be known to the courier, from memory. Using Shamir’s Secret, only part of the password would be known to the courier so not even he could open the message if caught by the feds. The rest of the password would be shared via a second courier, unknown to the first courier. The recipient would need to open the message on a burner laptop using Tails and not connected to the Internet. The response would be the opposite of this process.
"Why the US government uses private cutouts, including Israeli cybersecurity firms like "Team Jorge" to hack your computer for them if you are a US citizen" The use of intermediaries and private contractors in cyber operations represents a sophisticated strategy employed by state actors to maintain distance and deniability from potentially controversial activities. When state agencies wish to conduct surveillance or cyber operations while minimizing legal, political, and diplomatic risks, they often turn to private firms, particularly those based in countries with advanced cyber capabilities and complex relationships with international law enforcement. The practice of using cut-outs provides several layers of protection for state actors. First, it creates a degree of separation between the agency and the actual operation, making it more difficult to establish direct responsibility. Second, it allows agencies to benefit from specialized expertise without maintaining such capabilities in-house, where they would be subject to oversight and documentation requirements. Third, it enables operations to proceed under the guise of private sector cybersecurity work, which often enjoys broader legal latitude than government activities. Israeli firms have become particularly prominent in this space due to several factors. Israel's advanced technology sector, strong ties to various intelligence communities, and unique geopolitical position have created an ecosystem where sophisticated cyber capabilities can be developed and deployed with relative freedom. Many of these firms employ former military and intelligence personnel, bringing state-level expertise to the private sector while maintaining informal connections to government agencies. The legal framework surrounding these operations often exists in a deliberately gray area. While direct government surveillance might require warrants, judicial oversight, or specific statutory authority, private firms operating as contractors may be subject to different standards. This legal ambiguity provides additional deniability, as agencies can claim they merely contracted for legitimate cybersecurity services rather than directing specific surveillance activities. The designation of individuals as "domestic terrorists" plays a crucial role in this dynamic. Such labels, even when applied without substantial evidence, can be used to justify enhanced surveillance and more aggressive cyber operations. The label serves multiple purposes: it provides a superficial justification for surveillance, generates institutional momentum for investigations, and can help shield operations from scrutiny by invoking national security concerns. The technical implementation of these operations often involves sophisticated tradecraft designed to obscure the true source and nature of the activities. Multiple layers of proxy servers, compromised systems, and legitimate-looking network traffic can make it extremely difficult to definitively attribute actions to specific actors. Private firms can implement these technical measures while maintaining professional distance from the underlying political motivations. Documentation and operational security procedures in these arrangements are carefully structured to maintain deniability. Communications between state actors and their contractors often use coded language, indirect references, and multiple intermediaries. Contracts and statements of work may be deliberately vague or compartmentalized to obscure the full scope of activities. Payment structures might be designed to mask the true nature of services rendered. The international dimension of these operations adds another layer of complexity. When firms operate across multiple jurisdictions, it becomes more difficult to establish legal liability or enforce oversight. Different legal standards and investigative capabilities between countries can be exploited to further obscure responsibility and prevent effective investigation of potentially improper activities. Plausible deniability extends beyond just the technical and legal realm into public relations and media strategy. If operations are discovered or questioned, multiple narratives can be deployed to create confusion and doubt. The private firm might claim to be conducting legitimate security research, while the state agency can maintain distance from specific activities while asserting the general legitimacy of their security concerns. The use of advanced persistent threat (APT) techniques by these contractors often mirrors state-level capabilities while maintaining technical deniability. By employing similar tools and techniques to those used by various state actors, the true source of operations becomes more difficult to definitively establish. This technical ambiguity supports the broader strategy of plausible deniability. Financial arrangements between state actors and their contractors are often structured through multiple layers of intermediaries and shell companies. This creates complex paper trails that obscure the true nature of relationships and makes it difficult to establish direct connections between operations and their ultimate sponsors. Complex international financial structures can further complicate efforts to track these relationships. The role of legitimate cybersecurity work in these operations provides additional cover. Many firms engaged in these activities also perform genuine security services for private clients, making it harder to distinguish between legitimate business activities and state-sponsored operations. This dual-use nature of their capabilities provides another layer of deniability. The human element in these operations often involves careful compartmentalization of knowledge and responsibility. Individual operators might not know the full context or purpose of their activities, while management layers can maintain ignorance of specific technical details. This structure allows each level to claim limited knowledge or responsibility if questioned. The use of zero-day exploits and other advanced technical capabilities by these contractors helps maintain deniability by making attribution more difficult. These sophisticated tools, often developed independently by the private firms, provide capabilities similar to state-level actors while maintaining technical and legal separation from government agencies. Intelligence sharing arrangements between countries can be exploited to further obscure responsibility for these operations. Information gathered through questionable means by private contractors might be laundered through various intelligence sharing agreements, making it difficult to trace the original source and methods used to obtain it. The relationship between private contractors and state agencies often involves informal networks of former colleagues and institutional relationships that avoid direct documentation. These social and professional networks facilitate operations while maintaining official distance between the parties involved. The technical infrastructure used in these operations often involves multiple layers of legitimate-looking front companies and services. These might include security consulting firms, threat intelligence providers, or technology companies that provide cover for more controversial activities while maintaining apparent legitimacy. The role of training and expertise transfer in these relationships provides another layer of deniability. State agencies might provide general training or technical capabilities to private firms without directly specifying how these should be used, maintaining distance from specific operations while enabling their execution. The use of commercial off-the-shelf (COTS) tools and techniques alongside more sophisticated capabilities helps maintain the appearance of legitimate security work. By mixing routine security activities with more targeted operations, the true nature and scope of activities become harder to discern. Public-private partnership programs and legitimate government contracts can provide cover for more controversial activities. These relationships establish official, documented connections that can help explain interactions while obscuring more sensitive operations. The role of internal compliance and legal departments in these firms often focuses on maintaining technical adherence to relevant laws while finding creative interpretations that enable desired operations. This creates a paper trail of apparent compliance while allowing controversial activities to proceed. The use of multiple contractors and firms for different aspects of operations further complicates attribution and responsibility. Different components of surveillance or cyber operations might be distributed across various entities, making it difficult to establish a complete picture of activities or responsibility. The exploitation of legitimate security research and vulnerability disclosure programs can provide cover for more targeted operations. Firms might maintain public research programs that justify their capabilities while using these same tools for more controversial purposes. The relationship between state actors and their contractors often evolves over time, with responsibilities and activities shifting to maintain deniability while preserving capabilities. This dynamic nature helps prevent establishment of clear patterns that might otherwise enable attribution or enforcement. The technical sophistication of these operations often equals or exceeds that of direct state activities, while maintaining the appearance of private sector work. This high level of capability combined with private sector deniability makes these arrangements particularly attractive for sensitive operations. The impact of these arrangements on oversight and accountability extends beyond individual operations to affect broader discussions of cybersecurity policy and privacy rights. The use of private contractors helps shield these activities from traditional oversight mechanisms while maintaining their effectiveness. The future evolution of these relationships will likely involve increasing sophistication in both technical capabilities and deniability mechanisms. As surveillance and cyber operations face greater scrutiny, the methods used to maintain distance and deniability will continue to advance and adapt. In my case, a private cybersecurity firm was likely used to hack my computers and phones. “Team Jorge” is an Israeli cybersecurity firm that hacks computers, rigs elections, uses the Pegasus mercenary spyware, etc. This is from a Guardian newspaper investigation: here.
The film Blade Runner 2049 was not meant to be a documentary. Somebody tell Niander Wallace...I mean Elon Musk to chill.
"Securing Your Home Router" Here are essential practices for securing home routers: Initial setup: Change default admin credentials immediately Disable remote administration Update firmware to latest version Use WPA3 encryption if available, or WPA2-AES at minimum Create strong network password (20+ random characters) Change default SSID to generic name Disable WPS and guest networks unless needed Access controls: Enable MAC address filtering Use static IP addresses for trusted devices Disable SSID broadcast if feasible Set client isolation to prevent device-to-device communication Limit number of allowed connections Regular audit of connected devices Network configuration: Change default IP range Enable firewall Block incoming ping requests Disable UPnP unless specifically needed Use custom DNS servers (not ISP defaults) Enable logging for security monitoring Segment IoT devices onto separate network Maintenance: Monthly security audits Regular password updates Check for firmware updates Monitor logs for suspicious activity Test security with authorized scanning tools Document all configuration changes
"What America doesn't get about Edward Snowden" Edward Snowden didn’t have to do anything. He was living a comfortable life as a private contractor with Booz Allen Hamilton as a Systems Administrator in IT at an NSA facility where he had access to top secret classified information. He was young, had a beautiful girlfriend, making good money, and his life was ahead of him. He didn’t owe anybody anything. And he knew that becoming a whistleblower to expose government corruption would destroy his life. He knew that he would always be on the run, never able to return to his family and home in the US, and that he would likely be forced to spend the rest of his life in prison if caught. He exists at such a high moral level on the Kohlberg Stages of Moral Development that he sacrificed his own life to expose the truth about the NSA’s gross Constitutional and human rights violations by its mass surveillance programs. Most Americans won’t even speak up against the live-streamed genocide in Gaza done by the Israelis because they don’t want to feel uncomfortable at holiday parties with their Jewish bosses and co-workers. Or they fear paying a cost to their careers. Snowden acted not out of self-interest, but despite it. He said he was willing to spend the remainder of his life in prison in order to expose what was being done. And so he did. He was acting out of the highest set of universal moral principles, those of Kohlberg’s sixth stage, the Universal Ethical Principles level, which emphasizes adherence to justice, human rights, and ethical principles beyond societal laws. Kohlberg’s theory teaches that moral development is a progressive process, with individuals advancing through different stages as they mature. He discussed six stages, grouped into three levels: Pre-conventional Level (Stages 1 and 2): At this level, moral reasoning is based on avoiding punishment or gaining rewards. Conventional Level (Stages 3 and 4): At this stage, moral reasoning is driven by conformity to social norms, rules, and laws. Post-conventional Level (Stages 5 and 6): At this level, moral reasoning transcends social conventions, focusing on universal ethical principles and justice. The highest stage, Stage 6, is characterized by principles of justice and respect for human dignity, even when they conflict with established laws. In Stage 1, individuals act to avoid punishment and adhere to rules out of fear of retribution. If Snowden had been operating at this stage, his decision to reveal classified information would have been guided by a fear of punishment or legal consequences. However, this was not the case. Snowden was fully aware of the potential for criminal prosecution, exile, or even imprisonment. His decision to leak the information, despite knowing the severe consequences, suggests that his reasoning transcended mere fear of punishment. Stage 2 involves a more self-interested orientation, where individuals make decisions based on what benefits them personally. If Snowden’s motivations had been rooted in personal gain—such as fame, money, or power—his actions could be seen as self-serving. However, there is no evidence to suggest that Snowden's motivations were driven by self-interest. Rather, his decision to act was guided by his belief that the public had a right to know about the government’s actions. Therefore, his moral reasoning cannot be accurately classified at Stage 2. At Stage 3, individuals make decisions based on social approval and the desire to be seen as “good” by others. In this stage, moral reasoning is often influenced by conformity to societal norms and expectations. While Snowden’s decision to reveal the mass surveillance programs might have been seen as a challenge to authority, his actions were motivated by his belief in the collective good—namely, the protection of privacy and civil liberties. Snowden’s disclosures aimed to foster an informed public discussion on the ethics of government surveillance, even if it meant risking personal relationships and societal approval. This goes beyond mere concern for others’ perceptions. Stage 4 reflects a strong commitment to law, order, and social systems. At this stage, individuals believe in upholding societal rules and the functioning of institutions. If Snowden had been operating at this stage, he would have upheld the law, accepting the legitimacy of government practices and security programs, regardless of their ethical implications. Instead, Snowden challenged these laws, suggesting that they were unjust and violated fundamental rights. His actions reflected a belief that laws and policies could be wrong and needed to be challenged in order to preserve ethical standards. Stage 5 involves moral reasoning based on the recognition of the social contract and the protection of individual rights. Individuals at this stage understand that laws are designed to promote the common good, but they also acknowledge that laws can sometimes infringe upon individual rights and freedoms. In Snowden’s case, he recognized that while the government’s surveillance programs were legal according to the existing laws, they violated basic human rights and individual freedoms. Snowden saw the government’s actions as unethical because they breached privacy rights without public oversight or consent. His moral reasoning aligns with Stage 5 because it involved a critique of established laws and a call for reform based on a higher ethical standard. Snowden did not act out of personal gain, but rather out of a desire to protect the fundamental rights of individuals. He advocated for transparency, accountability, and respect for human dignity, even if it meant challenging the established legal framework. Stage 6 represents the highest level of moral development, where decisions are made based on universal ethical principles such as justice, equality, and respect for human dignity. Individuals at this stage follow principles that they believe are inherently right, even if these principles conflict with existing laws or social conventions. Snowden’s actions exemplify this stage because his decision to reveal classified information was based on his commitment to universal human rights and ethical principles. For Snowden, the mass surveillance programs represented an abuse of power that violated basic principles of justice and freedom. He believed that the right to privacy was a fundamental human right and that the government’s actions undermined the very freedoms that democracy is meant to protect. In revealing this information, Snowden acted in accordance with what he perceived as a higher moral law, prioritizing human rights over obedience to government policies. Snowden’s decision to disclose classified documents can be understood as an act of moral courage based on his commitment to universal ethical principles. He believed that the surveillance programs violated the public's right to privacy and transparency, and his actions reflect a willingness to sacrifice his own well-being for the greater good. Snowden’s decision was guided by the belief that citizens have a right to know about government practices that affect their freedoms. His actions were consistent with the moral principles of justice and human dignity. By leaking the documents, Snowden sought to expose the overreach of government power and to protect individuals from unwarranted surveillance. His decision to act, despite the risks involved, suggests that he was motivated by a deep commitment to ethical principles that went beyond personal concerns or the desire for social approval. Edward Snowden exists as a moral person, par excellence. He is the finest example of what it means to be human. He elevates the dignity of the human person by his example. He is a living testament to how we as a species can do better. In an age of selfish individualism and amoral hedonism, Snowden’s life is a sign of contradiction. In the past, the iconic photo of Che Guevara inspired people to action. In the modern digital age, the image of Edward Snowden should inspire them to live a more deliberate and meaningful life, inspiring them to action. There is no greater citizen and patriot than Edward Snowden. Anyone can waive the flag or say “thank you for your service.” That’s cheap. It’s like voting—you pull a lever and you’re off the hook to go watch Netflix and eat KFC or drink Starbucks. Joining the military doesn’t make you a hero if you are signing up to be deployed to assist in genocide in Gaza. And no, I am not going to thank you for that service. You get what comes to genociders. As free moral beings we are expected to do more than just blindly obey our governments. Being a human requires much more moral heavy lifting than that. We owe a duty to our nation and ourselves to do better. And that means being more like Edward Snowden, asking the hard questions, resisting evil, and doing what is right. Snowden’s efforts were not made in vain. His exposure of the government’s mass surveillance abuses kicked over the Deep State rock and the swamp things were caught scurrying away. The transparency of daylight is antiseptic. Did it stop the mass surveillance? No. And today the surveillance is far worse. But that’s the wrong measure. What mattered was the confirmation that this was being done. There is no plausible deniability for the government anymore. It has been exposed as the corrupt and inverted totalitarian state that it is. People know they cannot trust it. And from this knowledge they can respond accordingly by taking their own countermeasures, such as using encryption, using privacy respecting technologies like TOR, using privacy-respecting browsers, and not using Google services and embracing open source and decentralized platforms. You know not to carry a smartphone that is outside of a Faraday bag or with the batteries removed. People were shocked after the Snowden revelations. There was a societal discussion, and there seemed a point where the mass surveillance could be beat back. There were some meaningful reforms made. One of the most immediate effects of the USA FREEDOM Act (2015) was the cessation of the NSA’s bulk collection of phone records, which involved the mass gathering of metadata (such as phone numbers, call times, and durations) without individualized warrants. Instead, the law required the government to obtain a court order before accessing specific data held by telecommunications companies. However, this only applies to phone records and not Internet search data, social media, and international phone calls, which are still being mass collected and stored. This includes Google searches, email, and everything other than domestic phone calls. Many countries, particularly in Europe, reevaluated their own surveillance programs and relationships with U.S. intelligence agencies. For instance, the European Union strengthened privacy protections for its citizens, and in 2018, the General Data Protection Regulation (GDPR) was enacted to provide stronger privacy rights for EU residents. In response to Snowden’s disclosures, European courts ruled on cases such as Schrems II, which questioned whether data shared between the U.S. and the EU could be considered secure. This led to changes in how data is transferred internationally, emphasizing stronger protections against surveillance. Snowden’s revelations did not stop the worst of what is being done, but his revelations were definitely still worth it. Non-domestic phone conversations are still being mass collected and stored by the NSA. The glowies can still do backdoor searches, meaning they view the information collected by other Five Eyes members because they weren’t the ones collecting it, and the NSA still has access to the servers of tech companies to snoop on people, it just needs to press a few more buttons. There aren’t meaningful checks on their surveillance of non-domestic phone data. The government has also responded by putting more and more people on the Domestic Terrorist Watch List, which means the government can then target you for surveillance and collect everything. That is what they did to me. My “terrorism” was telling the truth about the Ukraine War and for exposing Quora as a propaganda platform used by the government to spread propaganda narratives using Operation Earnest DeepFake software. I’m not violent and I specifically condemned violence, but that didn’t stop them from targeting me and destroying my life. Like Snowden, I cannot safely return to the US. I don’t know if there is a sealed indictment for my arrest under the Espionage Act because they hacked my computer and put classified Ukraine docs on it. They also put locked folders on my computer, and I have no idea what these are, but I’m sure they aren’t good. The US is a terrorist state that calls those who care about freedom “terrorists.” Edward Snowden’s revelations were worth it: The increased public awareness of mass surveillance means there is no plausible deniability for the government to claim the dragnet surveillance is a “conspiracy theory.” It’s real. And we must acknowledge what the government is doing and take steps to mitigate it. This was impossible before his revelations. The FREEDOM Act of 2015 mitigated the collection of domestic phone metadata, though not other forms of communication. People have been embracing privacy respecting technologies like encrypted email from companies like Proton, Tuta, and others. People are using encrypted messengers like Signal, which is end-to-end encrypted, or Briar, which is also decentralized. It forced a global conversation about privacy, which inspired some nations to take greater efforts to respect people’s privacy. Tech companies were forced to reassess their approaches to privacy. Apple took some steps to improve the privacy and security of its iPhones. This remains a cat and mouse game, however, as Apple improves its encryption, companies like Cellebrite work to break the security measures. At the moment, all phones other than GrapheneOS phones are crackable, despite the passwords on them. The government has some pressure to respect privacy now, whereas it was wide open prior to Snowden’s revelations. The European Union took steps to introduce GDPR (General Data Protection Regulation), enhancing the rights of individuals over their personal data. Snowden’s leaks helped drive the global conversation on digital privacy and data protection. Snowden’s revelations demonstrated how programs like PRISM and XKeyscore operated with little oversight or accountability, not just to the public but also within the government itself. By exposing this, he created a climate of demand for greater checks and balances in government intelligence practices, making it harder for such unaccountable activities to persist without scrutiny. Snowden’s actions underscored the vital role that whistleblowers play in maintaining democratic accountability. His leaks emphasized that, in a democracy, citizens should know when their government is overreaching in ways that infringe upon their rights. Whistleblowing has since become a more respected and recognized tool for protecting civil liberties, even as it remains a primary way to get yourself heavily persecuted by the US government. Snowden’s disclosures ignited a broader cultural shift in how society views digital privacy. There is now more skepticism about the privacy policies of large corporations and government agencies, and people are more willing to demand accountability. This cultural shift is seen in the rise of privacy-centric technology, like the use of VPNs, Tor, and encryption tools. Even today, the issues Snowden raised continue to influence policy discussions, technological development, and user awareness. Snowden’s moral example is a sign of contradiction in an America that has become terminally selfish, overly individualistic, morally gross, and extremely degenerate. He has shown that a few good people still exist, and that human beings aren’t complete shit. image
"Going Dark" “I have nothing to hide because I have done nothing wrong.” These are famous last words. As Julian Assange recently noted in his testimony at the EU after his release from prison, he said the fundamental mistake he made was assuming that because he was in the West, he could count on there being the rule of law, that he could rely on the fairness of the legal system to protect his rights. He said he expected persecution and harassment from powerful entities as Wikileaks did its journalism, but he didn’t anticipate the legal system itself becoming weaponized. He didn’t realize that they start with their conclusion—which is your guilt—and then “find” excuses in the available “evidence” to justify that conclusion. They don’t start with a presumption of innocence, analyze the evidence, and then reach a conclusion in good faith. And, even if they sometimes do, the process of justice itself is a punishment, particularly when you have to wait in prison for years to fight extradition, to await trial, etc. Then there’s the cost of your defense as well, which is bankruptcy inducing. The government knows this. That is why it is doing it. The goal is to silence whistleblowers, dissidents, and journalists. It is to make an example of them so others don’t do the same. The government is doing mass surveillance and collecting everything it can and storing it in the NSA’s Utah Data Center indefinitely, even the encrypted streams (these may eventually be cracked by quantum computers) because you may not be a target today, but you might be the future, and, should that day come, the government has the “goods” to get you. It doesn’t matter whether you are innocent or not. AI can produce fake evidence and plant it. Dates can be manipulated. Misleading associations between metadata points can lead to false conclusions which make you seem guilty of whatever they are claiming. It’s enough to derail a potential nomination to a future Presidential Cabinet position, Supreme Court Justice position, etc. Counting on political solutions to the problem of mass surveillance and corruption is only half the equation. The other half involves you. You must do what is required to preserve your privacy and practice good security practices. This not only protects you from mass surveillance but also it helps prevent private hackers from getting your information and stealing from you. So it is a two for one. “Going Dark” refers to the process of avoiding mass surveillance. It is the process of reclaiming your privacy. I recommend everyone do this, no matter who you are, whether you are a journalist, dissident, whistleblower, or even just a grandma who uses Facebook to see recipes and photos of your grandchildren. Going Dark Don’t use the regular phone or text messaging. These are insecure methods of communication and should NEVER be used for sensitive or confidential communications. If you want to order a pizza or call the plumber, then fine, use them. But for having a heart-to-heart which also involves your finances, politics, etc., use encrypted messaging systems, such as Signal or Briar. Email is inherently insecure. If you must use email, don’t use Google, AOL, or Yahoo. Use ProtonMail or Tuta.com, which are encrypted email services. The messages are only encrypted if your recipient is also using the same service. ProtonMail allows you to send a message to a non-Proton user that is password protected, which is excellent, though. Enable Two-Factor Authentication. Don’t use SMS authentication using text messaging on your phone. If you lose your phone, you’re done. Also, it is easy for the glowies to clone your SIM card. A better way is to use an open source browser extension called “Authenticator” (not Microsoft or Google Authenticator). This allows you to encrypt your codes and back them up in case your computer crashes or your computer is stolen. Two-factor authentication makes it far more difficult for hackers to get into your accounts and may save you a lot of grief. Use privacy-focused browsers like Firefox with uBlock Origin and Privacy Badger enabled, along with Https Everywhere. Also, use Brave Browser. These options block trackers, stop targeted ads, and help reduce malware that focuses on ads as well. Use privacy-preserving search engines. This means not using Google. Use Startpage.com or Brave Search instead. Just don’t use Google, particularly if you are signed in. Google search is one of the primary ways the government has targeted people, along with analyzing their Youtube searches. Use a no-logs VPN provider you have signed up with using TOR and paid with using Monero. VPN’s are essential because they create an encrypted tunnel between your computer and the Internet. It helps avoid glowie deep packet inspection analysis tied to the undersea cables. It also helps prevent hacking if you are using public WI-FI at the library or a coffee shop. VPN use also helps keep your web searches private from your ISP, which may be legally required to log all of your data. Another alternative is to use a decentralized VPN like Mysterium, which is excellent for your privacy. Avoid social media. If you can help it, don’t use Facebook and other social media sites. They are surveillance tools. If you must, lock down your privacy settings, don’t include your whole name, use a pseudonym when appropriate, don’t let others see your contacts, and avoid liking everything or posting things which may get you targeted. I learned the hard way that there is no such thing as freedom of expression in the US or the West in general. That is a lie. You WILL be persecuted for engaging in “wrongthink,” which means disagreeing with Western imperialism, Zionism, and being a Christian. Use disposable email addresses and use a different password for every online account you have. That way, if a site is compromised, the hackers don’t have access to your other accounts. The password should be generated by a password generator, not something you can remember, because this is too easy to guess or brute force crack. The vast majority of people are terrible at creating strong passwords, and pick words like “Fluffy123” as their password. That would be cracked by a brute force cracker in less than 10 seconds. Secure your devices with full disk encryption. If someone steals your home computer, they won’t be able to steal your data. This means using FileVault for MacOS or LUKS for Linux. BitLocker is the Microsoft Windows equivalent. I personally don’t trust Microsoft Windows anything because it has an NSA backdoor in it. You have no expectation of privacy and security if you use Microsoft Windows. None. If you insist on using Microsoft Windows, at least use Veracrypt to protect your files. I would strongly encourage you to switch to GNU/Linux distributions like Ubuntu, Mint, or Debian. For those who are targeted, use TAILS or Quebes. Keep your software updated. Hackers use exploits hidden in unpatched software to attack your computer. Keeping it updated helps ensure these holes are closed as they are found. Don’t use a smartphone. These are inherently insecure and cannot be safely used. If you must have one, take out the battery when not in use or put it in a Faraday bag. Only power it up when in use. If you are having a sensitive conversation, put your phone in the Faraday bag, take out the battery, put it in the microwave, or in your refrigerator. The phone can be listen to you despite appearing to be turned off, according to Edward Snowden. Turn off location services. For those with a high threat model, use burner phones. Use the two phone method. You buy two phones with cash at the store, wearing a hat, sunglasses, and COVID mask. This is to avoid your face on surveillance cameras and the AI facial recognition systems. Forward your calls from the first phone to the second phone, which you use to answer calls. Then you remove the battery from this phone or put it in a Faraday bag, permanently. Don’t give your number to anyone except those who are going to call you. Rotate this phone every month. Make sure the person you are calling is also using burner phones, otherwise this won’t work. If the feds know your contacts (they do), then they will begin surveilling your contacts for when you might call. Then they attack the weakest link by sending mercenary spyware to that person’s phone or hacking their SIM card. That’s why they need to use burner phones, too. Pay with cash. Don’t buy things with credit cards. These are the easiest way for you to be surveilled and tracked. Cash is anonymous and privacy respecting. It is freedom money, kind of like Bitcoin, but even better. For things which require online payment, use Monero. Bitcoin is pseudonymous, not anonymous, meaning it is traceable. So the Bitcoin would need to come from a wallet that cannot be traced to your identity. If you bought your Bitcoin on a centralized exchange that requires KYC like Binance, then you would need to move the money to a non-KYC self-custodial wallet or use a coinmixing service if you live outside the USA. I say outside the USA because it is uncertain whether it is entirely legal to use coinmixing services in the US now, due to government repression of these services by the Biden administration. Ideally you would get Monero via a decentralized exchange and transfer it into an untraceable wallet not connected to your identity and then pay with that. Zcash is another possibility. Public surveillance cameras are ubiquitous. They incorporate the use of AI facial recognition and gait analysis. Everyone has a unique gate, and the NSA has this data collected on you. It also has deals with major big box retailers and hotels to access their surveillance systems. Unless you are wearing sunglasses, a hat and a COVID mask and changing the way you walk, you will be identified. Most of the time this is not a big deal, but if you are buying a burner phone with cash, buying guns, or something the government would have an interest in you doing, then keep best practices in mind. There is also clothing you can buy that helps throw off surveillance cameras, including hats which reflect UV light used in night surveillance cameras to identify you. When you share photos on the Internet, use a program to strip out the metadata. This contains info about your GPS location and other sensitive data. I personally don’t use smartphone cameras because smartphones are easily hacked and your location discovered easily, even from just the photos. If you use ChatGPT, don’t ever sign in. The worst thing you can do is sign in to ChatGPT using your real information and tied to your IP address and then ask it sensitive questions. It IS storing this information, forever, and the data used to train AI that will later be used to potentially repress you. A better option is to use LLM chat models which you can download to your computer and use them locally. ChatGPT is a liar, anyway, and has been weaponized by its makers against certain narratives. Some of the other AI models are even worse, like Perplexity.ai. They also hallucinate and make up bullshit. You must always double check this information, without exception. Use a password manager. This is one of the most important points here, aside from not using Google services of any kind and paying with cash. A password manager comes with a password generator to make better passwords which are not easily cracked. It also organizes and stores hundreds of passwords so you don’t have to. You only have to remember one password, the one to your password manager. KeepassXC is the best. Second is ProtonPass. For the most highly secure passwords, use KeepassXC. ProtonPass is end-to-end encrypted and sinks across your devices, which is convenient, but slightly less secure. Only use open source password managers.