[Must Know] - Cyber Security Tips/Best Practices



Disclaimer
This content has been shared under Educational And Non-Profit Purposes Only.
No Copyright Infringement Intended, All Rights Reserved to the Actual Owner(BAILOPEN).
"Best Tech Reads" cannot be liable for what a person decides to do with this knowledge.

Below are a few important tips/best practices from the ebook: Complete Expert Opsec Setup By Bailopen

Basic Computer Security

Recommended to set up a boot password for your computer.

What if one day your computer was ever stolen from your home, hotel room or rental car? What if it was borrowed by a friend of yours/family relative and lost or forgotten at school or on the bus? What if you were robbed and your backpack stolen? What if the police ever raided your home and took control of your digital devices to conduct a thorough investigation, that could potentially leave you in a dire situation, where you could face years in prison? What if any of a thousand scenarios occurred that resulted in you losing physical control, whether permanently or temporarily, of your computer? In any of these instances the new “owner” of the computer may try to take a look at your data. What will they find there?

On my fully encrypted Windows, Mac, and Linux laptops they would find nothing but a blank screen prompting them for a boot password. My entire hard drives, including the operating system, are encrypted and the devices will not boot without the correct password.

Replace my computer with that of most users, and the answer is likely to be credit reports, medical documents resumes, family photos, saved logins, credit cards, financial information, internet browsing history, hobbies, sexual affinities, criminal evidence, and much more. All of this information can be used to harass, blackmail, extort, or further exploit you. It could be used to steal your identity, open lines of credit, or commit crimes in your name, leaving you to clean up the mess.

WHICH OPERATING SYSTEM SHOULD I USE?

A lot of cyber-criminals working with Windows and Mac, and let me tell you, this is absolutely wrong. If you want to be a criminal, then do your homework. Both of these operating systems are closed-source, which means only the developers of Microsoft and Apple are able to look and modify the code of the operating system. This is really bad because we don’t know what kind of backdoors there may be in these operating systems. Law Enforcement agencies could very well have easy access to devices running these OSs. This was the case with Windows 8 recently, where it was found that NSA had a backdoor into it, which in turn allowed them to control and monitor any machine running the operating system. See where I’m going with this?

This is not the only problem with these operating systems. Windows is full of zero- day exploits, bugs, and every single day THOUSANDS of new viruses and exploits are deployed for the Windows OS. The reason for that is because the majority of the world population uses Windows, which means hackers can infect a lot more computers, and earn much more money with Windows than with any other OS.
Mac is definitely much more secure than Windows, and Apple has been firm in their stance to not cooperate with authorities. We’ve seen this recently when the FBI contacted them so they could build a backdoor into the iPhone OS and open the terrorist’s iPhone and Apple refused. However, one common misconception I see a lot is that people think Mac computers are simply immune to viruses, and that is completely wrong. Mac computers are as vulnerable to viruses as any other OS. They just have a much smaller user base than Windows, and so developing viruses and exploits for the Mac OS, is not even close to being profitable like it is with Windows machines.

the best operating system BY FAR, is Qubes OS. This operating system allows us to run isolated environments. It is basically a giant virtual box. You can run different OSs in Qubes as different virtual machines. For example, we have a virtual machine for the Whonix OS, another for Fedora, Debian, and those are only the VMs that come pre-installed with the OS. You can install Kali Linux in Qubes, Windows, and all kinds of different OSs. If one of these VMs ever get compromised by a virus, we are okay. We simply delete the VM and create a new one.

https://www.qubes-os.org/doc/

APPLICATION UPDATES

It is important to keep all software up to date. It is also extremely important to limit the number of installed applications on your device to an absolute minimum. Each application represents potential undiscovered security flaws. I recommend scrubbing your list of installed applications every three months and uninstalling anything you have not used during the previous three-month period.

WHICH BROWSER SHOULD I USE FOR PRIVACY?

If you wish to setup a browser for maximum security and privacy, I recommend Firefox. The reason for that is, Firefox offers the greatest control over security and privacy settings, and there are numerous add-ons for it that can harden the security of your browser.

FIREFOX ABOUT:CONFIG
Go to the address bar, and type about:config. This will open a menu where power- users can make many adjustments to the application. Bypass the warning, and look for these values, change them accordingly.
media.peerconnection.enabled – SET IT TO FALSE network.prefetch-next – SET IT TO FALSE network.http.sendRefererHeader – SET IT TO TRUE browser.send_pings – SET IT TO FALSE beacon.enabled – SET IT TO FALSE
geo.enabled – SET IT TO FALSE webgl.disabled – SET IT TO TRUE pdfjs.disabled – SET IT TO TRUE plugins.notifymissingflash – SET IT TO FALSE
security.cert_pinning.enforcement_level – SET IT TO 1 network.IDN_show_punycode – SET IT TO TRUE

recommend you install each one of these on your browser for maximum privacy.
o NO-SCRIPT
o HTTPS EVERYWHERE
o UBLOCK ORIGIN
o COOKIE AUTODELETE
o USER-AGENT SWITCHER
o CANVASBLOCKER

BROWSING PRIVACY BEST PRACTICES

DON’T STAY LOGGED IN: 
When you are logged into your email or social media account, these services monitor everything you do on the internet. Not only do social media accounts log your “likes” and “tweets”, they also record other sites you go to, accounts that you create, things you purchase, videos you watch, songs you download, appointments you make online, and a wealth of other information. Many people like to remain logged into their Gma(i)l or other accounts constantly because of the convenience it affords. This convenience can be compromising to privacy.

While it is much more work (privacy is neither easy nor convenient), I recommend the following. If you need to check your Gma(i)l, Facebook, or other account that is associated with your name, close your browser and clean it as described below. After you have done this, open your browser, log in, and conduct your business. While you are logged in do not visit any other sites or log into any other accounts. When you have finished, log out of the site, close your browser, and clean your system again.

CLOSE AND CLEAN: 
I strongly recommend closing your browser between sessions. It is especially important to close your browser after visiting a website to which you have logged in, such as an email or social media account so that all browsing history and cookies are deleted. Simply logging out of the website will not delete the cookies it placed on your computer, and the site will still be able to track your movements around the internet. Though this is not an absolute measure of protection from tracking it does break your data down into smaller pieces. If you never clear your system you are creating a month or year long record of every website you have visited on the internet, and sharing it with hundreds of other parties.

recommend using Bleachbit and CCleaner if you are running Windows. These programs will thoroughly delete all browsing history including your internet cache, cookies, download history and location, session history, compact databases, and more.

BE CAREFUL WHAT WEBSITES YOU VISIT:

The beauty of the internet is that it puts the world at your fingertips. Any interest you have can likely be explored and expounded upon on the internet. Many of these sites do not have your best interest in mind and care little about your security or privacy. Websites are commonly used as attack vectors for malware, to track your browsing habits, or to get personal information from you. Thoughtfulness is required when browsing the internet. p[o]rnography websites are notorious as being attack vectors for malware. Clicking on the wrong link on a p[o]rn site can quickly lead to adware, nagware, ransomware, or worse. p[o]rn websites are not alone in this. Be careful about the websites you visit. Pause and ask yourself two questions when any site is full of pop-ups. Does clicking a link on the site cause a new, unrelated window to open? Does the site cleverly conceal links that end up opening lots of new windows? If the answer to either of these questions is yes, the site is probably one you should avoid.

DO NOT CLICK ADS: 
Malvertising is an extremely sophisticated attack vector. This threat alone should be enough to dissuade you from clicking on online advertisements. If this isn’t enough to convince you, also consider the fact that even the most benign of these ads will still track your browsing session.

DO NOT IGNORE WARNINGS: 
If you visit a website and receive a warning from your browser, or from a browser extension like NoScript, it is probably a good idea to skip that site.

DO NOT DOWNLOAD FROM UNTRUSTED SITES: 
Be very careful about the sites from which you download files and applications. Though torrent sites are fun and many people use them to get free media, they are also rife with malware.

USE CARE WHEN DOWNLOADING APPLICATIONS: 
When downloading applications, you should always use extreme care. Applications can contain extensive malicious payload, and attention should be paid to the quality of the download you are getting. If at all possible, attempt to download programs directly from their source, and check their signatures before running to ensure you are getting exactly what you want, and not some malicious file.

BROWSER SETUP FOR FRAUD ACTIVITY

Now to setup our browser to conduct fraudulent transactions, we must first take into account the fact that we want to appear as legit as possible. We want the website we are visiting to think we are a common browser user, with common browser settings and a common browser fingerprint. You don’t want any under circumstances more than one or two of the most used add-ons, and not much should be changed on browser settings either.

Our solution to all of this is using a clean hacked RDP. We simply install Firefox or Chrome on that RDP, don’t change any settings, go to the website we want to conduct the fraudulent activity in, and do our magic. That is it. If you want an extra security measure, then just go to about:config and change these 2 settings below.

media.peerconnection.enabled – SET IT TO FALSE 
webgl.disabled – SET IT TO TRUE

Once you are done carding 1 specific website, don’t ever use that same RDP again for the same website, trash the RDP and move on to another clean hacked one if you want to card the same website. You can use the same hacked RDP for multiple websites, but not more than once if you want your success rate to be high.

With hacked RDPs, we do not have to worry about canvas or browser fingerprinting, since that is not our real machine and any data the website is able to get about that machine will be useless in an investigation. Unless you are connecting to that RDP using your REAL IP. In that case, you are extremely dumb and will most likely get caught. ALWAYS USE A VPN, OR EVEN BETTER, A CHAIN OF 2 VPNs, Tor and Socks5.

Online Account Security:

It has been suggested that the strongest password is the one you don’t know. Humans are notoriously poor at developing effective passwords because we are limited largely by the constraints of memory and the desire for convenience. Later in this chapter I will teach you how to create effective, difficult-to-crack passwords that are still memorable and usable. I recommend you use a different username and password on all of your online accounts.

An ideal username would look something like this: 532T4VYL9NQ54BTMDZI1.
Ideally, a password will contain characters from the full ASCII suite, including upper and lower-case letters, numbers, special characters (!@#$%^&*_+=-/.,<>?;””:[]}{\|), and spaces. Spaces are very important as they are not commonly used in passwords, and as a result are not commonly searched for by password-cracking programs.

An example of a solid passphrase might be the following.
“There’s always money in the banana stand!” An even better example might be:
“We were married on 07/10/09 on Revere Beach”.
Both of those passphrases are extremely strong and would take a long, long time to break.

MULTIPLE ACCOUNTS: Each of your online accounts should have its own unique password that is not used on any other account. Otherwise, the compromise of one account can lead quickly to the compromise of many of your accounts.

COMMON TO ALL: BASIC BEST PRACTICES

USE ACCURATE INFORMATION SPARINGLY: When signing up for a new online account, consider what information is really important and necessary to the creation of the account. When you sign up for an email account, does it really need your true date of birth? Obviously not. E-commerce sites require your address toship packages to you, but do they need your real name? Perhaps they do. When you create an online account with your bank, do you need to use complete and accurate information? Yes, you most likely do, unless you are conducting any type of fraudulent activity.

CHECK THE STATUS OF EXISTING ACCOUNTS: An early step in securing online accounts is to ensure they have not been breached. There are a couple of services that will offer you a bit of insight into this by allowing you to cross-reference your email address against lists of hacked accounts. Breachalarm.com allows you to input your email address, which it then cross-references against a list of hacked accounts. If your account has been hacked, change the password immediately.

Haveibeenpwned.com is a similar website that checks both email addresses and usernames against lists of known-hacked accounts. The site is relatively new and maintains a database of breached accounts.

GET RID OF UNUSED OR UNTRUSTED ACCOUNTS: 
If you have old online accounts that are no longer used, close them down if possible. Some websites can help you do this such as KnowEm (www.knowem.com), AccountKiller (www.accountkiller.com), WikiCancel (www.wikicancel.org), and Just Delete Me (www.justdelete.me). Before closing an account, I highly recommend you get rid of as much personal information as you can in the account.

EXIF DATA
Every digital photograph capture with a digital camera possesses metadata known as Exif data. This is a layer of code that provides information about the photo and camera. All digital cameras write this data to each image, but the amount and type of data can vary. This data, which is embedded into each photo “behind the scenes”, is not visible within the captures image. You need an Exif reader, which can be found on websites and within applications. Keep in mind that most social network websites remove or “scrub” this data before being stored on their servers. Facebook, for example, removes the data while Flickr does not. If the image has been compressed to a smaller file size, this data is often lost. However, most photo sharing websites offer a full size view. The easiest way to see the information is through an online viewer.


QUBES – WHONIX MAT SOLUTION
This is by far my favorite method to scrub any Exif data from my pictures, and any metadata from my documents.

Whonix-workstation comes with a pre-installed application called MAT (Metadata Anonymization Toolkit). You can follow the steps in the Whonix website to use this program, but it is fairly straightforward and easy. https://www.whonix.org/wiki/Metadata

ANONYMOUS PURCHASES:

Though it is certainly more convenient to swipe a credit card for purchases than it is to use cash, it also creates a tangible, searchable record of each transaction. Your purchases record a wealth of data about you including your location and movement, interests, hobbies, and a plethora of other information. Some will say this data is protected and only visible to those with proper authority. I counter that argument with whatever data breach is in the headlines while you read this chapter.

I attempt to use cash as much as possible but realize that I will never be able to fully eliminate credit cards from my life. Air travel, rental cars, and hotels all require credit cards. I still find myself in locations where I don’t want to pay exorbitant ATM fees and end up using a credit card. But I use it a lot less, which is what I am truly advocating. Use more cash and less plastic. This reduces the amount of information about yourself that you give over to your bank, your lenders, or anyone curious enough to swipe a statement out of your mailbox.

Your purchases will reveal almost everything about you. The sporting goods you buy (or don’t buy) probably say a lot about your level of physical activity and fitness. The books you read reveal a lot about your personality including your religious beliefs, your political leanings, your sexuality, and the things you are passionate about. The foods you buy, the restaurants at which you eat, the frequency with which you eat at them, and the alcohol and tobacco products you consume reveal a LOT about your life. This may one day very soon be used against in one way or another.

Using cash isn’t bulletproof, and it won’t make you totally anonymous. But it will lower your digital signature, offer you a lot more anonymity, and make an attacker’s job a bit harder. Every little bit helps. For those situations that do not allow cash purchases, I have some ideas that will decrease the invasive tracking of your buying habits.

CONSIDER APPS CAREFULLY

The biggest thing you can do from a privacy standpoint is limit the number of applications that you install on your phone to the absolute minimum. Each additional application you install on your device introduces new potential vulnerabilities. Before installing a new app, ask yourself if you really need it. If you decide that you do need a particular application, do your due diligence. See what it does in the background and read its privacy policy carefully.

REVIEW APP PERMISSIONS
You should verify the permissions that each app on your device is allowed access to is actually needed for the function of that app. Though changing global settings should enforce these settings for each application, it is not a bad idea to view the settings for each app individually. The most dangerous of these settings are Location Services, Contacts, Photos, Microphone, and Camera. Some applications may have a legitimate need for access to these functions that may not be readily apparent. For example, two-factor authentication apps often request access to the camera. Though this may not seem necessary the app does need the ability to scan QR codes when setting up two-factor authentication on a new account. 

Regardless, when in doubt deny the permission and if it interferes with the function of the app, you can temporarily or permanently allow it in the future.

WI-FI SECURITY MEASURES

Wi-Fi should be turned off when your computer is not actively connected to a network, and the computer should not be set to connect automatically to networks. When your computer is not connected to your network (e.g. when you are traveling), it will actively search for networks it is set to automatically connect to. This searching is not passive. Other computers can detect this searching and see the name of the network(s) with free software. If your networks are all being broadcasted through probes it is trivially easy for an attacker to set up an “evil twin” or “rogue access point” attack. To execute this form of a man-in-the-middle attack, an attacker will set up a network that has the same name as one of your trusted networks. When your device recognizes this name, it will connect to the rogue network automatically (unless you have disabled automatic connections) allowing your traffic to be routed through his or her device and potentially compromising it. Even SSL/TLS-encrypted traffic is vulnerable to a technique called “SSL Stripping”. If, on the other hand, you have disabled automatic connections, the names of your stored networks will not be available to the hacker. Even if they were, your computer would not connect to them automatically.

BASIC ROUTER SETUP

The first step you should take when setting up your home’s network is to change the management account credentials. This account is the account you log into to change the router’s settings. Anyone having access to it can turn off your encryption, view your usage logs, or take other malicious actions. The default credentials that are preset on the router are openly available information and could allow anyone connecting to your network to make changes to your router. To change these settings, log into your router by typing the router’s internal Internet Protocol (IP) address into the address bar while connected via a wired or wireless connection to the router. The internal IP address for most Linksys routers is 192.168.1.1, while most D-Link and NetGear routers use an IP of 192.168.0.1. This will bring you to the administrator login page. If you have never changed your router’s login credentials they are probably set to the default. Conduct an internet search for the default username and password, then change these credentials immediately using a randomly generated username and a good, strong password. By the way, sometimes the router’s login instructions are written on the router itself.

ENCRYPT THE SIGNAL: Next, encrypt the wireless signal using WPA2-PSK encryption. There are several options on many routers for encryption, including WEP (Wired Equivalent Privacy), WPA (Wi-Fi Protected Access), and WPA2 but the only one you should consider using is WPA2-PSK. WEP has been broken for years and is extremely easily defeated through an attack known as a “statistical attack”. WPA has serious vulnerabilities, especially with its Temporary Key Integrity Protocol (TKIP). WPA2 is a re-engineered version of WPA offering AES encryption and the greatest security for wireless networks currently available. If your router does not offer WPA2-PSK (Pre-Shared Key) (802.11n) upgrade your router as soon as possible. Do not neglect to assign a good password to your network. Though it may take some time and effort to enter the password on your devices, it only has to be done once.

CHANGE YOUR SSID: You should also change the SSID, the name of your network that is broadcast to your devices. Though it is possible to (and some recommend this) hide the SSID, this is a fairly ineffective technique. Wi-Fi sniffers (programs designed to detect and exploit Wi-Fi networks) can easily find hidden networks. Instead, rename the network with a name that does not leak information about you.

Renaming your network is an excellent opportunity to provide some disinformation about your home.Anyone seeing your true name attached to a network can make a reasonable assumption about the location of your residence, while false name on these websites could obscure your home address. Instead of naming your network something personally relatable to you like “NicoSellNet” or “NSell_Wi-Fi”, use one of the most common names from the website above like “NETGEAR5”, or “xfinity-wifi”. If anyone is looking for your house based on Wi-Fi networks, this will make it much more difficult to locate.

TURN OFF THE SIGNAL WHEN NOT IN USE: In the setup menu for most routers, you can elect to turn the router’s signal off between certain hours and on certain days, at times when everyone in your home is typically asleep or everyone is gone, for example. Unless you rely on wireless IP cameras or other Wi-Fi devices as part of your physical security system, there is no need to leave your router on when you are going out of town; simply unplug it. Powering the router off lowers it profile; the less time it is on and broadcasting, the smaller its attack surface.

SCAN YOUR HOME NETWORK: Though this does not pertain to router setup specifically, it is a good step to take after setting up your home router. My antivirus application of choice (Avast) can conduct a home network scan. It will test to see if your devices are visible from the internet, check router security configurations, and ensure that your wireless signal is encrypted. You can run this scan on any network to which you are connected to give you an idea of the security of the network before you use it to transmit sensitive information.

CONNECT TO THE RIGHT NETWORK: Every day criminals and hackers set up fake wireless access points to lure the unsuspecting into connecting to them. This is often done in public spaces where dozens of Wi-Fi networks exist and a free hotspot does not raise much suspicion. With names like “Free Wi-Fi” or “Public Hotspot”, these insecure connections are used naively by many who treat them no differently than their home network. Unfortunately, many of these are merely traps to capture login, bank/credit card, and other sensitive information. When you check into a hotel, visit a coffee shop or bookstore, or use Wi-Fi at a public library, ask someone who works there which network you should use. If two or more networks have very similar names, take a closer look at the names. If you have any doubt whatsoever, do not connect. It is worth the hassle to ensure you are on a legitimate network.

USE A WIRED CONNECTION IF AVAILABLE: Many hotels offer in-room, hard-wired connections. Some coffee shops offer wired connections, too. Using a wired connection will not make you invincible, but because of the switching involved in transmitting and receiving packets it does make intercepting and exploiting your traffic much more difficult. It also reduces the likelihood of you connecting to a phony network to almost nil. Capturing Wi-Fi packets is notoriously easy and can be pulled off by even unskilled attackers, but attacking a wired network is much more difficult.

USE A VPN OR TOR: Using a virtual private network or Tor is one of the best security measures you can take if you must connect to any untrusted network, wireless or wired. While it does not prevent your packets from being captured, it will ensure your traffic is encrypted from your device to the exit server. Any packets that are captured on the local wireless network will be encrypted and therefore unusable. Using one of these measures will protect you against inspection by both the owner of the router (i.e. the coffee shop or hotel) and the internet service provider.

DO NOT OPEN FILES: Running more applications means presenting more attack surface. When using an untrusted network, you should be exceedingly cautious about opening any attachments you download or running any applications other than the web browser you are using on the network. This will lessen the chances of information being automatically sent by these applications over an unsecure connection.

COMMUNICATIONS SECURITY: EMAIL

For decades, the assumption around email is that it is essentially a private communication between two parties. The analogy that is commonly drawn is that email should be like a letter mailed between two parties: the email is sealed by the sender and opened by the recipient with the understanding that any given email could be selectively opened by a third party. This myth has largely been dispelled by the Snowden leaks, and many average individuals are now much more aware of the lack of privacy inherent in email communication. In reality, email less like a letter sealed in an envelope and more like a postcard that anyone along the way can read.

Email is accessible to many parties between the recipient and the send, including law enforcement and intelligence agencies, the email service provider, and malicious third-parties. For all intents and purposes, email should be treated by the sender as a matter of public record.I assume as a matter of course that every email sent through a mainstream provider is read by someone other than the intended recipient (or at least scanned by several computers).

There are two basic categories of “secure” email. The first is what most people typically think of when they imagine email encryption: emails that are encrypted end-to-end between the sender and the recipient and are not accessible by the mail provider. This is what I consider to be the safest and most secure form of encrypted email, even though this form of email is typically more complicated to use. I call this category “End-to-End Encrypted Email”. The second category of email encryption is less secure; the emails themselves are not necessarily encrypted end-to-end. All emails stored with such a service, including those in the box, sent, draft, and trash folders, are stored encrypted on the provider’s servers. They are not “scraped” for marketable data and their contents are safer from prying eyes.

Among all these new providers that are leading the way in automating email encryption is ProtonMail.PROTONMAIL: ProtonMail is a service that automates much of the process of asymmetric key encryption and places strongly encrypted email within the reach of even average users and has a number of exciting features.

TUTANOTA: Tutanota is very similar to ProtonMail. It automates the PGP encryption process for both body and attachments of emails.

DISROOT: Disroot is also very similar to Tutanota and ProtonMail. The service is completely open source, 100% free, and the graphical user interface (GUI) is absolutely amazing.

MAILFENCE: When talking about secure and private emails, Mailfence is one of the top names that comes to mind. They are based in Belgium and have become one of the most popular email services among the security and privacy community.

PLEASE DO NOT USE OR LET ANYONE USE GMA(I)L

When you send a message to an acquaintance, colleague, family member, friend, or lover who uses Gma(i)l, even from your ultra-secure, encrypted email account, you become a Gma(i)l user. When you place data into the Google ecosystem, your data is collected and associated with your name, even if you do not have a Gma(i)l account. Though I am picking on Gma(i)l, the same can be said for Hotma(i)l, Yaho(o), and other mainstream email providers. The ones who do not monetize services directly or monetize primarily through hardware sales must make their money in some other way. This way is nearly always through advertising.

Gma(i)lis an excellent product with excellent security, and even businesses rely on its powerful features. If there are individuals with whom you share intimate personal details, trade secrets, or other sensitive information, do not do so over Gma(i)l if at all possible. It would be an extremely hard sell to convince many people to leave Gma(i)l.

SECURE FILE DELETION:

Being able to securely delete files that are no longer wanted or needed is an important aspect of computer security. If your device is fully encrypted this is less of a concern as no files, deleted or otherwise, will be recovered from your device as long as your password remains uncompromised. You may still desire to sanitize a computer prior to reselling, donating, gifting it, or trashing it, and if you do not have full-disk encryption thorough deletion is especially important.

DARIK’S BOOT AND NUKE (DBAN)

If you have reached the end of your relationship with a computer or its hard drive and wish to ensure that nothing whatsoever will be recovered from it, I recommend using Darik’s Boot and Nuke (DBAN). DBAN is technically a bootable operating system that, upon startup, will wipe your entire hard drive completely. It is truly the “nuclear option”, and one that should be used sparingly, as nothing will be left on your hard drive. No files, no applications, no settings or operating system – nothing. To use DBAN, download the bootable file and burn the .iso to a disk. You must burn it as a bootable disk.

You can read full details from the source ebook: COMPLETE EXPERT OPSEC SETUP.pdf - BAILOPAN@EXPLOIT.IM


──────── Credits to: BAILOPAN ────────

DISCLAIMER

The purpose of sharing the content on this website is to Educate. The author/owner of the content does not warrant that the information provided on this website is fully complete and shall not be responsible for any errors or omissions. The author/owner shall have neither liability nor responsibility to any person or entity with respect to any loss or damage caused or alleged to be caused directly or indirectly by the contents of this website. So, use the content of this website at your own risk.

This content has been shared under Educational And Non-Profit Purposes Only. No Copyright Infringement Intended, All Rights Reserved to the Actual Owner.

For Copyright Content Removal Please Contact us by Email at besttechreads[at]gmail.com

Post a Comment

Previous Post Next Post