OPSEC
Good OPSEC is about consistent practices and understanding your actual threat model, not just following checklists blindly.
Check for DNS leak
One of the most effective methods to check for a
DNSleak is to capture and analyze your network's outgoing traffic usingWireshark.Just enter
dnsinto the display filter field and review the captured packets.If your VPN/proxy is configured correctly or if you're relying on encrypted
DNSprotocols like DNS over HTTPS (DoH) or DNS over TLS (DoT) you should see no packets matching this filter.
Minimizing Digital Footprints in Hostile Environments
There are 4 pieces of information that can reveal which websites/apps/services you use, to the ISP/government:
DNS
Avoid using
plain text DNSas much as you can.Use
DNS over HTTPSfor security and anonymity.Governments can block well-known servers quickly, you can however self-host on a private cloud or use a
serverless DNSto have access to a new endpoint forDoHover a newly setup domain.If you use
DoHall they can see is the domain name of the SecureDNSserver as well as theIPaddresses of the websites you connect to.
Certificate
Use
TLS v1.3.When using
TLS v1.3, the certificate part of theHTTPSconnection is encrypted and none of its details are visible to the eavesdropper.TLS v1.2handshakes do not encrypt the certificates, resulting in the common name and the website you are visiting to be revealed to the eavesdropper.
URL
The full path to a web page or web resource is sent over
HTTPprotocol, so if website usesHTTPS, it's all encrypted.When using
HTTPS, the path and query string (everything afterTLDand slash) is encrypted and not available to anybody but the client and server, the answer is encrypted as well.
SNI (Server Name Indication or Client Hello)
This is the most important part.
If you don't use a proper
VPN,SNIcan still reveal the domain and sub-domain of the website you are visiting to the eavesdropper.To secure that, the browser and the website must support
ECH(Encrypted Client Hello) or use properVPNlikeOpenVPNorWireGuard.
Last updated
