You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Alicia Sykes e693931474 Adds site config 18 hours ago
.github Updates contributors list 5 days ago
api Linting for API 3 weeks ago
lib Add trailing char for third-party parsing 2 weeks ago
web Adds site config 18 hours ago
LICENSE Adds CC0 1.0 Universal license 2 years ago
Makefile Updates Make docs 2 months ago
awesome-privacy.yml Adds app links for notes services 19 hours ago

.github/README.md

🌐 awesome-privacy.xyz

A curated list of privacy & security-focused apps, software, and providers 🔐

Intro

Large data-hungry corporations dominate the digital world but with little, or no respect for your privacy. Migrating to open-source applications with a strong emphasis on privacy and security will help stop corporations, governments, and hackers from logging, storing or selling your personal data.

⚠️ Note: Remember that no software is perfect, and it is important to follow good security practices

🪞 Mirror: This repo is mirrored to codeberg.org/alicia/awesome-privacy

💼 Repo Admin: Website Docs | API Docs | Contributing | Acknowledgment | License

📋 Contents

Essentials

Password Managers

  • icon Bitwarden - Fully-featured, open source password manager with cloud-sync. Bitwarden is easy-to-use with a clean UI and client apps for desktop, web and mobile. See also Vaultwarden, a self-hosted, Rust implementation of the Bitwarden server and compatible with upstream Bitwarden clients.
    • Stats

      GitHub: bitwarden/server Privacy Policy Bitwarden on Awesome Privacy ˙

  • icon KeePass - Hardened, secure and offline password manager. Does not have cloud-sync baked in, deemed to be gold standard for secure password managers. KeePass clients: Strongbox (Mac & iOS), KeePassDX (Android), KeeWeb (Web-based/ self-hosted), KeePassXC (Windows, Mac & Linux), see more KeePass clients and extensions at awesome-keepass by @lgg.
  • icon LessPass - LessPass is a little different, since it generates your passwords using a hash of the website name, your username and a single main-passphrase that you reuse. It omits the need for you to ever need to store or sync your passwords. They have apps for all the common platforms and a CLI, but you can also self-host it.
    • Stats

      GitHub: lesspass/lesspass LessPass on Awesome Privacy ˙

  • icon Padloc - A modern, open source password manager for individuals and teams. Beautiful, intuitive and dead simple to use. Apps available for all platforms and you can self-host it as well.
    • Stats

      GitHub: padloc/padloc Padloc on Awesome Privacy ˙

  • icon ProtonPass - From the creators of ProtonMail, ProtonPass is a new addition to their suite of services. They have a full collection of user-friendly native mobile and desktop apps. ProtonPass is one of the few "trustworthy" providers that also offers a free plan.
    • Stats

      Privacy Policy ProtonPass on Awesome Privacy 📦 Open Source ˙

✳️ Notable Mentions
  • Password Safe - An offline, open source password manager designed by Bruce Schneier, with native applications for Windows, Linux, MacOS, Android and iOS, and support for YubiKey. The UI is a little dated, and there is no official browser extension, making is slightly less convenient to use compared with other options
  • PassBolt - A good option for teams. It is free, open source, self-hosted, extensible and OpenPGP based. It is specifically good for development and DevOps usage, with integrations for the terminal, browser and chat, and can be easily extended for custom usage, and deployed quickly with Docker
  • 1Password - (proprietary) A fully-featured cross-platform password manager with sync. Free for self-hosted data (or $3/ month hosted). Be aware that 1Password is not fully open source, but they do regularly publish results of their independent security audits, and they have a solid reputation for transparently disclosing and fixing vulnerabilities
Further Info

Other Open Source PM: Buttercup, Clipperz, Pass, Padloc, TeamPass, PSONO, UPM, Gorilla, Seahorse (for GNOME), GNOME Keyring, KDE Wallet Manager.

If you are using a deprecated PM, you should migrate to something actively maintained. This includes: Firefox Lockwise, Encryptr, Mitro, Rattic, JPasswords, Passopolis, KYPS, Factotum.

⬆️ [Back to Top]


2-Factor Authentication

  • icon 2FAS - Free, secure and open source authenticator app for both iOS and Android. Supports creating encrypted backups and syncing between devices without the need for an account.
    • Stats

      GitHub: twofas/2fas-server Privacy Policy 2FAS on Awesome Privacy ˙

  • icon Aegis - Free, secure and open source authenticator app for Android. Has a backup/ restore feature and a customisable UI with dark mode
    • Stats

      GitHub: beemdevelopment/Aegis Privacy Policy Aegis on Awesome Privacy ˙

  • icon Authenticator Pro - Free and open-source two factor authentication app for Android. It features encrypted backups, icons, categories and a high level of customisation. It also has a Wear OS companion app
    • Stats

      GitHub: jamie-mh/AuthenticatorPro Authenticator Pro on Awesome Privacy ˙

  • icon Tofu - An easy-to-use, open-source two-factor authentication app designed specifically for iOS
    • Stats

      GitHub: iKenndac/Tofu Privacy Policy Tofu on Awesome Privacy ˙

  • icon Authenticator - Simple, native, open source 2-FA Client for iOS, which never connects to the internet - built by @mattrubin.me
    • Stats

      GitHub: mattrubin/Authenticator Authenticator on Awesome Privacy ˙

  • icon Raivo OTP - A native, lightweight and secure one-time-password (OTP) client built for iOS; Raivo OTP! - built by @tijme
    • Stats

      GitHub: raivo-otp/ios-application Raivo OTP on Awesome Privacy ˙

  • icon WinAuth - Portable, encrypted desktop authenticator app for Microsoft Windows. With useful features, like hotkeys and some additional security tools, WinAuth is a great companion authenticator for desktop power-users. It's open source and well-established (since mid-2010)
    • Stats

      GitHub: winauth/winauth WinAuth on Awesome Privacy ˙

  • icon Authenticator GNOME - Rust-based OTP authenticator. Has native With GNOME Shell integration. Also available through flathub.
  • icon Authenticator CC - Authenticator Extension is an in-browser One-Time Password (OTP) client, supports both Time-Based One-Time Password (TOTP, specified in RFC 6238) and HMAC-Based One-Time Password (HOTP, specified in RFC 4226).
    • Stats

      GitHub: Authenticator-Extension/Authenticator Authenticator CC on Awesome Privacy ˙

✳️ Notable Mentions

OTPClient (Linux), gauth (Self-Hosted, Web-based), Etopa (Android)
For KeePass users, TrayTop is a plugin for managing TOTP's - offline and compatible with Windows, Mac and Linux.

Further Info

Check which websites support multi-factor authentication: 2fa.directory

⬆️ [Back to Top]


File Encryption

  • icon VeraCrypt - VeraCrypt is open source cross-platform disk encryption software. You can use it to either encrypt a specific file or directory, or an entire disk or partition. VeraCrypt is incredibly feature-rich, with comprehensive encryption options, yet the GUI makes it easy to use. It has a CLI version, and a portable edition. VeraCrypt is the successor of (the now deprecated) TrueCrypt.
    • Stats

      GitHub: veracrypt/VeraCrypt VeraCrypt on Awesome Privacy ˙

  • icon Cryptomator - Open source client-side encryption for cloud files - Cryptomator is geared towards using alongside cloud-backup solutions, and hence preserves individual file structure, so that they can be uploaded. It too is easy to use, but has fewer technical customizations for how the data is encrypted, compared with VeraCrypt. Cryptomator works on Windows, Linux and Mac - but also has excellent mobile apps.
    • Stats

      GitHub: cryptomator/cryptomator Privacy Policy Cryptomator on Awesome Privacy ˙

  • icon age - age is a simple, modern and secure CLI file encryption tool and Go library. It features small explicit keys, no config options, and UNIX-style composability
    • Stats

      GitHub: FiloSottile/age age on Awesome Privacy ˙

⚠️ Word of Warning

Where possible, choose a cross-platform and well established encryption method, so that you are never faced with not being able to access your files using your current system.
Although well-established encryption methods are usually very secure, if the password is not strong, then an adversary may be able to gain access to your files, with a powerful enough GPU. If your system is compromised, then the password may also be able to be skimmed with a keylogger or other similar malware, so take care to follow good basic security practices

✳️ Notable Mentions
  • AES Crypt - A light-weight and easy file encryption utility. It includes applications for Windows, Mac OS, BSD and Linux, all of which can be interacted with either through the GUI, CLI or programatically though an API (available for Java, C, C# and Python). Although it is well established, with an overall positive reputation, there have been some security issues raised recently.
  • CryptSetup - is a convenient layer for use on top of dm-crypt. EncFS is a cross-platform file-based encryption module, for use within user local directories. geli is a disk encryption subsystem included with FreeBSD.
  • BitLocker - is popular among Microsoft Windows and enterprise users, and provides fast, efficient and (if correctly configured) reasonably secure full drive encryption. However it is not open source, has poor compatibility with other operating systems, and has some very dodgy defaults, which could lead to your system being compromised. Similarly, Apple's FileVault on MacOS is easy and secure, but again, the source code is proprietary.
  • DiskCryptor - Windows-only, open source, file and volume encryption solution, that makes a good alternative to BitLocker.

⬆️ [Back to Top]


Browsers

  • icon LibreWolf - LibreWolf is an independent fork of Firefox that aims to provide better default settings to improve on privacy, security and user freedom. Mozilla telemetry is disabled, ties with Google (Safe Browsing) are severed, the content blocker uBlock Origin is included and privacy defaults are guided by research like the Arkenfox project.
    • Stats

      Privacy Policy LibreWolf on Awesome Privacy 📦 Open Source ˙

  • icon Brave Browser - Brave Browser, currently one of the most popular private browsers - it provides speed, security, and privacy by blocking trackers with a clean, yet fully-featured UI. It also pays you in BAT tokens for using it. Brave also has Tor built-in, when you open up a private tab/ window.
    • Stats

      GitHub: brave/brave-browser Privacy Policy Brave Browser on Awesome Privacy ˙

  • icon Firefox - Significantly more private, and offers some nifty privacy features than Chrome, Internet Explorer and Safari. After installing, there are a couple of small tweaks you will need to make, in order to secure Firefox. For a though config, see @arkenfox's user.js. You can also follow one of these guides by: Restore Privacy or 12Bytes
    • Stats

      Privacy Policy Firefox on Awesome Privacy 📦 Open Source ˙

  • icon Tor Browser - Tor provides an extra layer of anonymity, by encrypting each of your requests, then routing it through several nodes, making it near-impossible for you to be tracked by your ISP/ provider. It does make every-day browsing a little slower, and some sites may not work correctly. As with everything there are trade-offs
    • Stats

      Privacy Policy Tor Browser on Awesome Privacy 📦 Open Source ˙

  • icon Bromite - Hardened and privacy-respecting fork of Chromium for Android. Comes with built-in adblock and additional settings for hardening.
    • Stats

      GitHub: bromite/bromite Privacy Policy Bromite on Awesome Privacy ˙

⚠️ Word of Warning

New vulnerabilities are being discovered and patched all the time - use a browser that is being actively maintained, in order to receive these security-critical updates.
Even privacy-respecting browsers, often do not have the best privacy options enabled by default. After installing, check the privacy & security settings, and update the configuration to something that you are comfortable with. 12Bytes maintains a comprehensive guide on Firefox Configuration for Privacy and Performance

✳️ Notable Mentions

Mobile Browsers: Mull Hardened fork of FF-Fenix (Android), Firefox Focus (Android/ iOS), DuckDuckGo Browser (Android/ iOS), Orbot + Tor (Android), Onion Browser (iOS)

Additional Desktop: Nyxt, WaterFox, Epic Privacy Browser, PaleMoon, Iridium, Sea Monkey, Ungoogled-Chromium, Basilisk Browser and IceCat 12Bytes also maintains a list privacy & security extensions

⬆️ [Back to Top]


Search Engines

  • icon DuckDuckGo - DuckDuckGo is a very user-friendly, fast and secure search engine. It's totally private, with no trackers, cookies or ads. It's also highly customisable, with dark-mode, many languages and features. They even have a .onion URL, for use with Tor and a no Javascript version
    • Stats

      Privacy Policy DuckDuckGo on Awesome Privacy 📦 Open Source ˙

  • icon Qwant - French service that aggregates Bings results, with its own results. Qwant doesn't plant any cookies, nor have any trackers or third-party advertising. It returns non-biased search results, with no promotions. Qwant has a unique, but nice UI.
    • Stats

      Privacy Policy Qwant on Awesome Privacy ˙

  • icon Startpage - Dutch search engine that searches on google and shows the results (slightly rearranged). It has several configurations that improve privacy during use (it is not open source)
    • Stats

      Privacy Policy Startpage on Awesome Privacy ˙

  • icon Mojeek - British search engine providing independent and unbiased search results using its own crawler. Has a zero tracking policy (it is not open source)
    • Stats

      Privacy Policy Mojeek on Awesome Privacy ˙

✳️ Notable Mentions
  • MetaGear
  • YaCy
  • Brave Search
  • Searx - Self-hostable search engines that use the results of multiple other engines (such as Google and Bing) at the same time. They're open source and self-hostable, although using a public instance has the benefit of not singling out your queries to the engines used. A fork of the original Searx.

⬆️ [Back to Top]


Communication

Encrypted Messaging

  • icon Signal - Probably one of the most popular, secure private messaging apps that combines strong encryption (see Signal Protocol) with a simple UI and plenty of features. It's widely used across the world, and easy-to-use, functioning similar to WhatsApp - with instant messaging, read-receipts, support for media attachments and allows for high-quality voice and video calls. It's cross-platform, open-source and totally free. Signal is recommended by Edward Snowden, and is a perfect solution for most users.
    • Stats

      GitHub: signalapp/Signal-Server Privacy Policy Signal on Awesome Privacy 📦 Open Source ˙

  • icon Session - Session is a fork of Signal, however unlike Signal it does not require a mobile number (or any other personal data) to register, instead each user is identified by a public key. It is also decentralized, with servers being run by the community though Loki Net, messages are encrypted and routed through several of these nodes. All communications are E2E encrypted, and there is no meta data.
    • Stats

      GitHub: oxen-io/lokinet Privacy Policy Session on Awesome Privacy 📦 Open Source ˙

  • icon XMPP - XMPP, also known as Jabber, is an open standard for decentralized messaging that has been widely used for decades. It has actually been the basis upon which WhatsApp, Facebook's Chat and Google's Talk were built, but these companies (eventually) chose to remove the interoperability with other servers. Prominent XMPP clients support OMEMO end-to-end encryption, which is based on the Double Ratchet Algorithm that is used in Signal. For more hands-on information and to register an account you can visit JoinJabber.
    • Stats

      GitHub: xsf/xmpp.org XMPP on Awesome Privacy 📦 Open Source ˙

  • icon Matrix - Matrix is a decentralized open network for secure communications, with E2E encryption with Olm and Megolm. Along with the Element client, it supports VOIP + video calling and IM + group chats. Since Matrix has an open specification and Simple pragmatic RESTful HTTP/JSON API it makes it easy to integrates with existing 3rd party IDs to authenticate and discover users, as well as to build apps on top of it.
    • Stats

      GitHub: matrix-org/dendrite Privacy Policy Matrix on Awesome Privacy 📦 Open Source ˙

⚠️ Word of Warning

Many messaging apps claim to be secure, but if they are not open source, then this cannot be verified - and they should not be trusted. This applies to Telegram, Threema, Cypher, Wickr, Silent Phone and Viber, to name a few - these apps should not be used to communicate any sensitive data. Wire has also been removed, due to a recent acquisition

✳️ Notable Mentions
  • Chat Secure
  • KeyBase - Allows encrypted real-time chat, group chats, and public and private file sharing. It also has some nice features around cryptographically proving social identities, and makes PGP signing, encrypting and decrypting messages easy. However, since it was acquired by Zoom in 2020, it has no longer been receiving regular updates.
  • OpenPGP - can be used over existing chat networks (such as email or message boards). It provides cryptographic privacy and authentication, PGP is used to encrypt messages.
    Note/ Issues with PGP PGP is not easy to use for beginners, and could lead to human error/ mistakes being made, which would be overall much worse than if an alternate, simpler system was used. Do not use 32-bit key IDs - they are too short to be secure. There have also been vulnerabilities found in the OpenPGP and S/MIME, defined in EFAIL, so although it still considered secure for general purpose use, for general chat, it may be better to use an encrypted messaging or email app instead.

⬆️ [Back to Top]


P2P Messaging

With Peer-to-Peer networks, there are no central server, so there is nothing that can be raided, shut-down or forced to turn over data. There are P2P networks available that are open source, E2E encrypted, routed through Tor services, totally anonymous and operate without the collection of metadata.

  • icon Oxen - Oxen (previously Loki) is an open source set of tools that allow users to transact and communicate anonymously and privately, through a decentralised, encrypted, onion-based network. Session is a desktop and mobile app that uses these private routing protocols to secure messages, media and metadata.
    • Stats

      GitHub: oxen-io/lokinet Privacy Policy Oxen on Awesome Privacy ˙

  • icon Briar - Tor-based Android app for P2P encrypted messaging and forums. Where content is stored securely on your device (not in the cloud). It also allows you to connect directly with nearby contacts, without internet access (using Bluetooth or WiFi).
    • Stats

      Privacy Policy Briar on Awesome Privacy 📦 Open Source ˙

  • icon Ricochet Refresh - Desktop instant messenger, that uses the Tor network to rendezvous with your contacts without revealing your identity, location/ IP or meta data. There are no servers to monitor, censor, or hack so Ricochet is secure, automatic and easy to use.
    • Stats

      GitHub: blueprint-freespeech/ricochet-refresh Ricochet Refresh on Awesome Privacy 📦 Open Source ˙

  • icon Jami - P2P encrypted chat network with cross-platform GNU client apps. Jami supports audio and video calls, screen sharing, conference hosting and instant messaging.
    • Stats

      GitHub: savoirfairelinux/jami-project Jami on Awesome Privacy ˙

  • icon Tox & qTox client - Open source, encrypted, distributed chat network, with clients for desktop and mobile - see supported clients. Clearly documented code and multiple language bindings make it easy for developers to integrate with Tox.
✳️ Notable Mentions

⬆️ [Back to Top]


Encrypted Email

Email is not secure - your messages can be easily intercepted and read. Corporations scan the content of your mail, to build up a profile of you, either to show you targeted ads or to sell onto third-parties. Through the Prism Program, the government also has full access to your emails (if not end-to-end encrypted) - this applies to Gmail, Outlook Mail, Yahoo Mail, GMX, ZoHo, iCloud, AOL and more.

For a more details comparison of email providers, see email-comparison.as93.net

  • icon ProtonMail - An open-source, end-to-end encrypted anonymous email service. ProtonMail has a modern easy-to-use and customizable UI, as well as fast, secure native mobile apps. ProtonMail has all the features that you'd expect from a modern email service and is based on simplicity without sacrificing security. It has a free plan or a premium option for using custom domains (starting at $5/month). ProtonMail requires no personally identifiable information for signup, they have a .onion server, for access via Tor, and they accept anonymous payment: BTC and cash (as well as the normal credit card and PayPal).
    • Stats

      GitHub: ProtonMail/WebClients Privacy Policy ProtonMail on Awesome Privacy ˙

  • icon Tuta - Free and open source email service based in Germany. It has a basic intuitive UI, secure native mobile apps, anonymous signup, and a .onion site. Tuta has a full-featured free plan or a premium subscription for businesses allowing for custom domains ($12/ month). Tuta does not use OpenPGP like most encrypted mail providers, instead they use a standardized, hybrid method consisting of a symmetrical and an asymmetrical algorithm (with 128 bit AES, and 2048 bit RSA). This causes compatibility issues when communicating with contacts using PGP. But it does allow them to encrypt much more of the header data (body, attachments, subject lines, and sender names etc) which PGP mail providers cannot do.
    • Stats

      GitHub: tutao/tutanota Privacy Policy Tuta on Awesome Privacy ˙

  • icon Forward Email - An open source, privacy-focused, encrypted email service supporting SMTP, IMAP, and API access
    • Stats

      GitHub: forwardemail/free-email-forwarding Forward Email on Awesome Privacy 📦 Open Source ˙

  • icon Mailfence - Mailfence supports OpenPGP so that you can manually exchange encryption keys independently from the Mailfence servers, putting you in full control. Mailfence has a simple UI, similar to that of Outlook, and it comes with bundled with calendar, address book, and files. All mail settings are highly customizable, yet still clear and easy to use. Sign up is not anonymous, since your name, and prior email address is required. There is a fully-featured free plan, or you can pay for premium, and use a custom domain ($2.50/ month, or $7.50/ month for 5 domains), where Bitcoin, LiteCoin or credit card is accepted.
    • Stats

      Privacy Policy Mailfence on Awesome Privacy ˙

  • icon MailBox.org - A Berlin-based, eco-friendly secure mail provider. There is no free plan, the standard service costs €12/year. You can use your own domain, with the option of a catch-all alias. They provide good account security and email encryption, with OpenPGP, as well as encrypted storage. There is no dedicated app, but it works well with any standard mail client with SSL. There's also currently no anonymous payment option.
    • Stats

      Privacy Policy MailBox.org on Awesome Privacy ˙

⚠️ Word of Warning
  • When using an end-to-end encryption technology like OpenPGP, some metadata in the email header will not be encrypted.
  • OpenPGP also does not support Forward secrecy, which means if either your or the recipient's private key is ever stolen, all previous messages encrypted with it will be exposed. You should take great care to keep your private keys safe.
✳️ Notable Mentions

⬆️ [Back to Top]


Email Clients

Email clients are the programs used to interact with the mail server. For hosted email, then the web and mobile clients provided by your email service are usually adequate, and may be the most secure option. For self-hosted email, you will need to install and configure mail clients for web, desktop or mobile. A benefit of using an IMAP client, is that you will always have an offline backup of all email messages (which can then be encrypted and archived), and many applications let you aggregate multiple mailboxes for convenience. Desktop mail clients are not vulnerable to the common browser attacks, that their web app counterparts are.

  • icon Mozilla Thunderbird - Free and open source email application developed and backed by Mozilla -it's secure, private easy and customizable. As of V 78.2.1 encryption is built in, and the TorBirdy extension routes all traffic through the Tor network. Forks, such as Betterbird may add additional features.
    • Stats

      Privacy Policy Mozilla Thunderbird on Awesome Privacy 📦 Open Source ˙

  • icon eM Client - Productivity-based email client, for Windows and MacOS. eM Client has a clean user interface, snappy performance and good compatibility. There is a paid version, with some handy features, including snoozing incoming emails, watching for replies for a specific thread, message translation, send later, and built-in Calendar, Tasks, Contacts and Notes. Note, eM Client is proprietary, and not open source.
    • Stats

      Privacy Policy eM Client on Awesome Privacy ˙

  • icon SnappyMail - Simple, modern, fast web-based mail client. This is an IMAP-only fork of RainLoop that mitigates a severe RainLoop vulnerability and adds several new features.
    • Stats

      GitHub: the-djmaze/snappymail SnappyMail on Awesome Privacy ˙

  • icon RoundCube - Browser-based multilingual IMAP client with an application-like user interface. It provides full functionality you expect from an email client, including MIME support, address book, folder manipulation, message searching and spell checking.
    • Stats

      GitHub: roundcube/roundcubemail RoundCube on Awesome Privacy ˙

  • icon FairEmail - Open source, fully-featured and easy mail client for Android. Supports unlimited accounts and email addresses with the option for a unified inbox. Clean user interface, with a dark mode option, it is also very lightweight and consumes minimal data usage.
    • Stats

      GitHub: M66B/FairEmail FairEmail on Awesome Privacy ˙

  • icon K-9 Mail - K-9 (or Thunderbird for Android) is open source, very well supported and trusted - k9 has been around for nearly as long as Android itself! It supports multiple accounts, search, IMAP push email, multi-folder sync, flagging, filing, signatures, BCC-self, PGP/MIME & more. Install OpenKeychain along side it, in order to encrypt/ decrypt emails using OpenPGP.
    • Stats

      GitHub: thunderbird/thunderbird-android Privacy Policy K-9 Mail on Awesome Privacy ˙

⚠️ Word of Warning

One disadvantage of mail clients, is that many of them do not support 2FA, so it is important to keep your device secured and encrypted

⬆️ [Back to Top]


Mail Forwarding

Revealing your real email address online can put you at risk. Email aliasing allows messages to be sent to [anything]@my-domain.com and still land in your primary inbox. This protects your real email address from being revealed. Aliases are generated automatically, the first time they are used. This approach lets you identify which provider leaked your email address, and block an alias with 1-click.

  • icon Addy - An open source anonymous email forwarding service, allowing you to create unlimited email aliases. Has a free plan.
    • Stats

      GitHub: anonaddy/anonaddy Privacy Policy Addy on Awesome Privacy ˙

  • icon 33Mail - A long-standing aliasing service. As well as receiving, 33Mail also lets you reply to forwarded addresses anonymously. Free plan, as well as Premium plan ($1/ month) if you'd like to use a custom domain. Note that 33Mail usese Google Analytics.
    • Stats

      Privacy Policy 33Mail on Awesome Privacy ˙

  • icon SimpleLogin - Fully open source (view on GitHub) alias service with many additional features. Can be self-hosted, or the managed version has a free plan, as well as hosted premium option ($2.99/ month) for using custom domains.
    • Stats

      Privacy Policy SimpleLogin on Awesome Privacy 📦 Open Source ˙

  • icon Firefox Private Relay - Developed and managed by Mozilla, Relay is a Firefox addon, that lets you make an email alias with 1 click, and have all messages forwarded onto your personal email. Relay is totally free to use, and very accessible to less experienced users, but also open source, and able to me self-hosted for advanced usage.
    • Stats

      GitHub: mozilla/fx-private-relay Privacy Policy Firefox Private Relay on Awesome Privacy 📦 Open Source ˙

  • icon ForwardEmail - Simple open source catch-all email forwarding service. Easy to self-host (see on GitHub), or the hosted version has a free plan as well as a ($3/month) premium plan.
    • Stats

      GitHub: forwardemail/free-email-forwarding ForwardEmail on Awesome Privacy ˙

  • icon ProtonMail - If you already have ProtonMail's Professional (€8/month) or Visionary (€30/month) package, then an implementation of this feature is available via the Catch-All Email feature.
    • Stats

      Privacy Policy ProtonMail on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Email Security Tools

  • icon Enigmail - Mail client add-on, enabling the use of OpenPGP to easily encrypt, decrypt, verify and sign emails. Free and open source, Enigmail is compatible with Interlink Mail & News and Postbox. Their website contains thorough documentation and quick-start guides, once set up it is extremely convenient to use.
  • icon Email Privacy Tester - Quick tool, that enables you to test whether your mail client "reads" your emails before you've opened them, and also checks what analytics, read-receipts or other tracking data your mail client allows to be sent back to the sender. The system is open source (on GitLab), developed by Mike Cardwell and trusted, but if you do not want to use your real email, creating a second account with the same provider, should yield identical results.
    • Stats

      GitHub: mikecardwell/email-privacy-tester Privacy Policy Email Privacy Tester on Awesome Privacy 📦 Open Source ˙

  • icon DKIM Verifier - Verifies DKIM signatures and shows the result in the e-mail header, in order to help spot spoofed emails (which do not come from the domain that they claim to).
    • Stats

      GitHub: lieser/dkim_verifier DKIM Verifier on Awesome Privacy ˙

✳️ Notable Mentions

If you are using ProtonMail, then the ProtonMail Bridge enables you to sync & backup your emails to your own desktop mail client. It works well with Thunderbird, Microsoft Outlook and others

⬆️ [Back to Top]


VOIP Clients

  • icon Mumble - Open source, low-latency, high quality voice chat software. You can host your own server, or use a hosted instance, there are client applications for Windows, MacOS and Linux as well as third-party apps for Android and iOS.
    • Stats

      GitHub: mumble-voip/mumble Privacy Policy Mumble on Awesome Privacy ˙

  • icon Linphone - Open source audio, video and IM groups with E2E encryption and built-in media server. SIP-based evolving to RCS. Native apps for Android, iOS, Windows, GNU/Linux and MacOS.
    • Stats

      GitHub: BelledonneCommunications/linphone-desktop Linphone on Awesome Privacy 📦 Open Source ˙

✳️ Notable Mentions
  • SpoofCard - Lets you make anonymous phone calls + voicemail, but not open source and limited information on security (avoid sending any secure info).
  • MicroSip - An open source portable SIP softphone for Windows based on PJSIP stack

⬆️ [Back to Top]


Virtual Phone Numbers

  • icon Silent.link - Anonymous eSIM for sending / receiving SMS, incoming calls and 4G / 5G internet
  • world-wide roaming. No data is required at sign-up. Affordable pricing, with payments and top-ups accepted in BTC. Requires an eSim-compatible device.
  • icon Crypton.sh - Physical SIM card in the cloud, for sending + receiving SMS messages. Messages are encrypted using your chosen private key. Includes a web interface, as well as an API for interacting with it from any device. Pricing is around €7.00/month, and payment is accepted in BTC, XMR or credit card.
    • Stats

      GitHub: rinzlerch/user-encryption-wrapper Crypton.sh on Awesome Privacy ˙

  • icon Jmp.chat - Phone number for incoming + outgoing calls and messages, provided by Soprani. Works with Jabber, Matrix, Snikket, XMPP or any SIP client. Pricing starts at $2.99 / month. Only available in the US and Canada, as (as of 2022) the service is still in Beta. See alternate instances at soprani.ca
  • icon MoneroSMS - Anonymous SMS service able to activate accounts. Accessible over web, CLI, or email. Pricing starts at $3.60 / month. The service is in beta as of 2022.

⬆️ [Back to Top]


Team Collaboration

Now more than ever we are relying on software to help with team collaboration. Unfortunately many popular options, such as Slack, Microsoft Teams, Google for Work and Discord all come with some serious privacy implications.
Typical features of team collaboration software includes: instant messaging, closed and open group messaging, voice and video conference calling, file sharing/ file drop, and some level or scheduling functionality.

  • icon Rocket.Chat - Easy-to-deploy, self-hosted team collaboration platform with stable, feature-rich cross-platform client apps. The UI is fast, good looking and intuitive, so very little technical experience is needed for users of the platform. Rocket.Chat's feature set is similar to Slack's, making it a good replacement for any team looking to have greater control over their data.
    • Stats

      GitHub: RocketChat/Rocket.Chat Privacy Policy Rocket.Chat on Awesome Privacy 📦 Open Source ˙

  • icon RetroShare - Secure group communications, with the option to be used over Tor or I2P. Fast intuitive group and 1-to-1 chats with text and rich media using decentralized chat rooms, with a mail feature for delivering messages to offline contacts. A channels feature makes it possible for members of different teams to stay up-to-date with each other, and to share files. Also includes built-in forums, link aggregations, file sharing and voice and video calling. RetroShare is a bit more complex to use than some alternatives, and the UI is quite retro, so may not be appropriate for a non-technical team.
    • Stats

      GitHub: RetroShare/RetroShare RetroShare on Awesome Privacy 📦 Open Source ˙

  • icon Element - Privacy-focused messenger using the Matrix protocol. The Element client allows for group chat rooms, media sharing voice and video group calls.
    • Stats

      GitHub: element-hq/element-web Privacy Policy Element on Awesome Privacy ˙

  • icon Internet Relay Chat - An IRC-based solution is another option, being decentralized there is no point of failure, and it's easy to self-host. However it's important to keep security in mind while configuring your IRC instance and ensure that channels are properly encrypted - IRC tends to be better for open communications. There's a variety of clients to choose from - popular options include: The Longe (Web-based), HexChat (Linux), Pidgin (Linux), WeeChat (Linux, terminal-based), IceChat (Windows), XChat Aqua (MacOS), Palaver (iOS) and Revolution (Android).
  • icon Mattermost - Mattermost has an open source edition, which can be self-hosted. It makes a good Slack alternative, with native desktop, mobile and web apps and a wide variety of integrations.
    • Stats

      GitHub: mattermost/mattermost Privacy Policy Mattermost on Awesome Privacy ˙

✳️ Notable Mentions

Some chat platforms allow for cross-platform group chats, voice and video conferencing, but without the additional collaboration features. For example, Tox, Session, Ricochet, Mumble and Jami.
For Conferences, OSEM is an open source all-in-one conference management tool, providing Registration, Schedules, Live and Recorded Sessions, Paper Submissions, Marketing Pages and Administration.

⬆️ [Back to Top]


Security Tools

Browser Extensions

The following browser add-ons give you better control over what content is able to be loaded and executed while your browsing.
Before installing anything, you should read the Word of Warning section below.

  • icon Privacy Badger - Blocks invisible trackers, in order to stop advertisers and other third-parties from secretly tracking where you go and what pages you look at. Download: Chrome - Firefox
    • Stats

      GitHub: EFForg/privacybadger Privacy Policy Privacy Badger on Awesome Privacy 📦 Open Source ˙

  • icon uBlock Origin - Block ads, trackers and malware sites. Download: Chrome - Firefox
    • Stats

      GitHub: gorhill/uBlock Privacy Policy uBlock Origin on Awesome Privacy ˙

  • icon ScriptSafe - Allows you to block the execution of certain scripts. Download: Chrome - Ppera
    • Stats

      GitHub: andryou/scriptsafe ScriptSafe on Awesome Privacy ˙

  • icon Firefox Multi-Account Containers - Firefox Multi-Account Containers lets you keep parts of your online life separated into color-coded tabs that preserve your privacy. Cookies are separated by container, allowing you to use the web with multiple identities or accounts simultaneously. Download: Firefox
    • Stats

      GitHub: mozilla/multi-account-containers Firefox Multi-Account Containers on Awesome Privacy ˙

  • icon WebRTC-Leak-Prevent - Provides user control over WebRTC privacy settings in Chromium, in order to prevent WebRTC leaks. Download: Chrome. For Firefox users, you can do this through browser settings. Test for WebRTC leaks, with browserleaks.com/webrtc
    • Stats

      GitHub: aghorler/WebRTC-Leak-Prevent WebRTC-Leak-Prevent on Awesome Privacy ˙

  • icon Canvas Fingerprint Blocker - Block fingerprint without removing access to HTML5 Canvas element. Canvas fingerprinting is commonly used for tracking, this extension helps to mitigate this through disallowing the browser to generate a true unique key Download: Chrome - Firefox - Edge
    • Stats

      GitHub: joue-quroi/canvas-fingerprint-blocker Canvas Fingerprint Blocker on Awesome Privacy ˙

  • icon ClearURLs - This extension will automatically remove tracking elements from the GET parameters of URLs to help protect some privacy Download: Chrome - Firefox / Source
    • Stats

      GitHub: ClearURLs/Addon Privacy Policy ClearURLs on Awesome Privacy 📦 Open Source ˙

  • icon CSS Exfil Protection - Sanitizes and blocks any CSS rules which may be designed to steal data, in order to guard against Exfil attacks Download: Chrome - Firefox - Source
    • Stats

      GitHub: mlgualtieri/CSS-Exfil-Protection CSS Exfil Protection on Awesome Privacy ˙

  • icon First Party Isolation - Enables the First Party isolation preference (Clicking the Fishbowl icon temporarily disables it) Download: Firefox
    • Stats

      GitHub: mozfreddyb/webext-firstpartyisolation First Party Isolation on Awesome Privacy ˙

  • icon Privacy-Oriented Origin Policy - Prevent Firefox from sending Origin headers when they are least likely to be necessary, to protect your privacy Download: Firefox - Source
    • Stats

      GitHub: claustromaniac/poop Privacy-Oriented Origin Policy on Awesome Privacy ˙

  • icon LocalCDN - Emulates remote frameworks (e.g. jQuery, Bootstrap, Angular) and delivers them as local resource. Prevents unnecessary 3rd party requests to tracking CDNs Download: Firefox
  • icon Decentraleyes - Similar to LocalCDN, Serves up local versions of common scripts instead of calling to 3rd-party CDN. Improves privacy and load times. Works out-of-the-box and plays nicely with regular content blockers. Download: Chrome - Firefox - Opera - Pale Moon - Source
  • icon Privacy Essentials - Simple extension by DuckDuckGo, which grades the security of each site. Download: Chrome
    Firefox
    • Stats

      GitHub: duckduckgo/duckduckgo-privacy-extension Privacy Policy Privacy Essentials on Awesome Privacy 📦 Open Source ˙

  • icon Self-Destructing Cookies - Prevents websites from tracking you by storing unique cookies (note Fingerprinting is often also used for tracking). It removes all related cookies whenever you end a session. Download: Chrome - Firefox - Opera - Source
    • Stats

      GitHub: joue-quroi/self-destructing-cookies Self-Destructing Cookies on Awesome Privacy ˙

  • icon Privacy Redirect - A simple web extension that redirects Twitter, YouTube, Instagram & Google Maps requests to privacy friendly alternatives Download: Firefox - Chrome
    • Stats

      GitHub: SimonBrazell/privacy-redirect Privacy Redirect on Awesome Privacy ˙

  • icon Site Bleacher - Remove automatically cookies, local storages, IndexedDBs and service workers Download: Firefox - Chrome - Source
    • Stats

      GitHub: wooque/site-bleacher Site Bleacher on Awesome Privacy ˙

  • icon User Agent Switcher - Spoofs browser's User-Agent string, making it appear that you are on a different device, browser and version to what you are actually using. This alone does very little for privacy, but combined with other tools, can allow you to keep your fingerprint changing, and feed fake info to sites tracking you. Some websites show different content, depending on your user agent. Download: Chrome - Firefox - Edge - Opera - Source
    • Stats

      GitHub: ray-lothian/UserAgent-Switcher User Agent Switcher on Awesome Privacy ˙

  • icon PrivacySpy - The companion extension for PrivacySpy.org - an open project that rates, annotates, and archives privacy policies. The extension shows a score for the privacy policy of the current website. Download: Chrome - Firefox
    • Stats

      GitHub: politiwatch/privacyspy Privacy Policy PrivacySpy on Awesome Privacy ˙

  • icon HTTPZ - Simplified HTTPS upgrades for Firefox (lightweight alternative to HTTPS-Everywhere) Download: Firefox
    • Stats

      GitHub: claustromaniac/httpz HTTPZ on Awesome Privacy ˙

  • icon Skip Redirect - Some web pages use intermediary pages before redirecting to a final page. This add-on tries to extract the final url from the intermediary url and goes there straight away if successful Download: Firefox - Source
    • Stats

      GitHub: sblask/webextension-skip-redirect Skip Redirect on Awesome Privacy ˙

  • icon Web Archives - View archived and cached versions of web pages on 10+ search engines, such as the Wayback Machine, Archive.is, Google etc Useful for checking legitimacy of websites, and viewing change logs Download: Firefox - Chrome - Edge - Source
    • Stats

      GitHub: dessant/web-archives Web Archives on Awesome Privacy ˙

  • icon Flagfox - Displays a country flag depicting the location of the current website's server, which can be useful to know at a glance. Click icon for more tools such as site safety checks, whois, validation etc Download: Firefox
    • Stats

      Privacy Policy Flagfox on Awesome Privacy ˙

  • icon Lightbeam - Visualize in detail the servers you are contacting when you are surfing on the Internet. Created by Gary Kovacs (former CEO of Mozilla), presented in his TED Talk. Download: Firefox - Source
    • Stats

      GitHub: mozilla/lightbeam-we Lightbeam on Awesome Privacy ˙

  • icon Track Me Not - Helps protect web searchers from surveillance and data-profiling, through creating meaningless noise and obfuscation, outlined in their whitepaper. Controversial whether or not this is a good approach Download: Firefox - Source
    • Stats

      GitHub: vtoubiana/TrackMeNot Track Me Not on Awesome Privacy ˙

  • icon AmIUnique Timeline - Enables you to better understand the evolution of browser fingerprints (which is what websites use to uniquely identify and track you). Download: Chrome - Firefox
    • Stats

      Privacy Policy AmIUnique Timeline on Awesome Privacy ˙

  • icon Netcraft Extension - Notifies you when visiting a known or potential phishing site, and detects suspicious JavaScript (including skimmers and miners). Also provides a simple rating for a given site's legitimacy and security. Great for less technical users. Netcraft also has a handy online tool: Site Report for checking what any given website is running. Download: Chrome \ Firefox \ Opera \ Edge
  • icon HTTPS Everywhere - NOTE On modern browsers, this is no longer needed Forces sites to load in HTTPS, in order to encrypt your communications with websites, making your browsing more secure (Similar to Smart HTTPS). Note this functionality is now included by default in most modern browsers. Download: Chrome
    Firefox
    • Stats

      GitHub: EFForg/https-everywhere Privacy Policy HTTPS Everywhere on Awesome Privacy ˙

⚠️ Word of Warning
  • Having many extensions installed raises entropy, causing your fingerprint to be more unique, hence making tracking easier.
  • Much of the functionality of the above addons can be applied without installing anything, by configuring browser settings yourself. For Firefox this is done in the user.js
  • Be careful when installing unfamiliar browser add-ons, since some can compromise your security and privacy. At the time of writing, the above list were all open source, verified and 'safe' extensions.
  • In most situations, only a few of the above extensions will be needed in combination.
  • See the arkenfox wiki for more information on the obsolescence and purposelessness of many popular extensions, and why you may only need a very limited set.
✳️ Notable Mentions
  • Extension source viewer - A handy extension for viewing the source code of another browser extension, which is a useful tool for verifying the code does what it says

⬆️ [Back to Top]


Mobile Apps

  • icon Orbot - System-wide Tor proxy, which encrypts your connection through multiple nodes. You can also use it alongside Tor Browser to access .onion sites.
    • Stats

      GitHub: guardianproject/orbot Orbot on Awesome Privacy ˙

  • icon NetGuard - A firewall app for Android, which does not require root. NetGuard provides simple and advanced ways to block access to the internet, where applications and addresses can individually be allowed or denied access to your Wi-Fi and/or mobile connection.
    • Stats

      GitHub: M66B/NetGuard NetGuard on Awesome Privacy ˙

  • icon Island - A sandbox environment, allowing you to clone selected apps and run them in an isolated box, preventing it from accessing your personal data, or device information.
    • Stats

      GitHub: oasisfeng/island Island on Awesome Privacy ˙

  • icon Insular - An actively-maintained fork of the Island project with additional enhancements
    • Stats

      GitHub: oasisfeng/island Insular on Awesome Privacy ˙

  • icon Exodus - Shows which trackers, each of your installed apps is using, so that you can better understand how your data is being collected. Uses data from the Exodus database of scanned APKs.
    • Stats

      Privacy Policy Exodus on Awesome Privacy ˙

  • icon Bouncer - Gives you the ability to grant permissions temporarily, so that you could for example use the camera to take a profile picture, but when you close the given app, those permissions will be revoked.
  • icon XPrivacyLua - Simple to use privacy manager for Android, that enables you to feed apps fake data when they request intimate permissions. Solves the problem caused by apps malfunctioning when you revoke permissions, and protects your real data by only sharing fake information. Enables you to hide call log, calendar, SMS messages, location, installed apps, photos, clipboard, network data plus more. And prevents access to camera, microphone, telemetry, GPS and other sensors.
    • Stats

      GitHub: M66B/XPrivacyLua XPrivacyLua on Awesome Privacy ˙

  • icon SuperFreezZ - Makes it possible to entirely freeze all background activities on a per-app basis. Intended purpose is to speed up your phone, and prolong battery life, but this app is also a great utility to stop certain apps from collecting data and tracking your actions while running in the background. See on F-Droid
  • icon Haven - Allows you to protect yourself, your personal space and your possessions - without compromising on security. Leveraging device sensors to monitor nearby space, Haven was developed by The Guardian Project, in partnership with Edward Snowden.
    • Stats

      GitHub: guardianproject/haven Privacy Policy Haven on Awesome Privacy ˙

  • icon Secure Task - Triggers actions, when certain security conditions are met, such as multiple failed login attempts or monitor settings changed. It does require Tasker, and needs to be set up with ADB, device does not need to be rooted.
  • icon Cryptomator - Encrypts files and folders client-side, before uploading them to cloud storage (such as Google Drive, One Drive or Dropbox), meaning none of your personal documents leave your device in plain text.
    • Stats

      GitHub: cryptomator/android Privacy Policy Cryptomator on Awesome Privacy ˙

  • icon 1.1.1.1 - Lets you use CloudFlares fast and secure 1.1.1.1 DNS, with DNS over HTTPS, and also has the option to enable CloudFlares WARP+ VPN.
    • Stats

      Privacy Policy 1.1.1.1 on Awesome Privacy ˙

  • icon Fing App - A network scanner to help you monitor and secure your WiFi network. The app is totally free, but to use the advanced controls, you will need a Fing Box.
  • icon DPI Tunnel - An application for Android that uses various techniques to bypass DPI (Deep Packet Inspection) systems, which are used to block some sites (not available on Play store).
    • Stats

      GitHub: nomoresat/DPITunnel-android DPI Tunnel on Awesome Privacy ˙

  • icon Blokada - This application blocks ads and trackers, doesn't require root and works for all the apps on your Android phone. Check out how it works here.
    • Stats

      GitHub: blokadaorg/blokada Privacy Policy Blokada on Awesome Privacy ˙

  • icon SnoopSnitch - Collects and analyzes mobile radio data to make you aware of your mobile network security and to warn you about threats like fake base stations (IMSI catchers), user tracking and over-the-air updates. Get from F-Droid
    • Stats

      GitHub: srlabs/snoopsnitch SnoopSnitch on Awesome Privacy ˙

  • icon TrackerControl - Monitor and control hidden data collection in mobile apps about user behavior/ tracking. Get from F-Droid
    • Stats

      GitHub: TrackerControl/tracker-control-android TrackerControl on Awesome Privacy ˙

  • icon Greentooth - Auto-disable Bluetooth, then it is not being used. Saves battery, and prevent some security risks. Get from F-Droid
  • icon PrivateLock - Auto lock your phone based on movement force/ acceleration. Get from F-Droid See also PluckLock
    • Stats

      GitHub: wesaphzt/privatelock PrivateLock on Awesome Privacy ˙

  • icon CamWings - Prevent background processes gaining unauthorized access to your devices camera. Better still, use a webcam sticker.
  • icon ScreenWings - Prevent background processes taking unauthorized screenshots, which could expose sensitive data.
  • icon AFWall+ - Android Firewall+ (AFWall+) is an advanced iptables editor (GUI) for rooted Android devices, which provides very fine-grained control over which Android apps are allowed to access the network. Get from F-Droid
    • Stats

      GitHub: ukanth/afwall AFWall+ on Awesome Privacy ˙

  • icon Catch the Man-in-the-Middle - Simple tool, that compares SHA-1 fingerprints of the the SSL certificates seen from your device, and the certificate seen from an external network. If they do not match, this may indicate a man-in-the-middle modifying requests.
  • icon RethinkDNS & Firewall - An open-source ad-blocker and firewall app for Android 6+ (does not require root).
    • Stats

      GitHub: celzero/rethink-app Privacy Policy RethinkDNS & Firewall on Awesome Privacy ˙

  • icon F-Droid - F-Droid is an installable catalogue of FOSS applications for Android. The client enables you to browse, install, and keep track of updates on your device.
    • Stats

      Privacy Policy F-Droid on Awesome Privacy 📦 Open Source ˙

⚠️ Word of Warning

Too many installed apps will increase your attack surface - only install applications that you need. Be sure to check the permissions, and what data an app has access to prior to installation. Only install from official sources.

✳️ Notable Mentions

For more open source security & privacy apps, check out these publishers: The Guardian Project, The Tor Project, Oasis Feng, Marcel Bokhorst, SECUSO Research Group and Simple Mobile Tools - all of which are trusted developers or organisations, who've done amazing work.

For offensive and defensive security, see The Kali Nethunter Catalogue of apps

For advanced users, the following tools can be used to closely monitor your devise and networks, in order to detect any unusual activity. [PortDroid] for network analysis, [Packet Capture] to monitor network traffic, [SysLog] for viewing system logs, [Dexplorer] to read .dex or .apk files for your installed apps, and [Check and Test] to check status and details of devices hardware.

⬆️ [Back to Top]


Online Tools

A selection of free online tools and utilities, to check, test and protect your security

  • icon Have i been pwned - Checks if your credentials (Email address or Password) have been compromised in a data breach. See also Firefox Monitor.
    • Stats

      Privacy Policy Have i been pwned on Awesome Privacy ˙

  • icon εxodus - Checks how many, and which trackers any Android app has. Useful to understand how data is being collected before you install a certain APK, it also shows which permissions the app asks for.
    • Stats

      GitHub: Exodus-Privacy/website Privacy Policy εxodus on Awesome Privacy ˙

  • icon Am I Unique? - Show how identifiable you are on the Internet by generating a fingerprint based on device information. This is how many websites track you (even without cookies enabled), so the aim is to not be unique.
    • Stats

      Privacy Policy Am I Unique? on Awesome Privacy ˙

  • icon Panopticlick - Check if your browser safe against tracking. Analyzes how well your browser and add-ons protect you against online tracking techniques, and if your system is uniquely configured—and thus identifiable.
    • Stats

      GitHub: EFForg/cover-your-tracks Panopticlick on Awesome Privacy ˙

  • icon Phish.ly - Analyzes emails, checking the URLs and creating a SHA256 and MD5 hash of attachments, with a link to VirusTotal. To use the service, just forward a potentially malicious or suspicious email to scan@phish.ly, and an automated reply will include the results. They claim that all email data is purged after analysis, but it would be wise to not include any sensitive information, and to use a forwarding address.
  • icon Browser Leak Test - Shows which of personal identity data is being leaked through your browser, so you can better protect yourself against fingerprinting.
    • Stats

      Privacy Policy Browser Leak Test on Awesome Privacy ˙

  • icon IP Leak Test - Shows your IP address, and other associated details (location, ISP, WebRTC check, DNS, and lots more).
    • Stats

      Privacy Policy IP Leak Test on Awesome Privacy ˙

  • icon EXIF Remove - Displays, and removes Meta and EXIF data from an uploaded photo or document.
  • icon Redirect Detective - Check where a suspicious URL redirects to (without having to click it). Lets you avoid being tracked by not being redirected via adware/tracking sites, or see if a shortened link actually resolves a legitimate site, or see if link is an affiliate ad.
  • icon Blocked.org - Checks if a given website is blocked by filters applied by your mobile and broadband Internet Service Providers (ISP).
  • icon Virus Total - Analyses a potentially-suspicious web resources (by URL, IP, domain or file hash) to detect types of malware (note: files are scanned publicly).
    • Stats

      Privacy Policy Virus Total on Awesome Privacy ˙

  • icon Hardenize - Scan websites and shows a security overview, relating to factors such as HTTPS, domain info, email data, www protocols and so on.
  • icon Is Legit? - Checks if a website or business is a scam, before buying something from it.
  • icon Should I Remove It? - Ever been uninstalling programs from your Windows PC and been unsure of what something is? Should I Remove It is a database of Windows software, detailing whether it is essential, harmless or dangerous.
  • icon 10 Minute Mail - Generates temporary disposable email address, to avoid giving your real details.
    • Stats

      Privacy Policy 10 Minute Mail on Awesome Privacy ˙

  • icon MXToolBox Mail Headers - Tool for analyzing email headers, useful for checking the authenticity of messages, as well as knowing what info you are revealing in your outbound messages.
  • icon Am I FloCed? - Google testing out a new tracking feature called Federated Learning of Cohorts (aka "FLoC"). It currently effects 0.5% of Chrome users, this tool developed by the EFF will detect if you are affected, and provide additional info on how to stay protected.
  • icon Site Report - A tool from Netcraft, for analysing what any given website is running, where it's located and information about its host, registrar, IP and SSL certificates.
⚠️ Word of Warning

Browsers are inherently insecure, be careful when uploading, or entering personal details.

⬆️ [Back to Top]


Networking

Virtual Private Networks

  • icon Mullvad - Mullvad is one of the best for privacy, they have a totally anonymous sign up process, you don't need to provide any details at all, you can choose to pay anonymously too (with Monero, BTC or cash).
    • Stats

      GitHub: mullvad/mullvadvpn-app Privacy Policy Mullvad on Awesome Privacy 🛡️ Security Audited ˙

  • icon Azire - Azire is a Swedish VPN provider, who owns their own hardware with physically removed storage and a no logging policy. Pricing starts at €3.25/mo, with crypto (including XMR) supported. Note that they've not yet been audited, and client applications are not open source, for more info, see #140.
    • Stats

      Privacy Policy Azire on Awesome Privacy ˙

  • icon IVPN - Independently Security Audited VPN with anonymous signup, no logs, no cloud or customer data stored, open-source apps and website. Strong ethics: no trackers, no false promises, no surveillance ads. Accepts various payment methods including cryptocurrencies.
    • Stats

      GitHub: ivpn/desktop-app Privacy Policy IVPN on Awesome Privacy 📦 Open Source 🛡️ Security Audited ˙

  • icon ProtonVPN - From the creators of ProtonMail, ProtonVPN has a solid reputation. They have a full suite of user-friendly native mobile and desktop apps. ProtonVPN is one of the few "trustworthy" providers that also offer a free plan.
    • Stats

      GitHub: ProtonVPN/android-app Privacy Policy ProtonVPN on Awesome Privacy 🛡️ Security Audited ˙

  • icon OVPN - A court-proven VPN service with support for Wireguard and OpenVPN support, and optional ad-blocking. Running on dedicated hardware, with no hard drives.
    • Stats

      Privacy Policy OVPN on Awesome Privacy ˙

⚠️ Word of Warning
  • A VPN does not make you anonymous - it merely changes your public IP address to that of your VPN provider, instead of your ISP. Your browsing session can still be linked back to your real identity either through your system details (such as user agent, screen resolution even typing patterns), cookies / session storage, or by the identifiable data that you enter. Read more about fingerprinting
  • Logging - If you choose to use a VPN because you do not agree with your ISP logging your full browsing history, then it is important to keep in mind that your VPN provider can see (and mess with) all your traffic. Many VPNs claim not to keep logs, but you cannot be certain of this (VPN leaks). See this article for more
  • IP Leaks - If configured incorrectly, your IP may be exposed through a DNS leak. This usually happens when your system is unknowingly accessing default DNS servers rather than the anonymous DNS servers assigned by an anonymity network or VPN. Read more: What is a DNS leak, DNS Leak Test, How to Fix a DNS Leak
  • Stealth - It will be visible to your adversary that you are using a VPN (usually from the IP address), but other system and browser data, can still reveal information about you and your device (such as your local time-zone, indicating which region you are operating from)
  • Many reviews are sponsored, and hence biased. Do your own research, or go with one of the above options
  • Using Tor (or another Mix Network) may be a better option for anonimity
✳️ Notable Mentions

If you don't trust a VPN provider not to keep logs, then you could self-host your own VPN. This gives you you total control, but at the cost of anonymity (since your cloud provider, will require your billing info). See Streisand, to learn more, and get started with running a VPN. Digital Ocean provides flexible, secure and easy Linux VMs, (from $0.007/hour or $5/month), Here is a 1-click install scriptfor on Digital Ocean, by Carl Friess. Recently distributed self-hosted solutions for running your own VPNs have become more popular, with services like Outline letting you spin up your own instance and share it with friends and family. Since it's distributed, it is very resistant to blocking, and gives you world-wide access to the free and open internet. And since you have full control over the server, you can be confident that there is no logging or monitoring happening. However it comes at the cost of anonymity, especially if it's only you using your instance.

Further Info

While choosing a VPN, consider the following: Logging policy (logs are bad), Jurisdiction (avoid 5-eyes), Number of servers, availability and average load. Payment method (anonymous methods such as BTC, Monero or cash are better), Leak protection (1st-party DNS servers = good, and check if IPv6 is supported), protocols (OpenVPN and WireGuard = good). Finally, usability of their apps, user reviews and download speeds.

⬆️ [Back to Top]


Self-Hosted Network Security

Fun little projects that you can run on a Raspberry Pi, or other low-powered computer. In order to help detect and prevent threats, monitor network and filter content

  • icon Pi-Hole - Network-level advertisement and Internet tracker blocking application which acts as a DNS sinkhole. Pi-Hole can significantly speed up your internet, remove ads and block malware. It comes with a nice web interface and a mobile app with monitoring features, it's open source, easy to install and very widely used.
    • Stats

      GitHub: pi-hole/pi-hole Privacy Policy Pi-Hole on Awesome Privacy ˙

  • icon Technitium - Another DNS server for blocking privacy-invasive content at its source. Technitium doesn't require much of a setup, and basically works straight out of the box, it supports a wide range of systems (and can even run as a portable app on Windows). It allows you to do some additional tasks, such as add local DNS addresses and zones with specific DNS records. Compared to Pi-Hole, Technitium is very lightweight, but lacks the deep insights that Pi-Hole provides, and has a significantly smaller community behind it.
    • Stats

      GitHub: TechnitiumSoftware/DnsServer Technitium on Awesome Privacy ˙

  • icon IPFire - A hardened, versatile, state-of-the-art open source firewall based on Linux. Its ease of use, high performance and extensibility make it usable for everyone.
    • Stats

      GitHub: ipfire/ipfire-2.x IPFire on Awesome Privacy ˙

  • icon PiVPN - A simple way to set up a home VPN on any Debian server. Supports OpenVPN and WireGuard with elliptic curve encryption keys up to 512 bit. Supports multiple DNS providers and custom DNS providers - works nicely along-side PiHole.
    • Stats

      GitHub: pivpn/pivpn PiVPN on Awesome Privacy ˙

  • icon E2guardian - Powerful open source web content filter.
    • Stats

      GitHub: e2guardian/e2guardian E2guardian on Awesome Privacy ˙

  • icon PF Sense - Widely used, open source firewall/router.
    • Stats

      GitHub: pfsense/pfsense Privacy Policy PF Sense on Awesome Privacy ˙

  • icon Zeek - Detect if you have a malware-infected computer on your network, and powerful network analysis framework and monitor.
    • Stats

      GitHub: zeek/zeek Zeek on Awesome Privacy ˙

  • icon Firezone - Open-source self-hosted VPN and firewall built on WireGuard®.
    • Stats

      GitHub: firezone/firezone Firezone on Awesome Privacy ˙

⬆️ [Back to Top]


Mix Networks

  • icon Tor - Tor provides robust anonymity, allowing you to defend against surveillance, circumvent censorship and reduce tracking. It blocks trackers, resists fingerprinting and implements multi-layered encryption by default, meaning you can browse freely. Tor also allows access to OnionLand: hidden services.
    • Stats

      GitHub: torproject/tor Privacy Policy Tor on Awesome Privacy ˙

  • icon I2P - I2P offers great generic transports, it is well geared towards accessing hidden services, and has a couple of technical benefits over Tor: P2P friendly with unidirectional short-lived tunnels, it is packet-switched (instead of circuit-switched) with TCP and UDP, and continuously profiles peers, in order to select the best performing ones. I2P is less mature, but fully-distributed and self-organising, its smaller size means that it hasn't yet been blocked or DOSed much.
  • icon Freenet - Freenet is easy to setup, provides excellent friend To Friend Sharing vs I2P, and is great for publishing content anonymously. It's quite large in size, and very slow so not the best choice for casual browsing.
    • Stats

      GitHub: hyphanet/fred Freenet on Awesome Privacy ˙

⚠️ Word of Warning

To provide low-latency browsing, Tor does not mix packets or generate cover traffic. If an adversary is powerful enough, theoretically they could either observe the entire network, or just the victims entry and exit nodes. It's worth mentioning, that even though your ISP can not see what you are doing, they will be able determine that you are using a mix net, to hide this - a VPN could be used as well. If you are doing anything which could put you at risk, then good OpSec is essential, as the authorities have traced criminals through the Tor network before, and made arrests. Don't let Tor provide you a false sense of security - be aware of information leaks through DNS, other programs or human error. Tor-supported browsers may might lag behind their upstream forks, and include exploitable unpatched issues. See #19

Note: The Tor network is run by the community. If you benefit from using it and would like to help sustain uncensored internet access for all, consider running a Tor relay

✳️ Notable Mentions
Further Info

Tor, I2P and Freenet are all anonymity networks - but they work very differently and each is good for specific purposes. So a good and viable solution would be to use all of them, for different tasks. You can read more about how I2P compares to Tor, here

⬆️ [Back to Top]


Proxies

A proxy acts as a gateway between you and the internet, it can be used to act as a firewall or web filter, improves privacy and can also be used to provide shared network connections and cache data to speed up common requests. Never use a free proxy.

  • icon ShadowSocks - Secure socks5 proxy, designed to protect your Internet traffic. Open source, superfast, cross-platform and easy to deploy, see GitHub repo.
    • Stats

      GitHub: shadowsocks/shadowsocks-rust ShadowSocks on Awesome Privacy ˙

  • icon Privoxy - Non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk.
⚠️ Word of Warning

Malicious Proxies are all too common. Always use open source software, host it yourself or pay for a reputable cloud service. Never use a free proxy; it can monitor your connection, steal cookies and contain malware. VPNs are a better option, better still - use the Tor network.

✳️ Notable Mentions

V2ray-core is a platform for building proxies to bypass network restrictions and protect your privacy. See more

⬆️ [Back to Top]


DNS Providers

Without using a secure, privacy-centric DNS all your web requests can be seen in the clear. You should configure your DNS queries to be managed by a service that respects privacy and supports DNS-over-TLS, DNS-over-HTTPS or DNSCrypt.

  • icon CloudFlare - One of the most performant options, Cloudflare's DNS supports DoH and DoT, and has a Tor implementation, providing world-class protection. They have native cross-platform apps, for easy set-up.
    • Stats

      Privacy Policy CloudFlare on Awesome Privacy 🛡️ Security Audited ˙

  • icon AdGuard - Open-source DNS provider, specialising in the blocking of ads, trackers and malicious domains. They have been independently audited and do not keep logs.
    • Stats

      Privacy Policy AdGuard on Awesome Privacy ˙

  • icon NextDNS - An ad-blocking, privacy-protecting, censorship-bypassing DNS. Also comes with analytics, and the ability to shield kids from adult content.
    • Stats

      Privacy Policy NextDNS on Awesome Privacy ˙

⚠️ Word of Warning

Using an encrypted DNS resolver will not make you anonymous, it just makes it harder for third-partied to discover your domain history. If you are using a VPN, take a DNS leak test, to ensure that some requests are not being exposed.

✳️ Notable Mentions
  • Quad9 - A well-funded, performant DNS with a strong focus on privacy and security and easy set-up, however questions have been raised about the motivation of some of the financial backers.
  • BlahDNS - (Japan, Finland or Germany) is an excellent security-focused DNS> - OpenNIC - NixNet DNS and UncensoredDNS are open source and democratic, privacy-focused DNS
  • Unbound - A validating, recursive, caching DNS resolver, designed to be fast and lean. Incorporates modern features and based on open standards
  • Clean Browsing - A good option for protecting kids, they offer comprehensive DNS-based Content Filtering
  • Mullvad - Mullvads public DNS with QNAME minimization and basic ad blocking. It has been audited by the security experts at Assured. You can use this privacy-enhancing service even if you don't use Mullvad.
Further Info

DNS Protocols

DNS-over-TLS was proposed in RTC-7858 by the IETF, then 2 years later, the DNS-over-HTTPS specification was outlined in RFC8484 in October '18. DNSCrypt, is a protocol that authenticates communications between a DNS client and a DNS resolver. It prevents DNS spoofing, through using cryptographic signatures to verify that responses originate from the chosen DNS resolver, and haven't been tampered with. DNSCrypt is a well battle-tested protocol, that has been in use since 2013, and is still widely used.

⬆️ [Back to Top]


DNS Clients

  • icon DNScrypt-proxy 2 - A flexible DNS proxy, with support for modern encrypted DNS protocols including DNSCrypt V2, DNS-over-HTTPS and Anonymized DNSCrypt. Also allows for advanced monitoring, filtering, caching and client IP protection through Tor, SOCKS proxies or Anonymized DNS relays.
    • Stats

      GitHub: DNSCrypt/dnscrypt-proxy DNScrypt-proxy 2 on Awesome Privacy ˙

  • icon Unbound - Validating, recursive, caching DNS resolve with support for DNS-over-TLS. Designed to be fast, lean, and secure Unbound incorporates modern features based on open standards. It's fully open source, and recently audited. (For an in-depth tutorial, see this article by DNSWatch.)
    • Stats

      GitHub: NLnetLabs/unbound Privacy Policy Unbound on Awesome Privacy ˙

  • icon Nebulo - Non-root, small-sized DNS changer utilizing DNS-over-HTTPS and DNS-over-TLS. (Note, since this uses Android's VPN API, it is not possible to run a VPN while using Nebulo.)
    • Stats

      GitHub: Ch4t4r/Nebulo Nebulo on Awesome Privacy 📦 Open Source ˙

  • icon RethinkDNS & Firewall - Free and open source DNS changer with support for DNS-over-HTTPS, DNS-over-Tor, and DNSCrypt v3 with Anonymized Relays. (Note, since this uses Android's VPN API, it is not possible to run a VPN while using RethinkDNS + Firewall.)
    • Stats

      GitHub: celzero/rethink-app Privacy Policy RethinkDNS & Firewall on Awesome Privacy ˙

  • icon DNS Cloak - Simple all that allows for the use for dnscrypt-proxy 2 on an iPhone.
    • Stats

      GitHub: s-s/dnscloak DNS Cloak on Awesome Privacy ˙

  • icon Stubby - Acts as a local DNS Privacy stub resolver (using DNS-over-TLS). Stubby encrypts DNS queries sent from a client machine (desktop or laptop) to a DNS Privacy resolver increasing end user privacy. Stubby can be used in combination with Unbound - Unbound provides a local cache and Stubby manages the upstream TLS connections (since Unbound cannot yet re-use TCP/TLS connections), see example configuration.
    • Stats

      GitHub: getdnsapi/stubby Stubby on Awesome Privacy ˙

⬆️ [Back to Top]


Firewalls

A firewall is a program which monitors the incoming and outgoing traffic on your network, and blocks requests based on rules set during its configuration. Properly configured, a firewall can help protect against attempts to remotely access your computer, as well as control which applications can access which IPs.

  • icon NetGuard - Provides simple and advanced ways to block access to the internet. Applications and addresses can individually be allowed or denied access to Wi-Fi and/or mobile connection.
    • Stats

      GitHub: M66B/NetGuard NetGuard on Awesome Privacy ˙

  • icon NoRoot Firewall - Notifies you when an app is trying to access the Internet, so all you need to do is just Allow or Deny. Allows you to create filter rules based on IP address, host name or domain name, and you can allow or deny only specific connections of an app.
  • icon AFWall+ - Android Firewall+ (AFWall+) is an advanced iptables editor (GUI) for rooted Android devices, which provides very fine-grained control over which Android apps are allowed to access the network.
    • Stats

      GitHub: ukanth/afwall AFWall+ on Awesome Privacy ˙

  • icon RethinkDNS & Firewall - An open-source ad-blocker and firewall app for Android 6+ (does not require root).
    • Stats

      GitHub: celzero/rethink-app Privacy Policy RethinkDNS & Firewall on Awesome Privacy ˙

  • icon Lockdown - Firewall app for iPhone, allowing you to block any connection to any domain.
  • icon SimpleWall - Tool to control Windows Filtering Platform (WFP), in order to configure detailed network activity on your PC. (Windows)
    • Stats

      GitHub: henrypp/simplewall SimpleWall on Awesome Privacy ˙

  • icon LuLu - Free, open source macOS firewall. It aims to block unknown outgoing connections, unless explicitly approved by the user.
    • Stats

      GitHub: objective-see/LuLu Privacy Policy LuLu on Awesome Privacy ˙

  • icon Little Snitch - A very polished application firewall, allowing you to easily manage internet connections on a per-app basis. (Mac OS)
    • Stats

      Privacy Policy Little Snitch on Awesome Privacy ˙

  • icon OpenSnitch - Makes internet connections from all apps visible, allowing you to block or manage traffic on a per-app basis. GNU/Linux port of the Little Snitch application firewall.
    • Stats

      GitHub: evilsocket/opensnitch OpenSnitch on Awesome Privacy ˙

  • icon Gufw - Open source GUI firewall for Linux, allowing you to block internet access for certain applications. Supports both simple and advanced mode, GUI and CLI options, very easy to use, lightweight/ low-overhead, under active maintenance and backed by a strong community.
    • Stats

      GitHub: costales/gufw Gufw on Awesome Privacy 📦 Open Source ˙

  • icon Uncomplicated Firewall - The ufw (Uncomplicated Firewall) is a GUI application and CLI, that allows you to configure a firewall using iptables much more easily.
  • icon IPFire - IPFire is a hardened, versatile, state-of-the-art Open Source firewall based on Linux. Easy to install on a raspberry Pi, since it is lightweight and heavily customizable.
    • Stats

      GitHub: ipfire/ipfire-2.x IPFire on Awesome Privacy ˙

  • icon Shorewall - An open source firewall tool for Linux that builds upon the Netfilter system built into the Linux kernel, making it easier to manage more complex configuration schemes with iptables.
  • icon OPNSense - Enterprise firewall and router for protecting networks, built on the FreeBSD system.
⚠️ Word of Warning

There are different types of firewalls, that are used in different circumstances. This does not omit the need to configure your operating systems defences. Follow these instructions to enable your firewall in Windows, Mac OS, Ubuntu and other Linux distros.

Even when properly configured, having a firewall enabled does not guarantee bad network traffic can not get through and especially during boot if you don't have root privileges.

⬆️ [Back to Top]


Ad Blockers

There are a few different ways to block ads - browser-based ad-blockers, router-based / device blockers or VPN ad-blockers. Typically they work by taking a maintained list of hosts, and filtering each domain/ IP through it. Some also have other methods to detect certain content based on pattern matching

  • icon Pi-Hole - Incredibly powerful, network-wide ad-blocker. Works out-of-the-box, light-weight with an intuitive web interface, but still allows for a lot of advanced configuration for power users. As well as blocking ads and trackers, Pi-Hole speeds up your network speeds quite significantly. The dashboard has detailed statistics, and makes it easy to pause/ resume Pi-Hole if needed.
    • Stats

      GitHub: pi-hole/pi-hole Pi-Hole on Awesome Privacy ˙

  • icon Diversion - A shell script application to manage ad-blocking, Dnsmasq logging, Entware and pixelserv-tls installations and more on supported routers running Asuswrt-Merlin firmware, including its forks.
  • icon DN66 - DNS-based host and ad blocker for Android. Easy to configure, but the default config uses several widely-respected host files aimed at stopping ads, malware, and other weird stuff.
    • Stats

      GitHub: julian-klode/dns66 DN66 on Awesome Privacy ˙

  • icon BlockParty - Native Apple (Swift) apps, for system-wide ad-blocking. Can be customized with custom host lists, primarily aimed for just ad-blocking.
    • Stats

      GitHub: krishkumar/BlockParty BlockParty on Awesome Privacy ˙

  • icon hBlock - A POSIX-compliant shell script, designed for Unix-like systems, that gets a list of domains that serve ads, tracking scripts and malware from multiple sources and creates a hosts file (alternative formats are also supported) that prevents your system from connecting to them. Aimed at improving security and privacy through blocking advert, tracking and malware associated domains.
    • Stats

      GitHub: hectorm/hblock hBlock on Awesome Privacy ˙

  • icon Blokada - Open source mobile ad-blocker that acts like a firewall. Since it's device-wide, once connected all apps will have ads/ trackers blocked, and the blacklist can be edited. The app is free, but there is a premium option, which has a built-in VPN.
    • Stats

      GitHub: blokadaorg/blokada Privacy Policy Blokada on Awesome Privacy ˙

  • icon RethinkDNS & Firewall - Free and open source ad-blocker and a firewall for Android 6+ (no root required).
    • Stats

      GitHub: celzero/rethink-app Privacy Policy RethinkDNS & Firewall on Awesome Privacy ˙

  • icon Ad Block Radio - Python script that uses machine learning to block adverts in live audio streams, such as Radio, Podcasts, Audio Books, and music platforms such as Spotify. See live demo.
    • Stats

      GitHub: adblockradio/adblockradio Ad Block Radio on Awesome Privacy ˙

  • icon uBlock Origin - Light-weight, fast browser extension for Firefox and Chromium (Chrome, Edge, Brave Opera etc), that blocks tracking, ads and known malware. uBlock is easy-to-use out-of-the-box, but also has a highly customisable advanced mode, with a point-and-click firewall which can be configured on a per-site basis.
    • Stats

      GitHub: gorhill/uBlock uBlock Origin on Awesome Privacy ˙

✳️ Notable Mentions

AdGuardHome is a cross-platform DNS Ad Blocker, similar to Pi Hole, but with some additional features, like parental controls, per-device configuration and the option to force safe search. This may be a good solution for families with young children.

Some VPNs have ad-tracking blocking features, such as TrackStop with PerfectPrivacy.

Private Internet Access, CyberGhost, PureVPN, and NordVPN also have ad-block features. But do not meet security/privact requirements to be included.

⬆️ [Back to Top]


Host Block Lists

  • icon SomeoneWhoCares/ Hosts - An up-to-date host list, maintained by Dan Pollock - to make the internet not suck (as much).
  • icon Hosts by StevenBlack - Open source, community-maintained consolidated and extending hosts files from several well-curated sources. You can optionally pick extensions to block p0rn, Social Media, gambling, fake news and other categories.
    • Stats

      GitHub: StevenBlack/hosts Hosts by StevenBlack on Awesome Privacy ˙

  • icon No Google - Totally block all direct and indirect content from Google, Amazon, Facebook, Apple and Microsoft (or just some).
    • Stats

      GitHub: nickspaargaren/no-google No Google on Awesome Privacy ˙

  • icon EasyList - Comprehensive list of domains for blocking tracking, social scripts, bad cookies and annoying stuff.
    • Stats

      GitHub: easylist/easylist EasyList on Awesome Privacy ˙

  • icon iBlockList - Variety of lists (free and paid-for) for blocking content based on certain topics, inducing: spam, abuse, political, illegal, hijacked, bad peers and more.
  • icon Energized - A variety of well-maintained lists, available in all common formats, with millions of hosts included.
    • Stats

      GitHub: EnergizedProtection/block Energized on Awesome Privacy ˙

⬆️ [Back to Top]


Router Firmware

Installing a custom firmware on your Wi-Fi router gives you greater control over security, privacy and performance

  • icon OpenWRT - Plenty of scope for customization and a ton of supported addons. Stateful firewall, NAT, and dynamically-configured port forwarding protocols (UPnP, NAT-PMP + upnpd, etc), Load balancing, IP tunneling, IPv4 & IPv6 support.
    • Stats

      GitHub: openwrt/openwrt Privacy Policy OpenWRT on Awesome Privacy ˙

  • icon DD-WRT - Easy and powerful user interface. Great access control, bandwidth monitoring and quality of service. IPTables is built-in for firewall, and there's great VPN support as well as additional plug-and-play and wake-on-lan features.
    • Stats

      GitHub: mirror/dd-wrt DD-WRT on Awesome Privacy ˙

⚠️ Word of Warning

Flashing custom firmware may void your warranty. If power is interrupted mid-way through a firmware install/ upgrade it is possible for your device to become bricked. So long as you follow a guide, and use a well supported system, on a supported router, than it should be safe

✳️ Notable Mentions

⬆️ [Back to Top]


Network Analysis

Whether you live in a country behind a firewall, or accessing the internet through a proxy - these tools will help you better understand the extent of blocking, deep packet inspection and what data is being analysed

  • icon OONI - Open Observatory of Network Interference - A free tool and global observation network, for detecting censorship, surveillance and traffic manipulation on the internet. Developed by The Tor Project, and available for Android, iOS, and Linux.
    • Stats

      GitHub: ooni/probe Privacy Policy OONI on Awesome Privacy ˙

  • icon Goodbye DPI - Passive Deep Packet Inspection blocker and Active DPI circumvention utility, for Windows.
    • Stats

      GitHub: ValdikSS/GoodbyeDPI Goodbye DPI on Awesome Privacy ˙

  • icon DPITunnel - An Android app to bypass deep packet inspection.
    • Stats

      GitHub: nomoresat/DPITunnel-android DPITunnel on Awesome Privacy ˙

  • icon Proxy Checker - You can quickly check if a given IP is using a proxy, this can also be done through the command line.

⬆️ [Back to Top]


Intrusion Detection

An IDS is an application that monitors a network or computer system for malicious activity or policy violations, and notifies you of any unusual or unexpected events. If you are running a server, then it's essential to know about an incident as soon as possible, in order to minimize damage.

  • icon Zeek - Zeek (formally Bro) Passively monitors network traffic and looks for suspicious activity.
    • Stats

      GitHub: zeek/zeek Zeek on Awesome Privacy ˙

  • icon OSSEC - OSSEC is an Open Source host-based intrusion detection system, that performs log analysis, integrity checking, monitoring, rootkit detection, real-time alerting and active response.
    • Stats

      GitHub: ossec/ossec-hids OSSEC on Awesome Privacy ˙

  • icon Kismet - An 802.11 layer2 wireless network detector, sniffer, and intrusion detection system.
    • Stats

      GitHub: kismetwireless/kismet Kismet on Awesome Privacy ˙

  • icon Snare - SNARE (System iNtrusion Analysis and Reporting Environment) is a series of log collection agents that facilitate centralized analysis of audit log data. Logs from the OS are collected and audited. Full remote access, through a web interface easy to use manually, or by an automated process.
  • icon picosnitch - picosnitch helps protect your security and privacy by "snitching" on anything that connects to the internet, letting you know when, how much data was transferred, and to where. It uses BPF to monitor network traffic per application, and per parent to cover those that just call others. It also hashes every executable, and will complain if some mischievous program is giving it trouble.
    • Stats

      GitHub: elesiuta/picosnitch picosnitch on Awesome Privacy ˙

⬆️ [Back to Top]


Cloud Hosting

Whether you are hosting a website and want to keep your users data safe, or if you are hosting your own file backup, cloud productivity suite or VP - then choosing a provider that respects your privacy and allows you to sign up anonymously, and will keep your files and data safe is be important.

  • icon Njalla - Njalla is a privacy and security-focused domain registrar and VPN hosting provider. They own and manage all their own servers, which are based in Sweden. They accept crypto, for anonymous payments, and allow you to sign up with OTR XMPP if you do not want to provide an email address. Both VPS and domain name pricing is reasonable, with packages starting at $15/ month.
    • Stats

      Privacy Policy Njalla on Awesome Privacy 💰 Accepts Anonymous Payment ˙

  • icon Private Layer - Offers enterprise-grade, high-speed offshore dedicated servers, they own their own data centres, have a solid privacy policy and accept anonymous payment.
  • icon Servers Guru - Servers Guru provides affordable and anonymous VPS and cloud servers with dedicated cpu resources. They accept crypto-currencies (Bitcoin, Monero, Ethereum etc..) and don't require any personal informations. They resell from reputable providers.
    • Stats

      Privacy Policy Servers Guru on Awesome Privacy 💰 Accepts Anonymous Payment ˙

⚠️ Word of Warning

The country that your data is hosted in, will be subject to local laws and regulations. It is therefore important to avoid a jurisdiction that is part of the 5 eyes (Australia, Canada, New Zealand, US and UK) and other international cooperatives who have legal right to view your data.

✳️ Notable Mentions

See also: 1984 based in Iceland. Shinjiru, which offers off-shore dedicated servers. Orange Website specialises in protecting online privacy and free speech, hosted in Iceland. RackBone (previously DataCell) provides secure and ethical hosting, based in Switzerland. And Bahnhof offers high-security and ethical hosting, with their data centres locates in Sweden. Finally Simafri has a range of packages, that support Tor out of the box

⬆️ [Back to Top]


Domain Registrars

  • icon Njal.la - Privacy-aware domain service with anonymous sign-up and accepts cryptocurrency.
    • Stats

      Privacy Policy Njal.la on Awesome Privacy 💰 Accepts Anonymous Payment ˙

  • icon Orange Website - Anonymous domain registration, with low online censorship since they are based outside the 14-eyes jurisdiction (in Iceland).

⬆️ [Back to Top]


DNS Hosting

  • icon deSEC - Free DNS hosting provider designed with security in mind, and running on purely open source software. deSEC is backed and funded by SSE.
    • Stats

      GitHub: desec-io/desec-stack deSEC on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Mail Servers

  • icon Mail-in-a-box - Easy-to-deploy fully-featured and pre-configured SMTP mail server. It includes everything from webmail, to spam filtering and backups.
    • Stats

      GitHub: mail-in-a-box/mailinabox Mail-in-a-box on Awesome Privacy ˙

  • icon Docker Mailserver - A full-stack but simple mailserver (smtp, imap, antispam, antivirus, ssl...) using Docker. Very complete, with everything you will need, customizable and very easy to deploy with docker.
    • Stats

      GitHub: tomav/docker-mailserver Docker Mailserver on Awesome Privacy ˙

  • icon mailcow - A mail server with everything you need (SMTP, IMAP, webmail, NextCloud support..) using Docker.
    • Stats

      GitHub: mailcow/mailcow-dockerized mailcow on Awesome Privacy ˙

⚠️ Word of Warning

Self-hosting your own mail server is not recommended for everyone, it can be time consuming to setup and maintain and securing it correctly is critical

⬆️ [Back to Top]


Productivity

Digital Notes

  • icon Standard Notes - S.Notes is a free, open-source, and completely encrypted private notes app. It has a simple UI, yet packs in a lot of features, thanks to the Extensions Store, allowing for: To-Do lists, Spreadsheets, Rich Text, Markdown, Math Editor, Code Editor and many more. You can choose between a number of themes (yay, dark mode!), and it features built-in secure file store, tags/ folders, fast search and more. Standard Notes is actively developed, and fully open-source.
    • Stats

      GitHub: standardnotes/app Privacy Policy Standard Notes on Awesome Privacy 📦 Open Source 🛡️ Security Audited ˙

  • icon Turtle - A secure, collaborative notebook. Self-host it yourself, or use their hosted plan (free edition or $3/ month for premium).
    • Stats

      GitHub: turtl/desktop Turtle on Awesome Privacy 🛡️ Security Audited ˙

  • icon Notable - An offline markdown-based note editor for desktop, with a simple, yet feature-rich UI. All notes are saved individually as .md files, making them easy to manage. No mobile app, built-in cloud-sync, encryption or web UI. But due to the structure of the files, it is easy to use your own cloud sync provider, and additional features are provided through extensions.
    • Stats

      GitHub: notable/notable Notable on Awesome Privacy ˙

  • icon Joplin - Cross-platform desktop and mobile note-taking and todo app. Easy organisation into notebooks and sections, revision history and a simple UI. Allows for easy import and export of notes to or from other services. Supports synchronisation with cloud services, implemented with E2EE.
    • Stats

      GitHub: laurent22/joplin Privacy Policy Joplin on Awesome Privacy 🛡️ Security Audited ˙

  • icon Logseq - Privacy-first, open-source knowledge base that works on top of local plain-text Markdown and Org-mode files. Supports lots of different note modes, including task management, PDF annotation, flashcards, whiteboards strong markdown support and more. Includes themes and extensions, backed by a strong community
    • Stats

      GitHub: logseq/logseq Logseq on Awesome Privacy ˙

  • icon Obsidian - A powerful knowledge base that works on top of local plain-text Markdown files. It has a strong community, and a lot of plugins and themes. Generally privacy-respecting, but no encryption out of the box, and some of the code is obfuscated or not fully open source
    • Stats

      GitHub: obsidianmd/obsidian-releases Privacy Policy Obsidian on Awesome Privacy 🛡️ Security Audited ˙

  • icon AFFiNE - Privacy first, open-source alternative to Notion, monday.com and Miro. It is a knowledge management tool that allows you to create, organize and share your knowledge.
    • Stats

      GitHub: toeverything/AFFiNE AFFiNE on Awesome Privacy ˙

  • icon Cryptee - Private & encrypted rich-text documents. Cryptee has encryption and anonymity at its core, it also has a beautiful and minimalistic UI. You can use Cryptee from the browser, or download native apps. Comes with many additional features, such as support for photo albums and file storage. The disadvantage is that only the frontend is open source. Pricing is free for starter plan, $3/ month for 10GB, additional plans go up-to 2TB.
    • Stats

      GitHub: cryptee/web-client Privacy Policy Cryptee on Awesome Privacy ˙

✳️ Notable Mentions

If you are already tied into Evernote, One Note etc, then SafeRoom is a utility that encrypts your entire notebook, before it is uploaded to the cloud.

Org Mode is a mode for GNU Emacs dedicated to working with the Org markup format. Org can be thought of as a more featureful Markdown alternative, with support for keeping notes, maintaining todo lists, planning projects, managing spreadsheets, and authoring documents -all in plaintext.

For a simple plain text note taking app, with strong encryption, see Protected Text, which works well with the Safe Notes Android app. Laverna is a cross-platform secure notes app, where all entries are formatted with markdown.

⬆️ [Back to Top]


Calendar

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Backup and Sync

  • icon SeaFile - An open source cloud storage and sync solution. Files are grouped into Libraries, which can be individually encrypted, shared of synced. Docker image available for easy deployment, and native clients for Windows, Mac, Linux, Android and iOS.
    • Stats

      GitHub: haiwen/seafile Privacy Policy SeaFile on Awesome Privacy ˙

  • icon Syncthing - Continuous file synchronization between 2 or more clients. It is simple, yet powerful, and fully-encrypted and private. Syncthing can be deployed with Docker, and there are native clients for Windows, Mac, Linux, BSD and Android.
    • Stats

      GitHub: syncthing/syncthing Syncthing on Awesome Privacy ˙

  • icon NextCloud - Feature-rich productivity platform, that can be used to backup and selectively sync encrypted files and folders between 1 or more clients. A key benefit the wide range of plug-ins in the NextCloud App Store, maintained by the community. NextCloud was a hard fork off OwnCloud.
    • Stats

      Privacy Policy NextCloud on Awesome Privacy ˙

⚠️ Word of Warning

You should always ensure that any data stored in the cloud is encrypted. If you are hosting your own server, then take the necessary precautions to secure the server. For hosted solutions - use a strong password, keep your credentials safe and enable 2FA.

✳️ Notable Mentions

Alternatively, consider a headless utility such as Duplicacy or Duplicity. Both of offer an encrypted and efficient sync between 2 or more locations, using the rsync algorithm.

SpiderOak, Tresorit and Resilio are good enterprise solutions, all with solid encryption baked-in

FileRun and Pydio are self-hosted file explorers, with cross-platform sync capabilities.

⬆️ [Back to Top]


Cloud Productivity Suites

  • icon CryptPad - A zero knowledge cloud productivity suite. Provides Rich Text, Presentations, Spreadsheets, Kanban, Paint a code editor and file drive. All notes and user content, are encrypted by default, and can only be accessed with specific URL. The main disadvantage, is a lack of Android, iOS and desktop apps - CryptPad is entirely web-based. You can use their web service, or you can host your own instance. Price for hosted: free for 50mb or $5/ month for premium.
    • Stats

      GitHub: xwiki-labs/cryptpad Privacy Policy CryptPad on Awesome Privacy ˙

  • icon NextCloud - A complete self-hosted productivity platform, with a strong community and growing app store. NextCloud is similar to (but arguably more complete than) Google Drive, Office 365 and Dropbox. Clear UI and stable native apps across all platforms, and also supports file sync. Supports encrypted files, but you need to configure this yourself. Fully open source.
    • Stats

      GitHub: nextcloud/server Privacy Policy NextCloud on Awesome Privacy ˙

  • icon Disroot - A platform providing online services based on principles of freedom, privacy, federation and decentralization. It is an implementation of NextCloud, with strong encryption configured - it is widely used by journalists, activists and whistle-blowers. It is free to use, but there have been reported reliability issues of the cloud services.
    • Stats

      Privacy Policy Disroot on Awesome Privacy ˙

  • icon Sandstorm - An open source platform for self-hosting web apps. Once you've set it up, you can install items from the Sandstorm App Market with -click, similar to NextCloud in terms of flexibility.
    • Stats

      GitHub: sandstorm-io/sandstorm Sandstorm on Awesome Privacy ˙

  • icon Vikunja - Vikunja is an open-source to-do application. It is suitable for a wide variety of projects, supporting List, Gantt, Table and Kanban views to visualize all tasks in different contexts. For collaboration, it has sharing support via private teams or public links. It can be self-hosted or used as a managed service for a small fee.
    • Stats

      GitHub: go-vikunja/vikunja Vikunja on Awesome Privacy ˙

  • icon Skiff Pages - Skiff Pages is an end-to-end encrypted, privacy-first collaborative document, note-taking, and wiki product. Skiff Pages has a modern, easy-to-use UI and supports rich text documents with embedded content. Skiff also supports end-to-end encrypted file upload and sharing (Skiff Drive), as well as workspaces for multiple users to collaborate.
    • Stats

      GitHub: skiff-org/skiff-apps Privacy Policy Skiff Pages on Awesome Privacy ˙

⬆️ [Back to Top]


Encrypted Cloud Storage

Backing up important files is essential, and keeping an off-site copy is recommended. But many free providers do not respect your privacy, and are not secure enough for sensitive documents. Avoid free mainstream providers, such as Google Drive, cloud, Microsoft Overdrive, Dropbox.

It is recommended to encrypt files on your client machine, before syncing to the cloud. Cryptomator is a cross-platform, open source encryption app, designed for just this.

  • icon Tresorit - End-to-end encrypted zero knowledge file storage, syncing and sharing provider, based in Switzerland. The app is cross-platform, user-friendly client and with all expected features. £6.49/month for 500 GB.
    • Stats

      Privacy Policy Tresorit on Awesome Privacy ˙

  • icon IceDrive - Very affordable encrypted storage provider, with cross-platform apps. Starts as £1.50/month for 150 GB or £3.33/month for 1 TB.
    • Stats

      Privacy Policy IceDrive on Awesome Privacy ˙

  • icon Sync.com - Secure file sync, sharing, collaboration and backup for individuals, small businesses and sole practitioners. Starts at $8/month for 2 TB.
    • Stats

      Privacy Policy Sync.com on Awesome Privacy ˙

  • icon pCloud - Secure and simple to use cloud storage, with cross-platform client apps. £3.99/month for 500 GB.
  • icon Peergos - A peer-to-peer end-to-end encrypted global filesystem with fine grained access control. Provides a secure and private space online where you can store, share and view your photos, videos, music and documents. Also includes a calendar, news feed, task lists, chat and email client. Fully open source and self-hostable (or use hosted solution, £5/month for 50 GB).
  • icon Internxt - Store your files in total privacy. Internxt Drive is a zero-knowledge cloud storage service based on best-in-class privacy and security. Made in Spain. Open-source mobile and desktop apps. 10GB FREE and Paid plans starting from €0.99/month for 20GB.
    • Stats

      Privacy Policy Internxt on Awesome Privacy ˙

  • icon FileN - Zero knowledge end-to-end encrypted affordable cloud storage made in Germany. Open-source mobile and desktop apps. 10GB FREE with paid plans starting at €0.92/month for 100GB.
    • Stats

      Privacy Policy FileN on Awesome Privacy ˙

✳️ Notable Mentions

An alternative option, is to use a cloud computing provider, and implement the syncing functionality yourself, and encrypt data locally before uploading it - this may work out cheaper in some situations. You could also run a local server that you physically own at a secondary location, that would mitigate the need to trust a third party cloud provider. Note that some knowledge in securing networks is required.

⬆️ [Back to Top]


File Drop

  • icon FilePizza - Peer-to-peer based file transfer from the browser, using Web Torrent. It's quick and easy to use, and doesn't require any software to be installed. Can also be self-hosted.
    • Stats

      GitHub: kern/filepizza FilePizza on Awesome Privacy ˙

  • icon FileSend - Simple, encrypted file sharing, with a 500mb limit and 5-day retention. Files are secured with client-side AES-256 encryption and no IP address or device info is logged. Files are permanently deleted after download or after specified duration. Developed by StandardNotes, and has built-in integration with the SN app.
  • icon OnionShare - An open source tool that lets you securely and anonymously share a file of any size, via Tor servers. OnionShare does require installing, but the benefit is that your files are transferred directly to the recipient, without needing to be hosted on an interim server. The host needs to remain connected for the duration of the transfer, but once it is complete, the process will be terminated.
    • Stats

      GitHub: micahflee/onionshare OnionShare on Awesome Privacy ˙

✳️ Notable Mentions

Instant.io, is another peer-to-peer based solution, using Web Torrent.

For specifically transferring images, Up1 is a good self-hosted option, with client-side encryption.

Finally PsiTransfer is a feature-rich, self-hosted file drop, using streams.

⬆️ [Back to Top]


Browser Sync

  • icon Floccus - Simple and efficient bookmark syncing using either NextCloud Bookmarks, a WebDAV server (local or remote) or just a local folder through LoFloccus. Browser extensions available for Chrome, Firefox, and Edge.
    • Stats

      GitHub: marcelklehr/floccus Floccus on Awesome Privacy ˙

  • icon XBrowserSync - Secure, anonymous and free browser and bookmark syncing. Easy to setup, and no sign up is required, you can either use a community-run sync server, or host your own with their docker image. Extensions are available for Chrome, Firefox, and on Android.
    • Stats

      GitHub: xbrowsersync/app XBrowserSync on Awesome Privacy ˙

  • icon Unmark - A web application which acts as a todo app for bookmarks. You can either self-host it, or use their managed service which has a free and paid-for tier.
    • Stats

      GitHub: cdevroe/unmark Privacy Policy Unmark on Awesome Privacy ˙

  • icon Reminiscence - A self-hosted bookmark and archive manager. Reminiscence is more geared towards archiving useful web pages either for offline viewing or to preserve a copy. It is a web application, that can be installed with Docker on either a local or remote server, although it has a comprehensive and well-documented REST API, there is currently no browser extension.
    • Stats

      GitHub: kanishka-linux/reminiscence Reminiscence on Awesome Privacy ˙

  • icon Shiori - Simple bookmark manager written in Go, intended to be a clone of Pocket, it has both a simple and clean web interface as well as a CLI. Shiori has easy import/ export, is portable and has webpage archiving features.
    • Stats

      GitHub: go-shiori/shiori Shiori on Awesome Privacy ˙

✳️ Notable Mentions

Ymarks is a C-based self-hosted bookmark synchronization server and Chrome extension.

syncmarx uses your cloud storage to sync bookmarks (Chrome and Firefox).

NextCloud Bookmarks has several community browser extensions, inducing FreedomMarks (Firefox) and OwnCloud Bookmarks (Chrome).

Finally, Turtl Notes has excellent link saving functionality built-in

RainDrop is a fully-featured all-in-1 bookmarking and web-snip suite. It has a beautiful UI, good data controls and some very handy integrations and features. Available on desktop, mobile, web and through a browser extension. The catch is that it is not open source, there is a free and premium plan, but no option for self-hosting.

⬆️ [Back to Top]


Secure Conference Calls

With the many, many security issues with Zoom, and other mainstream options, it becomes clear that a better, more private and secure alternative is required. As with other categories, the "best video calling app" will be different for each of us, depending on the ratio of performance + features to security + privacy required in your situation.

  • icon Jami - A free and open source, distributed video, calling and screenshare platform with a focus on security. Jami is completely peer-to-peer, and has full end-to-end encryption with perfect forward secrecy for all communications, complying with the X.509 standard. Supported natively on Windows, macOS, iOS, GNU/Linux, Android and Android TV. Video quality is quite good, but very dependent on network speeds, some of the apps are lacking in features.
    • Stats

      GitHub: savoirfairelinux/jami-project Jami on Awesome Privacy ˙

  • icon Jitsi - Encrypted, free and open source video calling app, which does not require creating an account/ providing any personal details. Available as a web app, and native app for Windows, MacOS, Linux, Android and iOS. You can use the public Jitsi instance, self-host your own, or use a community hosted instance.
    • Stats

      GitHub: jitsi/jitsi-meet Privacy Policy Jitsi on Awesome Privacy ˙

✳️ Notable Mentions

Apache OpenMeetings provides self-hosted video-conferencing, chat rooms, file server and tools for meetings.

together.brave.com is Brave's Jitsi Fork.

For remote learning, BigBlueButton is self-hosted conference call software, aimed specifically at schools and Universities. It allows for the host/ teacher to have full control over the session, and provides high-quality video streaming, multi-user whiteboards, breakout rooms, and instant chat.

⬆️ [Back to Top]


Utilities

Virtual Machines

A virtual machine (VM) is a sandboxed operating system, running within your current system. Useful for compartmentalisation and safely testing software, or handling potentially malicious files

  • icon VirtualBox - Open source, powerful, feature-rich virtualization product, supporting x86 and AMD64/Intel64 architectures. Available for Windows, MacOS, Linux and BSD, and free for both personal and enterprise use. VirtualBox is backed by a strong community, and has been under active development since 2007.
  • icon Xen Project - Open source virtual machine monitor intended to serve as a type-1 hyperviser for multiple operating systems using the same hardware - very useful for servers, as it allows for fully independent virtual Linux machines.
  • icon UTM - Open source, feature rich, powerful type 2 hypervisor for Mac, can emulate x86-64 OSes on Apple Silicon Macs. There's also an iOS version (so you can run Windows on your iPhone!)
    • Stats

      GitHub: utmapp/UTM Privacy Policy UTM on Awesome Privacy ˙

✳️ Notable Mentions

QEMU is a virtual hardware emulation tool, meaning it is less appropriate for creating fully independant sandboxes, but performance is considerable better than that of a traditional virtual machine.

VMWare is popular in the enterprise world, it is not open source, and although there is a free version, a license is required to access all features. VMWare performs very well when running on a server, with hundreds of hosts and users.

For Mac users, Parallels is a popular option which performs really well, but again is not open source.

For Windows users, there's Hyper-V, which is a native Windows product, developed by Microsoft.

⬆️ [Back to Top]


PGP Managers

Tools for signing, verifying, encrypting and decrypting text and files using GnuPG standard

  • icon SeaHorse - Application for managing encryption keys and passwords, integrated with the GNOME Keyring.
  • icon Kleopatra - Certificate manager and a universal crypto GUI. It supports managing X.509 and OpenPGP certificates in the GpgSM keybox and retrieving certificates from LDAP servers.
  • icon GPG4Win - Kleopatra ported to Windows.
    • Stats

      GitHub: gpg/gpg4win Privacy Policy GPG4Win on Awesome Privacy ˙

  • icon GPG Suite - Successor of MacGPG. Plays nice with MacOS apps, including Finder, Appple Mail, Keychain and Spotlight. Makes encrypting files, emails, and messages / data very easy. As well as GUI for generating keys, verifying signatures, etc.
  • icon OpenKeychain - Android app for managing keys, and encrypting messages. Works both stand-alone, and as integrated into other apps, including k9-Mail. Everything can be done through a simple yet powerful GUI. Open source, security audited, transparent permissions, and activley maintained.
    • Stats

      GitHub: open-keychain/open-keychain Privacy Policy OpenKeychain on Awesome Privacy 🛡️ Security Audited ˙

  • icon PGP Everywhere - iOS app for encrypting/ decrypting text. Has native keyboard integration, keychain support and app integrations which makes it quick to use in any app.
  • icon FlowCrypt - Browser extension for using PGP within Gmail, for Chrome and Firefox. Mobile version supported on Android and iOS.
    • Stats

      GitHub: FlowCrypt/flowcrypt-browser FlowCrypt on Awesome Privacy ˙

  • icon EnigMail - OpenPGP extension for Thunderbird and PostBox, integrates natively within mail app.
  • icon Mailvelope - Mailvelope is an addon for email applications, that makes using PGP very easy for beginners. You can use the hosted version for free, or opt to host your own instance. Works with Gmail, Yahoo, Outlook, GMX, Posteo, Web.de, FreeNet.de, Mailbox.org and many others.
    • Stats

      GitHub: mailvelope/mailvelope Privacy Policy Mailvelope on Awesome Privacy 🛡️ Security Audited ˙

⬆️ [Back to Top]


Metadata Removal

Exif/ Metadata is "data about data", this additional information attached to files can lead us to share significantly more information than we intended to.

For example, if you upload an image of a sunset to the internet, but don't remove the metadata, it may reveal the location (GPS lat + long) of where it was taken, the device is was taken on, precise camera data, details about modifications and the picture source + author. Social networks that remove metadata from your photos, often collect and store it, for their own use. This could obviously pose a security risk, and that is why it is recommended to strip out this data from a file before sharing.

  • icon ExifCleaner - Cross-platform, open source, performant EXIF meta data removal tool. This GUI tool makes cleaning media files really easy, and has great batch process support. Created by @szTheory, and uses ExifTool.
    • Stats

      GitHub: szTheory/exifcleaner ExifCleaner on Awesome Privacy ˙

  • icon ExifTool - Platform-independent open source Perl library & CLI app, for reading, writing and editing meta data. Built by Phill Harvey. Very good performance, and supports all common metadata formats. An official GUI application is available for Windows, implemented by Bogdan Hrastnik.
    • Stats

      GitHub: exiftool/exiftool ExifTool on Awesome Privacy ˙

  • icon ImageOptim - Native MacOS app, with drag 'n drop image optimization and meta data removal.
    • Stats

      GitHub: ImageOptim/ImageOptim ImageOptim on Awesome Privacy ˙

✳️ Notable Mentions

It's possible (but slower) to do this without a third-party tool. For Windows, right click on a file, and go to: Properties --> Details --> Remove Properties --> Remove from this File --> Select All --> OK.

Alternatively, with ImageMagic installed, just run convert -strip path/to/image.png to remove all metadata.

If you have GIMP installed, then just go to File --> Export As --> Export --> Advanced Options --> Uncheck the "Save EXIF data" option.

Often you need to perform meta data removal programmatically, as part of a script or automation process.

  • GoLang: go-exif by @dsoprea
  • JS: exifr by @MikeKovarik
  • Python: Piexif by @hMatoba
  • Ruby: Exif by @tonytonyjan
  • PHP: Pel by @mgeisler

⬆️ [Back to Top]


Data Erasers

Simply deleting data, does not remove it from the disk, and recovering deleted files is a simple task.

Therefore, to protect your privacy, you should erase/ overwrite data from the disk, before you destroy, sell or give away a hard drive.

  • icon Eraser - Allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.
    • Stats

      GitHub: gtrant/eraser Eraser on Awesome Privacy ˙

  • icon Hard Disk Scrubber - Easy to use, but with some advanced features, including custom wipe patterns. Data Sanitation Methods: AFSSI-5020, DoD 5220.22-M, and Random Data.
  • icon SDelete - Microsoft Secure Delete is a CLI utility, uses DoD 5220.22-M.
  • icon OW Shredder - File, folder and drive portable eraser for Windows. Bundled with other tools to scan, analyze, and wipe, and other traces that were left behind. Includes context menu item, recycle bin integration.
  • icon DBAN - Darik's Boot and Nuke ("DBAN") is a self-contained boot disk that securely wipes the hard disks of most computers. DBAN will automatically and completely delete the contents of any hard disk that it can detect, which makes it an appropriate utility for bulk or emergency data destruction. DBAN is the free edition of Blanco, which is an enterprise tool designed for legal compliance.
  • icon nwipe - C-based secure light-weight disk eraser, operated through the easy-to-use CLI or a GUI interface.
    • Stats

      GitHub: martijnvanbrummelen/nwipe nwipe on Awesome Privacy ˙

  • icon shred - A CLI utility that can be used to securely delete files and devices, to make them extremely difficult to recover.
  • icon Secure Remove - CLI utility for securely removing files, directories and whole disks, works on Linux, BSD and MacOS.
  • icon Mr. Phone - Proprietary, closed-source suite of forensic data tools for mobile. The data eraser allows for both Android and iOS to be fully wiped, through connecting them to a PC.
✳️ Notable Mentions

There's no need to use a third-party tool. You can boot into a UNIX-based system, mount the disk you need to erase, and use a command to write it with arbitrary data. For best results, this process should be repeated several times. This is a good way to wipe a disk, before selling or destroying it, to protect your data.

Such as the dd command, is a tool to convert and copy files, but running sudo dd if=/dev/zero of=/dev/sdX bs=1M will quickly overwrite the whole disk with zeros. Or badblocks which is intended to search for all bad blocks, but can also be used to write zeros to a disk, by running sudo badblocks -wsv /dev/sdd.

An effective method of erasing an SSD, it to use hdparm to issue a secure erase command, to your target storage device, for this, see step-by-step instructions via: wiki.kernel.org.

Finally, srm can be use to securely remove files or directories, just run srm -zsv /path/to/file for a single pass over.

⬆️ [Back to Top]


Operating Systems

Mobile Operating Systems

If you are an Android user, your device has Google built-in at its core. Google tracks you, collecting a wealth of information, and logging your every move.

A custom ROM, is an open source, usually Google-free mobile OS that can be flashed to your device.

  • icon GrapheneOS - GrapheneOS is an open source privacy and security focused mobile OS with Android app compatibility. Developed by Daniel Micay. GrapheneOS is a young project, and currently only supports Pixel devices, partially due to their strong hardware security.
    • Stats

      GitHub: GrapheneOS/hardened_malloc GrapheneOS on Awesome Privacy ˙

  • icon CalyxOS - CalyxOS is an free and open source Android mobile operating system that puts privacy and security into the hands of everyday users. Plus, proactive security recommendations and automatic updates take the guesswork out of keeping your personal data personal. Also currently only supports Pixel devices and Xiaomi Mi A2 with Fairphone 4, OnePlus 8T, OnePlus 9 test builds available. Developed by the Calyx Foundation.
    • Stats

      GitHub: CalyxOS/calyxos Privacy Policy CalyxOS on Awesome Privacy ˙

  • icon DivestOS - DivestOS is a vastly diverged unofficial more secure and private soft fork of LineageOS. DivestOS primary goal is prolonging the life-span of discontinued devices, enhancing user privacy, and providing a modest increase of security where/when possible. Project is developed and maintained solely by Tad (SkewedZeppelin) since 2014.
    • Stats

      GitHub: Divested-Mobile/DivestOS-Build Privacy Policy DivestOS on Awesome Privacy ˙

  • icon LineageOS - A free and open-source operating system for various devices, based on the Android mobile platform - Lineage is light-weight, well maintained, supports a wide range of devices, and comes bundled with Privacy Guard.
    • Stats

      GitHub: LineageOS/android Privacy Policy LineageOS on Awesome Privacy ˙

⚠️ Word of Warning

It is not recommended to root, or flash your device with a custom ROM if you are not an advanced user. There are risks involved

  • Although the above ROMs omit Google, they do open up other security issues: Without DM-verity on the system partition, the file system could be tampered with, and no verified boot stack, the kernel/initramfs also could be edited. You should understand the risks, before proceeding to flash a custom ROM to your device
  • You will need to rely on updates from the community, which could be slower to be released - this may be an issue for a time-urgent, security-critical patch
  • It is also possible to brick your device, through interrupted install or bad software
  • Finally, rooting and flashing your device, will void your warranty
✳️ Notable Mentions

Replicant OS is a fully-featured distro, with an emphasis on freedom, privacy and security.

OmniRom, Resurrection Remix OS and Paranoid Android are also popular options.

Alternatively, Ubuntu Touch is a Linux (Ubuntu)- based OS. It is secure by design and runs on almost any device, - but it does fall short when it comes to the app store.

To install apps on the Play Store without using the Play Store app see Aurora Store. For Google Play Service see MicroG

⬆️ [Back to Top]


Desktop Operating Systems

Windows and MacOS have many features that violate your privacy. Microsoft and Apple are able to collect all your data (including, but not limited to: keystrokes, searches and mic input, calendar data, music, photos, credit card information and purchases, identity, passwords, contacts, conversations and location data). Microsoft Windows is also more susceptible to malware and viruses, than alternative systems.

Switching to Linux is a great choice in terms of security and privacy - you don't need necessarily need to use a security distro, any well-maintained stable distro is going to be considerably better than a proprietary OS

  • icon Qubes OS - Open-source security-oriented operating system for single-user desktop computing. It uses virtualisation, to run each application in its own compartment to avoid data being leaked. It features Split GPG, U2F Proxy, and Whonix integration. Qubes makes is easy to create disposable VMs which are spawned quickly and destroyed when closed. Qubes is recommended by Edward Snowden.
    • Stats

      Privacy Policy Qubes OS on Awesome Privacy ˙

  • icon Whonix - Whonix is an anonymous operating system, which can run in a VM, inside your current OS. It is the best way to use Tor, and provides very strong protection for your IP address. It comes bundled with other features too: Keystroke Anonymization, Time Attack Defences, Stream Isolation, Kernel Self Protection Settings and an Advanced Firewall. Open source, well audited, and with a strong community - Whonix is based on Debian, KickSecure and Tor.
  • icon Tails - Tails is a live operating system (so you boot into it from a USB, instead of installing). It preserves your privacy and anonymity through having no persistent memory/ leaving no trace on the computer. Tails has Tor built-in system-wide, and uses state-of-the-art cryptographic tools to encrypt your files, emails and instant messaging. Open source, and built on top of Debian. Tails is simple to stop, configure and use.
  • icon Parrot - Parrot Linux, is a full Debian-based operating system, that is geared towards security, privacy and development. It is fully-featured yet light-weight, very open. There are 3 editions: General Purpose, Security and Forensic. The Secure distribution includes its own sandbox system obtained with the combination of Firejail and AppArmor with custom security profiles. While the Forensics Edition is bundled with a comprehensive suite of security/ pen-testing tools, similar to Kali and Black Arch.
    • Stats

      Privacy Policy Parrot on Awesome Privacy ˙

  • icon Discreete Linux - Aimed at journalists, activists and whistle-blowers, Discreete Linux is similar to Tails, in that it is booted live from external media, and leaves no/ minimal trace on the system. The aim of the project, was to provide all required cryptographic tools offline, to protect against Trojan-based surveillance.
  • icon Alpine Linux - Alpine is a security-oriented, lightweight distro based on musl libc and busybox. It compiles all user-space binaries as position-independent executables with stack-smashing protection. Install and setup may be quite complex for some new users.
✳️ Notable Mentions

Septor is a Debian-based distro with the KDE Plasma desktop environment, and Tor baked-in. Designed for surfing the web anonymously, and completing other internet-based activities (with Thunderbird, Ricochet IM, HexChat, QuiteRSS, OnionShare). Septor is light-weight, but comes bundled with all the essential privacy + security utilities (including: Gufw, Ark, Sweeper, KGpg, Kleopatra, KWallet, VeraCrypt, Metadata Anonymisation Toolkit and more).

Subgraph OS is designed to be an adversary resistant computing platform, it includes strong system-wide attack mitigations, and all key applications run in sandbox environments. Subgraph is still in beta (at the time of writing), but still is well tested, and has some nice anonymization features

For defensive security, see Kali and BlackArch, both are bundled with hundreds of security tools, ready for pretty much any job (not reccomended as a daily driver!)

Other security-focused distros include: TENS OS, Fedora CoreOS, Kodachi and IprediaOS (Avoid systems that are not being actively maintained)

Further Info

General Purpose Linux Distros

If you do not want to use a specalist security-based distro, or you are new to Unix - then just switching to any well-maintained Linux distro, is going to be significantly more secure and private than Windows or Mac OS. Since it is open source, major distros are constantly being audited by members of the community. Linux does not give users admin rights by default - this makes is much less likely that your system could become infected with malware. And of course, there is no proprietary Microsoft or Apple software constantly monitoring everything you do.

Some good distros to consider would be: Fedora, Debian, or Arch- all of which have a large community behind them. Manjaro (based of Arch) is a good option, with a simple install process, used by new comers, and expers alike. POP_OS and PureOS are reasonably new general purpose Linux, with a strong focus on privacy, but also very user-friendly with an intuitive interfac and install process. See Detailed Comparison.

BSD

BSD systems arguably have far superior network stacks. OpenBSD is designed for maximum security — not just with its features, but with its implementation practices. It's a commonly used OS by banks and critical systems. FreeBSD is more popular, and aims for high performance and ease of use.

Windows

Two alternative options for Windows users are Windows 10 AME (ameliorated) project and the LTSC stream.

  • Windows 10 AME AME project aims at delivering a stable, non-intrusive yet fully functional build of Windows 10 to anyone, who requires the Windows operating system natively. Core applications, such as the included Edge web-browser, Windows Media Player, Cortana, as well as any appx applications (appx apps will no longer work), have also been successfully eliminated. The total size of removed files is about 2 GB. Comes as a pre-built ISO or option to build from scratch with de-bloat scripts. Strong, supportive community on Telegram.
  • Windows 10 LTSC LTSC provides several security benefits over a standard Win 10 Installation. LTSC or Long Term Servicing Channel is a lightweight, low-cost Windows 10 version, that is intended for specialized systems, and receives less regular feature updates. What makes it appealing, is that it doesn't come with any bloatware or non-essential applications, and needs to be configured from the ground up by the user. This gives you much better control over what is running on your system, ultimately improving security and privacy. It also includes several enterprise-grade security features, which are not available in a standard Windows 10 instance. It does require some technical knowledge to get started with, but once setup should perform just as any other Windows 10 system. Note that you should only download the LTSC ISO from the Microsoft's official page

Improve the Security and Privacy of your current OS

After installing your new operating system, or if you have chosen to stick with your current OS, there are a couple of things you can do to improve security. See: Windows 10 security guide, Mac OS security guide or Linux security guide.

⬆️ [Back to Top]


Linux Defenses

  • icon Firejail - Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. Written in C, virtually no dependencies, runs on any modern Linux system, with no daemon running in the background, no complicated configuration, and it's super lightweight and super secure, since all actions are implemented by the kernel. It includes security profiles for over 800 common Linux applications. FireJail is recommended for running any app that may potential pose some kind of risk, such as torrenting through Transmission, browsing the web, opening downloaded attachments.
    • Stats

      GitHub: netblue30/firejail Firejail on Awesome Privacy ˙

  • icon Gufw - Open source GUI firewall for Linux, allowing you to block internet access for certain applications. Supports both simple and advanced mode, GUI and CLI options, very easy to use, lightweight/ low-overhead, under active maintenance and backed by a strong community. Installable through most package managers, or compile from source.
  • icon ClamTk - ClamTk is basically a graphical front-end for ClamAV, making it an easy to use, light-weight, on-demand virus scanner for Linux systems.
    • Stats

      GitHub: dave_m/clamtk ClamTk on Awesome Privacy ˙

  • icon chkrootkit - Locally checks for signs of a rootkit.
  • icon Snort - Open source intrusion prevention system capable of real-time traffic analysis and packet logging.
  • icon BleachBit - Clears cache and deletes temporary files very effectively. This frees up disk space, improves performance, but most importantly helps to protect privacy.
✳️ Notable Mentions

SecTools.org is a directory or popular Unix security tools.

⬆️ [Back to Top]


Windows Defences

  • icon Windows Spy Blocker - Capture and interprets network traffic based on a set of rules, and depending on the interactions certain assignments are blocked. Open source, written in Go and delivered as a single executable.
    • Stats

      GitHub: crazy-max/WindowsSpyBlocker Windows Spy Blocker on Awesome Privacy ˙

  • icon HardenTools - A utility that disables a number of risky Windows features. These "features" are exposed by the OS and primary consumer applications, and very commonly abused by attackers, to execute malicious code on a victim's computer. So this tool just reduces the attack surface by disabling the low-hanging fruit.
    • Stats

      GitHub: securitywithoutborders/hardentools HardenTools on Awesome Privacy ˙

  • icon ShutUp10 - A portable app that lets you disable core Windows features (such as Cortana, Edge) and control which data is passed to Microsoft. (Note: Free, but not open source).
  • icon WPD - Portable app with a GUI, that makes it really easy to safely block key telemetry features, from sending data to Microsoft and other third parties (It uses the Windows API to interact with key features of Local Group Police, Services, Tasks Scheduler, etc).
  • icon GhostPress - Anti low-level keylogger: Provides full system-wide key press protection, and target window screenshot protection.
  • icon KeyScrambler - Provides protection against software keyloggers. Encrypts keypresses at driver level, and decrypts at application level, to protect against common keyloggers.
  • icon SafeKeys V3.0 - Portable virtual keyboard. Useful for protecting from keyloggers when using a public computer, as it can run of a USB with no administrative permissions.
  • icon RKill - Useful utility, that attempts to terminate known malware processes, so that your normal security software can then run and clean your computer of infections.
  • icon IIS Crypto - A utility for configuring encryption protocols, cyphers, hashing methods, and key exchanges for Windows components. Useful for sysadmins on Windows Server.
  • icon NetLimiter - Internet traffic control and monitoring tool.
    • Stats

      Privacy Policy NetLimiter on Awesome Privacy ˙

  • icon Sticky-Keys-Slayer - Scans for accessibility tools backdoors via RDP.
    • Stats

      GitHub: linuz/Sticky-Keys-Slayer Sticky-Keys-Slayer on Awesome Privacy ˙

  • icon SigCheck - A CLI utility that shows file version number, timestamp information, and digital signature details.
  • icon BleachBit - Clears cache and deletes temporary files very effectively. This frees up disk space, improves performance, but most importantly helps to protect privacy.
  • icon Windows Secure Baseline - Group Policy objects, compliance checks, and configuration tools that provide an automated and flexible approach for securely deploying and maintaining the latest releases of Windows 10.
    • Stats

      GitHub: nsacyber/Windows-Secure-Host-Baseline Windows Secure Baseline on Awesome Privacy ˙

  • icon USBFix - Detects infected USB removable devices.
  • icon GMER - Rootkit detection and removal utility.
  • icon ScreenWings - Blocks malicious background applications from taking screenshots.
  • icon CamWings - Blocks unauthorized webcam access.
  • icon SpyDish - Open source GUI app built upon PowerShell, allowing you to perform a quick and easy privacy check, on Windows 10 systems.
    • Stats

      GitHub: mirinsoft/spydish SpyDish on Awesome Privacy ˙

  • icon SharpApp - Open source GUI app built upon PowerShell, for disabling telemetry functions in Windows 10, uninstalling preinstalled apps, installing software packages and automating Windows tasks with integrated PowerShell scripting.
    • Stats

      GitHub: mirinsoft/sharpapp SharpApp on Awesome Privacy ˙

  • icon Debotnet - Light-weight, portable app for controlling the many privacy-related settings within Windows 10- with the aim of helping to keep private data, private.
    • Stats

      GitHub: Mirinsoft/Debotnet Debotnet on Awesome Privacy ˙

  • icon PrivaZer - Good alternative to CCleaner, for deleting unnecessary data - logs, cache, history, etc.
⚠️ Word of Warning

(The above software was last tested on 01/05/20). Many of the above tools are not necessary or suitable for beginners, and can cause your system to break - only use software that you need, according to your threat model. Take care to only download from an official/ legitimate source, verify the executable before proceeding, and check reviews/ forums. Create a system restore point, before making any significant changes to your OS (such as disabling core features).

From a security and privacy perspective, Linux may be a better option.

✳️ Notable Mentions

See also these lists:

⬆️ [Back to Top]


Mac OS Defences

  • icon LuLu - Free, open source macOS firewall. It aims to block unknown outgoing connections, unless explicitly approved by the user.
    • Stats

      GitHub: objective-see/LuLu Privacy Policy LuLu on Awesome Privacy ˙

  • icon Stronghold - Easily configure macOS security settings from the terminal.
    • Stats

      GitHub: alichtman/stronghold Stronghold on Awesome Privacy ˙

  • icon Fortress - Kernel-level, OS-level, and client-level security for macOS. With a Firewall, Blackhole, and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers; with On-Demand and On-Access Anti-Virus Scanning.
    • Stats

      GitHub: essandess/macOS-Fortress Fortress on Awesome Privacy ˙

⬆️ [Back to Top]


Anti-Malware

Cross-platform, open source malware detection and virus prevention tools

  • icon ClamAV - An open source cross-platform antivirus engine for detecting viruses, malware & other malicious threats. It is versatile, performant and very effective.
  • icon VirusTotal - Web-based malware scanner, that inspects files and URLs with over 70 antivirus scanners, URL/domain services, and other tools to extract signals and determine the legitimacy.
    • Stats

      Privacy Policy VirusTotal on Awesome Privacy ˙

⚠️ Word of Warning

For Microsoft Windows, Windows Defender provides totally adequate virus protection in most cases. These tools are intended for single-use in detecting/ removing threats on an infected machine, and are not recommended to be left running in the background, use portable editions where available.

Many anti virus products have a history of introducing vulnerabilities themselves, and several of them seriously degrade the performance of your computer, as well as decrease your privacy. Never use a free anti-virus, and never trust the companies that offer free solutions, even if you pay for the premium package. This includes (but not limited to) Avast, AVG, McAfee and Kasperky. For AV to be effective, it needs intermate access to all areas of your PC, so it is important to go with a trusted vendor, and monitor its activity closely.

✳️ Notable Mentions

For 1-off malware scans on Windows, MalwareBytes is portable and very effective, but not open source

⬆️ [Back to Top]


Development

Code Hosting

  • icon SourceHut - Git and mercurial code hosting, task management, mailing lists, wiki hosting and Alpine-based build pipelines. Can be self-hosted, or used through the managed instance at sr.ht.
    • Stats

      Privacy Policy SourceHut on Awesome Privacy ˙

  • icon Codeberg - A fully-managed instance of Forgejo.
    • Stats

      Privacy Policy Codeberg on Awesome Privacy ˙

  • icon GitLab - Fully-featured git, CI and project management platform. Managed instance available, but can also be self-hosted.
    • Stats

      Privacy Policy GitLab on Awesome Privacy ˙

  • icon Gitea - Lightweight self-hosted git platform, written in Go.
  • icon Gogs - Lightweight self-hosted git platform, written in Go.

⬆️ [Back to Top]


IDEs

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Terminal Emulators

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Smart Home & IoT

Voice Assistants

Google Assistant, Alexa and Siri don't have the best reputation when it comes to protecting consumers privacy, there have been many recent breaches.

For that reason it is recommended not to have these devices in your house. The following are open source AI voice assistants, that aim to provide a human voice interface while also protecting your privacy and security

  • icon Mycroft - An open source privacy-respecting AI platform, compatible with a wide range of devices including Raspberry Pi, desktop computers, or dedicated Mycroft hardware. Actively developed, with extensive documentation and a broad skill set. Facilitates easy development of new skills.
    • Stats

      GitHub: MycroftAI/mycroft-core Privacy Policy Mycroft on Awesome Privacy ˙

  • icon Kalliope - A modular, always-on, voice-controlled personal assistant geared towards home automation. Optimized for Raspberry Pi, Debian, or Ubuntu. Skills are easily programmable in YAML, though the library of pre-built add-ons is not as extensive.
    • Stats

      GitHub: kalliope-project/kalliope Kalliope on Awesome Privacy ˙

⚠️ Word of Warning

If you are building your own assistant, you may want to consider a hardware-switch for disabling the microphone. Keep tabs on issues and check the code, to ensure you are happy with how it works, from a privacy perspective.

✳️ Notable Mentions

If you choose to continue using Google Home/ Alexa, then check out Project Alias. It's a small app that runs on a Pi, and gives you more control over your smart assistants, for both customisation and privacy.

For a desktop-based assistant, see Dragonfire for Ubuntu, and Jarvis for MacOS.

LinTO, Jovo and Snips are private-by-design voice assistant frameworks that can be built on by developers, or used by enterprises.

Jasper, Stephanie and Hey Athena are Python-based voice assistant, but neither is under active development anymore. See also OpenAssistant.

⬆️ [Back to Top]


Smart Home

  • icon Gladys Assistant - An open source privacy-respecting Home Assistant, compatible with a wide range of devices including Raspberry Pi, desktop computers, or NAS systems. Actively developed, with good french community and various integrations (Zigbee, Philips, Camera, Tuya, MQTT, Telegram, ...).
    • Stats

      GitHub: gladysassistant/gladys Gladys Assistant on Awesome Privacy ˙

⬆️ [Back to Top]


Finance

Cryptocurrencies

  • icon Monero - One of the most private cryptocurrencies, since no meta data is available (not even the transaction amount). It uses complex on-chain cryptographic methods such as Ring signatures, RingCT, Kovri, and Stealth addresses all of which help protect the privacy of users.
    • Stats

      GitHub: monero-project/monero Privacy Policy Monero on Awesome Privacy ˙

  • icon ZCash - Uses zero-knowledge proofs to protect privacy cryptographic technique, that allows two users to transact without ever revealing their true identity or address. The Zcash blockchain uses two types of addresses and transactions, Z transactions and addresses are private and T transactions and addresses are transparent like Bitcoin.
    • Stats

      GitHub: zcash/zcash Privacy Policy ZCash on Awesome Privacy ˙

⚠️ Word of Warning

Not all cryptocurrencies are anonymous, and without using a privacy-focused coin, a record of your transaction will live on a publicly available distributed ledger, forever. If you send of receive multiple payments, ensure you switch up addresses or use a mixer, to make it harder for anyone trying to trace your transactions. Cryptocurrencies that allow private and public transactions may reveal meta data about your transactions and balances when funds are moving from private to public addresses which can compromise your privacy with methods similar to a knapsack problem.

Always store private keys somewhere safe, but offline

Note: Cryptocurrency prices can go down. Storing any wealth in crypto may result in losses. If you are new to digital currencies - do your research first, don't invest more than you can afford to loose, and be very weary crypto-related scams are very common. as is and cryptocurrency-related malware.

This is NOT financial advice

✳️ Notable Mentions

Other privacy-focused cryptocurrencies include: PIVX, Verge, and Piratechain.

Further Info

It is still possible to use currencies that have a public ledger 'privately', but you will need to take great care not to cause any transactions to be linked with your identity or activity. For example, avoid exchanges that require KYC, and consider using a service such as Local Bitcoins. If you use a Bitcoin ATM, then take care to not be physically tracked (CCTV, phone location, card payments etc)

⬆️ [Back to Top]


Crypto Wallets

  • icon Wasabi Wallet - An open source, native desktop wallet for Windows, Linux, and MacOS. Wasabi implements trustless CoinJoins over the Tor network. Neither an observer nor the participants can determine which output belongs to which input. This makes it difficult for outside parties to trace where a particular coin originated from and where it was sent to, which greatly improves privacy. Since it's trustless, the CoinJoin coordinator cannot breach the privacy of the participants. Wasabi is compatible with cold storage and hardware wallets, including OpenCard and Trezor.
    • Stats

      GitHub: zkSNACKs/WalletWasabi Wasabi Wallet on Awesome Privacy ˙

  • icon Trezor - Open source, cross-platform, offline, crypto wallet, compatible with 1000+ coins. Your private key is generated on the device, and never leaves it, all transactions are signed by the Trezor, which ensures your wallet is safe from theft. There are native apps for Windows, Linux, MacOS, Android, and iOS, but Trezor is also compatible with other wallets, such as Wasabi. You can back the Trezor up, either by writing down the seed, or by duplicating it to another device. It is simple and intuitive to use, but also incredibly customizable with a large range of advanced features.
    • Stats

      GitHub: trezor/trezor-firmware Trezor on Awesome Privacy ˙

  • icon ColdCard - An easy-to-use, super secure Bitcoin hardware wallet, which can be used independently as an air-gapped wallet. ColdCard is based on partially signed Bitcoin transactions following the BIP174 standard. Built specifically for Bitcoin, and with a variety of unique security features, ColdCard is secure, trustless, private, and easy-to-use. Companion products for the ColdCard include: BlockClock, SeedPlate, and ColdPower.
    • Stats

      GitHub: Coldcard/firmware ColdCard on Awesome Privacy ˙

  • icon Electrum - Long-standing Python-based Bitcoin wallet with good security features. Private keys are encrypted and do not touch the internet and balance is checked with a watch-only wallet. Compatible with other wallets, so there is no tie-in, and funds can be recovered with your secret seed. It supports proof-checking to verify transactions using SPV, multi-sig, and add-ons for compatibility with hardware wallets. A decentralized server indexes ledger transactions, meaning it's fast and doesn't require much disk space. The potential security issue here would not be with the wallet, but rather your PC - you must ensure your computer is secure and your wallet has a long, strong passphrase to encrypt it with.
    • Stats

      GitHub: spesmilo/electrum Privacy Policy Electrum on Awesome Privacy ˙

  • icon Samourai Wallet - An open-source, Bitcoin-only privacy-focused wallet, with some innovative features. Samourai Wallet works under any network conditions, with a full offline mode, useful for cold storage. It also supports a comprehensive range of privacy features including: STONEWALL that helps guard against address clustering deanonymization attacks, PayNym which allows you to receive funds without revealing your public address for all to see, Stealth Mode which hides Samourai from your devices launcher, Remote SMS Commands to wipe or recover your wallet if the device is seized or stolen, and Whirlpool which is similar to a coin mixer, and OpenDime is also supported for offline USB hardware wallets.
    • Stats

      GitHub: Samourai-Wallet/samourai-wallet-android Samourai Wallet on Awesome Privacy ˙

  • icon Sparrow Wallet - Sparrow is a Bitcoin wallet for those who value financial self-sovereignty. Sparrows emphasis is on security, privacy, and usability. Sparrow does not hide information from you - on the contrary, it attempts to provide as much detail as possible about your transactions and UTXOs, but in a way that is manageable and usable.
    • Stats

      GitHub: sparrowwallet/sparrow Sparrow Wallet on Awesome Privacy ˙

  • icon Atomic Wallet - Atomic is an open-source desktop and mobile-based wallet, where your private keys are stored on your local device, and do not touch the internet. Atomic has a great feature set, and supports swapping, staking, and lending directly from the app. However, most of Atomic's features require an active internet connection, and Atomic does not support hardware wallets yet. Therefore, it may only be a good choice as a secondary wallet, for storing small amounts of your actively used currency.
    • Stats

      GitHub: Atomicwallet/bip38 Atomic Wallet on Awesome Privacy ˙

  • icon CryptoSteel - A steel plate, with engraved letters which can be permanently screwed - CryptoSteel is a good fire-proof, shock-proof, water-proof, and stainless cryptocurrency backup solution.
  • icon BitBox02 - Open source hardware wallet, supporting secure multisig with the option for making encrypted backups on a MicroSD card.
    • Stats

      GitHub: digitalbitbox/bitbox-wallet-app BitBox02 on Awesome Privacy ˙

⚠️ Word of Warning

Avoid using any online/ hot-wallet, as you will have no control over the security of your private keys.

Offline paper wallets are very secure, but ensure you store it properly - to keep it safe from theft, loss or damage.

✳️ Notable Mentions

Metamask (Ethereum and ERC20 tokens) is a bridge that allows you to visit and interact with distributed web apps in your browser. Metamask has good hardware wallet support, so you can use it to swap, stake, sign, lend and interact with dapps without you're private key ever leaving your device. However the very nature of being a browser-based app means that you need to stay vigilant with what services you give access to.

⬆️ [Back to Top]


Crypto Exchanges

  • icon Bisq - An open-source, peer-to-peer application that allows you to buy and sell cryptocurrencies in exchange for national currencies. Fully decentralized, and no registration required.
  • icon LocalBitcoins - Person-to-person exchange, find people local to your area, and trade directly with them, to avoid going through any central organization. Primarily focused on Bitcoin, Ethereum, Ripple, and LiteCoin, as it gets harder to find people near you selling niche alt-coins.
    • Stats

      Privacy Policy LocalBitcoins on Awesome Privacy ˙

  • icon AtomicDEX - Person-to-person cryptocurrency exchange with no KYC or registration required and uses atomic swaps to perform trustless trades. The orderbook uses a modified libp2p protocol to prevent censorship and maintain decentralization. Fiat currencies are not supported, but hundreds of alt-coins and major cryptocurrencies are supported.
    • Stats

      GitHub: KomodoPlatform/atomicDEX-Pro AtomicDEX on Awesome Privacy ˙

  • icon RoboSats - RoboSats is an easy way to privately exchange Bitcoin for national currencies. It simplifies the peer-to-peer experience and makes use of lightning hold invoices to minimize custody and trust requirements. The deterministically generated avatars help users stick to best privacy practices.
    • Stats

      GitHub: RoboSats/robosats RoboSats on Awesome Privacy ˙

✳️ Notable Mentions

For traders, BaseFEX doesn't require ID and has a good privacy policy.

BitMex has more advanced trading features, but ID verification is required for higher value trades involving Fiat currency.

For buying and selling alt-coins, Binance has a wide range of currencies, ~and ID verification is not needed for small-value trades~ but ID verification is required in most countries.

⬆️ [Back to Top]


Virtual Credit Cards

Virtual cards generated provide an extra layer of security, improve privacy and help protect from fraud. Most providers have additional features, such as single-use cards (that cannot be charged more than once), card limits (so you can be sure you won't be charged more than you expected) and other security controls.

In most countries KYC is required. The bank will of course be able to see all your transactions. Be sure to read their privacy policy and terms of service beforehand. Not all services are available in all countries.

  • icon Privacy.com - Privacy.com has a good reputation, and is the largest virtual card provider in the US. Unlike other providers, it is free for personal use (up to 12 cards per month) with no fees, apps and support is good. There is a premium plan for $10/month, with 1% cashback and 36 cards/month.
    • Stats

      Privacy Policy Privacy.com on Awesome Privacy ˙

  • icon Revolut Premium - Revolut is more of a digital bank account, and identity checks are required to sign up. Virtual cards are only available on Premium/ Metal accounts, which start at $7/month.
    • Stats

      Privacy Policy Revolut Premium on Awesome Privacy ˙

  • icon MySudo - Much more than just virtual cards, MySudo is a platform for creating compartmentalised identities, each with their own virtual cards, virtual phone numbers, virtual email addresses, messaging, private browsing, and more. There is a free plan for up to 3 identities, and premium plans start at $0.99/month.
    • Stats

      Privacy Policy MySudo on Awesome Privacy ˙

⬆️ [Back to Top]


Other Payment Methods

  • icon Cash - Actual physical cash is still the most private option, with no chance of leaving any transactional records.
  • icon Gift Cards - Gift cards can be purchased for cash in many convenience stores, and redeemed online for goods or services. Try to avoid CCTV as best as possible.
  • icon Pre-paid Cards - Similarly to gift cards, buying a pre-paid card for cash can enable you to purchase goods and services in stores that only accept card payments.
⚠️ Word of Warning

Note that credit card providers heavily track transaction metadata, which build up a detailed picture of each persons spending habits. This is done both to provide improved fraud alerts, but also because the data is extremely valuable and is often 'anonymized' and sold to 3rd parties. Hence your privacy is degraded if these cards are used for daily transactions

Further Info

Paying for goods and services is a good example of where privacy and security conflict; the most secure option would be to pay with credit card, since most providers include comprehensive fraud protection, whereas the most private option would be to pay using crypto currency or cash, since neither can be easily tied back to your identity.

⬆️ [Back to Top]


Secure Budgeting

  • icon Firefly III - A free and open source personal finance manager. Firefly III features a clean and clear UI, is easy to set up and use, and is backed by a strong community. Regular updates bring new features, improvements, and fixes. There's also a hass.io addon, and compatibility with Home Assistant. Ensure your server is securely configured.
    • Stats

      GitHub: firefly-iii/firefly-iii Firefly III on Awesome Privacy ˙

  • icon GnuCash - A full-featured cross-platform accounting application suitable for personal and small business finance. Stable and reliable, GnuCash offers a comprehensive suite of financial management tools. Available for Windows, Mac, Linux, and Android.
    • Stats

      GitHub: Gnucash/gnucash GnuCash on Awesome Privacy ˙

  • icon Plain Text Accounting - Utilizes plain text files and scriptable, command-line-friendly software for bookkeeping/accounting, offering full control over data. Popular tools include Ledger, hledger, and Beancount among others, providing a flexible and vendor-independent approach to accounting.
    • Stats

      GitHub: plaintextaccounting/plaintextaccounting Plain Text Accounting on Awesome Privacy ˙

✳️ Notable Mentions

Spreadsheets remain a popular choice for managing budgets and financial planning. Collabora or OnlyOffice (on NextCloud), Libre Office and EtherCalc are popular open source spread sheet applications. Mintable allows you to auto-populate your spreadsheets from your financial data, using publicly accessible API - mitigating the requirement for a dedicated budgeting application.

Other notable open source budgeting applications include: Smart Wallet (iOS), My-Budget (Desktop), MoneyManager EX, Skrooge, kMyMoney and Budget Zen (a simple E2E encrypted budget manager)

⬆️ [Back to Top]


Social

Social Networks

Over the past decade, social networks have revolutionized the way we communicate and bought the world closer together - but it came at the cost of our privacy.

Social networks are built on the principle of sharing - but you, the user should be able to choose with whom you share what, and that is what the following sites aim to do.

  • icon Aether - Offers self-governing communities with auditable moderation, akin to Reddit but prioritizing privacy, democracy, and transparency. Aether is peer-to-peer and open source, available for Windows, Mac, and Linux.
    • Stats

      GitHub: getaether/aether-community-firmware Aether on Awesome Privacy ˙

  • icon Discourse - A fully open-source, self-hostable discussion platform usable as a mailing list, discussion forum, or long-form chat room.
    • Stats

      GitHub: discourse/discourse Privacy Policy Discourse on Awesome Privacy ˙

  • icon Mastodon - An open-source, distributed social media platform functioning similarly to Twitter, without algorithmic timeline manipulations. It operates across independent servers.
    • Stats

      GitHub: mastodon/mastodon Privacy Policy Mastodon on Awesome Privacy ˙

  • icon Minds - A social media platform designed to foster open conversations and community engagement. Rewards content creation.
    • Stats

      GitHub: minds/minds Minds on Awesome Privacy ˙

✳️ Notable Mentions
Further Info

The content on many of these smaller sites tends to be more niche. To continue using Twitter, there are a couple of tweaks, that will improve security. For Reddit, use a privacy-respecting client - such as Reditr. Other main-stream social networking sites do not respect your privacy, so should be avoided, but if you choose to keep using them see this guide for tips on protecting your privacy

⬆️ [Back to Top]


Video Platforms

  • icon PeerTube - A federated video platform leveraging peer-to-peer technology to decrease server load during video streaming. Supports self-hosting or joining existing instances, enabling video viewing from any PeerTube server.
    • Stats

      Privacy Policy PeerTube on Awesome Privacy ˙

  • icon DTube - A decentralized, ad-free video platform emphasizing minimal moderation. It rewards users with cryptocurrency, leveraging blockchain technology.
    • Stats

      Privacy Policy DTube on Awesome Privacy ˙

  • icon BitChute - Established in 2017, BitChute is a video hosting service that offers a platform for uploaders to evade the content restrictions found on other sites like YouTube.
    • Stats

      Privacy Policy BitChute on Awesome Privacy ˙

⚠️ Word of Warning

Without moderation, some of these platforms accommodate video creators whose content may not be appropriate for all audiences

Further Info

YouTube Proxies

The content on many of the smaller video sites, often just doesn't compare to YouTube. So another alternative, is to access YouTube through a proxy client, which reduces what Google can track.

Video Search Engines

Petey Vid is a non-biased video search engine. Unlike normal search engines it indexes videos from a lot of sources, including Twitter, Veoh, Instagram, Twitch, MetaCafe, Minds, BitChute, Brighteon, D-Tube, PeerTube, and many others.

⬆️ [Back to Top]


Blogging Platforms

  • icon Write Freely - A minimalist, federated blogging platform offering a clean UI. It's free, open source, and caters to writers seeking simplicity and federation capabilities. For hosted options, visit Write.as.
    • Stats

      GitHub: writeas/writefreely Write Freely on Awesome Privacy ˙

  • icon Telegraph - A quick, anonymous blogging platform by Telegram. It's designed for simplicity and speed, allowing for straightforward content publishing without registration.
  • icon Mataroa - A minimalist blogging platform focused on privacy and simplicity. It's open source and eschews complex features for a straightforward writing and publishing experience.
    • Stats

      GitHub: mataroa-blog/mataroa Mataroa on Awesome Privacy ˙

  • icon Bear Blog - A no-nonsense, super-fast blogging platform prioritizing privacy. It strips back unnecessary features to focus on straightforward blogging. The platform is open source.
    • Stats

      GitHub: HermanMartinus/bearblog Bear Blog on Awesome Privacy ˙

  • icon Movim - A web frontend for XMPP, offering decentralized blogging and chatrooms. Movim is open source, integrating social and communication tools in a unified platform.
    • Stats

      GitHub: movim/movim Movim on Awesome Privacy ˙

✳️ Notable Mentions

If you use Standard Notes, then Listed.to is a public blogging platform with strong privacy features. It lets you publish posts directly through the Standard Notes app or web interface.

Other minimalistic platforms include Notepin.co and Pen.io.

Want to write a simple text post and promote it yourself? Check out telegra.ph, txt.fyi and NotePin. For seriously anonymous platforms, aimed at activists, see noblogs and autistici. It is also possible to host a normal WordPress site, without it being linked to your real identity, although WP does not have the best reputation when it comes to privacy.

Of course you could also host your blog on your own server, using a standard open source blog platform, such as Ghost and configure it to disable all trackers, ads and analytics.

⬆️ [Back to Top]


News Readers

  • icon Tiny RSS - A web-based news feed reader and aggregator, supporting RSS/Atom feeds. It's free, open source, and offers a customizable and self-hostable platform for managing your news feeds.
  • icon RSSOwl - A powerful, desktop-based RSS reader offering extensive organization features. It facilitates managing and curating news feeds from various sources.
  • icon Feedly - Offers a premium news aggregation experience, presenting news from chosen sources in a clean, modern interface. Beyond RSS, it integrates with various news outlets, ensuring a tailored news feed without manipulated content. Parts of the service are open source.
    • Stats

      Privacy Policy Feedly on Awesome Privacy ˙

⬆️ [Back to Top]


Proxy Sites

These are websites that enable you to access existing social media platforms, without using their primary website - with the aim of improving privacy & security and providing better user experience. The below options are open source (so can be self-hosted, if you wish), and they do not display ads or tracking (unless otherwise stated).

  • icon Nitter - A privacy-centric alternative to Twitter's front-end, focusing on preventing user tracking. It's free, open source, lightweight, supports multiple themes, and offers customizable RSS feeds. All client requests are proxied, enhancing privacy. No JavaScript required.
  • icon Invidious - An open source, privacy-focused YouTube frontend. It minimizes Google tracking, supports audio-only mode, integrates Reddit comments, and offers advanced playback options. Lightweight and can function without JavaScript. Supports import/export of subscriptions and feed customization.
    • Stats

      Privacy Policy Invidious on Awesome Privacy ˙

  • icon Libreddit - A private, fast Reddit frontend written in Rust. Excludes ads, trackers, and bloat, making it much faster than the official site. Can be self-hosted via Docker or other methods. Implements most Reddit features for anonymous browsing.
  • icon WebProxy - A free proxy service offering a Tor mode for evading censorship and accessing geo-restricted content. Claims to encrypt traffic, but caution is advised for personal information. Managed by DevroLabs.
⚠️ Word of Warning

When proxies are involved - only use reputable services, and never enter any personal information

✳️ Notable Mentions
  • NewPipe - An open source, privacy-respecting YouTube client for Android.> - FreeTube - An open source YouTube client for Windows, MacOS and Linux, providing a more private experience, with a native-feel desktop app. It is built upon the Invidious API.

⬆️ [Back to Top]


Media

Gaming

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Media Servers

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Music Players

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Video Players

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Photo Viewers

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


E-Book Readers

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Podcast Players

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Torrent Downloaders

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


File Converters

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


Creativity

Image Editors

  • icon Gimp - A free, open source, cross-platform image editor. GIMP is a powerful tool for photo retouching, image composition, and image authoring. It is highly customizable, and supports a wide range of file formats.
    • Stats

      GitHub: GNOME/gimp Gimp on Awesome Privacy 📦 Open Source ˙

  • icon InkScape - A free, open source, professional vector graphics editor. It is a powerful tool for creating illustrations, icons, logos, diagrams, maps, and web graphics.
    • Stats

      GitHub: inkscape/inkscape Privacy Policy InkScape on Awesome Privacy 📦 Open Source ˙

  • icon Paint.NET - A more advanced take on Microsoft Paint. Suitable for basic image editing, with support for basic layers, unlimited undo/redo, and extendable via plugins
    • Stats

      GitHub: paintdotnet/release Paint.NET on Awesome Privacy 📦 Open Source ˙

  • icon PixlrX - A free web-based image editor, with a modern UI. Also offers premium/paid features, such as AI-powered generation, touchup and editing
    • Stats

      Privacy Policy PixlrX on Awesome Privacy ˙

  • icon RawTherapee - A powerful raw photo processing system and editor, for non-destructive editing of raw digital photos
    • Stats

      GitHub: Beep6581/RawTherapee RawTherapee on Awesome Privacy 📦 Open Source ˙

  • icon PhotoPea - A free online image editor, for both raster and vector graphics, with a very wide range of supported formats
    • Stats

      GitHub: photopea/photopea Privacy Policy PhotoPea on Awesome Privacy 📦 Open Source 💰 Accepts Anonymous Payment ˙

  • icon Krita - Digital painting application. Free and open source (backed by KDE), with cross-platform support, Krita is popular among both professional and amateur artists due to it's comprehensive feature set, and intuitive UI
    • Stats

      GitHub: KDE/krita Krita on Awesome Privacy 📦 Open Source ˙

  • icon DarkTable - A photography workflow application (similar to Adbobe Lightroom) Includes a non-destructive raw developer for raw images and managing digital negatives.
    • Stats

      GitHub: darktable-org/darktable DarkTable on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Video Editors

  • icon Shotcut - A free, open source, cross-platform video editor, using FFmpeg Shotcut supports a wide range of formats, and has a comprehensive feature set, including 4K & 8k resolution, webcam + audio capture, batch opperations and much more
    • Stats

      GitHub: mltframework/shotcut Shotcut on Awesome Privacy 📦 Open Source ˙

  • icon OpenShot - A free, simple, cross-platform video editor. Great for trimming/slicing, video effects, adding titles, scene animations and more
    • Stats

      GitHub: OpenShot/openshot-qt OpenShot on Awesome Privacy 📦 Open Source ˙

  • icon Kdenlive - KDE Non-Linear Video Editor, is an editor based on the MLT Framework, KDE and Qt, written using C++ and using FFmpeg
    • Stats

      GitHub: kdenlive/kdenlive Kdenlive on Awesome Privacy 📦 Open Source ˙

  • icon FlowBlade - A multitrack non-linear video editor with a simple interface
    • Stats

      GitHub: jliljebl/flowblade FlowBlade on Awesome Privacy 📦 Open Source ˙

  • icon Cinelerra GG Infinity - Simple video editor, for applying transitions, effects and text as well as splicing video clips
    • Stats

      GitHub: cinelerra-gg/cinelerra-gg Cinelerra GG Infinity on Awesome Privacy ˙

  • icon VitCutter - A simple Python-based cross-platform tool for cutting and splicing videos
    • Stats

      GitHub: ozmartian/vidcutter VitCutter on Awesome Privacy ˙

  • icon Natron - Free & open desktop node-graph based video compositing software. Similar in functionalities to Adobe After Effects. Features flexible rotoscoping, 2D & planner tracking, keying tools, curve & dope-shift editor, GPU & network rendering, and is easily extendable via community plugins, or by writing Python scripts
    • Stats

      GitHub: NatronGitHub/Natron Natron on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Audio Editors & Recorders

  • icon Audacity - An easy-to-use, multi-track audio editor and recorder for desktops, great free alternative to Adobe Audition. Features recording from real and virtual devices, import/export to a wide range of formats, high-quality processing advanced multi-track editing, noise reduction, pitch correction, audio restoration and much more. It's easily extendable via community plugins, and also supports cusotm macros and many scripting options
    • Stats

      GitHub: audacity/audacity Privacy Policy Audacity on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Casting & Streaming

  • icon OBS Studio - Powerful desktop software for live streaming and screen recording. Free and open source software for video recording and live streaming. Features real-time video/audio capturing, scene composition, encoding, recording, and broadcasting. It supports a wide range of formats, and is easily extendable via community plugins
    • Stats

      GitHub: obsproject/obs-studio Privacy Policy OBS Studio on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]


Screenshot Tools

⚠️ This section is still a work in progress ⚠️
Check back soon, or help us complete it by submitting a pull request

⬆️ [Back to Top]


3D Graphics

  • icon Blender - Free desktop 3D creation suite, with a wide range of tools for modeling, sculpting, texturing, rigging, animation, rendering, compositing, motion tracking, and video editing. It's easily extendable via community plugins
    • Stats

      GitHub: blender/blender Privacy Policy Blender on Awesome Privacy 📦 Open Source 🛡️ Security Audited ˙

  • icon Wings3D - A simple and easy-to-use subdivision 3D modeler with AutoUV facility for unfolding a models surface for painting/texturing. Unlike Blender, it has no built-in animation capabilites, and it's feature set is more limited, but it's a good choice for beginners.
    • Stats

      GitHub: dgud/wings Wings3D on Awesome Privacy ˙

⬆️ [Back to Top]


Animation

  • icon Aseprite - An animated sprite editor & pixel art tool for Windows, macOS and Linux.
    • Stats

      GitHub: https://github.com/aseprite/aseprite Aseprite on Awesome Privacy 📦 Open Source ˙

⬆️ [Back to Top]



Final Notes

Conclusion

Many corporations put profit before people, collecting data and exploiting privacy. They claim to be secure but without being open source it can't be verified, until there's been a breach and it's too late. Switching to privacy-respecting open source software will drastically help improving your security, privacy and anonymity online.

However, that's not all you need to do. It is also important to: use strong and unique passwords, 2-factor authentication, adopt good networking practices and be mindful of data that are collected when browsing the web. You can see the full personal security checklist for more tips to stay safe.

Important Considerations

Compartmentalise, Update and Be Ready
No piece of software is truly secure or private. Further to this, software can only as secure as the system it is running on. Vulnerabilities are being discovered and patched all the time, so you much keep your system up-to-date. Breaches occur regularly, so compartmentalise your data to minimise damage. It's not just about choosing secure software, you must also follow good security practices.

Attack Surface
It is a good idea to keep your trusted software base small, to reduce potential attack surface. At the same time trusting a single application for too many tasks or too much personal data could be a weakness in your system. So you will need to judge the situation according to your threat model, and carefully plan which software and applications you trust with each segment of your data.

Convenience Vs Security
There is often a trade-off between convenience and security. Construct a threat model, and choose a balance that is right for you. In a similar way in some situations there is privacy and security conflict (e.g. Find My Phone is great for security, but terrible for privacy, and anonymous payments may be good for privacy but less secure than insured fiat currency). Again it is about assessing your situation, understanding the risks and making an informed decision.

Hosted Vs Self-Hosted Considerations
When using a hosted or managed application that is open-source software - there is often no easy way to tell if the version running is the same as that of the published source code (even published signatures can be faked). There is always the possibility that additional backdoors may have been knowingly or unknowingly implemented in the running instance. One way round this is to self-host software yourself. When self-hosting you will then know for sure which code is running, however you will also be responsible for the managing security of the server, and so may not be recommended for beginners.

Open Source Software Considerations
Open source software has long had a reputation of being more secure than its closed source counterparts. Since bugs are raised transparently, fixed quickly, the code can be checked by experts in the community and there is usually little or no data collection or analytics. That being said, there is no piece of software that it totally bug free, and hence never truly secure or private. Being open source, is in no way a guarantee that something is safe. There is no shortage of poorly-written, obsolete or sometimes harmful open source projects on the internet. Some open source apps, or a dependency bundled within it are just plain malicious (such as, that time Colourama was found in the PyPI Repository)

Proprietary Software Considerations
When using a hosted or proprietary solution - always check the privacy policy, research the reputation of the organisation, and be weary about which data you trust them with. It may be best to choose open source software for security-critical situations, where possible.

Maintenance
When selecting a new application, ensure it is still being regularly maintained, as this will allow for recently discovered security issues to be addressed. Software in an alpha or beta phase, may be buggy and lacking in features, but more importantly - it could have critical vulnerabilities open to exploit. Similarly, applications that are no longer being actively maintained may pose a security risk, due to lack of patching. When using a forked application, or software that is based on an upstream code base, be aware that it may receive security-critical patches and updates at a slightly later date than the original application.

This List: Disclaimer
This list contains packages that range from entry-level to advanced, a lot of the software here will not be appropriate for all audiences. It is in no way a definitive list of secure applications, and aims only to be a guide, a collection of software and services that myself and other contributors have used, and would recommend. There will always be new vulnerabilities discovered or introduced, bugs and security-critical glitches, malicious actors and poorly configured systems. It is up to you to do your research, draw up a threat model, and decide where and how your data are managed.

If you find something on this list that should no longer be deemed secure or private/ or should have a warning note attached, please raise an issue. In the same way if you know of something that is missing, or would like to make an edit, then pull requests are welcome, and are much appreciated!

Further Reading

More Awesome Software Lists

This list was focused on privacy-respecting software. Below are other awesome lists, maintained by the community of open source software, categorised by operating system.

Security List

News & Updates
A custom Reddit feed covering news and updates for all the apps covered here can be found here


The Website

The easist way to browse Awesome Privacy, is via our website, at awesome-privacy.xyz

screenshots

About Website

The source for the website is in the web/ directory.

This is a statically generated site, built with Astro, Svelte, TypeScript an SCSS.
At build-time, it reads the data from awesome-privacy.yml and generates the pages.

Running the Website Locally

You'll need Node.js (20.11.1 or later) and Git installed.
Then run the following commands to fetch the code, install dependencies and start the dev server.

git clone git@github.com:Lissy93/awesome-privacy.git
cd awesome-privacy/web
cp .env.sample .env
yarn install
yarn dev
# Then open 127.0.0.1:4321 in your browser

Deploying the Website

Follow the steps above, then run yarn build to generate the static files.
You can then upload the ./dist directory to any web server, static host or CDN.
Alternatively, you can fork the repo and import it into either Vercel or Netlify.


Contributing

We welcome suggestions, additions, edits and removals to the list.
It's thanks to contributors like you that this project is possible 💜

All data is stored in awesome-privacy.yml. If you're adding, editing or removing a listing - this is the only file you need to edit.

Please familiarise yourself with the Contributing Guidelines before submiting your pull request, as we have some guidelines that must be followed to ensure your PR can be accepted.

If you're new to open source, you can find some resources to get you started at git-in.to, but feel free to reach out if you need any help 😊


The API

We also have a free, no-auth, CORS-enabled RESR API, which you can use to access Awesome Privacy's data programmatically, or to build your own apps on top of it.

To get started, try our Swagger Explorer, which outlines all endpoints, usage and examples.

You can either use our public instance, at: https://api.awesome-privacy.xyz or self-host your own, with the source of the api/ directory.


Acknowledgements

Sponsors

Huge thanks to the following sponsors, for their ongoing support 💖

koconder
Vincent Koc
Admonstrator
Aaron Viehl
peng1can
Peng1can
tbjers
Torgny Bjers
emlazzarin
Eddy Lazzarin
AnandChowdhary
Anand Chowdhary
shrippen
Shrippen
bile0026
Zach Biles
UlisesGascon
Ulises Gascón
digitalarche
Digital Archeology
InDieTasten
InDieTasten
araguaci
araguaci
bmcgonag
Brian McGonagill
vlad-timofeev
Vlad
helixzz
HeliXZz
mryesiller
Göksel Yeşiller
undefined
Undefined
Bastii717
Bastii717
M2TD
M2TD
frankdez93
Frankdez93
NixyJuppie
Nixy
nrvo
Nrvo

Contributors

This project exists thanks to all the people who've helped build and maintain it 🌟

Lissy93
Alicia Sykes
liss-bot
Alicia Bot
Ki-er
Kieran
lilithium-hydride
Lilith
ltguillaume
Guillaume
A-childs-encyclopedia
A-childs-encyclopedia
amilich
Andrew Milich
kerbless
Kerbless
GhoulBoii
GhoulBoi69
titanism
Titanism
slade991
Slade991
samsapti
Sam A.
gabrielvicenteYT
Coccocoa's Helper
AlexOgden
Alex Ogden
tschlotfeldt
Tim Schlotfeldt
spignelon
Ujjawal Saini
Upstream8022
Upstream8022
WardPearce
Ward
Wesley-Ryan
Wesley-Ryan
thezacharytaylor
Zachary Taylor
ZhymabekRoman
Zhymabek Roman
baddate
Sanmonji
colenh
Cole
jxhn
Jxhn
kolaente
Kolaente
magical-heyrovsky
Magical-heyrovsky
mrpavan
Pavan
pnodet
Paul Nodet
rastiqdev
RASTIQ
rollsicecream
Rollsicecream

License

Lissy93/Awesome-Privacy/web is licensed under MIT
awesome-privacy.yml is licensed under CC0-1.0 license
Copyright © Alicia Sykes <aliciasykes.com> 2024.
For information, see TLDR Legal > MIT

Expand License
The MIT License (MIT)
Copyright (c) Alicia Sykes <alicia@omg.com> 

Permission is hereby granted, free of charge, to any person obtaining a copy 
of this software and associated documentation files (the "Software"), to deal 
in the Software without restriction, including without limitation the rights 
to use, copy, modify, merge, publish, distribute, sub-license, and/or sell 
copies of the Software, and to permit persons to whom the Software is furnished 
to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included install 
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,
INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANT ABILITY, FITNESS FOR A
PARTICULAR PURPOSE AND NON INFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT
HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

© Alicia Sykes 2024
Licensed under MIT & CC0-1.0

Thanks for visiting :)