Recently, after reading that ‘AT&T is now trying to block DNS encryption’ and taking into consideration the long-forgotten concept of ‘network neutrality,’ contemplating the gross abuse of power Apple has over their consumers via their devices (DNS) and putting the end-user on Apple’s own Private Relay, knowing that the NSA and AT&T work hand-in-hand:

That the NSA has access to virtually all internet traffic, ad infinitum:

https://en.wikipedia.org/wiki/MUSCULAR#Operational_details

https://en.wikipedia.org/wiki/PRISM#The_program

How, your ISP can still see everything “normal” clients visit, trivially, without needing to look at DNS — the client sends the hostname it wants to reach in the clear when setting up a TLS connection. Sadly, the encrypted “ClientHello” TLS extension still isn’t widely supported.

https://www.ietf.org/archive/id/draft-ietf-tls-esni-17.html

And that an ISP can DPI HTTPS and DNS over HTTPS to determine the FQDN based on the SNI header which is needed for front-end routing.

That DPI is used by NGFWs to do real-time blocking.

That Palo Altos and Sophos thrive with DPI by blocking categories via DPI in real-time.

How a Sophos just needs to sit between your client and another network to look at patterns, headers and payloads.

How even DNS over HTTPS is not “practically unblockable”.

How the country has become obsessed with the pretense, current VPN trend.

I’ve found a pretty solid means of messing with them.

https://github.com/madereddy/noisy
Simple random DNS, HTTP/S internet traffic noise generator in a Docker container.


https://github.com/fireneat/Noisy
Simple traffic generator written in Python which may make traffic inspection more difficult.

https://github.com/1tayH/noisy
Simple random DNS, HTTP/S internet traffic noise generator.

“A simple python script that generates random HTTP/DNS traffic noise in the background while you go about your regular web browsing, to make your web traffic data less valuable for selling and for extra obscurity.”

As well, in the context of cryptography, it is “randomness” that is essential for generating encryption keys, initialization vectors, and nonces, thus, you are basically cloaking your traffic by creating what is so-called “stream cipher”; (CPRNG), without cryptographic pseudorandomness, all cryptographic operations would be predictable and hence insecure. True randomness significantly enhances the security of cryptographic algorithms by introducing an extra layer of complexity. Cryptographic keys become more resistant to attacks such as brute force or dictionary-based cracking by using unpredictable random numbers. As a result, the probability of an unauthorized entity successfully decrypting the encrypted data is greatly reduced.

If you have ever used VeraCrypt, you would remember having to move the mouse randomly to generate the encryption keys, the software needs as unpredictable numbers as possible. The mouse movement gathers extra randomness – presumably as a ‘salt’ – to further make the generator unpredictable. Salts defend against attacks that use precomputed tables and this noise emulates that.

Ironically, it is “noise” that is the Achilles’ heel of Quantum computers.

Isn’t that what Tor Bridges do, anyway: cloak you in noise?

Make some noise and play it loud.