If you wanted to hide files from everyone, couldn't you put a Raspberry Pi Zero inside of your bedroom wall...

If you wanted to hide files from everyone, couldn't you put a Raspberry Pi Zero inside of your bedroom wall, with a hidden power outlet that works of of a hidden lightswitch? How could anyone find it, especially if it is almost always powered off?

Other urls found in this thread:

element14.com/community/thread/4396/l/security-on-dso-oscilloscopes-window-based-oscilloscopes-by-lecroy?displayFullThread=true
seattletimes.com/seattle-news/crime/spd-buys-electronics-sniffing-dog-used-in-jared-fogle-child-porn-case/
wiki.archlinux.org/index.php/OpenSSH
wiki.archlinux.org/index.php/SSH_keys
youtube.com/watch?v=FUPstXCqyu
tails.boum.org/contribute/design/memory_erasure/
security.stackexchange.com/questions/119640/is-tails-os-susceptible-to-a-cold-boot-attack
mirror.co.uk/news/uk-news/prolific-paedophile-encouraged-rape-boy-11993392.amp
en.m.wikipedia.org/wiki/Ian_Watkins_(Lostprophets)
twitter.com/SFWRedditImages

Dumb idea. Encrypt your files and put them on a thumb drive. Easy.

Better, segment an archive into three parts and stash the individual parts on three thumbdrives.

Better still, don't have any data you can't stand to be found

Sounds like a horcrux to me...

Dont know about the rest of the world, but here in Portugal, there are K-9 units trained yo sniff out PCBs and other electronic-related material.

Supposedly can sniff out a micro-sd card hidden behind a wall plug

protip: digital storage oscilloscope, no one in the world thinks to check the inbuilt memory

kinda hard to justify buying one just for that though

Ok new idea, I put the raspberry pi zero in a ceiling fan and tie it to that power system!

If you're that level of worried, the cops will just pull a
"You'll get 40 years. 5 if you tell us where the data is."

Actually oscilloscopes are extremely susceptible to spyware, there are trojan horses put in usb memsticks that only trigger when put into a teledyne lecroy device

If you deal in anything above mid range oscilloscopes your sales representative can confirm

You don't need a processor to store files.

I don't know what it is you're trying to do.

fuck that noise, mine's a shit-tier Rigol DS1054Z and tbh, I never thought I'd be discussing this on Sup Forums

why?
stealin' some diagrams'n'sheit?

thats what I was going to say. Why do you need a CPU ? you can just dump files into an encrypted container file on a thumb drive and hide it. Even if somebody finds it the files will be inaccessible.

that's why truecrypt had a plausible deniability feature

Well i actually heard they are really competitive on the market

Everything is about performance per dollar and they rate pretty good at that

Storage that can be accessed over wifi signal.

>build wifi smb server
>stash it in a waterproof container
>dig it in your neighbours garden
>connect to neighbors power
>without his knowledge
>make it have a password based on date, with rules only you know
>no warrant can access that shit 'cause it's not on your property
>no one can access wifi 'cause no one knows
>if it gets found by dogs or sheit it's not yours
>????
>profit

the Rigol's good if you find the cheat codes to install all the software upgrades for free so it does SPI and I2C decoding, 100MHz bandwidth and all that good stuff, wouldn't call it top of the range but yeah, value for money is pretty excellent

If you have a teledyne lecroy you are most likely working on something very advanced, those oscilloscopes doesn't just have the standard graphing capabilities but lab note books and programmability

Their high end equipment isnt even possible to get across the border unless you got the proper paperwork

They make 100 Ghz scopes and the only time you really need that is for things like phased array radar systems

China wants to know

where to get rigol cheats?

still only somew diagrams, no?
i mean, you don't store schematics on there or firmware
or do you?

what are you trying to hide? The only people with things to hide are people who are doing something wrong.

Pedophile.

Could you tell me more about the benefits of serial decoding for a scope

Does it do anything else than just display the transmitted info?

NES, SNES and N64 ROMS

no this is what it does
but not as hlhlhlhlhlhl
but as start 0xde 0xad 0xbe 0xef stop
much better to debug

The Van has Sledge Hammers.....
And they surveil your signals if they are super keen.
Pro Tip. If the Van passes you by, don't ever turn it on again.

There is no need to hide those things.

Well test results can be worth a lot of money when done one a 100k device that yeld crisp clear results

And you dont bother to obfuscate info in a lab notebook

But this goes for all their equipment really

Im not in the business i just been told not to stick and usb mem in the lecroys

Seems an awful lot to pay for a hex notation

That option is like $1000 on my scope

>The only people with things to hide are people who are doing something wrong.

Then I assume you won't mind if the NSA sets up cameras in your bathroom?

if you're earning money with it it's worth the time you spare
for fuckin around with an arduino it's too much, agreed

usually they know common adresses from eeprom, rtc and whatnot and can give you register names and data in clear text
neat

no you could not

they can come and weigh my shits
i'm friend with my fbi guy

do you have one fbi guy per life, or do you get one per device?

Thanks!

OH! you could just OTP & 4096-bit RSA encrypt your files! then use DNA Fountain to store them in worms you hide in your butt.

Just to be safe you should install a hair trigger anal bear-trap.(ebay)

Also,sleep with a fucking live grenade.

This thread is about hiding things from cops.
If jail time for possessing whatever we're talking about is a concern then yes, by definition OP is doing something wrong. Don't be retarded.

actually this could easily be about bit coin.
but it doesn't matter because honestly anyone capable of wiring a step down transformer knows why this is possible... so we are all just enjoying OP's fantasy...while basically doing nothing to help him.

Nigga how would anyone interpret data without the used DUT?
Hell - even if you knew what device type happened to be tested - in a phase of rapid prototyping you wouldn't have a chance to get enought information on the potential underlying changes to make a lot of sense from the graphs.
Hell - most companies don't even plug their oscilloscopes / spectrum analyzers to the internet - why would they?

Dude, I already set them up. They can watch me poo all they want. I'll even wave my ass with the turd hanging out like a tail.

At least me and the government would have something in common.

element14.com/community/thread/4396/l/security-on-dso-oscilloscopes-window-based-oscilloscopes-by-lecroy?displayFullThread=true

Not the same poster, but turns out its a thing.
most companies don't.
but i'd bet the big ones update everything all the time.

A Horcrux is an object in which a Dark wizard or witch has hidden a fragment of his or her soul for the purpose of attaining immortality. Horcruxes can only be created after committing murder, the supreme act of evil.

Had to Google that...

Fucking suave post.

just search for "riglol"

just lets you see exactly when the SPI is reading MISO or writing MOSI or clocking or idle or whatever, I've mostly used it for MIDI so far

...

wait, disregard that, I suck cocks

the MIDI decoding was on a cheap shit logic analyzer, not the Rigol

>just like that one time in Harry Potter!

>put thumb drive inside calculator
>dog finds calculator
>oh it's just a calculator

OP you were just visited, and was royally served by,
The "Chad Thunder Cock" of Sup Forums.

>no one can access wifi cause no one knows

idiot

they will find out from your computer you connected to that server over wifi and won't take much to realize where is it. the neighbour will give them consent without warrant and you baiscally fucked yourself with your own hands, gj.

Anything can be found.
seattletimes.com/seattle-news/crime/spd-buys-electronics-sniffing-dog-used-in-jared-fogle-child-porn-case/

u r dik cant hahaha burn motherfucka

>only connect via tails, leaving no trace
>have mac address and/or ssid of mini wifi server periodically spoofed using date as a base
It sounds pretty safe to me

Wouldn't help if the switch itself contains electronics and/or a PCB.

I actually like the in wall option better. It's a raspberry pi so you can use the GPIO pins to connect a trigger switch so I can be turned on by putting a magnet on the wall by the switch. Also, you could use a light detector to trigger it to wipe the drive (would need a battery, of course) if the wall was opened up.

Stop leaddit-spacing, you insipid faggot.

I would do something completely different:
encrypt my data (aes256 or better)
split the encrypted into several chunks
hide data in separate images
use images as desktop wallpapers

In wall is probably the way to go yeah, I like the light sensor idea. Best used in conjunction with as many security methods as possible though, for least chance of the light sensor ever being triggered.

Thanks for that

-> also good idea.

g/fglt guy here.
If you relly want to host files on rpi (awsesome idea BTW, i use it as my personal dropbox, pic rel) you need to know that physical access is not only data security issue.
At 1st you need to set proper protocl to access ur data.
SMB (used to share files on windows) is fucking dumb as its not preperd to be used over internet (AFAIK it don even encrypt data) and some ISP bloks port used by SMB.
FTP/HTTP does not encrypt data.

HTTPS (note S at end) would be usable as it encrypt data (but not path! if you have file named 'proff_that_bush_did_9_11.txt' ISP will know it), you can access files with normal web broswer but you need to configure serwer to allow only you to access files (search client side authentication https).
I personally use nginx, you need to enable dirlist so serwer will generate webpage with list of ur files.

SSH/SFTP The best choice imo. (SSH-> secure shell, allows you to access terminal remotely, SFTP-> SSH subsystem that transfer files)
1. You need SSH anyway to access terminal.
2. SSH is secure as fuck if you configure it propertly (if no someone will crack ur rpi, SSH is one of the most commonly attacked service.)
3. SSH by default allow only you to access shell/files, you dont need any nonstandard configuration as with HTTPS.
Disadvantage: you need to have special client app. On GNU/Linux with KDE evoirnoment (ek KUbuntu) file manager support SFTP (you access remote files like normal file) but you need to have login data in ~/.ssh/config !!! + to acess shell you need to type ssh or sftp to acess files.
On windows to acess files you can use NetDrive.

You need to lern some basics before running serwer find some tutorials (But AFTER buing RPI :])

Rent a house or a pobox with someone elses documents and store your encrypted hd there.

Stop downloading CP

Some random tips
0. install GNU/Linux. Ubuntu is popular babyfirst distro (i use Xless (no GUI) Gentoo btw)
1st you need know that password is always insecure as you are unable to remember strong password (30 random characters).
1.5 if you REALLY want to use password you need to configure and enable daemon (eg Fail2ban) that will ban bad guy that typed wrong passwor too many times.
2. Lern about public key cryptography.
3. install SSH server. depending on distro you may need to configure system to run server on startup, AFAIK Ubuntu do it by default
4. you need to configure ur router so RPI will have always same IP
5. Generate crtyficate, encrypt it consiste storing it on USB stik, configure serwer to use it

For basic problems use askubuntu later use arch wiki.
wiki.archlinux.org/index.php/OpenSSH
wiki.archlinux.org/index.php/SSH_keys

Hey, actually you could find a 3.5" diskette drive and put your shit on there, store it in a box in the garage... super convenient, too. Ideal for thousand-diskette backups...

PasswordAuthentication no #disable passwords
#if you have no psyhical access to serwer add next line after you will make sure that keys work
ChallengeResponseAuthentication no #disable interactive password
PubkeyAuthentication yes #enable pub-key auth
PermitRootLogin no
Protocol 2 #disable insecure SSH v1

also consister using nonstandard port (default is 22)

also lern bash and at least one text editor that can run in terminal, i use EMACS, but default shortcuts are insane there are many user frendly mods, but i have have no experience. Nano is always avible and its very easy. GNU/Linux (except some distros like Ubuntu, but im not sure if RPI version do) by default dont perform updates so you need to add Cron job that will update it periodically.
(on ubuntu/debian/raspbian its like apt-get update && apt-get -yf upgrade)

Final note: rpi wont be invisible. you need to open at least one port to acess data (if somebosy scan ur network he will detect rpi) if you want access data from any place you need to ask ur ISP for external(public) IP (you are behind multiple NAT)
PS over years one day you *will* fuck up something and need to get physical access to RPI to repair it.

also go to >>>g/fgtl if you need help.

>preperd
>serwer
>lern
>stik
How many macaroni bracelets have you made today?

I came to say this.

They have dogs in US and most of the world trained to smell the substrates in pretty much every storage medium. The dogs also find gameboy games and NES games and shit like that.

Best bet would be a folder on a CD that is rar/zip that is encrypted. Dogs can't find CD or DVD.

i doubt anyone would come onto a board known to be modded/watched by the fbi and give themselves away like that

allllthough i am kinda curious as to what op is trying to hide

>thinking they wouldn't just crack that shit open like your dead mothers axewound to make sure

command line only distros are for kewl kids klub niggers.

youtube.com/watch?v=FUPstXCqyu

leaving something you don't wanna be found in someone elses' property seems pretty dumb to me. if they smash your door while you are using tails or shortly after you are fucked anyway. also tails is a meme.

First, you need the newer RPi - the Zero W with WiFi.
Next, power. Battery is obvious but how to charge it. A low-power light in a passsage or stair-well with a timer switch (the push-button type so it stays on long enough for someone to transit the passage but not draw attention/rack up power bills). Simply wire the charger into the light socket - from the rear.
Either flash storage or SSD so noise isn't a problem.
Encryption/duplicate ID/restricted hours of operation to reduce the risk of detection. Even running the Pi as an access point so that deniability is possible (not my network).

there's an emergency function. just rip out the flash drive and microwave it, eat it, heck you can even just give it to them. all the data is long gone.

Wow. Why don’t drug dealers just hide their drugs in the neighbor’s yard so cops can’t get it?

I love how you guys jump to CP, what if I am just trying to hide pictures of my girlfriend from my wife?

The light sensor thing is smartest idea in this thread

i love point 4, so they can just know from your router that you have an hidden pi in your house. gentoomemelord lmaoing@urlyfe

why the fuck go to so much trouble? just put a password on your phone and keep em on there

gj, you've eaten a flash drive to watch them freezing your ram, retrieving the data then take you in

You wouldn't be trying this hard for something that simple. Hiding a wireless ftp server in your wall and wiring an electrical connection? A micro SD would be more than enough for that.

tails.boum.org/contribute/design/memory_erasure/

How about no.

Anything I have to have secure is usually just plain text files.

So first I created my own cryptographic system that exits base 10 counting and also has asymmetric and psuedo-random character replacement (EG, the letter L could be apjgfpasjgajsgjij or it also could be 12)

It's essentially a one time pad process and I change keys every time like a good boy.

There's also a sub-system so that some characters can be translated into multiple different outputs without losing integrity, to try and fuck up pattern analysis.

I'm trying to figure out how to use a Token file in conjunction with the key but I'm not that good at those sorts of things so IDK yet.

If we're talking about like images and shit then in theory it's totally possible to use a similar process of encryption on any character based file system, ensuring that even if they can get at your device, they can never open it up and see what's actually inside.

That said, yeah, If you wanna be really sneaky then sure, you can get really crafty about where the device is and how you can conceal it. But IMO having the strongest possible encryption is more important.

There are some countries where they can legally charge you with a crime for refusing to provide a password, but hey.

Sounds a bit sketchy. Don't apps have access to your files?

MicroSD cards and USB drives can be found, and then I have to come up with a valid reason why its encrypted, or be asked to unencrypt.

>using software to prevent hardware attack
>implying they let u do a graceful shutdown
how bout u stop falling for placebo memes and start educate yourself?

security.stackexchange.com/questions/119640/is-tails-os-susceptible-to-a-cold-boot-attack

use an old MS duo. put some snes emulator on it and a bunch of roms, then rename your pics to the names of the roms and overwrite them.
It's just a bunch of SNES games, some of which don't work.

UNLESS you're worried about the FBI, which you clearly are, because unlike your wife they'll look at the file headers and see that they're jpg.

Fap and delete with shredding program. No worries

You're illiterate. Your link says:
>If an adversary is about to gain physical access to your computer, you must power it off, there is no way around that. If they take the computer and you are not able to get it to shut down, they will be able to do whatever they want with it. But if you manage to yank the USB stick out before that happens, then you are completely safe (from the threat of cold boot attacks).

My link says:
>the memory erasure process is triggered when the boot medium is physically removed during runtime (USB boot medium is unplugged or boot DVD is ejected). This is implemented by a custom udev-watchdog program monitors the boot medium; it's run by a wrapper, started at boot time, that brutally invokes the memory erasure process, bypassing other system shutdown scripts, when this medium happens to be physically removed.

faggot.

Dumb idea hiding it like that since power lines and computer devices have RF emissions so are pretty easily detectable. Also a power line inside of a wall seems like it would be a fire hazard. It's better to just use an encrypted container file and if it's that import put the encrypted container file inside of another file, look up steganography.

And its easier to come up with a valid reason as to why you've rewired the bedroom to put in a lightswitch that goes nowhere?

Also, you can just hide that shit in other shit, rename the file, change file type etc.

If you're so worried about her finding evidence of you cheating, why keep evidence. If you're that attached, let your gf keep hold of em.

Encryption is a meme
>Miss Iguyovwe added: "That Micro SD card which contained images of child sexual exploitation had double encryption so that further emphasises Mr Falder's extra security measures he adopted in committing his offences.
mirror.co.uk/news/uk-news/prolific-paedophile-encouraged-rape-boy-11993392.amp

>South Wales Police's investigation into Watkins, codenamed "Operation Globe", required the cooperation of GCHQ to decrypt a hidden drive on his laptop, which was then found to contain video of his abuses
en.m.wikipedia.org/wiki/Ian_Watkins_(Lostprophets)

>double encryption
>changed the password protected .zip to .mp3

Do they go into any detail as to what type of encryption was used, and how it was broken?
This is spooky stuff user.

>ignores the post about GCHQ locating and successfully cracking encrypted hidden volumes

That's not spooky, they probably used some stupid and weak algorithm that's got a backdoor built in. Plus it's UK so it's probably illegal there to use strong encryption.

The amount of steganographic data you can hold in an image is minimal, you'd be limited to cryptographic keys.

Nope, they keep specific information to themselves to ensure people continue falsely believing they are secure