Description
Pixel Fold Stealth Phone with Kill switch 1year subscription
Stealth Phone Features :
Fast wipe (1 time enter special pin and instant device wipe)
No Data recovery
Kill switch
SIM WIPE
In-build Firewall
No GPS
No Bluetooth
No Fingerprint
Private Build Hardware
VPN
Blocked Geolocation, biometrics, sensors and front camera
Random Imei On reboot
Trust interface
Pixel Fold Stealth phone is working in stand alone mode with enabled firewall (iptables ) features
Only you are responsible for the device.
we can not wipe , unlock or data recovery any of our devices
Also we are not responsible for any action, activity etc that user do
Phone is provided with no password .
If you are agree with this please continue
Stealth Phone Confident Project also known as Russian encrypted phone provides a robust base to build upon. Some baseline security and features are documented here,
. To summarize some of the standard security features inherited from Android:
Full Disk Encryption at the filesystem layer is always enabled, covering all data (AES-256-XTS) and metadata (AES-256-CBC+CTS). Encryption keys are randomly generated, and then encrypted with a key encryption key derived via scrypt from the passphrase the verified boot key and the hardware-bound Trusted Execution Environment key which also implements rate limiting below the OS layer.
Separate disk encryption keys for each user profile based on the credentials. User profiles are very useful even on single-user devices as isolated workspaces. A profile can also be dedicated to usage in situations where there would be a risk of the password (recording entry) or encryption key (dumping data from the hardware after unlock) important profile being compromised if it was entered.
Full verified boot, covering all firmware and OS partitions. The unverified userdata partition is encrypted and wiped by a factory reset. Rollback protection is implemented via the Replay Protected Memory Block along with direct enforcement of the AnubisOS public keys. Very basic remote attestation of verified boot results including the public key fingerprint is supported via keys provisioned by the device vendor accessible to the Trusted Execution Environment for signing. See the documentation on verified boot for more details.
Baseline app isolation via unique uid/gid pairs for each app.
App permission model including the ability to revoke permissions and supply fake data. Most permissions are based on dynamic checks for IPC requests, while a small subset make use of secondary groups.
Kernel attack surface reduction via seccomp-bpf. There are strong sandboxes for the media codec endocing / decoding and extractor services, along with WebView used to render web content in other apps. A much more basic seccomp policy is applied to the entire app layer, disallowing system calls not explicitly exposed as a public API via Bionic libc.
Widespread adoption of memory-safe languages, including within the base OS.
Higher-entropy ASLR than the upstream Linux kernel defaults paired with library load order randomization in the linker.
SSP, full RELRO and PIE and _FORTIFY_SOURCE=2 are enabled by default. _FORTIFY_SOURCE=2 checks for read overflows rather than only write overflows like glibc. The dynamic linker only supports position independent executables. Text relocations are not supported on 64-bit or modern app API levels or the base OS for 32-bit and neither are RWX sections in libraries
Usage guide for privacy minded Secure Android OS users
Pixel Fold Stealth Phone is a Linux-based mobile operating system with a focus on privacy and security. It builds on the latest stable release of the Android Open Source Project (10) which is Android without any Google apps and services.
This usage guide documents the user experience of the OS with a focus on how it compares to the Android operating system.
Pixel Fold can run Android apps unless they have a hard dependency on Google services. It ships with the Репо app store to provide access tо secure apps
Since it doesn’t include Google apps and services, Confident isn’t limited by the requirements imposed by Google for an operating system to be considered Android compatible. It disregards the constraints required to actually be Android while still retaining the ability to run nearly all real world Android apps not tied to Google. Android devices aren’t permitted to ship many of the features documented below like the Network permission toggle.
Sensors permission
Unlike stock Android, Confident have all sensors disabled
Clipboard
Confident disables access to the clipboard by apps in the background by default.
Location
Location access on Confident is disabled
Storage
Apps have their own private storage directories and can share files with other apps using content providers. Apps can act as storage providers to provide structured requests to retrieve and store data including for the shared storage directory. Direct scoped access can also be requested for the shared storage directory (since 7.0). Unfortunately, many apps require the storage permissions for direct, full access to shared storage so it’s unwise to store sensitive data there.
In the future, Confident will offer the ability to isolate shared storage rather than toggling access. Isolated shared storage will provide an app with a dedicated shared storage directory accessible only to themselves and the built-in file manager. Ideally, apps would already use the available tools to provide this kind of functionality on their own.
USB peripherals
Confident defaults to ignoring connected USB
Network connection information / statistics
Confident prevents third party apps from obtaining detailed network information without any permissions as they can on stock Android.
Authentication / encryption
Confident Minimum passphrase length 16 characters
We extends the arbitrary default maximum passphrase length from 16 characters to 64 characters.
Fingerprint
Confident disables fingerprint
Camera and Face recondition
Confident disables Front camera and Face recondition
INFORMATION WE HAVE
Our OS do not store any information from the device