diff --git a/i18n/ar/about/criteria.md b/i18n/ar/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/ar/about/criteria.md +++ b/i18n/ar/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/ar/about/donate.md b/i18n/ar/about/donate.md index a1deb3e0..bdf7bf94 100644 --- a/i18n/ar/about/donate.md +++ b/i18n/ar/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/ar/about/services.md b/i18n/ar/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/ar/about/services.md +++ b/i18n/ar/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/ar/advanced/dns-overview.md b/i18n/ar/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/ar/advanced/dns-overview.md +++ b/i18n/ar/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/ar/basics/email-security.md b/i18n/ar/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/ar/basics/email-security.md +++ b/i18n/ar/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/ar/basics/vpn-overview.md b/i18n/ar/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/ar/basics/vpn-overview.md +++ b/i18n/ar/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/ar/cloud.md b/i18n/ar/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/ar/cloud.md +++ b/i18n/ar/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/ar/desktop-browsers.md b/i18n/ar/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/ar/desktop-browsers.md +++ b/i18n/ar/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/ar/email.md b/i18n/ar/email.md index 7fd6ebdf..a15d82cc 100644 --- a/i18n/ar/email.md +++ b/i18n/ar/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/ar/frontends.md b/i18n/ar/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/ar/frontends.md +++ b/i18n/ar/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/ar/index.md b/i18n/ar/index.md index fdd5cbab..a671869c 100644 --- a/i18n/ar/index.md +++ b/i18n/ar/index.md @@ -43,7 +43,7 @@ schema: يجب عليك عدم الخلط بين الخصوصية والسريَّة. نحن نعلم ما يحدث في الحَمَّام، لكنك ما زلت تغلق الباب، أليس كذلك؟ هذا لأنك تريد الخصوصية وليس السريَّة. **الجميع** لديه شيء لحمايته. الخصوصية شيء أصيل في البشريَّة. -[:material-target-account: تهديدات الإنترنت الشائعة](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## ماذا يجب أن أفعل؟ @@ -53,7 +53,7 @@ schema: ==هذه العملية لتحديد التهديدات وتحديد الإجراءات المضادة تسمى **نَمذَجَةُ التَّهدِيد**==، وهي تشكل الأساس لكل خِطَّة أمان وخصوصية جيدة. -[:material-book-outline: تعرَّف على المَزيد حولَ نَمذَجَةِ التَّهدِيد](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/ar/notebooks.md b/i18n/ar/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/ar/notebooks.md +++ b/i18n/ar/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/ar/os/linux-overview.md b/i18n/ar/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/ar/os/linux-overview.md +++ b/i18n/ar/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/ar/vpn.md b/i18n/ar/vpn.md index 0b7c871c..759c8702 100644 --- a/i18n/ar/vpn.md +++ b/i18n/ar/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/bn/about/criteria.md b/i18n/bn/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/bn/about/criteria.md +++ b/i18n/bn/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/bn/about/donate.md b/i18n/bn/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/bn/about/donate.md +++ b/i18n/bn/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/bn/about/services.md b/i18n/bn/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/bn/about/services.md +++ b/i18n/bn/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/bn/advanced/dns-overview.md b/i18n/bn/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/bn/advanced/dns-overview.md +++ b/i18n/bn/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/bn/basics/email-security.md b/i18n/bn/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/bn/basics/email-security.md +++ b/i18n/bn/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/bn/basics/vpn-overview.md b/i18n/bn/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/bn/basics/vpn-overview.md +++ b/i18n/bn/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/bn/cloud.md b/i18n/bn/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/bn/cloud.md +++ b/i18n/bn/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/bn/desktop-browsers.md b/i18n/bn/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/bn/desktop-browsers.md +++ b/i18n/bn/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/bn/email.md b/i18n/bn/email.md index 62156fdd..f9028330 100644 --- a/i18n/bn/email.md +++ b/i18n/bn/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/bn/frontends.md b/i18n/bn/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/bn/frontends.md +++ b/i18n/bn/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/bn/index.md b/i18n/bn/index.md index 55115303..5f3319ec 100644 --- a/i18n/bn/index.md +++ b/i18n/bn/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/bn/notebooks.md b/i18n/bn/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/bn/notebooks.md +++ b/i18n/bn/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/bn/os/linux-overview.md b/i18n/bn/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/bn/os/linux-overview.md +++ b/i18n/bn/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/bn/vpn.md b/i18n/bn/vpn.md index 6bba2546..2556c40a 100644 --- a/i18n/bn/vpn.md +++ b/i18n/bn/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/de/about/criteria.md b/i18n/de/about/criteria.md index c331aa56..d746e0f9 100644 --- a/i18n/de/about/criteria.md +++ b/i18n/de/about/criteria.md @@ -29,7 +29,7 @@ Wir haben diese Anforderungen an Entwickler, die eigene Projekt oder Software zu - Muss die Zugehörigkeit offenlegen, d.h. deine Position innerhalb des eingereichten Projekts. -- Muss ein Sicherheits-Whitepaper haben, wenn es sich um ein Projekt handelt, das den Umgang mit sensiblen Informationen beinhaltet, wie z. B. Messenger, Passwort-Manager, verschlüsselte Cloud-Speicherung usw. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Status der Prüfung durch Dritte. Wir möchten wissen, ob eine vorhanden oder geplant ist. Wenn möglich, gib bitte an, wer die Prüfung durchführen wird. - Muss erklären, was das Projekt im Hinblick auf den Schutz der Privatsphäre bietet. diff --git a/i18n/de/about/donate.md b/i18n/de/about/donate.md index 563b0d5a..590fbe27 100644 --- a/i18n/de/about/donate.md +++ b/i18n/de/about/donate.md @@ -7,7 +7,7 @@ Es braucht eine Menge [Leute](https://github.com/privacyguides/privacyguides.org If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective akzeptiert Zahlungen per Kredit-/Debitkarte, PayPal und Banküberweisung. -[Auf OpenCollective.com spenden](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Spenden, die direkt über Open Collective gemacht werden, sind in den USA in der Regel steuerlich absetzbar, da unser steuerlicher Träger (die Open Collective Foundation) eine eingetragene 501(c)3 Organisation ist. Nach deiner Spende erhältst du eine Spendenbescheinigung von der Open Collective Foundation. Privacy Guides bietet keine Finanzberatung an, und Sie sollten sich an Ihren Steuerberater wenden, um herauszufinden, ob dies auf Sie zutrifft. diff --git a/i18n/de/about/services.md b/i18n/de/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/de/about/services.md +++ b/i18n/de/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/de/advanced/dns-overview.md b/i18n/de/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/de/advanced/dns-overview.md +++ b/i18n/de/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/de/basics/email-security.md b/i18n/de/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/de/basics/email-security.md +++ b/i18n/de/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/de/basics/vpn-overview.md b/i18n/de/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/de/basics/vpn-overview.md +++ b/i18n/de/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/de/cloud.md b/i18n/de/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/de/cloud.md +++ b/i18n/de/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/de/desktop-browsers.md b/i18n/de/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/de/desktop-browsers.md +++ b/i18n/de/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/de/email.md b/i18n/de/email.md index f52ba5b7..b998945a 100644 --- a/i18n/de/email.md +++ b/i18n/de/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Mindestvoraussetzung um zu qualifizieren:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/de/frontends.md b/i18n/de/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/de/frontends.md +++ b/i18n/de/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/de/index.md b/i18n/de/index.md index f8c9978f..215ba223 100644 --- a/i18n/de/index.md +++ b/i18n/de/index.md @@ -43,7 +43,7 @@ schema: Privatsphäre sollte nicht mit Geheimhaltung verwechselt werden. Wir wissen, was auf der Toilette passiert, aber machen trotzdem die Tür zu. Das liegt daran, dass wir Privatsphäre wollen, keine Geheimhaltung. **Alle** haben etwas zu schützen. Privatsphäre ist etwas, das uns menschlich macht. -[:material-target-account: Häufige Internetbedrohungen](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Was kann ich tun? @@ -53,7 +53,7 @@ Der Versuch, alle unsere Daten ständig vor allen zu schützen, ist unpraktisch, == Dieser Prozess der Identifizierung von Bedrohungen und der Festlegung von Gegenmaßnahmen wird als **Bedrohungsanalyse** bezeichnet== und bildet die Grundlage für jeden guten Sicherheits- und Datenschutzplan. -[:material-book-outline: Mehr über die Bedrohungsanalyse erfahren](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/de/notebooks.md b/i18n/de/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/de/notebooks.md +++ b/i18n/de/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/de/os/linux-overview.md b/i18n/de/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/de/os/linux-overview.md +++ b/i18n/de/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/de/vpn.md b/i18n/de/vpn.md index b7f60687..fa30c8a4 100644 --- a/i18n/de/vpn.md +++ b/i18n/de/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/el/about/criteria.md b/i18n/el/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/el/about/criteria.md +++ b/i18n/el/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/el/about/donate.md b/i18n/el/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/el/about/donate.md +++ b/i18n/el/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/el/about/services.md b/i18n/el/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/el/about/services.md +++ b/i18n/el/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/el/advanced/dns-overview.md b/i18n/el/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/el/advanced/dns-overview.md +++ b/i18n/el/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/el/basics/email-security.md b/i18n/el/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/el/basics/email-security.md +++ b/i18n/el/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/el/basics/vpn-overview.md b/i18n/el/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/el/basics/vpn-overview.md +++ b/i18n/el/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/el/cloud.md b/i18n/el/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/el/cloud.md +++ b/i18n/el/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/el/desktop-browsers.md b/i18n/el/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/el/desktop-browsers.md +++ b/i18n/el/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/el/email.md b/i18n/el/email.md index 62156fdd..f9028330 100644 --- a/i18n/el/email.md +++ b/i18n/el/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/el/frontends.md b/i18n/el/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/el/frontends.md +++ b/i18n/el/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/el/index.md b/i18n/el/index.md index eb57fd0a..b73009ce 100644 --- a/i18n/el/index.md +++ b/i18n/el/index.md @@ -43,7 +43,7 @@ schema: Δεν πρέπει να μπερδεύεις την ιδιωτικότητα με τη μυστικότητα. Ξέρουμε τι συμβαίνει όσο είσαι στο μπάνιο, αλλά εξακολουθείς να κλείνεις την πόρτα. Αυτό συμβαίνει επειδή θέλεις ιδιωτικότητα, όχι μυστικότητα. **Όλοι** έχουν κάτι να προστατεύσουν. Η ιδιωτικότητα είναι κάτι που μας κάνει ανθρώπους. -[:material-target-account: Συχνές Απειλές Στο Διαδίκτυο](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Τι πρέπει να κάνω; @@ -53,7 +53,7 @@ schema: ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/el/notebooks.md b/i18n/el/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/el/notebooks.md +++ b/i18n/el/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/el/os/linux-overview.md b/i18n/el/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/el/os/linux-overview.md +++ b/i18n/el/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/el/vpn.md b/i18n/el/vpn.md index d1ea79e9..cc3efc54 100644 --- a/i18n/el/vpn.md +++ b/i18n/el/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/eo/about/criteria.md b/i18n/eo/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/eo/about/criteria.md +++ b/i18n/eo/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/eo/about/donate.md b/i18n/eo/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/eo/about/donate.md +++ b/i18n/eo/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/eo/about/services.md b/i18n/eo/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/eo/about/services.md +++ b/i18n/eo/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/eo/advanced/dns-overview.md b/i18n/eo/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/eo/advanced/dns-overview.md +++ b/i18n/eo/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/eo/basics/email-security.md b/i18n/eo/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/eo/basics/email-security.md +++ b/i18n/eo/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/eo/basics/vpn-overview.md b/i18n/eo/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/eo/basics/vpn-overview.md +++ b/i18n/eo/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/eo/cloud.md b/i18n/eo/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/eo/cloud.md +++ b/i18n/eo/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/eo/desktop-browsers.md b/i18n/eo/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/eo/desktop-browsers.md +++ b/i18n/eo/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/eo/email.md b/i18n/eo/email.md index 62156fdd..f9028330 100644 --- a/i18n/eo/email.md +++ b/i18n/eo/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/eo/frontends.md b/i18n/eo/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/eo/frontends.md +++ b/i18n/eo/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/eo/index.md b/i18n/eo/index.md index 93af29f6..3c0701ea 100644 --- a/i18n/eo/index.md +++ b/i18n/eo/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/eo/notebooks.md b/i18n/eo/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/eo/notebooks.md +++ b/i18n/eo/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/eo/os/linux-overview.md b/i18n/eo/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/eo/os/linux-overview.md +++ b/i18n/eo/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/eo/vpn.md b/i18n/eo/vpn.md index 6bba2546..2556c40a 100644 --- a/i18n/eo/vpn.md +++ b/i18n/eo/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/es/about/donate.md b/i18n/es/about/donate.md index d94cbcf7..db4c3812 100644 --- a/i18n/es/about/donate.md +++ b/i18n/es/about/donate.md @@ -7,7 +7,7 @@ Se necesita a un montón de [personas](https://github.com/privacyguides/privacyg Si nos quieres ayudar financialmente, el método más conveniente para nosotros es que contribuyas vía Open Collective, un sitio web operado por nuestro anfitrión fiscal. Open Collective acepta pagos vía tarjeta de crédito o débito, PayPal, y transferencias bancarias. -[Dona en OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donar en OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Las donaciones hechas directamente a Open Collective son generalmente deducibles de impuestos en los Estados Unidos, porque nuestro anfitrión fiscal (la Fundación Open Collective) es una organización registrada 501(c)3. Recibirás un recibo de Open Collective Foundation después de donar. Privacy Guides no ofrece asesoramiento financiero, por lo que debe ponerse en contacto con su asesor fiscal para saber si esto es aplicable en su caso. diff --git a/i18n/es/about/index.md b/i18n/es/about/index.md index 97edb757..5ca2b6e5 100644 --- a/i18n/es/about/index.md +++ b/i18n/es/about/index.md @@ -93,7 +93,7 @@ Los miembros de nuestro equipo revisan todos los cambios realizados en el sitio ## Licencia de sitio -!!! Peligro "" +!!! danger "" El siguiente es un resumen legible por humanos de (y no un sustituto de) la [license](/licencia). diff --git a/i18n/es/about/notices.md b/i18n/es/about/notices.md index 231c2ff0..d5706c79 100644 --- a/i18n/es/about/notices.md +++ b/i18n/es/about/notices.md @@ -14,7 +14,7 @@ Además, Privacy Guides no garantiza que este sitio web esté disponible, de for ## Resumen de licencias -!!! Peligro "" +!!! danger "" El siguiente es un resumen legible por humanos de (y no un sustituto de) la [license](/licencia). diff --git a/i18n/es/about/services.md b/i18n/es/about/services.md index 2adba1f1..00939352 100644 --- a/i18n/es/about/services.md +++ b/i18n/es/about/services.md @@ -2,7 +2,7 @@ Ejecutamos una serie de servicios web para probar las características y promover proyectos descentralizados, federados y/o de código abierto. Muchos de estos servicios están disponibles al público y están detallados a continuación. -[:material-comment-alert: Reportar un problema](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Informar de un problema](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/es/advanced/dns-overview.md b/i18n/es/advanced/dns-overview.md index 6df124fc..5a87a49a 100644 --- a/i18n/es/advanced/dns-overview.md +++ b/i18n/es/advanced/dns-overview.md @@ -118,7 +118,7 @@ Cuando hacemos una búsqueda en el DNS, generalmente es porque queremos acceder La forma más sencilla de determinar la actividad de navegación podría ser mirar las direcciones IP a las que acceden sus dispositivos. Por ejemplo, si el observador sabe que `privacyguides.org` está en `198.98.54.105`, y tu dispositivo solicita datos de `198.98.54.105`, es muy probable que estés visitando Privacy Guides. -Este método sólo es útil cuando la dirección IP pertenece a un servidor que sólo aloja unos pocos sitios web. Tampoco es muy útil si el sitio está alojado en una plataforma compartida (por ejemplo, Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). Tampoco es muy útil si el servidor está alojado detrás de un [proxy inverso](https://es.wikipedia.org/wiki/Proxy_inverso), lo cual es muy común en la Internet moderna. +Este método sólo es útil cuando la dirección IP pertenece a un servidor que sólo aloja unos pocos sitios web. Tampoco es muy útil si el sitio está alojado en una plataforma compartida (por ejemplo, Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). Tampoco es muy útil si el servidor está alojado detrás de un [proxy inverso](https://es.wikipedia.org/wiki/Proxy_inverso), lo cual es muy común en la Internet moderna. ### Indicación del Nombre del Servidor (SNI) @@ -262,15 +262,15 @@ Hemos elaborado este diagrama de flujo para describir cuándo *deberías* usar e ``` mermaid graph TB - Comienzo[Start] --> anonymous{¿Tratando de ser
anónimo?} + Comienzo[Start] --> anonymous{"¿Tratando de ser
anónimo?"} anonymous--> | Sí | tor(Usa Tor) - anonymous --> | No | censorship{¿Evitando la
censura?} + anonymous --> | No | censorship{"¿Evitando la
censura?"} censorship --> | Sí | vpnOrTor(Usa una
VPN o Tor) - censorship --> | No | privacy{¿Quieres privacidad
del ISP?} + censorship --> | No | privacy{"¿Quieres privacidad
del ISP?"} privacy --> | Sí | vpnOrTor - privacy --> | No | obnoxious{¿El ISP hace
odiosas
redirecciones?} + privacy --> | No | obnoxious{"¿El ISP hace
odiosas
redirecciones?"} obnoxious --> | Sí | encryptedDNS(Usa
DNS cifrado
con terceros) - obnoxious --> | No | ispDNS{¿El ISP soporta
DNS cifrado?} + obnoxious --> | No | ispDNS{"¿El ISP soporta
DNS cifrado?"} ispDNS --> | Sí | useISP(Usa
DNS cifrado
con ISP) ispDNS --> | No | nothing(No hagas nada) ``` diff --git a/i18n/es/advanced/payments.md b/i18n/es/advanced/payments.md index d489def0..f1ab9c04 100644 --- a/i18n/es/advanced/payments.md +++ b/i18n/es/advanced/payments.md @@ -65,7 +65,7 @@ La gran mayoría de los proyectos de criptomonedas utilizan una cadena de bloque Las transacciones anónimas en una blockchain pública son *teóricamente* posibles, y la wiki de Bitcoin [da un ejemplo de una transacción "completamente anónima"](https://en.bitcoin.it/wiki/Privacy#Example_-_A_perfectly_private_donation). Sin embargo, hacerlo requiere una complicada configuración que implica Tor y la "minería en solitario" de un bloque para generar criptomoneda completamente independiente, una práctica que no ha sido práctica para casi ningún entusiasta durante muchos años. -== Tu mejor opción es evitar estas criptomonedas por completo y quedarse con una que proporcione privacidad por defecto.== Intentar utilizar otra criptomoneda está fuera del alcance de este sitio y se desaconseja encarecidamente. +==Tu mejor opción es evitar estas criptomonedas por completo y quedarse con una que proporcione privacidad por defecto.== Intentar utilizar otra criptomoneda está fuera del alcance de este sitio y se desaconseja encarecidamente. ### Custodia de carteras diff --git a/i18n/es/android.md b/i18n/es/android.md index cf7af540..dc930856 100644 --- a/i18n/es/android.md +++ b/i18n/es/android.md @@ -14,14 +14,14 @@ schema: name: Android image: /assets/img/android/android.svg url: https://source.android.com/ - sameAs: https://en.wikipedia.org/wiki/Android_(operating_system) + sameAs: https://es.wikipedia.org/wiki/Android_(operating_system) - "@context": http://schema.org "@type": CreativeWork name: GrapheneOS image: /assets/img/android/grapheneos.svg url: https://grapheneos.org/ - sameAs: https://en.wikipedia.org/wiki/GrapheneOS + sameAs: https://es.wikipedia.org/wiki/GrapheneOS subjectOf: "@context": http://schema.org "@type": WebPage @@ -45,7 +45,7 @@ schema: "@type": Brand name: Google image: /assets/img/android/google-pixel.png - sameAs: https://en.wikipedia.org/wiki/Google_Pixel + sameAs: https://es.wikipedia.org/wiki/Google_Pixel review: "@type": Review author: @@ -97,10 +97,7 @@ Recomendamos instalar uno de estos sistemas operativos Android personalizados en !!! note "Nota" - ![Logotipo de GrapheneOS](assets/img/android/grapheneos.svg#only-light){ align=right } - ![Logotipo de GrapheneOS ](assets/img/android/grapheneos-dark.svg#only-dark){ align=right } - - **GrapheneOS** es la mejor opción cuando se trata de privacidad y seguridad. GrapheneOS proporciona mejoras adicionales de [seguridad](https://es.wikipedia.org/wiki/Endurecimiento_(inform%C3%A1tica)) y de privacidad. + Los dispositivos al final de su vida útil (como GrapheneOS o los dispositivos de "soporte extendido" de CalyxOS) no disponen de parches de seguridad completos (actualizaciones de firmware) debido a que el OEM ha interrumpido el soporte. Estos dispositivos no pueden considerarse completamente seguros independientemente del software instalado. ### GrapheneOS @@ -111,7 +108,7 @@ Recomendamos instalar uno de estos sistemas operativos Android personalizados en **GrapheneOS** es la mejor opción cuando se trata de privacidad y seguridad. - GrapheneOS proporciona mejoras adicionales de seguridad (https://en.wikipedia.org/wiki/Hardening_(computing)) y privacidad. Dispone de un [asignador de memoria reforzado](https://github.com/GrapheneOS/hardened_malloc), permisos de red y de sensores, y otras [características de seguridad](https://grapheneos.org/features). GrapheneOS también incluye actualizaciones completas de firmware y compilaciones firmadas, por lo que el arranque verificado es totalmente compatible. + GrapheneOS proporciona mejoras [adicionales de seguridad](https://en.wikipedia.org/wiki/Hardening_(computing)) y privacidad. Dispone de un [asignador de memoria reforzado](https://github.com/GrapheneOS/hardened_malloc), permisos de red y de sensores, y otras [características de seguridad](https://grapheneos.org/features). GrapheneOS también incluye actualizaciones completas de firmware y compilaciones firmadas, por lo que el arranque verificado es totalmente compatible. [:octicons-home-16: Página Principal](https://grapheneos.org/){ .md-button .md-button--primary } [:octicons-eye-16:](https://grapheneos.org/faq#privacy-policy){ .card-link title="Política de Privacidad" } @@ -318,7 +315,7 @@ La tienda de Google Play requiere una cuenta de Google para iniciar sesión, lo !!! recommendation - ![Logo Aurora Store](assets/img/android/aurora-store. ebp){ align=right } + ![Logo Aurora Store](assets/img/android/aurora-store.webp){ align=right } **Aurora Store** es un cliente de Google Play Store que no requiere de una cuenta de Google, Servicios Google Play, o microG para descargar aplicaciones. diff --git a/i18n/es/basics/passwords-overview.md b/i18n/es/basics/passwords-overview.md index 7d912a9c..e2ef3236 100644 --- a/i18n/es/basics/passwords-overview.md +++ b/i18n/es/basics/passwords-overview.md @@ -16,7 +16,7 @@ Esto es llamado [suplantación de identidad](https://en.wikipedia.org/wiki/Crede ### Utilizar contraseñas generadas aleatoriamente -===**Nunca** debes confiar en ti mismo para inventar una buena contraseña.== Recomendamos utilizar [contraseñas generadas aleatoriamente](#passwords) o [frases de contraseña](#diceware-passphrases) con suficiente entropía para proteger tus cuentas y dispositivos. +==**Nunca** debes confiar en ti mismo para inventar una buena contraseña.== Recomendamos utilizar [contraseñas generadas aleatoriamente](#passwords) o [frases de contraseña](#diceware-passphrases) con suficiente entropía para proteger tus cuentas y dispositivos. Todos nuestros [gestores recomendados de contraseñas](../passwords.md) incluyen un generador integrado de contraseñas que puedes usar. diff --git a/i18n/es/basics/threat-modeling.md b/i18n/es/basics/threat-modeling.md index 649644c3..f7faab0f 100644 --- a/i18n/es/basics/threat-modeling.md +++ b/i18n/es/basics/threat-modeling.md @@ -32,7 +32,7 @@ Un "activo" es algo que valoras y quieres proteger. En el contexto de la segurid ### ¿De quién quiero protegerlo? -Para responder a esta pregunta, es importante identificar quién podría querer suponer una amenaza para usted o su información. ==Una persona o entidad que supone una amenaza para sus activos es un "adversario". ==Ejemplos de adversarios potenciales son tu jefe, tu ex pareja, tu competencia empresarial, tu gobierno o un hacker en una red pública. +Para responder a esta pregunta, es importante identificar quién podría querer suponer una amenaza para usted o su información. ==Una persona o entidad que supone una amenaza para sus activos es un "adversario".== Ejemplos de adversarios potenciales son tu jefe, tu ex pareja, tu competencia empresarial, tu gobierno o un hacker en una red pública. *Haz una lista de tus adversarios o de aquellos que podrían querer apoderarse de tus activos. Su lista puede incluir individuos, una agencia gubernamental o empresas.* @@ -40,7 +40,7 @@ Dependiendo de quiénes sean tus adversarios, en algunas circunstancias, esta li ### ¿Qué tan probable será que necesite protegerlo? -==El riesgo es la probabilidad de que una determinada amenaza contra un determinado activo se produzca realmente. ==Va de la mano con la capacidad. Aunque tu proveedor de telefonía móvil tiene la capacidad de acceder a todos tus datos, el riesgo de que publiquen tus datos privados en Internet para dañar tu reputación es bajo. +==El riesgo es la probabilidad de que una determinada amenaza contra un determinado activo se produzca realmente.== Va de la mano con la capacidad. Aunque tu proveedor de telefonía móvil tiene la capacidad de acceder a todos tus datos, el riesgo de que publiquen tus datos privados en Internet para dañar tu reputación es bajo. Es importante distinguir entre lo que podría ocurrir y la probabilidad de que ocurra. Por ejemplo, existe la amenaza de que su edificio se derrumbe, pero el riesgo de que esto ocurra es mucho mayor en San Francisco (donde los terremotos son habituales) que en Estocolmo (donde no lo son). @@ -52,7 +52,7 @@ La evaluación de los riesgos es un proceso personal y subjetivo. Muchas persona Hay muchas maneras de que un adversario pueda acceder a sus datos. Por ejemplo, un adversario puede leer sus comunicaciones privadas mientras pasan por la red, o puede borrar o corromper sus datos. -==Los motivos de los adversarios son muy diferentes, al igual que sus tácticas. ==Un gobierno que intenta evitar la propagación de un vídeo que muestra la violencia policial está contento si simplemente elimina o reduce la disponibilidad de ese vídeo. Por el contrario, un opositor político puede querer acceder a contenido secreto y publicarlo sin que usted lo sepa. +==Los motivos de los adversarios son muy diferentes, al igual que sus tácticas.== Un gobierno que intenta evitar la propagación de un vídeo que muestra la violencia policial está contento si simplemente elimina o reduce la disponibilidad de ese vídeo. Por el contrario, un opositor político puede querer acceder a contenido secreto y publicarlo sin que usted lo sepa. La planificación de la seguridad implica comprender las consecuencias que podría tener el hecho de que un adversario consiga acceder a uno de sus activos. Para determinar esto, debe considerar la capacidad de su adversario. Por ejemplo, tu proveedor de telefonía móvil tiene acceso a todos tus registros de telefónicos. Un hacker en una red Wi-Fi abierta puede acceder a sus comunicaciones no cifradas. Su gobierno podría tener capacidades más fuertes. diff --git a/i18n/es/cloud.md b/i18n/es/cloud.md index a404d821..4236b2c7 100644 --- a/i18n/es/cloud.md +++ b/i18n/es/cloud.md @@ -20,10 +20,10 @@ Si estas alternativas no se ajustan a tus necesidades, te sugerimos que busques **Proton Drive** es un proveedor suizo de almacenamiento cifrado en la nube del popular proveedor de correo electrónico cifrado [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Inicio](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Politica de privacidad" } + [:octicons-home-16: Página Principal](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Política de Privacidad" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Código fuente" } + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Código Fuente" } ??? downloads "Descargas" @@ -44,8 +44,8 @@ Los nuevos clientes móviles de Proton Drive aún no han sido auditados pública **Tresorit** es un proveedor húngaro de almacenamiento cifrado en la nube fundado en 2011. Tresorit es propiedad de Swiss Post, el servicio postal nacional de Suiza. - [:octicons-home-16: Inicio](https://tresorit.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Politica de privacidad" } + [:octicons-home-16: Página Principal](https://tresorit.com/){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Política de Privacidad" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentación} ??? downloads "Descargas" diff --git a/i18n/es/data-redaction.md b/i18n/es/data-redaction.md index 6c3347a5..1777dffa 100644 --- a/i18n/es/data-redaction.md +++ b/i18n/es/data-redaction.md @@ -71,7 +71,7 @@ La aplicación ofrece múltiples formas de borrar los metadatos de las imágenes !!! recommendation - ![Logo de Metapho](assets/img/data-redaction/metapho. pg){ align=right } + ![Logo de Metapho](assets/img/data-redaction/metapho.jpg){ align=right } **Metapho** es un visor simple y limpio para metadatos de fotos como fecha, nombre de archivo, tamaño, modelo de cámara, velocidad de obturación y ubicación. diff --git a/i18n/es/desktop-browsers.md b/i18n/es/desktop-browsers.md index a9ebe6ed..fefcdf40 100644 --- a/i18n/es/desktop-browsers.md +++ b/i18n/es/desktop-browsers.md @@ -1,7 +1,7 @@ --- title: "Navegadores de Escritorio" icon: material/laptop -description: These web browsers provide stronger privacy protections than Google Chrome. +description: Estos navegadores web ofrecen protecciones de privacidad más sólidas que Google Chrome. schema: - "@context": http://schema.org @@ -55,9 +55,9 @@ schema: url: "./" --- -Estas son nuestras recomendaciones de navegadores web para computadoras y las configuraciones para la navegación estándar/no anónima por Internet. We recommend [Mullvad Browser](#mullvad-browser) if you are focused on strong privacy protections and anti-fingerprinting out of the box, [Firefox](#firefox) for casual internet browsers looking for a good alternative to Google Chrome, and [Brave](#brave) if you need Chromium browser compatibility. +Estas son nuestras recomendaciones de navegadores web para computadoras y las configuraciones para la navegación estándar/no anónima por Internet. Recomendamos [Mullvad Browser](#mullvad-browser) si estás centrado en fuertes protecciones de privacidad y contra huellas digitales desde el primer momento, [Firefox](#firefox) para navegantes ocasionales que buscan una buena alternativa a Google Chrome, y [Brave](#brave) si necesitas compatibilidad con el navegador Chromium. -Si necesita navegar por Internet de forma anónima, debería utilizar [Tor](tor.md). We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another. +Si necesitas navegar por Internet de forma anónima, deberías utilizar [Tor](tor.md) . Hacemos algunas recomendaciones de configuración en esta página, pero todos los navegadores que no sean Tor Browser serán rastreables por *alguien* de una forma u otra. ## Mullvad Browser @@ -65,12 +65,12 @@ Si necesita navegar por Internet de forma anónima, debería utilizar [Tor](tor. ![Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ align=right } - **Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. It is developed by the Tor Project and distributed by [Mullvad](vpn.md#mullvad), and does **not** require the use of Mullvad's VPN. + **Mullvad Browser** es una versión de [Tor Browser](tor.md#tor-browser) con las integraciones de la red Tor eliminadas, con el objetivo de proporcionar las tecnologías de navegación anti huella digital de Tor Browser a los usuarios de VPN. Es desarrollado por el Proyecto Tor y distribuido por [Mullvad](vpn.md#mullvad), y **no** requiere el uso de la VPN de Mullvad. - [:octicons-home-16: Homepage](https://mullvad.net/en/browser){ .md-button .md-button--primary } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Source Code" } + [:octicons-home-16: Página Principal](https://mullvad.net/en/browser){ .md-button .md-button--primary } + [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Política de Privacidad } + [:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title=Documentación} + [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Código Fuente" } ??? downloads "Descargas" @@ -78,27 +78,27 @@ Si necesita navegar por Internet de forma anónima, debería utilizar [Tor](tor. - [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos) - [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux) -Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead. +Al igual que [Tor Browser](tor.md), Mullvad Browser está diseñado para evitar el fingerprinting haciendo que la huella digital de tu navegador sea idéntica a la de todos los demás usuarios de Mullvad Browser, e incluye ajustes por defecto y extensiones que se configuran automáticamente según los niveles de seguridad por defecto: *Standard*, *Safer* y *Safest*. Por lo tanto, es imperativo que no modifiques el navegador en absoluto, más allá de ajustar los [niveles de seguridad](https://tb-manual.torproject.org/security-settings/) por defecto. Otras modificaciones harían que tu huella digital fuera única, anulando el propósito de utilizar este navegador. Si deseas configurar tu navegador de forma más exhaustiva y la huella digital no te preocupa, te recomendamos [Firefox](#firefox) en su lugar. -### Anti-Fingerprinting +### Anti Huella Digital -**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide. +**Sin** utilizar una VPN [](vpn.md), Mullvad Browser proporciona las mismas protecciones contra [scripts primitivos de huellas digitales](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) que otros navegadores privados como Firefox+[Arkenfox](#arkenfox-advanced) o [Brave](#brave). Mullvad Browser proporciona estas protecciones desde el principio, a expensas de cierta flexibilidad y comodidad que otros navegadores privados pueden proporcionar. -==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser. +==Para obtener la mayor protección contra las huellas dactilares, recomendamos usar el navegador Mullvad en conjunción **con** una VPN==, ya sea de Mullvad o de otro proveedor de VPN recomendado. Al utilizar una VPN con Mullvad Browser, compartirás una huella digital y un conjunto de direcciones IP con muchos otros usuarios, lo que le proporcionará una "multitud" con la que mezclarse. Esta estrategia es la única manera de frustrar los scripts de rastreo avanzados, y es la misma técnica contra las huellas digitales utilizada por Tor Browser. -Note that while you can use Mullvad Browser with any VPN provider, other people on that VPN must also be using Mullvad Browser for this "crowd" to exist, something which is more likely on Mullvad VPN compared to other providers, particularly this close to the launch of Mullvad Browser. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately. +Ten en cuenta que aunque puedes usar Mullvad Browser con cualquier proveedor de VPN, otras personas en esa VPN también deben estar usando Mullvad Browser para que exista esta "multitud", algo que es más probable en Mullvad VPN en comparación con otros proveedores, especialmente tan cerca del lanzamiento de Mullvad Browser. Mullvad Browser no tiene conectividad VPN integrada, ni comprueba si estás usando una VPN antes de navegar; tu conexión VPN tiene que ser configurada y gestionada por separado. -Mullvad Browser comes with the *uBlock Origin* and *NoScript* browser extensions pre-installed. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN. +Mullvad Browser viene con las extensiones de navegador *uBlock Origin* y *NoScript* preinstaladas. Aunque normalmente [no recomendamos](#extensions) añadir extensiones de navegador *adicionales*, estas extensiones que vienen preinstaladas con el navegador **no** deben ser eliminadas o configuradas fuera de sus valores por defecto, ya que hacerlo haría tu huella digital del navegador notablemente distinta de la de otros usuarios de Mullvad Browser. También viene preinstalado con la extensión Mullvad Browser Extension, que *puede* ser eliminada de forma segura sin afectar a tu huella digital del navegador si lo deseas, pero también es seguro mantenerla incluso si no utilizas Mullvad VPN. -### Private Browsing Mode +### Modo de Navegación Privada -Mullvad Browser operates in permanent private browsing mode, meaning your history, cookies, and other site data will always be cleared every time the browser is closed. Your bookmarks, browser settings, and extension settings will still be preserved. +Mullvad Browser funciona en modo de navegación privada permanente, lo que significa que el historial, las cookies y otros datos del sitio se borrarán siempre que se cierre el navegador. Tus marcadores y tu configuración del navegador y de las extensiones se conservarán. -This is required to prevent advanced forms of tracking, but does come at the cost of convenience and some Firefox features, such as Multi-Account Containers. Remember you can always use multiple browsers, for example, you could consider using Firefox+Arkenfox for a few sites that you want to stay logged in on or otherwise don't work properly in Mullvad Browser, and Mullvad Browser for general browsing. +Esto es necesario para evitar formas avanzadas de rastreo, pero a costa de la comodidad y de algunas funciones de Firefox, como los contenedores multicuenta. Recuerda que siempre puedes utilizar varios navegadores, por ejemplo, podrías considerar utilizar Firefox+Arkenfox para algunos sitios en los que quieras mantener la sesión iniciada o que no funcionen correctamente en Mullvad Browser, y Mullvad Browser para la navegación general. ### Mullvad Leta -Mullvad Browser comes with DuckDuckGo set as the default [search engine](search-engines.md), but it also comes preinstalled with **Mullvad Leta**, a search engine which requires an active Mullvad VPN subscription to access. Mullvad Leta queries Google's paid search API directly (which is why it is limited to paying subscribers), however because of this limitation it is possible for Mullvad to correlate search queries and Mullvad VPN accounts. For this reason we discourage the use of Mullvad Leta, even though Mullvad collects very little information about their VPN subscribers. +Mullvad Browser viene con DuckDuckGo configurado como [motor de búsqueda](search-engines.md) por defecto, pero también viene preinstalado con **Mullvad Leta**, un motor de búsqueda que requiere una suscripción activa a Mullvad VPN para poder acceder. Mullvad Leta consulta directamente la API de búsqueda de pago de Google (razón por la cual está limitada a los suscriptores de pago), sin embargo, debido a esta limitación, es posible que Mullvad correlacione las consultas de búsqueda y las cuentas VPN de Mullvad. Por este motivo, desaconsejamos el uso de Mullvad Leta, a pesar de que Mullvad recopila muy poca información sobre sus suscriptores de VPN. ## Firefox @@ -126,62 +126,71 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Configuración Recomendada -Estas opciones se encuentran en :material-menu: → **Ajustes** → **Privacidad y seguridad**. +Estas opciones se encuentran en :material-menu: → **Ajustes** -##### Protección antirrastreo mejorada +#### Buscar -- [x] Seleccione **Estricto** Protección de seguimiento mejorada +- [ ] Desmarca **Proporcionar sugerencias de búsqueda** -Esto le protege bloqueando los rastreadores de redes sociales, las secuencias de comandos de huellas digitales (ten en cuenta que esto no le protege de *todas* las huellas digitales), los criptomineros, las cookies de rastreo de sitios cruzados y algunos otros contenidos de rastreo. ETP protege contra muchas amenazas comunes, pero no bloquea todas las vías de rastreo porque está diseñado para tener un impacto mínimo o nulo en la usabilidad del sitio. +Es posible que las funciones de sugerencia de búsqueda no estén disponibles en tu región. + +Las sugerencias de búsqueda envían todo lo que escribes en la barra de direcciones al motor de búsqueda predeterminado, independientemente de si realizas una búsqueda real. Desactivar las sugerencias de búsqueda te permite controlar con mayor precisión los datos que envías al proveedor de tu motor de búsqueda. + +#### Privacidad & Seguridad + +##### Protección contra el rastreo mejorada + +- [x] Selecciona **Estricto** Protección de seguimiento mejorada + +Esto te protege bloqueando los rastreadores de redes sociales, las secuencias de comandos de huellas digitales (ten en cuenta que esto no te protege de *todas* las huellas digitales), los criptomineros, las cookies de rastreo de sitios cruzados y algunos otros contenidos de rastreo. ETP protege contra muchas amenazas comunes, pero no bloquea todas las vías de rastreo porque está diseñado para tener un impacto mínimo o nulo en la usabilidad del sitio. + +##### Firefox Suggest (solo en EE. UU.) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) es una función similar a las sugerencias de búsqueda que sólo está disponible en Estados Unidos. Recomendamos desactivarlo por la misma razón que recomendamos desactivar las sugerencias de búsqueda. Si no ves estas opciones en lel encabezado de la **Barra de Direcciones**, no tienes la nueva experiencia y puedes ignorar estos cambios. + +- [ ] Desmarca **Suggestions from the web** +- [ ] Desmarque **Suggestions from sponsors** ##### Desinfectar al cerrar -Si deseas seguir conectado a determinados sitios, puede permitir excepciones en **Cookies y datos del sitio** → **Administrar excepciones....** +Si deseas seguir conectado a determinados sitios, puedes permitir excepciones en **Cookies y datos del sitio** → **Gestionar excepciones....** -- [x] Marque **Eliminar cookies y datos del sitio cuando se cierra Firefox** +- [x] Selecciona **Eliminar cookies y datos del sitio cuando cierre Firefox** -Esto le protege de las cookies persistentes, pero no le protege de las cookies adquiridas durante una sesión de navegación. Cuando esta opción está activada, es posible limpiar fácilmente las cookies del navegador simplemente reiniciando Firefox. Puedes establece excepciones por sitio, si desea permanecer conectado a un sitio concreto que visite con frecuencia. - -##### Buscar sugerencias - -- [ ] Desmarque **Proporcionar sugerencias de búsqueda** - -Es posible que las funciones de sugerencia de búsqueda no estén disponibles en su región. - -Las sugerencias de búsqueda envían todo lo que escribe en la barra de direcciones al motor de búsqueda predeterminado, independientemente de si realiza una búsqueda real. Desactivar las sugerencias de búsqueda le permite controlar con mayor precisión los datos que envía al proveedor de su motor de búsqueda. +Esto te protege de las cookies persistentes, pero no te protege de las cookies adquiridas durante una sesión de navegación. Cuando esta opción está activada, es posible limpiar fácilmente las cookies del navegador simplemente reiniciando Firefox. Puedes establecer excepciones por sitio, si deseas permanecer conectado a un sitio concreto que visites con frecuencia. ##### Telemetría -- [ ] Desmarque **Permitir que Firefox envíe infromación técnica y de interacción a Mozilla** -- [ ] Desmarque **Permitir Firefox para instalar y ejecutar estudios** -- [ ] Desmarque **Permitir que Firefox envié informes de fallos acumulados en tu nombre** +- [ ] Desmarca **Permitir a Firefox enviar datos técnicos y de interacción a Mozilla** +- [ ] Desmarca **Permitir que Firefox instale y ejecute estudios** +- [ ] Desmarca **Permitir que Firefox envíe informes de fallos acumulados en su nombre** -> Firefox envía datos sobre su versión e idioma de Firefox; sistema operativo del dispositivo y configuración del hardware; memoria, información básica sobre fallos y errores; resultado de procesos automatizados como actualizaciones, navegación segura y activación. Cuando Firefox envía datos, su dirección IP se recoge temporalmente como parte de los registros de nuestro servidor. +> Firefox envía datos sobre tu versión e idioma de Firefox; sistema operativo del dispositivo y configuración del hardware; memoria, información básica sobre fallos y errores; resultado de procesos automatizados como actualizaciones, navegación segura y activación. Cuando Firefox envía datos, tu dirección IP se recoge temporalmente como parte de los registros de nuestro servidor. -Además, el servicio Firefox Accounts recoge [algunos datos técnicos](https://www.mozilla.org/en-US/privacy/firefox/#firefox-accounts). Si usa una cuenta de Firefox, puede excluir: +Además, el servicio Firefox Accounts recoge [algunos datos técnicos](https://www.mozilla.org/en-US/privacy/firefox/#firefox-accounts). Si usas una cuenta de Firefox, puedes excluir: -1. Abra la [configuración de su perfil en accounts.firefox.com](https://accounts.firefox.com/settings#data-collection) -2. Desmarque **Recopilación y uso de datos** > **Ayuda a mejorar Cuentas de Firefox** +1. Abre la [configuración de tu perfil en accounts.firefox.com](https://accounts.firefox.com/settings#data-collection) +2. Desmarca **Recopilación y uso de datos** > **Ayuda a mejorar Cuentas de Firefox** ##### Modo solo HTTPS -- [x] Seleccione **Habilitar el modo solo HTTPS en todas las ventanas** +- [x] Selecciona **Activar el modo solo-HTTPS en todas las ventanas** -Esto evita que se conecte involuntariamente a un sitio web en texto plano HTTP. Los sitios sin HTTPS son poco comunes hoy en día, por lo que esto debería tener poco o ningún impacto en su navegación diaria. +Esto evita que te conectes involuntariamente a un sitio web en texto plano HTTP. Los sitios sin HTTPS son poco comunes hoy en día, por lo que esto debería tener poco o ningún impacto en tu navegación diaria. -### Firefox Sync +#### Sincronización -[Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) permite que sus datos de navegación (historial, marcadores, etc.) sean accesibles en todos sus dispositivos y los protege con E2EE. +[Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) permite que tus datos de navegación (historial, marcadores, etc.) sean accesibles desde todos tus dispositivos y los protege con E2EE. ### Arkenfox (avanzado) -!!! tip "Use Mullvad Browser for advanced anti-fingerprinting" +!!! tip "Consejo" "Utiliza Mullvad Browser para la protección avanzada contra huella digital" - [Mullvad Browser](#mullvad-browser) provides the same anti-fingerprinting protections as Arkenfox out of the box, and does not require the use of Mullvad's VPN to benefit from these protections. Coupled with a VPN, Mullvad Browser can thwart more advanced tracking scripts which Arkenfox cannot. Arkenfox still has the advantage of being much more flexible, and allowing per-site exceptions for websites which you need to stay logged in to. + [Mullvad Browser](#mullvad-browser) proporciona las mismas protecciones anti-fingerprinting que Arkenfox, y no requiere el uso de la VPN de Mullvad para beneficiarse de estas protecciones. Junto con una VPN, Mullvad Browser puede frustrar scripts de rastreo más avanzados que Arkenfox no puede. Arkenfox sigue teniendo la ventaja de ser mucho más flexible y de permitir excepciones por sitio para los sitios web en los que es necesario permanecer conectado. -El [proyecto Arkenfox](https://github.com/arkenfox/user.js) proporciona un conjunto de opciones cuidadosamente consideradas para Firefox. Si [decide](https://github.com/arkenfox/user.js/wiki/1.1-To-Arkenfox-or-Not) utilizar Arkenfox, unas [pocas opciones](https://github.com/arkenfox/user.js/wiki/3.2-Overrides-[Common]) son subjetivamente estrictas y/o pueden hacer que algunos sitios web no funcionen correctamente - [lo que puede cambiar fácilmente](https://github.com/arkenfox/user.js/wiki/3.1-Overrides) para adaptarse a sus necesidades. Nosotros **recomendamos encarecidamente** que lea su [wiki ](https://github.com/arkenfox/user.js/wiki)(lamentablemente solo en inglés). Arkenfox también permite el soporte de [contenedores](https://support.mozilla.org/en-US/kb/containers#w_for-advanced-users). +El [proyecto Arkenfox](https://github.com/arkenfox/user.js) proporciona un conjunto de opciones cuidadosamente consideradas para Firefox. Si [decides](https://github.com/arkenfox/user.js/wiki/1.1-To-Arkenfox-or-Not) utilizar Arkenfox, unas [pocas opciones](https://github.com/arkenfox/user.js/wiki/3.2-Overrides-[Common]) son subjetivamente estrictas y/o pueden hacer que algunos sitios web no funcionen correctamente - [que puede cambiar fácilmente](https://github.com/arkenfox/user.js/wiki/3.1-Overrides) para adaptarse a tus necesidades. Nosotros **recomendamos encarecidamente** que leas su [wiki ](https://github.com/arkenfox/user.js/wiki)(lamentablemente solo en inglés). Arkenfox también permite el soporte de [contenedores](https://support.mozilla.org/en-US/kb/containers#w_for-advanced-users). -Arkenfox only aims to thwart basic or naive tracking scripts through canvas randomization and Firefox's built-in fingerprint resistance configuration settings. It does not aim to make your browser blend in with a large crowd of other Arkenfox users in the same way Mullvad Browser or Tor Browser do, which is the only way to thwart advanced fingerprint tracking scripts. Remember you can always use multiple browsers, for example, you could consider using Firefox+Arkenfox for a few sites that you want to stay logged in on or otherwise trust, and Mullvad Browser for general browsing. +Arkenfox sólo pretende frustrar los scripts de rastreo básicos o primitivos mediante la aleatorización del lienzo (canvas randomization) y los ajustes de configuración de resistencia a las huellas digitales incorporados en Firefox. No pretende hacer que tu navegador se mezcle con una gran multitud de otros usuarios de Arkenfox de la misma manera que lo hacen Mullvad Browser o Tor Browser, que es la única manera de frustrar los scripts avanzados de rastreo de huellas dactilares. Recuerda que siempre puedes utilizar varios navegadores, por ejemplo, podrías considerar utilizar Firefox+Arkenfox para algunos sitios en los que quieras mantener la sesión iniciada o en los que confíes, y Mullvad Browser para la navegación general. ## Brave @@ -212,7 +221,9 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand Estas opciones se encuentran en :material-menu: → **Configuración**. -##### Protecciones +#### Configuración + +##### Escudos Brave incluye algunas medidas anti-fingerprinting en su función de [Escudos](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-). Sugerimos configurar estas opciones [globalmente](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) en todas las páginas que visite. @@ -220,14 +231,14 @@ Las opciones de los escudos pueden reducirse según las necesidades de cada siti
-- [x] Seleccione **Impedir que los sitios obtengan mis huellas digitales en función de mis preferencias de idioma** -- [x] Selecciona * * Agresivo * * en Bloqueo de rastreadores y anuncios +- [x] Selecciona **Impedir que los sitios obtengan mis huellas digitales en función de mis preferencias de idioma** +- [x] Selecciona **Agresivo** en Bloqueo de rastreadores y anuncios - ??? advertencia "Use listas de filtros predeterminadas" - Brave le permite seleccionar filtros de contenido adicionales dentro de la página interna `brave://adblock`. Le aconsejamos que no utilice esta función; en su lugar, mantenga las listas de filtros predeterminadas. El uso de listas adicionales le hará destacar entre los demás usuarios de Brave y también puede aumentar la superficie de ataque si hay un exploit en Brave y se añade una regla maliciosa a una de las listas que utiliza. + ??? advertencia "Usa listas de filtros predeterminadas" + Brave te permite seleccionar filtros de contenido adicionales dentro de la página interna `brave://adblock`. Te aconsejamos que no utilices esta función; en su lugar, mantén las listas de filtros predeterminadas. El uso de listas adicionales te hará destacar entre los demás usuarios de Brave y también puede aumentar la superficie de ataque si hay un exploit en Brave y se añade una regla maliciosa a una de las listas que utilizas. -- [x] (Opcional) Seleccione **Bloquear Scripts** (1) -- [x] Seleccione **Estricto, puede dañar los sitios** en Bloquear huellas digitales +- [x] (Opcional) Selecciona **Bloquear Scripts** (1) +- [x] Selecciona **Estricto, puede dañar los sitios** en Bloquear huellas digitales
@@ -235,49 +246,46 @@ Las opciones de los escudos pueden reducirse según las necesidades de cada siti ##### Bloqueo de RRSS -- [ ] Desmarque todos los componentes de redes sociales +- [ ] Desmarca todos los componentes de redes sociales ##### Privacidad y seguridad
-- [x] Selecciona **Desactivar UDP no proxy** en [Política de gestión de IP de WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc) -- [ ] Desmarca **Utilizar los servicios de Google para la mensajería push** -- [ ] Desmarca **Permitir análisis de productos que preservan la privacidad (P3A)** -- ¡[ ] Desmarcar **Enviar automáticamente ping de uso diario a Brave** -- [ ] Desmarca **Enviar automáticamente informes de diagnóstico** +- [x] Selecciona **Desactivar el UDP sin proxy** en [Política de gestión de IP de WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc) +- [ ] Desmarca **Utiliza los servicios de Google para la mensajería push** +- [ ] Desmarca **Permitir estadísticas del producto con preservación de la privacidad (P3A)** +- [ ] Desmarca **Enviar automáticamente el ping de uso diario a Brave** +- [ ] Desmarca **Enviar informes de diagnóstico automáticamente** - [x] Selecciona **Usar siempre conexiones seguras** en el menú **Seguridad** - [ ] Desmarca **Ventana privada con Tor** (1) - !!! consejo "Desinfectar al cerrar" + !!! tip "Desinfectar al cerrar" + - [x] Selecciona **Borrar cookies y datos de sitios al cerrar todas las ventanas** en el menú *Cookies y otros datos de sitios* Si deseas permanecer conectado a un sitio concreto que visitas con frecuencia, puedes establecer excepciones por sitio en la sección *Comportamientos personalizados*.
-1. Brave **no** es tan resistente a las huellas dactilares como Tor Browser y mucha menos gente usa Brave con Tor, así que usted destacará. Cuando se requiera un [fuerte anonimato](https://support.brave.com/hc/en-us/articles/360018121491-What-is-a-Private-Window-with-Tor-Connectivity-) utilice [Tor Browser ](tor.md#tor-browser). +1. Brave **no** es tan resistente a las huellas digitales como Tor Browser y mucha menos gente usa Brave con Tor, así que destacarás. Cuando necesites un [fuerte anonimato](https://support.brave.com/hc/en-us/articles/360018121491-What-is-a-Private-Window-with-Tor-Connectivity-) utiliza [Tor Browser ](tor.md#tor-browser). ##### Extensiones -Desactive las extensiones integradas que no utilice en **Extensiones** +Desactiva las extensiones integradas que no utilice en **Extensiones** - [ ] Desmarca **Hangouts** - [ ] Desmarca **WebTorrent** ##### Web3 -
+Las funciones Web3 de Brave pueden aumentar potencialmente la huella digital de tu navegador y la superficie de ataque. A menos que utilices alguna de las funciones, deberían estar desactivadas. -- [x] Selecciona Deshabilitado en Método para resolver los recursos IPFS (1) +- [ ] Establece **Cartera predeterminada de Ethereum** como **Ninguno** +- [ ] Establece **Cartera predeterminada de Solana** como **Ninguno** +- [ ] Establece **Método para resolver los recursos IPFS** como **Deshabilitado -
- -1. El Sistema de Archivos InterPlanetario (IPFS) es una red descentralizada, de igual a igual, para almacenar y compartir datos en un sistema de archivos distribuido. A menos que utilice la función, desactívela. - -##### Ajustes Adicionales - -En el menú *Sistema* +##### Sistema
@@ -287,13 +295,19 @@ En el menú *Sistema* 1. Esta opción no está presente en todas las plataformas. -### Brave Sync +#### Sincronización [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) permite que sus datos de navegación (historial, marcadores, etc.) sean accesibles en todos sus dispositivos sin necesidad de una cuenta y los protege con E2EE. +#### Brave Rewards y Wallet + +**Brave Rewards** te permite recibir la criptomoneda Basic Attention Token (BAT) por realizar ciertas acciones dentro de Brave. Se basa en una cuenta de custodia y KYC de un número selecto de proveedores. No recomendamos BAT como [criptomoneda privada](cryptocurrency.md), ni tampoco recomendamos utilizar un [monedero de custodia](advanced/payments.md#other-coins-bitcoin-ethereum-etc), por lo que desaconsejamos utilizar esta función. + +**Brave Wallet** funciona localmente en tu ordenador, pero no admite ninguna criptomoneda privada, por lo que desaconsejamos utilizar esta función también. + ## Recursos Adicionales -In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. Sin embargo, uBlock Origin puede resultarte útil si valoras la funcionalidad de bloqueo de contenidos. +En general, recomendamos mantener las extensiones al mínimo; ya que tienen acceso privilegiado dentro de su navegador y requieren que confíes en el desarrollador, pueden hacerle [destacar](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), y [debilitan](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) el aislamiento del sitio. Sin embargo, uBlock Origin puede resultarte útil si valoras la funcionalidad de bloqueo de contenidos. ### uBlock Origin @@ -329,7 +343,7 @@ Estas son algunas otras [listas de filtros](https://github.com/gorhill/uBlock/wi !!! example "Esta sección es nueva" - Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. + Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. ### Requisitos Mínimos diff --git a/i18n/es/email.md b/i18n/es/email.md index 7d122e4c..76f69b24 100644 --- a/i18n/es/email.md +++ b/i18n/es/email.md @@ -109,7 +109,7 @@ Proton Mail no ofrece la función de legado digital. [:octicons-eye-16:](https://mailbox.org/en/data-protection-privacy-policy){ .card-link title="Politica de Privacidad" } [:octicons-info-16:](https://kb.mailbox.org/en/private){ .card-link title=Documentación} - ??? downloads "Descargas' + ??? downloads "Descargas" - [:octicons-browser-16: Web](https://login.mailbox.org) diff --git a/i18n/es/encryption.md b/i18n/es/encryption.md index cf331c4f..b96b2aad 100644 --- a/i18n/es/encryption.md +++ b/i18n/es/encryption.md @@ -222,7 +222,7 @@ Las herramientas con interfaces de línea de comandos son útiles para integrar [:octicons-code-16:](https://github.com/samuel-lucas6/Kryptor){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://www.kryptor.co.uk/#donate){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://www.kryptor.co.uk) - [:simple-apple: macOS](https://www.kryptor.co.uk) @@ -247,7 +247,7 @@ OpenPGP es a veces necesario para tareas específicas como la firma digital y el Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su archivo `gpg.conf`. Recomendamos utilizar las opciones estándar especificadas en las preguntas frecuentes de los usuarios de [GnuPG](https://www.gnupg.org/faq/gnupg-faq.html#new_user_gpg_conf). -!!! consejo "Utilice future defaults al generar una clave" +!!! tip "Utilice future defaults al generar una clave" Al [generar claves](https://www.gnupg.org/gph/en/manual/c14.html) sugerimos usar el comando `future-default` ya que esto instruirá a GnuPG a usar criptografía moderna como [Curve25519](https://es.wikipedia.org/wiki/Curve25519#Popularidad) y [Ed25519](https://ed25519.cr.yp.to/): @@ -268,7 +268,7 @@ Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su arch [:octicons-info-16:](https://gnupg.org/documentation/index.html){ .card-link title=Documentación} [:octicons-code-16:](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain) - [:simple-windows11: Windows](https://gpg4win.org/download.html) @@ -289,7 +289,7 @@ Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su arch [:octicons-code-16:](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpg4win.git;a=summary){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://gpg4win.org/donate.html){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://gpg4win.org/download.html) @@ -312,7 +312,7 @@ Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su arch [:octicons-info-16:](https://gpgtools.tenderapp.com/kb){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/GPGTools){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-apple: macOS](https://gpgtools.org) @@ -329,7 +329,7 @@ Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su arch [:octicons-info-16:](https://www.openkeychain.org/faq/){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/open-keychain/open-keychain){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain) @@ -337,7 +337,7 @@ Al cifrar con PGP, tiene la opción de configurar diferentes opciones en su arch **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/file-sharing.md b/i18n/es/file-sharing.md index cf691dd3..a9a8e467 100644 --- a/i18n/es/file-sharing.md +++ b/i18n/es/file-sharing.md @@ -41,7 +41,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-info-16:](https://docs.onionshare.org){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/onionshare/onionshare){ .card-link title="Source Code" } - ??? descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://onionshare.org/#download) - [:simple-apple: macOS](https://onionshare.org/#download) @@ -51,7 +51,7 @@ ffsend upload --host https://send.vis.ee/ FILE **Por favor, tome en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** En adición a [nuestros criterios estándares](about/criteria.md), hemos desarrollado un claro conjunto de requisitos para permitirnos brindar recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista antes de optar por utilizar un proyecto, y realizar su propia investigación para asegurarse que es la elección adecuada. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna pregunta sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no consideramos algo al hacer nuestras recomendaciones, si no se encuentra listado aquí. Hay múltiples factores considerados y discutidos cuando recomendamos un proyecto, y documentar cada uno es un trabajo en progreso. @@ -88,7 +88,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-code-16:](https://github.com/nextcloud){ .card-link title="Source Code" } [:octicons-heart-16:](https://nextcloud.com/contribute/){ .card-link title=Contribute } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client) - [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102) @@ -115,7 +115,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-code-16:](https://github.com/syncthing){ .card-link title="Source Code" } [:octicons-heart-16:](https://syncthing.net/donations/){ .card-link title=Contribute } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nutomic.syncthingandroid) - [:simple-windows11: Windows](https://syncthing.net/downloads/) @@ -129,7 +129,7 @@ ffsend upload --host https://send.vis.ee/ FILE **Por favor, tome en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** En adición a [nuestros criterios estándares](about/criteria.md), hemos desarrollado un claro conjunto de requisitos para permitirnos brindar recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista antes de optar por utilizar un proyecto, y realizar su propia investigación para asegurarse que es la elección adecuada. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/financial-services.md b/i18n/es/financial-services.md index bf6a90c4..557167ba 100644 --- a/i18n/es/financial-services.md +++ b/i18n/es/financial-services.md @@ -11,7 +11,7 @@ Realizar pagos en línea es uno de los principales desafíos para la privacidad. Hay una serie de servicios que ofrecen "tarjetas de débito virtuales" que puede utilizar con comercios en línea sin revelar sus datos bancarios o de facturación reales en la mayoría de los casos. Es importante tener en cuenta que estos servicios financieros **no** son anónimos y están sujetos a las leyes de "Conozca a su cliente" (KYC) y pueden requerir su DNI u otra información identificativa. Estos servicios son útiles principalmente para protegerle de las filtraciones de datos de los comercios, del seguimiento menos sofisticado o de la correlación de compras por parte de las agencias de marketing y del robo de datos en línea; y **no** para realizar una compra de forma totalmente anónima. -!!! consejo "Compruebe su banco actual" +!!! tip "Compruebe su banco actual" Muchos bancos y proveedores de tarjetas de crédito ofrecen funciones nativas de tarjeta virtual. Si ya utiliza uno que ofrezca esta opción, debería utilizarlo en lugar de las siguientes recomendaciones en la mayoría de los casos. De este modo, no estará confiando su información personal a varias personas. @@ -47,7 +47,7 @@ Privacy.com facilita por defecto a su banco información sobre los comercios en **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de elegir utilizar un proyecto y realizar su propia investigación para asegurarse que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. @@ -86,7 +86,7 @@ Estos servicios le permiten comprar tarjetas de regalo para una gran variedad de **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de elegir utilizar un proyecto y realizar su propia investigación para asegurarse que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/frontends.md b/i18n/es/frontends.md index c4f3b9d1..af631662 100644 --- a/i18n/es/frontends.md +++ b/i18n/es/frontends.md @@ -24,11 +24,11 @@ A veces, los servicios intentarán obligarle a registrarse mediante el bloqueo a [:octicons-info-16:](https://codeberg.org/librarian/librarian/wiki){ .card-link title=Documentación} [:octicons-code-16:](https://codeberg.org/librarian/librarian){ .card-link title="Código Fuente" } -!!! advertencia +!!! warning "Advertencia" Librarian no proporciona un proxy para los vídeos por defecto. Los vídeos vistos a través de Librarian seguirán realizando conexiones directas a los servidores de Odysee (por ejemplo, 'odycdn.com'); sin embargo, algunas instancias pueden habilitar el proxy, lo que se detallaría en la política de privacidad de la instancia. -!!! consejo +!!! tip "Consejo" Librarian es útil si quiere ver contenido LBRY en el móvil sin telemetría obligatoria y si quiere desactivar JavaScript en su navegador, como es el caso de [Tor Browser](https://www.torproject.org/) en el nivel de seguridad Más Seguro. @@ -54,7 +54,7 @@ Cuando utilice una instancia de Librarian, asegúrese de leer la política de pr [:octicons-code-16:](https://github.com/zedeus/nitter){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://github.com/zedeus/nitter#nitter){ .card-link title=Contribuir } -!!! consejo +!!! tip "Consejo" Nitter es útil si quiere navegar por el contenido de Twitter sin tener que iniciar sesión y si quieres desactiva JavaScript en su navegador, como es el caso de [Tor Browser](https://www.torproject.org/) en el nivel de seguridad Más Seguro. También le permite [crear canales RSS para Twitter](news-aggregators.md#twitter). @@ -79,7 +79,7 @@ Cuando utilice una instancia de Nitter, asegúrese de leer la política de priva [:octicons-info-16:](https://github.com/pablouser1/ProxiTok/wiki){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/pablouser1/ProxiTok){ .card-link title="Código Fuente" } -!!! consejo +!!! tip "Consejo" PorxiTok es útil si quiere desactivar JavaScript en su navegador como en el navegador [Tor](https://www.torproject.org/) en la configuración de seguridad Más Segura. @@ -105,14 +105,14 @@ Cuando utilice una instancia de ProxiTok, asegúrese de leer la política de pri [:octicons-code-16:](https://github.com/FreeTubeApp/FreeTube){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://liberapay.com/FreeTube){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://freetubeapp.io/#download) - [:simple-apple: macOS](https://freetubeapp.io/#download) - [:simple-linux: Linux](https://freetubeapp.io/#download) - [:simple-flathub: Flathub](https://flathub.org/apps/details/io.freetubeapp.FreeTube) -!!! advertencia +!!! warning "Advertencia" Al utilizar FreeTube, su dirección IP puede seguir siendo conocida por YouTube, [Invidious](https://instances.invidious.io), o [SponsorBlock](https://sponsor.ajay.app/) dependiendo de su configuración. Considere la posibilidad de utilizar una [VPN](vpn.md) o [Tor](https://www.torproject.org) si su [modelo de amenaza](basics/threat-modeling.md) requiere ocultar su dirección IP. @@ -132,12 +132,12 @@ Cuando utilice una instancia de ProxiTok, asegúrese de leer la política de pri [:octicons-code-16:](https://github.com/yattee/yattee){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://github.com/yattee/yattee/wiki/Donations){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-apple: App Store](https://apps.apple.com/us/app/yattee/id1595136629) - [:simple-github: GitHub](https://github.com/yattee/yattee/releases) -!!! advertencia +!!! warning "Advertencia" Al utilizar Yattee, su dirección IP puede seguir siendo conocida por YouTube, [Invidious](https://instances.invidious.io), [Piped](https://github.com/TeamPiped/Piped/wiki/Instances/) o [SponsorBlock](https://sponsor.ajay.app/) dependiendo de su configuración. Considere la posibilidad de utilizar una [VPN](vpn.md) o [Tor](https://www.torproject.org) si su [modelo de amenaza](basics/threat-modeling.md) requiere ocultar su dirección IP. @@ -159,11 +159,11 @@ Por defecto, Yattee bloquea todos los anuncios de YouTube. Además, Yattee se in [:octicons-info-16:](https://github.com/libre-tube/LibreTube#readme){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/libre-tube/LibreTube){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-github: GitHub](https://github.com/libre-tube/LibreTube/releases) -!!! advertencia +!!! warning "Advertencia" Al usar LibreTube, su dirección IP será visible para la instancia [Piped](https://github.com/TeamPiped/Piped/wiki/Instances) que elija y/o [SponsorBlock](https://sponsor.ajay.app/) dependiendo de su configuración. Considere la posibilidad de utilizar una [VPN](vpn.md) o [Tor](https://www.torproject.org) si su [modelo de amenaza](basics/threat-modeling.md) requiere ocultar su dirección IP. @@ -185,13 +185,13 @@ Por defecto, LibreTube bloquea todos los anuncios de YouTube. Además, Libretube [:octicons-code-16:](https://github.com/TeamNewPipe/NewPipe){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://newpipe.net/donate/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases) 1. La instancia por defecto es [FramaTube](https://framatube.org/), sin embargo, se pueden añadir más a través de **Ajustes** → **Contenido** → **Instancias de PeerTube** -!!! Advertencia +!!! warning "Advertencia" Al utilizar NewPipe, su dirección IP será visible para los proveedores de vídeo utilizados. Considere la posibilidad de utilizar una [VPN](vpn.md) o [Tor](https://www.torproject.org) si su [modelo de amenaza](basics/threat-modeling.md) requiere ocultar su dirección IP. @@ -212,11 +212,11 @@ Por defecto, LibreTube bloquea todos los anuncios de YouTube. Además, Libretube [:octicons-code-16:](https://github.com/iv-org/invidious){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://invidious.io/donate/){ .card-link title=Contribuir } -!!! advertencia +!!! warning "Advertencia" Invidious no proporciona un proxy para los vídeos por defecto. Los vídeos que se vean a través de Invidious seguirán realizando conexiones directas a los servidores de Google (ej. 'googlevideo.com'); sin embargo, algunas instancias admiten el proxy de vídeo; basta con habilitar *Proxy videos* en la configuración de las instancias o añadir `&local=true` a la URL. -!!! consejo +!!! tip "Consejo" Invidious es útil si quiere desactivar JavaScript en su navegador como en el navegador [Tor](https://www.torproject.org/) en la configuración de seguridad Msás Segura. No proporciona privacidad por sí mismo y no se recomienda entrar con ninguna cuenta. @@ -240,7 +240,7 @@ Cuando utilice una instancia de Invidious, asegúrese de leer la política de pr [:octicons-code-16:](https://github.com/TeamPiped/Piped){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://github.com/TeamPiped/Piped#donations){ .card-link title=Contribuir } -!!! consejo +!!! tip "Consejo" Piped es útil si desea utilizar [SponsorBlock](https://sponsor.ajay.app) sin instalar una extensión o acceder a contenidos restringidos por edad sin una cuenta. No proporciona privacidad por sí mismo y no se recomienda entrar con ninguna cuenta. @@ -252,7 +252,7 @@ Cuando utilice una instancia de Piped, asegúrese de leer la política de privac **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/index.md b/i18n/es/index.md index 9534c07d..81ddbcd3 100644 --- a/i18n/es/index.md +++ b/i18n/es/index.md @@ -39,11 +39,11 @@ schema: ##### "No tengo nada que ocultar. ¿Por qué debería preocuparme por mi privacidad?” -Al igual que el derecho al matrimonio interracial, el sufragio femenino, la libertad de expresión y muchos otros, nuestro derecho a la privacidad no siempre ha sido respetado. En varias dictaduras, sigue sin serlo. Generaciones anteriores a las nuestras lucharon por nuestro derecho a la privacidad. ==La privacidad es un derecho humano, inherente a todes nosotres, == al que tenemos derecho (sin discriminación). +Al igual que el derecho al matrimonio interracial, el sufragio femenino, la libertad de expresión y muchos otros, nuestro derecho a la privacidad no siempre ha sido respetado. En varias dictaduras, sigue sin serlo. Generaciones anteriores a las nuestras lucharon por nuestro derecho a la privacidad. ==La privacidad es un derecho humano, inherente a todes nosotres,== al que tenemos derecho (sin discriminación). No deberías confundir privacidad con secretismo. Sabemos lo que pasa en el cuarto de baño, pero aún así cierras la puerta. Esto se debe a que quieres privacidad, no secretismo. **Todo el mundo** tiene algo que proteger. La privacidad es algo que nos hace humanos. -[:material-target-account: Amenazas frecuentes en el internet](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Amenazas Comunes en Internet](basics/common-threats.md){ class="md-button md-button--primary" } ## ¿Qué debo hacer? @@ -53,11 +53,11 @@ Intentar proteger todos tus datos de todo el mundo y en todo momento es impráct ==Este proceso de identificación de amenazas y definición de contramedidas se llama **modelado de amenazas**==, y constituye la base de todo buen plan de seguridad y privacidad. -[:material-book-outline: Aprende más sobre el modelado de amenazas](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Más Información sobre el Modelado de Amenazas](basics/threat-modeling.md){ class="md-button md-button--primary" } --- -## ¡Te necesitamos! Aquí está cómo involucrarse: +## ¡Te necesitamos! Aquí te indicamos cómo involucrarse: [:simple-discourse:](https://discuss.privacyguides.net/){ title="Únete a nuestro foro" } [:simple-mastodon:](https://mastodon.neat.computer/@privacyguides){ rel=me title="Síguenos en Mastodon" } diff --git a/i18n/es/mobile-browsers.md b/i18n/es/mobile-browsers.md index 7b69a0cc..d16a250d 100644 --- a/i18n/es/mobile-browsers.md +++ b/i18n/es/mobile-browsers.md @@ -6,7 +6,7 @@ schema: - "@context": http://schema.org "@type": WebPage - name: Private Mobile Browser Recommendations + name: Recomendaciones de Navegadores de Escritorio Privados url: "./" relatedLink: "../desktop-browsers/" - @@ -35,7 +35,7 @@ schema: url: "./" --- -Estos son nuestras recomendaciones actuales sobre navegadores web para móviles y configuraciones para la navegación estándar/no anónima por Internet. Si necesita navegar por Internet de forma anónima, debería utilizar [Tor](tor.md). En general, recomendamos mantener las extensiones al mínimo; tienen acceso privilegiado dentro de su navegador, requieren que confíe en el desarrollador, pueden hacerle [destacar](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), y [debilitar](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) el aislamiento del sitio. +Estos son nuestras recomendaciones actuales sobre navegadores web para móviles y configuraciones para la navegación estándar/no anónima por Internet. Si necesitas navegar por Internet de forma anónima, deberías utilizar [Tor](tor.md) . En general, recomendamos mantener las extensiones al mínimo; tienen acceso privilegiado dentro de su navegador, requieren que confíe en el desarrollador, pueden hacerle [destacar](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), y [debilitar](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) el aislamiento del sitio. ## Android @@ -57,7 +57,7 @@ En Android, Firefox es incluso menos seguro que las alternativas basadas en Chro [:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Código Fuente" } - ??? notas de descarga + ??? downloads annotate "Descarga" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser) - [:simple-github: GitHub](https://github.com/brave/brave-browser/releases) @@ -80,7 +80,7 @@ Las opciones de los escudos pueden reducirse según las necesidades de cada siti - [x] Seleccione **Agresivo** en Bloquear rastreadores y anuncios -??? advertencia "Usar listas de filtros predeterminadas" +??? warning "Usar listas de filtros predeterminadas" Brave le permite seleccionar filtros de contenido adicionales dentro de la página interna `brave://adblock`. Desaconsejamos el uso de esta función; en su lugar, mantenga las listas de filtros por defecto. El uso de listas adicionales le hará destacar entre los demás usuarios de Brave y también puede aumentar la superficie de ataque si hay un exploit en Brave y se añade una regla maliciosa a una de las listas que utiliza. - [x] Seleccione **Mejorar conexiones a HTTPS** @@ -195,7 +195,7 @@ Si utilizas iCloud con la Protección de Datos Avanzada desactivada, también te [:octicons-info-16:](https://kb.adguard.com/ios){ .card-link title=Documentació} [:octicons-code-16:](https://github.com/AdguardTeam/AdguardForiOS){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1047223162) @@ -205,7 +205,7 @@ Las listas de filtros adicionales ralentizan las cosas y pueden aumentar su supe **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/multi-factor-authentication.md b/i18n/es/multi-factor-authentication.md index 84d88410..1670e706 100644 --- a/i18n/es/multi-factor-authentication.md +++ b/i18n/es/multi-factor-authentication.md @@ -47,11 +47,11 @@ Los modelos de Nitrokey se pueden configurar usando la [aplicación de Nitrokey] Para los modelos que admiten HOTP y TOTP, hay 3 ranuras para HOTP y 15 para TOTP. Algunas Nitrokeys pueden actuar como administrador de contraseñas. Pueden almacenar 16 credenciales diferentes y cifrarlas utilizando la misma contraseña que la interfaz OpenPGP. -!!! advertencia +!!! warning "Advertencia" Aunque las Nitrokeys no revelan los secretos HOTP/TOTP al dispositivo al que están conectadas, el almacenamiento HOTP y TOTP **no** está cifrado y es vulnerable a ataques físicos. Si desea almacenar con HOTP o TOTP estos secretos, le recomendamos encarecidamente que utilice un Yubikey en su lugar. -!!! advertencia +!!! warning "Advertencia" El restablecimiento de la interfaz OpenPGP en una Nitrokey también hará la base de datos de contraseñas [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). @@ -63,7 +63,7 @@ El firmware de Nitrokey es de código abierto, a diferencia del de YubiKey. El f **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. @@ -103,7 +103,7 @@ Recomendamos encarecidamente que utilice aplicaciones TOTP para móviles en luga [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) @@ -121,7 +121,7 @@ Recomendamos encarecidamente que utilice aplicaciones TOTP para móviles en luga [:octicons-code-16:](https://github.com/raivo-otp/ios-application){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://raivo-otp.com/donate){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-appstore: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137) @@ -129,11 +129,11 @@ Recomendamos encarecidamente que utilice aplicaciones TOTP para móviles en luga **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. -- Source code must be publicly available. +- El código fuente debe estar a disposición del público. - No debe requerir conexión a Internet. - No debe sincronizarse con un servicio de sincronización/copia de seguridad en la nube de terceros. - Es aceptable el soporte de sincronización E2EE** Opcional** con herramientas nativas del sistema operativo, por ejemplo, sincronización cifrada a través de iCloud. diff --git a/i18n/es/news-aggregators.md b/i18n/es/news-aggregators.md index 23458dab..e32aeb76 100644 --- a/i18n/es/news-aggregators.md +++ b/i18n/es/news-aggregators.md @@ -1,6 +1,6 @@ --- title: "Lectores de noticias" -icon: octicons/rss-24 +icon: material/rss description: Estos clientes para la lectura de noticias le permiten estar al día con sus páginas de noticias favoritas, utilizando estándares de Internet como RSS. --- @@ -22,7 +22,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator) @@ -38,7 +38,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma [:octicons-code-16:](https://gitlab.com/spacecowboy/Feeder){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://ko-fi.com/spacecowboy){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play) @@ -56,7 +56,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma [:octicons-code-16:](https://github.com/yang991178/fluent-reader){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://github.com/sponsors/yang991178){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://hyliu.me/fluent-reader) - [:simple-appstore: App Store](https://apps.apple.com/app/id1520907427) @@ -73,7 +73,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma [:octicons-code-16:](https://gitlab.gnome.org/World/gfeeds){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://liberapay.com/gabmus/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-linux: Linux](https://gfeeds.gabmus.org/#install) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.gabmus.gfeeds) @@ -105,7 +105,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-appstore: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210) - [:simple-apple: macOS](https://netnewswire.com) @@ -126,7 +126,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. @@ -141,7 +141,7 @@ Algunos servicios de redes sociales también admiten RSS, aunque esto no se suel Reddit le permite suscribirse a subreddits a través de RSS. -!!! ejemplo +!!! example "Ejemplo" Sustituya `subreddit_name` por el subreddit al que desee suscribirse. ```text @@ -152,7 +152,7 @@ Reddit le permite suscribirse a subreddits a través de RSS. Utilizando cualquiera de las [instancias](https://github.com/zedeus/nitter/wiki/Instances) de Nitter puede suscribirse fácilmente mediante RSS. -!!! ejemplo +!!! example "Ejemplo" 1. Elija una instancia y ponga `nitter_instance`. 2. Sustituya `twitter_account` por el nombre de la cuenta. @@ -164,7 +164,7 @@ Utilizando cualquiera de las [instancias](https://github.com/zedeus/nitter/wiki/ Puede suscribirse a los canales de YouTube sin iniciar sesión ni asociar la información de uso con su cuenta de Google. -!!! ejemplo +!!! example "Ejemplo" Para suscribirse a un canal de YouTube con un cliente RSS, busque primero su [código de canal](https://support.google.com/youtube/answer/6180214), sustituya el `[ID DEl CANAL]` a continuación: ```text diff --git a/i18n/es/notebooks.md b/i18n/es/notebooks.md index c5e0c5ab..eb66e660 100644 --- a/i18n/es/notebooks.md +++ b/i18n/es/notebooks.md @@ -18,18 +18,13 @@ Si actualmente utilizas una aplicación como Evernote, Google Keep o Microsoft O **Joplin** es una aplicación gratuita, de código abierto y con todas las funciones para tomar notas y hacer tareas, que puede manejar un gran número de notas markdown organizadas en cuadernos y etiquetas. Ofrece encriptación de extremo a extremo y puede sincronizar a través de Nextcloud, Dropbox y más. También ofrece una fácil importación desde Evernote y notas en texto plano. - [Visita joplinapp.org](https://joplinapp.org/){ .md-button .md-button--primary } + [:octicons-home-16: Página Principal](https://joplinapp.org/){ .md-button .md-button--primary } + [:octicons-eye-16:](https://joplinapp.org/privacy/){ .card-link title="Política de Privacidad" } + [:octicons-info-16:](https://joplinapp.org/help/){ .card-link title=Documentación} + [:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="Código Fuente" } + [:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=Contribuir } - **Descargas** - - [:fontawesome-brands-windows: Windows](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-apple: macOS](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-linux: Linux](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-firefox-browser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - - [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjfek) - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - - [:pg-f-droid: F-Droid](https://f-droid.org/es/packages/net.cozic.joplin) - - [:fontawesome-brands-android: Android](https://joplinapp.org/#mobile-applications) - - [:fontawesome-brands-github: GitHub](https://github.com/laurent22/joplin) descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797) @@ -56,7 +51,7 @@ Joplin no admite la protección mediante contraseña/PIN de la[ propia aplicaci [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes) - [:simple-appstore: App Store](https://apps.apple.com/app/id1285392450) @@ -80,7 +75,7 @@ Joplin no admite la protección mediante contraseña/PIN de la[ propia aplicaci [:octicons-info-16:](https://crypt.ee/help){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/cryptee){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:octicons-globe-16: PWA](https://crypt.ee/download) @@ -105,7 +100,7 @@ Cryptee ofrece 100MB de almacenamiento gratuito, con opciones de pago si necesit **Por favor, ten en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten proporcionar recomendaciones objetivas. Te sugerimos que te familiarices con esta lista antes de elegir usar un proyecto, y que lleves a cabo tu propia investigación para asegurarte de que es la elección correcta para ti. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/passwords.md b/i18n/es/passwords.md index 7c6e219e..bb43891d 100644 --- a/i18n/es/passwords.md +++ b/i18n/es/passwords.md @@ -6,7 +6,7 @@ schema: - "@context": http://schema.org "@type": WebPage - name: Password Manager Recommendations + name: Recomendaciones sobre gestores de contraseñas url: "./" - "@context": http://schema.org @@ -14,7 +14,7 @@ schema: name: Bitwarden image: /assets/img/password-management/bitwarden.svg url: https://bitwarden.com - sameAs: https://en.wikipedia.org/wiki/Bitwarden + sameAs: https://es.wikipedia.org/wiki/Bitwarden applicationCategory: Administrador de contraseñas operatingSystem: - Windows @@ -32,7 +32,7 @@ schema: name: 1Password image: /assets/img/password-management/1password.svg url: https://1password.com - sameAs: https://en.wikipedia.org/wiki/1Password + sameAs: https://es.wikipedia.org/wiki/1Password applicationCategory: Administrador de contraseñas operatingSystem: - Windows @@ -64,7 +64,7 @@ schema: name: KeePassXC image: /assets/img/password-management/keepassxc.svg url: https://keepassxc.org/ - sameAs: https://en.wikipedia.org/wiki/KeePassXC + sameAs: https://es.wikipedia.org/wiki/KeePassXC applicationCategory: Administrador de contraseñas operatingSystem: - Windows @@ -334,7 +334,7 @@ Estos productos son administradores de contraseñas mínimos que se pueden utili **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/productivity.md b/i18n/es/productivity.md index a3a08cda..b9aa364c 100644 --- a/i18n/es/productivity.md +++ b/i18n/es/productivity.md @@ -22,7 +22,7 @@ La mayoría de las paquetes de ofimática en línea no admiten E2EE, lo que sign [:octicons-code-16:](https://github.com/nextcloud){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://nextcloud.com/contribute/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client) - [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102) @@ -54,7 +54,7 @@ La mayoría de las paquetes de ofimática en línea no admiten E2EE, lo que sign **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. @@ -90,7 +90,7 @@ Nuestro criterio del mejor caso representa lo que nos gustaría ver del proyecto [:octicons-code-16:](https://www.libreoffice.org/about-us/source-code){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://www.libreoffice.org/donate/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://www.libreoffice.org/download/android-and-ios/) - [:simple-appstore: App Store](https://www.libreoffice.org/download/android-and-ios/) @@ -113,7 +113,7 @@ Nuestro criterio del mejor caso representa lo que nos gustaría ver del proyecto [:octicons-info-16:](https://helpcenter.onlyoffice.com/userguides.aspx){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/ONLYOFFICE){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onlyoffice.documents) - [:simple-appstore: App Store](https://apps.apple.com/app/id944896972) @@ -127,7 +127,7 @@ Nuestro criterio del mejor caso representa lo que nos gustaría ver del proyecto **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/real-time-communication.md b/i18n/es/real-time-communication.md index 8463979b..ab317c07 100644 --- a/i18n/es/real-time-communication.md +++ b/i18n/es/real-time-communication.md @@ -28,7 +28,7 @@ Estos servicios de mensajería son ideales para proteger sus comunicaciones conf [:octicons-code-16:](https://github.com/signalapp){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://signal.org/donate/){ .card-link title=Contribuir } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms) - [:simple-appstore: App Store](https://apps.apple.com/app/id874139669) @@ -58,7 +58,7 @@ Tenemos algunos consejos adicionales para configurar y endurecer su instalación [:octicons-info-16:](https://github.com/simplex-chat/simplex-chat/tree/stable/docs){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/simplex-chat){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=chat.simplex.app) - [:simple-appstore: App Store](https://apps.apple.com/us/app/simplex-chat/id1605771084) @@ -84,7 +84,7 @@ Sus datos se pueden exportar e importar a otro dispositivo, ya que no hay servid [:octicons-code-16:](https://code.briarproject.org/briar/briar){ .card-link title="Código Fuente" } [:octicons-heart-16:](https://briarproject.org/){ .card-link title="Las opciones de donación están listadas en la parte inferior de la página principal" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.briarproject.briar.android) - [:simple-windows11: Windows](https://briarproject.org/download-briar-desktop/) @@ -101,7 +101,7 @@ Briar admite el secreto de reenvío perfecto utilizando el protocolo Bramble [Ha ## Opciones Adicionales -!!! advertencia +!!! warning "Advertencia" Estos servicios de mensajería no tienen Perfect [Forward Secrecy](https://es.wikipedia.org/wiki/Perfect_forward_secrecy) (PFS), y aunque satisfacen ciertas necesidades que nuestras recomendaciones anteriores no pueden satisfacer, no los recomendamos para comunicaciones a largo plazo o sensibles. Cualquier compromiso de claves entre los destinatarios de los mensajes afectaría a la confidencialidad de **todas** las comunicaciones anteriores. @@ -120,7 +120,7 @@ Briar admite el secreto de reenvío perfecto utilizando el protocolo Bramble [Ha [:octicons-info-16:](https://element.io/help){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/vector-im){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=im.vector.app) - [:simple-appstore: App Store](https://apps.apple.com/app/vector/id1083446067) @@ -153,7 +153,7 @@ El protocolo fue [auditado](https://matrix.org/blog/2016/11/21/matrixs-olm-end-t [:octicons-info-16:](https://getsession.org/faq){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/oxen-io){ .card-link title="Código Fuente" } - ??? descargas + ??? downloads "Descargas" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=network.loki.messenger) - [:simple-appstore: App Store](https://apps.apple.com/app/id1470168868) @@ -174,7 +174,7 @@ Session tiene un [informe oficial](https://arxiv.org/pdf/2002.04609.pdf) que des **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/router.md b/i18n/es/router.md index b4a7dcfe..5797cdc5 100644 --- a/i18n/es/router.md +++ b/i18n/es/router.md @@ -26,7 +26,7 @@ Puedes consultar [ la tabla de hardware](https://openwrt.org/toh/start) de OpenW !!! recommendation - ![pfSense logo](assets/img/router/opnsense.svg){ align=right } + ![OPNsense logo](assets/img/router/opnsense.svg){ align=right } **OPNsense** es una plataforma de enrutamiento y cortafuegos de código abierto basada en FreeBSD que incorpora muchas características avanzadas, como la conformación del tráfico, el equilibrio de carga y las capacidades de VPN, con muchas más características disponibles en forma de plugins. OPNsense se implementa habitualmente como cortafuegos perimetral, router, punto de acceso inalámbrico, servidor DHCP, servidor DNS y punto final VPN. @@ -41,7 +41,7 @@ OPNsense se desarrolló originalmente como una bifurcación de [pfSense](https:/ **Por favor, ten en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten proporcionar recomendaciones objetivas. Te sugerimos que te familiarices con esta lista antes de elegir usar un proyecto, y que lleves a cabo tu propia investigación para asegurarte de que es la elección correcta para ti. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujero a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/search-engines.md b/i18n/es/search-engines.md index f140722b..cf008a2c 100644 --- a/i18n/es/search-engines.md +++ b/i18n/es/search-engines.md @@ -79,7 +79,7 @@ Cuando utilice una instancia de SearXNG, asegúrese de leer su política de priv [:octicons-eye-16:](https://www.startpage.com/en/privacy-policy){ .card-link title="Política de Privacidad" } [:octicons-info-16:](https://support.startpage.com/hc/en-us/categories/4481917470356-Startpage-Search-Engine){ .card-link title=Documentación} -!!! advertencia +!!! warning "Advertencia" Startpage limita regularmente el acceso al servicio a ciertas direcciones IP, como las IPs reservadas para VPNs o Tor. [DuckDuckGo](#duckduckgo) y [Brave Search](#brave-search) son opciones más amigables si su modelo de amenazas requiere ocultar su dirección IP al proveedor de búsquedas. @@ -91,7 +91,7 @@ El accionista mayoritario de Startpage es System1, una empresa de tecnología pu **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! ejemplo "Esta sección es nueva" +!!! example "Esta sección es nueva" Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. diff --git a/i18n/es/tor.md b/i18n/es/tor.md index 1dc5efe8..f289def9 100644 --- a/i18n/es/tor.md +++ b/i18n/es/tor.md @@ -1,7 +1,7 @@ --- title: "Red Tor" icon: simple/torproject -description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship. +description: Protege tu navegación por Internet de miradas intrusas utilizando la red Tor, una red segura que elude la censura. --- ![Logotipo de Tor](assets/img/self-contained-networks/tor.svg){ align=right } @@ -51,9 +51,9 @@ Hay varias maneras de conectarte a la red Tor desde tu dispositivo, la más util **Nunca** deberías instalar ninguna extensión adicional en el Navegador Tor, ni siquiera las que sugerimos para Firefox. Las extensiones del navegador y las configuraciones no estándar te hacen destacar de los demás en la red Tor, haciendo así que tu navegador sea más fácil de [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). -El navegador Tor está diseñado para evitar la toma de huellas dactilares o tu identificación basado en la configuración de tu navegador. Por lo tanto, es imperativo que **no** modifiques el navegador más allá de los [niveles de seguridad](https://tb-manual.torproject.org/security-settings/) predeterminados. +El navegador Tor está diseñado para evitar la toma de huellas digirtales o tu identificación debido a la configuración de tu navegador. Por lo tanto, es imperativo que **no** modifiques el navegador más allá de los [niveles de seguridad](https://tb-manual.torproject.org/security-settings/) predeterminados. -### Perfiles de usuario +### Orbot !!! recommendation @@ -73,17 +73,17 @@ El navegador Tor está diseñado para evitar la toma de huellas dactilares o tu - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) -We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] +Anteriormente recomendamos activar la preferencia *Aislar direcciones de destino* en los ajustes de Orbot. Aunque esta configuración puede mejorar teóricamente la privacidad forzando el uso de un circuito diferente para cada dirección IP a la que se conecte, no proporciona una ventaja práctica para la mayoría de las aplicaciones (especialmente navegación web), puede conllevar una penalización significativa del rendimiento, y aumenta la carga en la red Tor. Ya no recomendamos ajustar esta configuración desde su valor predeterminado a menos que sepa que lo necesita.[^1] !!! tip "Consejos para Android" - Orbot puede hacer de proxy de aplicaciones individuales si soportan SOCKS o proxy HTTP. También puede hacer un proxy de todas sus conexiones de red usando [VpnService](https://developer.android.com/reference/android/net/VpnService) y se puede usar con el killswitch VPN en :gear: * * Configuración → ** *Red e Internet* → **VPN** → :gear: → **Bloquear conexiones sin VPN**. + Orbot puede hacer de proxy de aplicaciones individuales si soportan SOCKS o proxy HTTP. También puede hacer de proxy de todas tus conexiones de red usando [VpnService](https://developer.android.com/reference/android/net/VpnService) y se puede usar con el killswitch VPN en :gear: **Ajustes** → ** *Red e Internet* → **VPN** → :gear: → **Bloquear conexiones sin VPN**. Orbot suele estar desactualizado en el [repositorio F-Droid](https://guardianproject.info/fdroid) de Guardian Project y en [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), así que considera descargarlo directamente desde el [repositorio GitHub](https://github.com/guardianproject/orbot/releases). Todas las versiones están firmadas con la misma firma, por lo que deberían ser compatibles entre sí. -## Relés y puentes +## Repetidores y puentes ### Snowflake @@ -118,4 +118,4 @@ Snowflake no aumenta tu privacidad de ninguna manera, ni se utiliza para conecta Ejecutar un proxy Snowflake es de bajo riesgo, incluso más que ejecutar un relé Tor o un puente ya que no son esfuerzos particularmente arriesgados. Sin embargo, no deja de ser un proxy de tráfico a través de tu red, lo que puede tener consecuencias en algunos aspectos, especialmente si tu red tiene un ancho de banda limitado. Asegúrate de que entiendes [cómo funciona Snowflake](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) antes de decidir si ejecutas un proxy. -[^1]: The `IsolateDestAddr` setting is discussed on the [Tor mailing list](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) and [Whonix's Stream Isolation documentation](https://www.whonix.org/wiki/Stream_Isolation), where both projects suggest that it is usually not a good approach for most people. +[^1]: El ajuste `IsolateDestAddr` se discute en [Tor mailing lis](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) y [Documentación sobre Stream Isolation de Whonix](https://www.whonix.org/wiki/Stream_Isolation), donde ambos proyectos sugieren que no suele ser un buen enfoque para la mayoría de la gente. diff --git a/i18n/es/video-streaming.md b/i18n/es/video-streaming.md index 99570a06..c13f9d49 100644 --- a/i18n/es/video-streaming.md +++ b/i18n/es/video-streaming.md @@ -21,13 +21,13 @@ La principal amenaza al utilizar una plataforma de streaming es que sus hábitos [:octicons-info-16:](https://lbry.com/faq){ .card-link title=Documentación} [:octicons-code-16:](https://github.com/lbryio/lbry-desktop){ .card-link title="Código fuente" } - ??? Descargas + ??? downloads "Descargas" - [:simple-windows11: Windows](https://lbry.com/windows) - [:simple-apple: macOS](https://lbry.com/osx) - [:simple-linux: Linux](https://lbry.com/linux) -!!! nota +!!! note "Nota" Solo se recomienda el **cliente de escritorio LBRY**, ya que el sitio web [Odysee](https://odysee.com) y los clientes LBRY en F-Droid, Play Store y App Store tienen sincronización y telemetría obligatorias. diff --git a/i18n/es/vpn.md b/i18n/es/vpn.md index 12e239d0..dd783f20 100644 --- a/i18n/es/vpn.md +++ b/i18n/es/vpn.md @@ -321,7 +321,7 @@ No debe tener ningún mercadeo que sea irresponsable: El marketing responsable que es a la vez educativo y útil para el consumidor podría incluir: -- Una comparación precisa para cuando se debe utilizar Tor u otras [redes autónomas](self-contained-networks.md). +- Una comparación precisa para cuando [Tor](tor.md) se debe utilizar en su lugar. - Disponibilidad del sitio web del proveedor de VPN a través de un .onion [Hidden Service](https://es.wikipedia.org/wiki/.onion) ### Funcionalidad Adicional diff --git a/i18n/fa/about/criteria.md b/i18n/fa/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/fa/about/criteria.md +++ b/i18n/fa/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/fa/about/donate.md b/i18n/fa/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/fa/about/donate.md +++ b/i18n/fa/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/fa/about/services.md b/i18n/fa/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/fa/about/services.md +++ b/i18n/fa/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/fa/advanced/dns-overview.md b/i18n/fa/advanced/dns-overview.md index 95a4ee11..03aade03 100644 --- a/i18n/fa/advanced/dns-overview.md +++ b/i18n/fa/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/fa/basics/email-security.md b/i18n/fa/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/fa/basics/email-security.md +++ b/i18n/fa/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/fa/basics/vpn-overview.md b/i18n/fa/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/fa/basics/vpn-overview.md +++ b/i18n/fa/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/fa/cloud.md b/i18n/fa/cloud.md index 645dbc8d..d4a426ba 100644 --- a/i18n/fa/cloud.md +++ b/i18n/fa/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/fa/desktop-browsers.md b/i18n/fa/desktop-browsers.md index 962b5ec4..e0d6171c 100644 --- a/i18n/fa/desktop-browsers.md +++ b/i18n/fa/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### فایرفاکس Firefox -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/fa/email.md b/i18n/fa/email.md index 62156fdd..f9028330 100644 --- a/i18n/fa/email.md +++ b/i18n/fa/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/fa/frontends.md b/i18n/fa/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/fa/frontends.md +++ b/i18n/fa/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/fa/index.md b/i18n/fa/index.md index fdb434f7..8e9c63d9 100644 --- a/i18n/fa/index.md +++ b/i18n/fa/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/fa/notebooks.md b/i18n/fa/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/fa/notebooks.md +++ b/i18n/fa/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/fa/os/linux-overview.md b/i18n/fa/os/linux-overview.md index 638c7927..0a234c9b 100644 --- a/i18n/fa/os/linux-overview.md +++ b/i18n/fa/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/fa/vpn.md b/i18n/fa/vpn.md index 6bba2546..2556c40a 100644 --- a/i18n/fa/vpn.md +++ b/i18n/fa/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/fr/about/criteria.md b/i18n/fr/about/criteria.md index 847148ed..3381fa50 100644 --- a/i18n/fr/about/criteria.md +++ b/i18n/fr/about/criteria.md @@ -29,7 +29,7 @@ Nous avons ces exigences à l'égard des développeurs qui souhaitent soumettre - Vous devez indiquer votre affiliation, c'est-à-dire votre position au sein du projet soumis. -- Vous devez avoir un livre blanc sur la sécurité s'il s'agit d'un projet qui implique la manipulation d'informations sensibles comme une messagerie, un gestionnaire de mots de passe, un stockage cloud chiffré, etc. +- Vous devez avoir un livre blanc sur la sécurité s'il s'agit d'un projet qui implique la manipulation d'informations sensibles comme une messagerie instantanée, un gestionnaire de mots de passe, un stockage cloud chiffré, etc. - Statut d'audit par une tierce partie. Nous voulons savoir si vous en avez un, ou si vous en prévoyez un. Si possible, veuillez mentionner qui mènera l'audit. - Vous devez expliquer ce que le projet apporte en matière de respect de la vie privée. diff --git a/i18n/fr/about/donate.md b/i18n/fr/about/donate.md index 8717528b..f7eed801 100644 --- a/i18n/fr/about/donate.md +++ b/i18n/fr/about/donate.md @@ -7,7 +7,7 @@ De nombreuses [personnes](https://github.com/privacyguides/privacyguides.org/gra Si vous souhaitez nous soutenir financièrement, la méthode la plus simple est de contribuer via le site web Open Collective, qui est géré par notre hébergeur fiscal. Open Collective accepte les paiements par carte de crédit/débit, PayPal et virements bancaires. -[Faire un don sur OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Les dons qui nous sont faits via Open Collective sont généralement déductibles des impôts aux États-Unis, car notre hôte fiscal (la Fondation Open Collective) est une organisation enregistrée 501(c)3. Vous recevrez un reçu de la Fondation Open Collective après avoir fait votre don. Privacy Guides ne fournit pas de conseils financiers, et vous devez contacter votre conseiller fiscal pour savoir si cela s'applique à vous. diff --git a/i18n/fr/about/services.md b/i18n/fr/about/services.md index 4fdbe8cc..9518949e 100644 --- a/i18n/fr/about/services.md +++ b/i18n/fr/about/services.md @@ -2,7 +2,7 @@ Nous utilisons un certain nombre de services web pour tester des fonctionnalités et promouvoir des projets décentralisés, fédérés et/ou open-source. Bon nombre de ces services sont accessibles au public et sont détaillés ci-dessous. -[:material-comment-alert: Signaler un problème](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/fr/advanced/dns-overview.md b/i18n/fr/advanced/dns-overview.md index 2e4a9144..8f4e6b95 100644 --- a/i18n/fr/advanced/dns-overview.md +++ b/i18n/fr/advanced/dns-overview.md @@ -24,7 +24,7 @@ Ci-dessous, nous discutons et fournissons un tutoriel pour prouver ce qu'un obse tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. Nous pouvons ensuite utiliser [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) ou [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) pour envoyer la recherche DNS aux deux serveurs. Les logiciels tels que les navigateurs web effectuent ces recherches automatiquement, à moins qu'ils ne soient configurés pour utiliser un DNS chiffré. +2. Nous pouvons ensuite utiliser [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) ou [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) pour envoyer la recherche DNS aux deux serveurs. Les logiciels tels que les navigateurs web effectuent ces recherches automatiquement, à moins qu'ils ne soient configurés pour utiliser un DNS chiffré. === "Linux, macOS" @@ -118,7 +118,7 @@ Lorsque nous effectuons une recherche DNS, c'est généralement parce que nous v Le moyen le plus simple de déterminer l'activité de navigation est de regarder les adresses IP auxquelles vos appareils accèdent. Par exemple, si l'observateur sait que `privacyguides.org` est à `198.98.54.105`, et que votre appareil demande des données à `198.98.54.105`, il y a de fortes chances que vous visitiez Privacy Guides. -Cette méthode n'est utile que lorsque l'adresse IP appartient à un serveur qui n'héberge que quelques sites web. Elle n'est pas non plus très utile si le site est hébergé sur une plateforme partagée (par exemple, Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). Il n'est pas non plus très utile si le serveur est hébergé derrière un [proxy inverse](https://fr.wikipedia.org/wiki/Proxy_inverse), ce qui est très courant actuellement sur Internet. +Cette méthode n'est utile que lorsque l'adresse IP appartient à un serveur qui n'héberge que quelques sites web. Elle n'est pas non plus très utile si le site est hébergé sur une plateforme partagée (par exemple, Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). Il n'est pas non plus très utile si le serveur est hébergé derrière un [proxy inverse](https://fr.wikipedia.org/wiki/Proxy_inverse), ce qui est très courant actuellement sur Internet. ### Server Name Indication (SNI) diff --git a/i18n/fr/basics/vpn-overview.md b/i18n/fr/basics/vpn-overview.md index f3e1bdcf..32b63f81 100644 --- a/i18n/fr/basics/vpn-overview.md +++ b/i18n/fr/basics/vpn-overview.md @@ -48,7 +48,7 @@ Les VPNs ne peuvent pas fournir d'anonymat. Votre fournisseur de VPN verra toujo ## Qu'en est-il des fournisseurs de VPN qui proposent des nœuds Tor ? -N'utilisez pas cette fonctionnalité. L'intérêt d'utiliser Tor est que vous ne faites pas confiance à votre fournisseur de VPN. Actuellement Tor ne supporte que le protocole [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (utilisé dans [WebRTC](https://en.wikipedia.org/wiki/WebRTC) pour le partage de la voix et de la vidéo, le nouveau protocole [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), etc...), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) et les autres paquets seront abandonnés. Pour compenser cela, les fournisseurs de VPN acheminent généralement tous les paquets non TCP par leur serveur VPN (votre premier saut). C'est le cas de [Proton VPN](https://protonvpn.com/support/tor-vpn/). De plus, lorsque vous utilisez cette configuration Tor par VPN, vous n'avez pas le contrôle sur d'autres fonctionnalités importantes de Tor telles que [Adresse de Destination Isolée](https://www.whonix.org/wiki/Stream_Isolation) (utilisation d'un circuit Tor différent pour chaque domaine que vous visitez). +N'utilisez pas cette fonctionnalité. L'intérêt d'utiliser Tor est que vous ne faites pas confiance à votre fournisseur de VPN. Actuellement Tor ne supporte que le protocole [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (utilisé dans [WebRTC](https://en.wikipedia.org/wiki/WebRTC) pour le partage de la voix et de la vidéo, le nouveau protocole [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) et les autres paquets seront abandonnés. Pour compenser cela, les fournisseurs de VPN acheminent généralement tous les paquets non TCP par leur serveur VPN (votre premier saut). C'est le cas de [Proton VPN](https://protonvpn.com/support/tor-vpn/). De plus, lorsque vous utilisez cette configuration Tor par VPN, vous n'avez pas le contrôle sur d'autres fonctionnalités importantes de Tor telles que [Adresse de Destination Isolée](https://www.whonix.org/wiki/Stream_Isolation) (utilisation d'un circuit Tor différent pour chaque domaine que vous visitez). Cette fonctionnalité doit être considérée comme un moyen pratique d'accéder au réseau Tor, et non comme un moyen de rester anonyme. Pour un véritable anonymat, utilisez le navigateur Tor, TorSocks, ou une passerelle Tor. diff --git a/i18n/fr/cloud.md b/i18n/fr/cloud.md index 0c14f3f1..3e0f1930 100644 --- a/i18n/fr/cloud.md +++ b/i18n/fr/cloud.md @@ -20,10 +20,10 @@ Si ces alternatives ne répondent pas à vos besoins, nous vous suggérons d'uti **Proton Drive** est un fournisseur suisse de stockage cloud chiffré issu du populaire fournisseur d'email chiffré [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Page d'accueil](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Politique de confidentialité" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Code source" } + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads "Téléchagements" @@ -44,8 +44,8 @@ Les nouveaux clients mobiles de Proton Drive n'ont pas encore fait l'objet d'un **Tresorit** est un fournisseur hongrois de stockage cloud chiffré fondé en 2011. Tresorit appartient à la Poste suisse, le service postal national de la Suisse. - [:octicons-home-16: Page d'accueil](https://tresorit.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Politique de confidentialité" } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} ??? downloads "Téléchargements" diff --git a/i18n/fr/desktop-browsers.md b/i18n/fr/desktop-browsers.md index bceeb0cf..96ffb6dd 100644 --- a/i18n/fr/desktop-browsers.md +++ b/i18n/fr/desktop-browsers.md @@ -1,7 +1,7 @@ --- title: "Navigateurs de bureau" icon: material/laptop -description: These web browsers provide stronger privacy protections than Google Chrome. +description: Ces navigateurs web offrent des protections de la vie privée plus solides que Google Chrome. schema: - "@context": http://schema.org @@ -14,7 +14,7 @@ schema: "@type": SoftwareApplication name: Mullvad Browser image: /assets/img/browsers/mullvad_browser.svg - url: https://mullvad.net/en/browser + url: https://mullvad.net/fr/browser applicationCategory: Web Browser operatingSystem: - Windows @@ -29,7 +29,7 @@ schema: name: Firefox image: /assets/img/browsers/firefox.svg url: https://firefox.com - sameAs: https://en.wikipedia.org/wiki/Firefox + sameAs: https://fr.wikipedia.org/wiki/Mozilla_Firefox applicationCategory: Web Browser operatingSystem: - Windows @@ -44,7 +44,7 @@ schema: name: Brave image: /assets/img/browsers/brave.svg url: https://brave.com - sameAs: https://en.wikipedia.org/wiki/Brave_(web_browser) + sameAs: https://fr.wikipedia.org/wiki/Brave_(navigateur_web) applicationCategory: Web Browser operatingSystem: - Windows @@ -55,40 +55,40 @@ schema: url: "./" --- -Ce sont les navigateurs web de bureau et les configurations que nous recommandons actuellement pour une navigation classique/non anonyme. We recommend [Mullvad Browser](#mullvad-browser) if you are focused on strong privacy protections and anti-fingerprinting out of the box, [Firefox](#firefox) for casual internet browsers looking for a good alternative to Google Chrome, and [Brave](#brave) if you need Chromium browser compatibility. +Ce sont les navigateurs web de bureau et les configurations que nous recommandons actuellement pour une navigation classique/non anonyme. Nous recommandons [Mullvad Browser](#mullvad-browser) si vous recherchez des protections solides de la vie privée et une protection contre les empreintes numériques, [Firefox](#firefox) pour les internautes occasionnels qui recherchent une bonne alternative à Google Chrome, et [Brave](#brave) si vous avez besoin d'une compatibilité avec le navigateur Chromium. -Si vous avez besoin de naviguer anonymement sur Internet, vous devriez plutôt utiliser [Tor](tor.md). We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another. +Si vous avez besoin de naviguer anonymement sur Internet, vous devriez plutôt utiliser [Tor](tor.md). Nous faisons quelques recommandations de configuration sur cette page, mais tous les navigateurs autres que Tor Browser seront traçables par *quelqu'un* d'une manière ou d'une autre. -## Mullvad Browser +## Navigateur Mullvad !!! recommendation - ![Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ align=right } + ![Logo du navigateur Mullvad](assets/img/browsers/mullvad_browser.svg){ align=right } - **Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. It is developed by the Tor Project and distributed by [Mullvad](vpn.md#mullvad), and does **not** require the use of Mullvad's VPN. + Le **Navigateur Mullvad** est une version du [Navigateur Tor](tor.md#tor-browser) dont l'intégration au réseau Tor a été supprimée, visant à fournir les technologies de protection contre les empreintes numériques du Navigateur Tor aux utilisateurs de VPN. Il est développé par le projet Tor et distribué par [Mullvad](vpn.md#mullvad), et n'exige **pas** l'utilisation du VPN de Mullvad. - [:octicons-home-16: Homepage](https://mullvad.net/en/browser){ .md-button .md-button--primary } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } + [:octicons-home-16: Page d'accueil](https://mullvad.net/en/browser){ .md-button .md-button--primary } + [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Politique de confidentialité" } [:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Source Code" } + [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Code source" } - ??? downloads + ??? downloads "Téléchargements" - [:simple-windows11: Windows](https://mullvad.net/en/download/browser/windows) - [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos) - [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux) -Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead. +Comme le [Navigateur Tor](tor.md), le Navigateur Mullvad est conçu pour empêcher la prise d'empreintes numérique en rendant l'empreinte numérique de votre navigateur identique à celle de tous les autres utilisateurs du Navigateur Mullvad, et il inclut des paramètres par défaut et des extensions qui sont automatiquement configurés par les niveaux de sécurité par défaut : *Standard*, *Safer* et *Safest*. Il est donc impératif de ne pas modifier le navigateur mis à part l'ajustement des [niveaux de sécurité](https://tb-manual.torproject.org/security-settings/) par défaut. D'autres modifications rendraient votre empreinte numérique unique, ce qui irait à l'encontre de l'objectif poursuivi par l'utilisation de ce navigateur. Si vous souhaitez configurer votre navigateur de manière plus poussée et que la prise d'empreintes numérique ne vous préoccupe pas, nous vous recommandons plutôt [Firefox](#firefox). -### Anti-Fingerprinting +### Système anti-empreintes numériques -**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide. +**Sans** utiliser un [VPN](vpn.md), le Navigateur Mullvad offre les mêmes protections contre [les scripts d'empreintes numérique naïfs](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) que d'autres navigateurs privés comme Firefox+[Arkenfox](#arkenfox-advanced) ou [Brave](#brave). Le Navigateur Mullvad fournit ces protections dès le départ, au détriment d'une certaine flexibilité et d'une commodité que d'autres navigateurs privés peuvent offrir. -==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser. +==Pour une protection anti-empreintes numérique optimale, nous recommandons d'utiliser le Navigateur Mullvad en conjonction **avec** un VPN==, qu'il s'agisse de Mullvad ou d'un autre fournisseur de VPN recommandé. Lorsque vous utilisez un VPN avec le Navigateur Mullvad, vous partagez une empreinte numérique et un ensemble d'adresses IP avec de nombreux autres utilisateurs, ce qui vous permet de vous fondre dans la "foule". Cette stratégie est le seul moyen de contrecarrer les scripts de pistage avancés, et c'est la même technique anti-empreintes numérique utilisée par le Navigateur Tor. -Note that while you can use Mullvad Browser with any VPN provider, other people on that VPN must also be using Mullvad Browser for this "crowd" to exist, something which is more likely on Mullvad VPN compared to other providers, particularly this close to the launch of Mullvad Browser. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately. +Notez que si vous pouvez utiliser le Navigateur Mullvad avec n'importe quel fournisseur de VPN, d'autres personnes sur ce VPN doivent également utiliser le Navigateur Mullvad pour que cette "foule" existe, ce qui est plus probable sur le VPN Mullvad par rapport à d'autres fournisseurs, en particulier si peu de temps après le lancement du Navigateur Mullvad. Le Navigateur Mullvad ne dispose pas d'une connectivité VPN intégrée et ne vérifie pas non plus si vous utilisez un VPN avant de naviguer ; votre connexion VPN doit être configurée et gérée séparément. -Mullvad Browser comes with the *uBlock Origin* and *NoScript* browser extensions pre-installed. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN. +Le Navigateur Mullvad est livré avec les extensions *uBlock Origin* et *NoScript* préinstallées. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN. ### Private Browsing Mode @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Configuration recommandée -Ces options se trouvent dans :material-menu: → **Paramètres** → **Confidentialité & Sécurité**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Décochez **Fournir des suggestions de recherche** + +Les fonctionnalités de suggestion de recherche peuvent ne pas être disponibles dans votre région. + +Les suggestions de recherche envoient tout ce que vous tapez dans la barre d'adresse au moteur de recherche par défaut, que vous effectuiez ou non une recherche effective. La désactivation des suggestions de recherche vous permet de contrôler plus précisément les données que vous envoyez à votre fournisseur de moteur de recherche. + +#### Privacy & Security ##### Protection renforcée contre le pistage @@ -134,6 +144,13 @@ Ces options se trouvent dans :material-menu: → **Paramètres** → **Confident Cela vous protège en bloquant les traceurs de réseaux sociaux, les scripts de prise d'empreinte (notez que cela ne vous protège pas de *toutes* les prises d'empreinte), les cryptomineurs, les cookies de suivi intersites et certains autres contenus de suivi. La PRT protège de nombreuses menaces courantes, mais ne bloque pas tous les moyens de suivi, car il est conçu pour avoir un impact minimal, voire nul, sur l'utilisation du site. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Supprimer à la fermeture Si vous voulez rester connecté à des sites en particulier, vous pouvez autoriser des exceptions dans **Cookies et données de site** → **Gérer les exceptions....** @@ -142,14 +159,6 @@ Si vous voulez rester connecté à des sites en particulier, vous pouvez autoris Cela vous protège contre les cookies persistants, mais ne vous protège pas contre les cookies acquis au cours d'une même session de navigation. Lorsque cette option est activée, il devient possible de nettoyer facilement les cookies de votre navigateur en redémarrant simplement Firefox. Vous pouvez définir des exceptions par site, si vous souhaitez rester connecté à un site précis que vous visitez souvent. -##### Suggestions de recherche - -- [ ] Décochez **Fournir des suggestions de recherche** - -Les fonctionnalités de suggestion de recherche peuvent ne pas être disponibles dans votre région. - -Les suggestions de recherche envoient tout ce que vous tapez dans la barre d'adresse au moteur de recherche par défaut, que vous effectuiez ou non une recherche effective. La désactivation des suggestions de recherche vous permet de contrôler plus précisément les données que vous envoyez à votre fournisseur de moteur de recherche. - ##### Télémétrie - [ ] Décochez **Autoriser Firefox à envoyer des données techniques et d'interaction à Mozilla** @@ -169,7 +178,7 @@ En outre, le service Firefox Accounts collecte [certaines données techniques](h Cela vous empêche de vous connecter involontairement à un site Web en "clair" HTTP. Les sites sans HTTPS sont rares de nos jours. Cela ne devrait donc avoir que peu ou pas d'impact sur votre navigation quotidienne. -### Synchronisation Firefox +#### Sync La [Synchronisation Firefox](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) permet à vos données de navigation (historique, favoris, etc.) d'être accessibles sur tous vos appareils et les protège avec le chiffrement de bout en bout (E2EE). @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand Ces options se trouvent dans :material-menu: → **Paramètres**. +#### Settings + ##### Shields Brave inclut certaines mesures contre la prise d'empreinte numérique dans sa fonction [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-). Nous vous suggérons de configurer ces options [de manière globale](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) sur toutes les pages que vous visitez. @@ -248,10 +259,11 @@ Les options Shields peuvent être réduites par site selon les besoins, mais par - [x] Sélectionnez **Toujours utiliser une connexion sécurisée** dans le menu **Sécurité** - [ ] Décochez **Fenêtre privée avec Tor** (1) - !!! tip "Nettoyer à la Fermeture" - - [x] Sélectionnez **Effacer les cookies et les données du site lorsque vous fermez toutes les fenêtres** dans le menu *Cookies et autres données du site* + !!! tip "Sanitizing on Close" - Si vous souhaitez rester connecté à un site particulier que vous visitez souvent, vous pouvez définir des exceptions par site dans la section *Comportements personnalisés*. + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu + + If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section.
@@ -266,17 +278,13 @@ Désactivez les extensions intégrées que vous n'utilisez pas dans **Extensions ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Sélectionnez **Désactivé** dans Méthode de résolution des ressources IPFS (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) est un réseau décentralisé, de pair à pair, permettant de stocker et de partager des données dans un système de fichiers distribué. À moins que vous n'utilisiez cette fonctionnalité, désactivez-la. - -##### Paramètres additionnels - -Dans le menu *Système* +##### System
@@ -286,10 +294,16 @@ Dans le menu *Système* 1. Cette option n'est pas présente sur toutes les plateformes. -### Synchronisation Brave +#### Sync La [Synchronisation Brave](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) permet à vos données de navigation (historique, signets, etc.) d'être accessibles sur tous vos appareils sans nécessiter de compte et les protège avec E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Ressources supplémentaires In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. Cependant, uBlock Origin peut s'avérer utile si vous appréciez la fonctionnalité de blocage de contenu. diff --git a/i18n/fr/email.md b/i18n/fr/email.md index 8e54e798..62227dba 100644 --- a/i18n/fr/email.md +++ b/i18n/fr/email.md @@ -491,7 +491,7 @@ Ne doit pas avoir de marketing irresponsable : - Prétendre à un "chiffrement incassable". Le chiffrement doit être utilisé en supposant qu'il ne soit plus secret dans le futur, lorsque la technologie existera pour le décrypter. - Garantir la protection de l'anonymat à 100%. Lorsque quelqu'un prétend que quelque chose est à 100%, cela signifie qu'il n'y a aucune certitude d'échec. Nous savons que les gens peuvent assez facilement se désanonymiser de plusieurs façons, par exemple : -- Réutiliser des informations personnelles (comptes de messagerie, pseudonymes uniques, etc.) auxquelles ils ont eu accès sans logiciel d'anonymat (Tor, VPN, etc.). +- Réutiliser des informations personnelles (par exemple comptes d'email, pseudonymes uniques, etc.) auxquelles ils ont eu accès sans logiciel d'anonymat (Tor, VPN, etc.) - [Empreinte numérique des navigateurs](https://fr.wikipedia.org/wiki/Empreinte_digitale_d%27appareil) **Dans le meilleur des cas :** diff --git a/i18n/fr/index.md b/i18n/fr/index.md index bbb0ab52..c79152d9 100644 --- a/i18n/fr/index.md +++ b/i18n/fr/index.md @@ -43,7 +43,7 @@ Tout comme le droit au mariage mixte, le droit de vote des femmes, la liberté d Il ne faut pas confondre la vie privée et le secret. Même si on sait ce qui se passe dans la salle de bain, vous fermez quand même la porte. C'est parce que vous voulez une vie privée, et non pas du secret. **Tout le monde** a quelque chose à protéger. La vie privée est quelque chose qui nous rend humains. -[:material-target-account: Menaces courantes sur internet](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Que dois-je faire ? @@ -53,7 +53,7 @@ Essayer de protéger toutes vos données contre tout le monde, tout le temps, es ==Ce processus d'identification des menaces et de définition des contre-mesures est appelé la **modélisation des menaces**==, et constitue la base de tout bon plan de sécurité et de vie privée. -[:material-book-outline: En savoir plus sur la modélisation des menaces](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/fr/notebooks.md b/i18n/fr/notebooks.md index a3ef7a22..7fffdad2 100644 --- a/i18n/fr/notebooks.md +++ b/i18n/fr/notebooks.md @@ -89,7 +89,7 @@ Cryptee offre 100 Mo de stockage gratuit, avec des options payantes si vous avez ![Logo Org-mode](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** est un [mode majeur](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) pour GNU Emacs. Org-mode permet de prendre des notes, de tenir à jour des listes TODO, de planifier des projets et de rédiger des documents à l'aide d'un système de texte brut rapide et efficace. La synchronisation est possible avec des outils de [synchronisation de fichiers](file-sharing.md#file-sync). + **Org-mode** est un [mode majeur](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) pour GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. La synchronisation est possible avec des outils de [synchronisation de fichiers](file-sharing.md#file-sync). [:octicons-home-16: Page d'accueil](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/fr/tools.md b/i18n/fr/tools.md index 65ac90ff..c51cb154 100644 --- a/i18n/fr/tools.md +++ b/i18n/fr/tools.md @@ -30,9 +30,9 @@ Pour plus de détails sur chaque projet, les raisons pour lesquelles ils ont ét
-- ![Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ .twemoji } [Mullvad Browser](desktop-browsers.md#mullvad-browser) -- ![Firefox logo](assets/img/browsers/firefox.svg){ .twemoji } [Firefox](desktop-browsers.md#firefox) -- ![Brave logo](assets/img/browsers/brave.svg){ .twemoji } [Brave](desktop-browsers.md#brave) +- ![Logo du navigateur Mullvad](assets/img/browsers/mullvad_browser.svg){ .twemoji } [Navigateur Mullvad](desktop-browsers.md#mullvad-browser) +- ![Logo Firefox](assets/img/browsers/firefox.svg){ .twemoji } [Firefox](desktop-browsers.md#firefox) +- ![Logo Brave](assets/img/browsers/brave.svg){ .twemoji } [Brave](desktop-browsers.md#brave)
diff --git a/i18n/fr/vpn.md b/i18n/fr/vpn.md index ad83dbe9..568ddbb2 100644 --- a/i18n/fr/vpn.md +++ b/i18n/fr/vpn.md @@ -310,7 +310,7 @@ Avec les fournisseurs de VPN que nous recommandons, nous aimons voir un marketin Ne doit pas avoir de marketing irresponsable : - Garantir la protection de l'anonymat à 100%. Lorsque quelqu'un prétend que quelque chose est à 100%, cela signifie qu'il n'y a aucune certitude d'échec. Nous savons que les gens peuvent assez facilement se désanonymiser de plusieurs façons, par exemple : - - Réutiliser des informations personnelles (par exemple, des comptes de messagerie, des pseudonymes uniques, etc.) auxquelles ils ont accédé sans logiciel d'anonymat (Tor, VPN, etc.) + - Réutiliser des informations personnelles (par exemple, des comptes email, des pseudonymes uniques, etc.) auxquelles ils ont accédé sans logiciel d'anonymat (Tor, VPN, etc.) - [Empreinte numérique des navigateurs](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Affirmer qu'un seul circuit VPN est « plus anonyme » que Tor, qui est un circuit de 3 sauts ou plus qui change régulièrement. - Utilisez un langage responsable, par exemple, il est acceptable de dire qu'un VPN est "déconnecté" ou "non connecté", mais dire qu'une personne est "exposée", "vulnérable" ou "compromise" est une utilisation inutile d'un langage alarmant qui peut être incorrect. Par exemple, cette personne peut simplement être sur le service d'un autre fournisseur de VPN ou utiliser Tor. diff --git a/i18n/he/about/criteria.md b/i18n/he/about/criteria.md index 9d538441..9cc91101 100644 --- a/i18n/he/about/criteria.md +++ b/i18n/he/about/criteria.md @@ -29,7 +29,7 @@ title: קריטריונים כלליים - חייב לחשוף את ההשתייכות, כלומר את עמדתך בפרויקט המוגש. -- חייב להיות מסמך לבן אבטחה אם מדובר בפרויקט הכולל טיפול במידע רגיש כמו מסנג'ר, מנהל סיסמאות, אחסון מוצפן בענן וכו'. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - סטטוס ביקורת של צד שלישי. אנחנו רוצים לדעת אם יש לך אחד, או שיש לך אחד מתוכנן. במידת האפשר נא לציין מי יבצע את הביקורת. - חייב להסביר מה הפרויקט מביא לשולחן בכל הנוגע לפרטיות. diff --git a/i18n/he/about/donate.md b/i18n/he/about/donate.md index db879009..fd3ad95c 100644 --- a/i18n/he/about/donate.md +++ b/i18n/he/about/donate.md @@ -7,7 +7,7 @@ title: תמיכה בנו אם אתה רוצה לתמוך בנו כלכלית, השיטה הנוחה ביותר עבורנו היא תרומה באמצעות Open Collective, אתר אינטרנט המופעל על ידי המארח הפיסקאלי שלנו. Open Collective מקבל תשלומים באמצעות כרטיס אשראי/חיוב, PayPal והעברות בנקאיות. -[לתרומה ב - OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } תרומות שנעשו ישירות אלינו ב-Open Collective ניתנות לניכוי מס בדרך כלל בארה"ב, מכיוון שהמארח הפיסקאלי שלנו (The Open Collective Foundation) הוא ארגון רשום 501(c)3. לאחר התרומה תקבלו קבלה מקרן הקולקטיב הפתוח. Privacy Guides אינם מספקים ייעוץ פיננסי, ועליכם ליצור קשר עם יועץ המס שלכם כדי לברר אם זה חל עליכם. diff --git a/i18n/he/about/services.md b/i18n/he/about/services.md index ef8357cf..f03abfc7 100644 --- a/i18n/he/about/services.md +++ b/i18n/he/about/services.md @@ -2,7 +2,7 @@ אנו מפעילים מספר שירותי אינטרנט כדי לבדוק תכונות ולקדם פרויקטים מגניבים מבוזרים, מאוחדים ו/או בקוד פתוח. רבים מהשירותים הללו זמינים לציבור והם מפורטים להלן. -[:material-comment-alert: דווח על בעיה](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/he/advanced/dns-overview.md b/i18n/he/advanced/dns-overview.md index 9a83088c..a6abf1e2 100644 --- a/i18n/he/advanced/dns-overview.md +++ b/i18n/he/advanced/dns-overview.md @@ -24,7 +24,7 @@ DNS קיים מאז [הימים הראשונים](https://en.wikipedia.org/wiki/ tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. לאחר מכן נוכל להשתמש ב[`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS וכו') או [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) כדי לשלוח את בדיקת ה-DNS לשני השרתים. תוכנות כגון דפדפני אינטרנט מבצעות חיפושים אלו באופן אוטומטי, אלא אם כן הם מוגדרים לשימוש ב-DNS מוצפן. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. תוכנות כגון דפדפני אינטרנט מבצעות חיפושים אלו באופן אוטומטי, אלא אם כן הם מוגדרים לשימוש ב-DNS מוצפן. === "לינוקס, macOS" @@ -118,7 +118,7 @@ DNS מוצפן יכול להתייחס לאחד ממספר פרוטוקולים, הדרך הפשוטה ביותר לקבוע את פעילות הגלישה עשויה להיות להסתכל על כתובות ה-IP שהמכשירים שלך ניגשים אליהם. לדוגמה, אם הצופה יודע ש-`privacyguides.org` נמצא בכתובת `198.98.54.105`, והמכשיר שלך מבקש נתונים מ-`198.98.54.105`, יש יש סיכוי טוב שאתה מבקר בPrivacy Guides. -שיטה זו שימושית רק כאשר כתובת ה-IP שייכת לשרת המארח רק מעט אתרים. זה גם לא מאוד שימושי אם האתר מתארח בפלטפורמה משותפת (למשל Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger וכו'). זה גם לא מאוד שימושי אם השרת מתארח מאחורי [פרוקסי הפוך](https://en.wikipedia.org/wiki/Reverse_proxy), הנפוץ מאוד באינטרנט המודרני. +שיטה זו שימושית רק כאשר כתובת ה-IP שייכת לשרת המארח רק מעט אתרים. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). זה גם לא מאוד שימושי אם השרת מתארח מאחורי [פרוקסי הפוך](https://en.wikipedia.org/wiki/Reverse_proxy), הנפוץ מאוד באינטרנט המודרני. ### ציון שם השרת (SNI) diff --git a/i18n/he/basics/email-security.md b/i18n/he/basics/email-security.md index 131fe3e8..f6c9aef9 100644 --- a/i18n/he/basics/email-security.md +++ b/i18n/he/basics/email-security.md @@ -22,7 +22,7 @@ description: אימייל הוא מטבעו לא מאובטח במובנים ר ### כיצד אוכל להגן על המפתחות הפרטיים שלי? -כרטיס חכם (כגון [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) עובד על ידי קבלת הודעת אימייל מוצפנת ממכשיר (טלפון, טאבלט, מחשב וכו') המריץ לקוח אימייל/מייל אינטרנט. לאחר מכן, ההודעה מפוענחת על ידי הכרטיס החכם והתוכן המפוענח נשלח חזרה למכשיר. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. לאחר מכן, ההודעה מפוענחת על ידי הכרטיס החכם והתוכן המפוענח נשלח חזרה למכשיר. כדאי שהפענוח יתרחש בכרטיס החכם כדי להימנע מחשיפת המפתח הפרטי שלך למכשיר פגום. diff --git a/i18n/he/basics/vpn-overview.md b/i18n/he/basics/vpn-overview.md index dedbf416..3fd62acb 100644 --- a/i18n/he/basics/vpn-overview.md +++ b/i18n/he/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs אינם יכולים להצפין נתונים מחוץ לחיבור בי ## מה לגבי ספקי VPN המספקים צמתי Tor? -אל תשתמש בתכונה זו. הנקודה בשימוש ב-Tor היא שאינך סומך על ספק ה-VPN שלך. נכון לעכשיו Tor תומך רק בפרוטוקול [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (בשימוש [WebRTC](https://en.wikipedia.org/wiki/WebRTC) לשיתוף קול ווידאו, פרוטוקול [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) החדש וכו'), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) ומנות אחרות יוסרו. כדי לפצות על כך, ספקי VPN בדרך כלל ינתבו את כל החבילות שאינן TCP דרך שרת ה-VPN שלהם (הקפיצה הראשונה שלך). זה המקרה עם [ProtonVPN](https://protonvpn.com/support/tor-vpn/). בנוסף, בעת שימוש בהגדרת Tor over VPN זו, אין לך שליטה על תכונות Tor חשובות אחרות כגון [כתובת יעד מבודדת](https://www.whonix.org/wiki/Stream_Isolation) (באמצעות מעגל Tor שונה עבור כל דומיין שאתה מבקר בו). +אל תשתמש בתכונה זו. הנקודה בשימוש ב-Tor היא שאינך סומך על ספק ה-VPN שלך. נכון לעכשיו Tor תומך רק בפרוטוקול [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. כדי לפצות על כך, ספקי VPN בדרך כלל ינתבו את כל החבילות שאינן TCP דרך שרת ה-VPN שלהם (הקפיצה הראשונה שלך). זה המקרה עם [ProtonVPN](https://protonvpn.com/support/tor-vpn/). בנוסף, בעת שימוש בהגדרת Tor over VPN זו, אין לך שליטה על תכונות Tor חשובות אחרות כגון [כתובת יעד מבודדת](https://www.whonix.org/wiki/Stream_Isolation) (באמצעות מעגל Tor שונה עבור כל דומיין שאתה מבקר בו). יש לראות את התכונה כדרך נוחה לגשת לרשת Tor, לא להישאר אנונימית. לאנונימיות נאותה, השתמש בדפדפן Tor, TorSocks או שער Tor. diff --git a/i18n/he/cloud.md b/i18n/he/cloud.md index 9fd92056..7e602bbf 100644 --- a/i18n/he/cloud.md +++ b/i18n/he/cloud.md @@ -20,10 +20,10 @@ description: ספקי אחסון בענן רבים דורשים את האמון **Proton Drive** הוא ספק אחסון ענן מוצפן שוויצרי מספק האימייל המוצפן הפופולרי [Proton Mail](email.md#proton-mail). - [:octicons-home-16: דף הבית](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="קוד מקור" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads "הורדות" @@ -44,9 +44,9 @@ description: ספקי אחסון בענן רבים דורשים את האמון **Tresorit** היא ספקית אחסון ענן מוצפנת הונגרית שנוסדה ב-2011. Tresorit נמצאת בבעלות ה-Swiss Post, שירות הדואר הלאומי של שוויץ. - [:octicons-home-16: דף הבית](https://tresorit.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=תיעוד} + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} ??? downloads "הורדות" diff --git a/i18n/he/desktop-browsers.md b/i18n/he/desktop-browsers.md index ce3ee586..509c912b 100644 --- a/i18n/he/desktop-browsers.md +++ b/i18n/he/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### תצורה מומלצת -ניתן למצוא אפשרויות אלה ב - :material-menu: ← **הגדרות** ← **פרטיות & אבטחה**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] בטל את הסימון **הצגת המלצות חיפוש** + +ייתכן שתכונות הצעות חיפוש לא יהיו זמינות באזור שלך. + +הצעות חיפוש שולחות את כל מה שאתה מקליד בסרגל הכתובות למנוע החיפוש המוגדר כברירת מחדל, ללא קשר אם אתה שולח חיפוש בפועל. השבתת הצעות חיפוש מאפשרת לך לשלוט בצורה מדויקת יותר באילו נתונים אתה שולח לספק מנועי החיפוש שלך. + +#### Privacy & Security ##### הגנה מוגברת מפני מעקב @@ -134,6 +144,13 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- זה מגן עליך על ידי חסימת מעקבי מדיה חברתית, סקריפטים של טביעת אצבע (שים לב שזה לא מגן עליך מפני *כל* טביעות האצבע), קריפטומינרים, עוגיות מעקב חוצות- אתרים ותוכן מעקב אחר. ETP מגן מפני איומים נפוצים רבים, אך הוא אינו חוסם את כל אפיקי המעקב מכיוון שהוא נועד להשפיע באופן מינימלי עד ללא השפעה על השימושיות באתר. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### חיטוי בעת סגירה אם אתה רוצה להישאר מחובר לאתרים מסוימים, אתה יכול לאפשר חריגים ב**עוגיות ונתוני אתר** ← **נהל חריגים... ** @@ -142,14 +159,6 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- זה מגן עליך מפני עוגיות מתמשכות, אך אינו מגן עליך מפני עוגיות שנרכשו במהלך כל הפעלת גלישה אחת. כאשר זה מופעל, אפשר לנקות בקלות את קובצי העוגיות של הדפדפן שלך פשוט על ידי הפעלה מחדש של Firefox. אתה יכול להגדיר חריגים על בסיס אתר, אם אתה רוצה להישאר מחובר לאתר מסוים שאתה מבקר בו לעתים קרובות. -##### הצעות חיפוש - -- [ ] בטל את הסימון **הצגת המלצות חיפוש** - -ייתכן שתכונות הצעות חיפוש לא יהיו זמינות באזור שלך. - -הצעות חיפוש שולחות את כל מה שאתה מקליד בסרגל הכתובות למנוע החיפוש המוגדר כברירת מחדל, ללא קשר אם אתה שולח חיפוש בפועל. השבתת הצעות חיפוש מאפשרת לך לשלוט בצורה מדויקת יותר באילו נתונים אתה שולח לספק מנועי החיפוש שלך. - ##### טלמטריה - [ ] בטל את הסימון **לאפשר ל-Firefox לשלוח אל Mozilla מידע טכני ופעולות שבוצעו בדפדפן** @@ -169,7 +178,7 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- זה מונע ממך להתחבר ללא כוונה לאתר אינטרנט ב-HTTP בטקסט רגיל. אתרים ללא HTTPS אינם נפוצים כיום, לכן לא אמורה להיות לכך השפעה רבה על הגלישה היומיומית שלך. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) מאפשר לנתוני הגלישה שלך (היסטוריה, סימניות וכו') להיות נגישים בכל המכשירים שלך ומגן עליהם באמצעות E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand ניתן למצוא אפשרויות אלה ב - :material-menu: ← **הגדרות**. +#### Settings + ##### Shields Brave כולל כמה אמצעים נגד טביעת אצבע בתכונת [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) שלו. אנו מציעים להגדיר את האפשרויות האלה [גלובלי](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) בכל הדפים שבהם אתה מבקר. @@ -248,10 +259,11 @@ Brave כולל כמה אמצעים נגד טביעת אצבע בתכונת [Shie - [x] בחר **השתמש תמיד בחיבורים מאובטחים** בתוך **אבטחה** תפריט - [ ] בטל **חלון פרטי עם טור** (1) - !!! חשוב"חיטוי בסגירה" - - [x] בחר**נקה קבצי עוגיות ונתוני אתר בעת סגירת כל החלונות**בתפריט *עוגיות ונתוני אתר אחרים* + !!! tip "Sanitizing on Close" - אם ברצונך להישאר מחובר לאתר מסוים שבו אתה מבקר לעתים קרובות, באפשרותך להגדיר חריגים על בסיס לכל אתר תחת *התנהגויות מותאמות אישית* section. + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu + + If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section.
@@ -266,17 +278,13 @@ Brave כולל כמה אמצעים נגד טביעת אצבע בתכונת [Shie ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### הגדרות נוספות - -Under the *System* menu +##### System
@@ -286,10 +294,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### סנכרון Brave +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) מאפשר לנתוני הגלישה שלך (היסטוריה, סימניות וכו ') להיות נגישים בכל המכשירים שלך ללא צורך בחשבון ומגן עליהם באמצעות E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## מקורות נוספים In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/he/email.md b/i18n/he/email.md index 2dc5fa1f..d86dc9c2 100644 --- a/i18n/he/email.md +++ b/i18n/he/email.md @@ -409,7 +409,7 @@ SimpleLogin [נרכשה על ידי Proton AG](https://proton.me/news/proton-and **המקרה הטוב ביותר:** -- מצפין את כל נתוני החשבון (אנשי קשר, יומנים וכו') במצב מנוחה עם הצפנה ללא גישה. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - הצפנת דואר אינטרנט משולבת E2EE/PGP מסופקת לנוחיותך. - תמיכה עבור [WKD](https://wiki.gnupg.org/WKD) כדי לאפשר גילוי משופר של מפתחות OpenPGP ציבוריים באמצעות HTTP. משתמשי GnuPG יכולים לקבל מפתח על ידי הקלדה `gpg --locate-key example_user@example.com` - תמיכה בתיבת דואר זמנית למשתמשים חיצוניים. פעולה זו שימושית כאשר ברצונך לשלוח דוא"ל מוצפן, מבלי לשלוח עותק בפועל לנמען שלך. למיילים אלה יש בדרך כלל תוחלת חיים מוגבלת ולאחר מכן נמחקות אוטומטית. הם גם לא דורשים מהנמען להגדיר שום קריפטוגרפיה כמו OpenPGP. @@ -484,14 +484,14 @@ SimpleLogin [נרכשה על ידי Proton AG](https://proton.me/news/proton-and **מינימום כדי לעמוד בדרישות:** -- יש לבצע ניתוח של אחסון עצמי (ללא Google Analytics, Adobe Analytics וכו '). האתר של הספק חייב גם לציית ל [DNT (לא לעקוב)](https://en.wikipedia.org/wiki/Do_Not_Track) למי שרוצה לבטל את הסכמתו. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). האתר של הספק חייב גם לציית ל [DNT (לא לעקוב)](https://en.wikipedia.org/wiki/Do_Not_Track) למי שרוצה לבטל את הסכמתו. אסור שיהיה שיווק שהוא חסר אחריות: - טענות של "הצפנה בלתי שבירה " יש להשתמש בהצפנה מתוך כוונה שהיא לא תהיה סודית בעתיד כאשר הטכנולוגיה קיימת כדי לפצח אותה. - ביצוע ערבויות של הגנה על 100% אנונימיות. כשמישהו טוען שמשהו הוא 100% זה אומר שאין ודאות לכישלון. אנחנו יודעים שאנשים יכולים בקלות להפוך את עצמם לאיאנונימיים במספר דרכים, למשל.: -- שימוש חוזר במידע אישי, למשל (חשבונות דוא"ל, שמות בדויים ייחודיים וכו ') שאליו ניגשו ללא תוכנה אנונימיות (Tor, VPN וכו ') +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [טביעת אצבע של דפדפן](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **המקרה הטוב ביותר:** diff --git a/i18n/he/index.md b/i18n/he/index.md index 164d221f..6ec219c7 100644 --- a/i18n/he/index.md +++ b/i18n/he/index.md @@ -43,7 +43,7 @@ schema: אין לבלבל בין פרטיות לסודיות. אנחנו יודעים מה קורה בשירותים, אבל עדיין סוגרים את הדלת. זה בגלל שאתה רוצה פרטיות, לא סודיות. **לכל** אחד יש על מה להגן. פרטיות היא משהו שהופך אותנו לאנושיים. -[:material-target-account: איומים נפוצים באינטרנט](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## מה אני צריך לעשות? @@ -53,7 +53,7 @@ schema: ==תהליך זה של זיהוי איומים והגדרת אמצעי נגד נקרא **מידול** (מלשון מודל) ** סיכונים ** ==, והוא מהווה את הבסיס לכל תוכנית אבטחה ופרטיות טובה. -[:material-book-outline: למד עוד על מידול סיכונים](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/he/notebooks.md b/i18n/he/notebooks.md index 5068d519..db7786a8 100644 --- a/i18n/he/notebooks.md +++ b/i18n/he/notebooks.md @@ -89,7 +89,7 @@ Cryptee מציע 100MB של אחסון בחינם, עם אפשרויות בתש ![Org-mode לוגו](assets/img/notebooks/org-mode.svg){ align=right } - **מצב ארגוני** הוא [מצב ראשי](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) עבור גנו Emacs. מצב ארגוני מיועד לשמירת הערות, שמירה על רשימות TODO, תכנון פרויקטים ועריכת מסמכים באמצעות מערכת טקסט רגיל מהירה ויעילה. סינכרון אפשרי באמצעות הכלי [file synchronization](file-sharing.md#file-sync). + **מצב ארגוני** הוא [מצב ראשי](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) עבור גנו Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. סינכרון אפשרי באמצעות הכלי [file synchronization](file-sharing.md#file-sync). [:octicons-home-16: דף הבית](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=תיעוד} diff --git a/i18n/he/os/linux-overview.md b/i18n/he/os/linux-overview.md index e0c1ab9d..be1a64ca 100644 --- a/i18n/he/os/linux-overview.md +++ b/i18n/he/os/linux-overview.md @@ -115,7 +115,7 @@ description: לינוקס היא חלופה למערכת הפעלה שולחני ### כתובת MAC אקראית -הפצות רבות של לינוקס לשולחן העבודה (Fedora, openSUSE וכו') יגיעו עם [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), כדי להגדיר הגדרות Ethernet ו-Wi-Fi. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. אפשר [לבצע באקראי](https://fedoramagazine.org/randomize-mac-address-nm/) את [כתובת MAC](https://en.wikipedia.org/wiki/MAC_address) בעת שימוש ב-NetworkManager. זה מספק קצת יותר פרטיות ברשתות Wi-Fi מכיוון שהוא מקשה על מעקב אחר מכשירים ספציפיים ברשת שאליה אתה מחובר. זה [**לא**](https://papers.mathyvanhoef.com/wisec2016.pdf) הופך אותך לאנונימי. diff --git a/i18n/he/vpn.md b/i18n/he/vpn.md index 7877b8f1..53d39a97 100644 --- a/i18n/he/vpn.md +++ b/i18n/he/vpn.md @@ -310,7 +310,7 @@ VPN הוא חסר טעם אם הוא אפילו לא יכול לספק אבטח אסור שיהיה שיווק שהוא חסר אחריות: - ביצוע ערבויות של הגנה על 100% אנונימיות. כשמישהו טוען שמשהו הוא 100% זה אומר שאין ודאות לכישלון. אנחנו יודעים שאנשים יכולים בקלות להפוך את עצמם לאיאנונימיים במספר דרכים, למשל.: - - שימוש חוזר במידע אישי, למשל (חשבונות דוא"ל, שמות בדויים ייחודיים וכו ') שאליו ניגשו ללא תוכנה אנונימיות (Tor, VPN וכו ') + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [טביעת אצבע של דפדפן](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - טוענים ש - VPN במעגל אחד הוא "אנונימי יותר" מאשר Tor, שהוא מעגל של שלושה כשות או יותר שמשתנה באופן קבוע. - השתמשו בשפה אחראית: כלומר, זה בסדר לומר ש-VPN "מנותק" או "לא מחובר", אולם לטעון שמישהו "חשוף", "פגיע" או "נפרץ" הוא שימוש מיותר בשפה מדאיגה שעשויה להיות שגויה. לדוגמה, ייתכן שהאדם הזה פשוט משתמש בשירות של ספק VPN אחר או משתמש ב - Tor. diff --git a/i18n/hi/about/criteria.md b/i18n/hi/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/hi/about/criteria.md +++ b/i18n/hi/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/hi/about/donate.md b/i18n/hi/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/hi/about/donate.md +++ b/i18n/hi/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/hi/about/services.md b/i18n/hi/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/hi/about/services.md +++ b/i18n/hi/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/hi/advanced/dns-overview.md b/i18n/hi/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/hi/advanced/dns-overview.md +++ b/i18n/hi/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/hi/basics/email-security.md b/i18n/hi/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/hi/basics/email-security.md +++ b/i18n/hi/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/hi/basics/vpn-overview.md b/i18n/hi/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/hi/basics/vpn-overview.md +++ b/i18n/hi/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/hi/cloud.md b/i18n/hi/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/hi/cloud.md +++ b/i18n/hi/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/hi/desktop-browsers.md b/i18n/hi/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/hi/desktop-browsers.md +++ b/i18n/hi/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/hi/email.md b/i18n/hi/email.md index 62156fdd..f9028330 100644 --- a/i18n/hi/email.md +++ b/i18n/hi/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/hi/frontends.md b/i18n/hi/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/hi/frontends.md +++ b/i18n/hi/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/hi/index.md b/i18n/hi/index.md index 1b650cc5..0ef297d3 100644 --- a/i18n/hi/index.md +++ b/i18n/hi/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/hi/notebooks.md b/i18n/hi/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/hi/notebooks.md +++ b/i18n/hi/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/hi/os/linux-overview.md b/i18n/hi/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/hi/os/linux-overview.md +++ b/i18n/hi/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/hi/vpn.md b/i18n/hi/vpn.md index 6bba2546..2556c40a 100644 --- a/i18n/hi/vpn.md +++ b/i18n/hi/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/hu/about/criteria.md b/i18n/hu/about/criteria.md index 5697f9e3..b9a14529 100644 --- a/i18n/hu/about/criteria.md +++ b/i18n/hu/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/hu/about/donate.md b/i18n/hu/about/donate.md index d96f624f..083a4f65 100644 --- a/i18n/hu/about/donate.md +++ b/i18n/hu/about/donate.md @@ -7,7 +7,7 @@ Nagyon sok [emberre](https://github.com/privacyguides/privacyguides.org/graphs/c Ha anyagilag szeretnél támogatni minket, a számunkra legkényelmesebb módszer az Open Collective-en keresztül történő hozzájárulás, amelyet a pénzügyi házigazdánk működtet. Az Open Collective elfogadja a hitelkártyával/betéti kártyával, PayPal és banki átutalással történő fizetéseket. -[Adományozás az OpenCollective.com-on](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } A közvetlenül nekünk adott adományok Open Collective-en általában adólevonásra jogosultak az Egyesült Államokban, mivel a pénzügyi házigazdánk (az Open Collective Foundation) egy bejegyzett 501(c)3 szervezet. Az adományozás után egy számlát fogsz kapni az Open Collective Fundation-től. A Privacy Guides nem nyújt pénzügyi tanácsadást, ezzel kapcsolatban fordulj adótanácsadódhoz, hogy megtudd, ez vonatkozik-e rád. diff --git a/i18n/hu/about/services.md b/i18n/hu/about/services.md index 3d8eb6b0..694bfc05 100644 --- a/i18n/hu/about/services.md +++ b/i18n/hu/about/services.md @@ -2,7 +2,7 @@ Számos webes szolgáltatást futtatunk, hogy teszteljünk funkciókat és népszerűsítsünk menő decentralizált, föderált és/vagy nyílt forráskódú projekteket. E szolgáltatások közül számos elérhető a nyilvánosság számára, és az alábbiakban részletesen ismertetjük őket. -[:material-comment-alert: Probléma bejelentése](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/hu/advanced/dns-overview.md b/i18n/hu/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/hu/advanced/dns-overview.md +++ b/i18n/hu/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/hu/basics/email-security.md b/i18n/hu/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/hu/basics/email-security.md +++ b/i18n/hu/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/hu/basics/vpn-overview.md b/i18n/hu/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/hu/basics/vpn-overview.md +++ b/i18n/hu/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/hu/cloud.md b/i18n/hu/cloud.md index 684c57c5..16d0bd41 100644 --- a/i18n/hu/cloud.md +++ b/i18n/hu/cloud.md @@ -20,10 +20,10 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Honlap](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Forráskód" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/hu/desktop-browsers.md b/i18n/hu/desktop-browsers.md index 40302e6e..7821996c 100644 --- a/i18n/hu/desktop-browsers.md +++ b/i18n/hu/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Android In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/hu/email.md b/i18n/hu/email.md index c3871cb3..30132215 100644 --- a/i18n/hu/email.md +++ b/i18n/hu/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Legjobb Esetben:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimális Elvárások:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Nem használhat felelőtlen marketinget: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Az anonimitás 100%-os védelmének garantálása. Ha valaki azt állítja, hogy valami 100%-os, az azt jelenti, hogy nincs bizonyosság meghibásodásra. Tudjuk, hogy személyek elég könnyen és számos módon deanonimizálni tudják magukat, pl.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Böngésző fingerprintelés](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Legjobb Esetben:** diff --git a/i18n/hu/frontends.md b/i18n/hu/frontends.md index c884f61b..b8a27154 100644 --- a/i18n/hu/frontends.md +++ b/i18n/hu/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Fontold meg egy [VPN](vpn.md) vagy a [Tor](https://www.torproject.org) használatát, ha a [védelmi modelled](basics/threat-modeling.md) igényli az IP-címed elrejtését. diff --git a/i18n/hu/index.md b/i18n/hu/index.md index adb1ca77..f1cd02d2 100644 --- a/i18n/hu/index.md +++ b/i18n/hu/index.md @@ -43,7 +43,7 @@ A kultúrák közötti házassághoz, a női választójoghoz, a szólásszabads Nem szabad összekeverni a magánéletet a titoktartással. Tudjuk, hogy mi történik a mosdóban, de az ajtó mégis becsukjuk. Ez azért van, mert magánéletet akarsz, nem titoktartást. **Mindenkinek** van valami, amit meg akar védeni. A magánélet olyasmi, ami emberré tesz minket. -[:material-target-account: Gyakori Internetes Fenyegetések](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Mihez kezdjek? @@ -53,7 +53,7 @@ Megpróbálni az összes adatodat mindenkitől és mindig megvédeni nem praktik ==A fenyegetések azonosításának és az ellenintézkedések meghatározásának ezt a folyamatát **védelmi modellezésnek**== nevezzük, és ez képezi minden jó biztonsági és adatvédelmi terv alapját. -[:material-book-outline: További Információk a Védelmi Modellezésről](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/hu/notebooks.md b/i18n/hu/notebooks.md index 1b7210b0..8c4b8c52 100644 --- a/i18n/hu/notebooks.md +++ b/i18n/hu/notebooks.md @@ -89,7 +89,7 @@ A Cryptee 100MB tárhelyet kínál ingyenesen, fizetős lehetőséggel, ha több ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - Az **Org-mode** egy [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) a GNU Emacs számára. Az Org-mode jegyzetek vezetésére, teendő listák fenttartására, projektek tervezésére és dokumentumok írására szolgál egy gyors és hatékony nyílt szöveges rendszerrel. Szinkronizálás a [fájlszinkronizációs](file-sharing.md#file-sync) eszközökkel lehetséges. + Az **Org-mode** egy [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) a GNU Emacs számára. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Szinkronizálás a [fájlszinkronizációs](file-sharing.md#file-sync) eszközökkel lehetséges. [:octicons-home-16: Honlap](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Dokumentáció} diff --git a/i18n/hu/os/android-overview.md b/i18n/hu/os/android-overview.md index 34533d84..3c22bf93 100644 --- a/i18n/hu/os/android-overview.md +++ b/i18n/hu/os/android-overview.md @@ -1,7 +1,7 @@ --- title: Android Áttekintés icon: simple/android -description: Android is an open-source operating system with strong security protections, which makes it our top choice for phones. +description: Az Android egy nyílt forráskódú operációs rendszer, amely erős biztonsági védelemmel rendelkezik, ezért ez az elsődleges választásunk telefonok esetében. --- Az Android egy biztonságos operációs rendszer, amely erős [app sandboxoló](https://source.android.com/security/app-sandbox), [Verified Boot](https://source.android.com/security/verifiedboot) (AVB) és egy robusztus [engedély](https://developer.android.com/guide/topics/permissions/overview) ellenőrző rendszerrel rendelkezik. @@ -18,25 +18,25 @@ Ideális esetben, amikor egyedi Android disztribúciót választasz, győződj m ## Kerüld a Rootolást -[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful Verified Boot. Apps that require root will also modify the system partition meaning that Verified Boot would have to remain disabled. Having root exposed directly in the user interface also increases the [attack surface](https://en.wikipedia.org/wiki/Attack_surface) of your device and may assist in [privilege escalation](https://en.wikipedia.org/wiki/Privilege_escalation) vulnerabilities and SELinux policy bypasses. +[Az](https://en.wikipedia.org/wiki/Rooting_(Android)) Android telefonok rootolása jelentősen csökkentheti a biztonságot, mivel gyengíti a teljes [Android biztonsági modellt](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). Ez csökkentheti az adatvédelmet, ha van olyan biztonsági rés, amelynek kihasználását a csökkent biztonság elősegíti. A gyakori rootolási módszerek a boot partíció közvetlen megváltoztatásával járnak, ami lehetetlenné teszi egy sikeres Verified Boot elvégzését. A root-ot igénylő alkalmazások szintén módosítják a rendszerpartíciót, ami azt jelenti, hogy a Verified Boot-nak kikapcsolva kell maradnia. A root közvetlen kitétele a felhasználói felületnek szintén növeli az eszközöd [támadási felületetét](https://en.wikipedia.org/wiki/Attack_surface) és elősegítheti [ jogosultságnöveléses](https://en.wikipedia.org/wiki/Privilege_escalation) sebezhetőségek véghezvitelét és az SELinux házirendek megkerülését. -Adblockers, which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted [DNS](../dns.md) or [VPN](../vpn.md) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server. +Reklámblokkolók amik módosítják a[hosts fájlt](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway) és állandó root hozzáférést igénylő tűzfalak (AFWall+) veszélyesek, és nem használandók. Továbbá ezek nem a megfelelő módon oldják meg a rendeltetésüknek megfelelő feladatokat. Reklámblokkolás esetén inkább a titkosított [DNS](../dns.md), vagy [VPN](../vpn.md) szerver blokkoló megoldásokat javaslunk. A RethinkDNS, TrackerControl és az AdAway nem rootolt módban elfoglalja a VPN-helyet (egy helyi loopback VPN használatával), megakadályozva téged ezzel madatvédelmet fokozó szolgáltatások, például Orbot vagy egy valódi VPN szerver használatában. -AFWall+ works based on the [packet filtering](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) approach and may be bypassable in some situations. +Az AFWall+ a [csomagszűrő](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) megközelítés alapján működik, és bizonyos helyzetekben megkerülhető. -We do not believe that the security sacrifices made by rooting a phone are worth the questionable privacy benefits of those apps. +Nem hisszük, hogy egy telefon rootolásával járó biztonsági áldozatok megérik az alkalmazások megkérdőjelezhető adatvédelmi előnyeit. ## Verified Boot -[Verified Boot](https://source.android.com/security/verifiedboot) is an important part of the Android security model. It provides protection against [evil maid](https://en.wikipedia.org/wiki/Evil_maid_attack) attacks, malware persistence, and ensures security updates cannot be downgraded with [rollback protection](https://source.android.com/security/verifiedboot/verified-boot#rollback-protection). +A [Verified Boot](https://source.android.com/security/verifiedboot) az Android biztonsági modelljének egy fontos része. Védelmet nyújt az [evil maid](https://en.wikipedia.org/wiki/Evil_maid_attack) támadások, valamint rosszindulatú programok állandósulása ellen, és biztosítja a [rollback védelem](https://source.android.com/security/verifiedboot/verified-boot#rollback-protection) segítségével, hogy a biztonsági frissítéseket ne lehessen downgradelni. -Android 10 and above has moved away from full-disk encryption to more flexible [file-based encryption](https://source.android.com/security/encryption/file-based). Your data is encrypted using unique encryption keys, and the operating system files are left unencrypted. +Az Android 10 és újabb verziói a teljes lemezes titkosítás helyett a rugalmasabb [fájlalapú titkosítást](https://source.android.com/security/encryption/file-based) használja. Az adataidat egyedi titkosítási kulcsok segítségével lesz titkosítva, az operációs rendszer fájljai pedig titkosítatlanok maradnak. -Verified Boot ensures the integrity of the operating system files, thereby preventing an adversary with physical access from tampering or installing malware on the device. In the unlikely case that malware is able to exploit other parts of the system and gain higher privileged access, Verified Boot will prevent and revert changes to the system partition upon rebooting the device. +A Verified Boot biztosítja az operációs rendszerfájlok integritását, ezáltal megakadályozza, hogy egy fizikai hozzáféréssel rendelkező támadó változásokat hajtson létre, vagy rosszindulatú programot telepítsen az eszközre. Abban a valószínűtlen esetben, ha rosszindulatú szoftverek képesek kihasználni a rendszer más részeit, és magasabb jogosultságú hozzáférést szereznek, a Verified Boot megakadályozza és visszaállítja a rendszerpartíció változásait az eszköz újraindításakor. -Unfortunately, OEMs are only obliged to support Verified Boot on their stock Android distribution. Only a few OEMs such as Google support custom AVB key enrollment on their devices. Additionally, some AOSP derivatives such as LineageOS or /e/ OS do not support Verified Boot even on hardware with Verified Boot support for third-party operating systems. We recommend that you check for support **before** purchasing a new device. AOSP derivatives which do not support Verified Boot are **not** recommended. +Sajnos OEM-gyártók csak az Android alapkiadásánál kötelesek támogatni a Verified Bootot. Csak néhány OEM-gyártó, például a Google, támogatja az egyéni AVB-kulcsok felvételét az eszközein. Emellett néhány AOSP-változat, például a LineageOS vagy az /e/ OS nem támogatja a Verified Bootot még olyan hardvereken sem, amelyek támogatnák azt harmadik féltől származó operációs rendszereken. Javasoljuk, hogy tájékozódj ennek támogatottságáról ** még mielőtt** új készüléket vásárolnál. A Verified Bootot nem támogató AOSP-változatok **nem** ajánlottak. -Many OEMs also have broken implementation of Verified Boot that you have to be aware of beyond their marketing. For example, the Fairphone 3 and 4 are not secure by default, as the [stock bootloader trusts the public AVB signing key](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11). This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage. +Több OEM-gyártó is elrontotta a Verified Boot megvalósítását, amivel a marketingjükön túlmenően is tisztában kell lenned. A Fairphone 3 és 4 például alapértelmezetten nem biztonságosak, mivel az [alap bootloader a nyilvános AVB aláíró kulcsban bízik](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11). This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage. ## Firmware Updates diff --git a/i18n/hu/os/linux-overview.md b/i18n/hu/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/hu/os/linux-overview.md +++ b/i18n/hu/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/hu/vpn.md b/i18n/hu/vpn.md index 1d03291f..42ba3ad6 100644 --- a/i18n/hu/vpn.md +++ b/i18n/hu/vpn.md @@ -310,7 +310,7 @@ Az általunk ajánlott VPN-szolgáltatóknál felelős marketinget szeretünk l Nem használhat felelőtlen marketinget: - Az anonimitás 100%-os védelmének garantálása. Ha valaki azt állítja, hogy valami 100%-os, az azt jelenti, hogy nincs bizonyosság meghibásodásra. Tudjuk, hogy személyek elég könnyen és számos módon deanonimizálni tudják magukat, pl.: - - Olyan személyes adatok (pl. email fiókok, egyedi álnevek, stb.) újrafelhasználása, amelyeket anonimitás szoftver (Tor, VPN, stb.) nélkül értek el + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Böngésző fingerprintelés](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Azt állítja, hogy egy egyáramkörös VPN "anonimabb", mint a Tor, amely egy három vagy több ugrásból álló, rendszeresen változó áramkör. - Használjon felelősségteljes nyelvezetet: pl. nyugodtan mondhatja, hogy egy VPN "lecsatlakozott" vagy "nincs csatlakoztatva", azonban azt állítani, hogy valaki "védtelen", "sebezhető" vagy "veszélyeztetett", az riasztó nyelvezet felesleges használata, ami lehet, hogy helytelen is. Lehet, hogy az illető egyszerűen csak egy másik VPN-szolgáltató szolgáltatását, vagy a Tor-t használja. diff --git a/i18n/id/about/criteria.md b/i18n/id/about/criteria.md index f9151c1f..5d3e2c74 100644 --- a/i18n/id/about/criteria.md +++ b/i18n/id/about/criteria.md @@ -29,7 +29,7 @@ Kami memiliki persyaratan ini terkait dengan pengembang yang ingin mengajukan pr - Harus mengungkapkan afiliasi, yaitu posisi Anda dalam proyek yang diajukan. -- Harus memiliki whitepaper keamanan jika itu adalah proyek yang melibatkan penanganan informasi sensitif seperti messenger, pengelola kata sandi, penyimpanan cloud terenkripsi, dll. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Status audit pihak ketiga. Kami ingin tahu apakah Anda memilikinya, atau sedang merencanakannya. Jika memungkinkan, sebutkan siapa yang akan melakukan audit. - Harus menjelaskan apa yang dibawa oleh proyek terkait privasi. diff --git a/i18n/id/about/donate.md b/i18n/id/about/donate.md index 0c7d796e..a85721eb 100644 --- a/i18n/id/about/donate.md +++ b/i18n/id/about/donate.md @@ -7,7 +7,7 @@ Dibutuhkan banyak [orang](https://github.com/privacyguides/privacyguides.org/gra Jika Anda ingin mendukung kami secara finansial, metode yang paling mudah bagi kami adalah berkontribusi melalui Open Collective, sebuah situs web yang dioperasikan oleh host fiskal kami. Open Collective menerima pembayaran melalui kartu kredit/debit, PayPal, dan transfer bank. -[Donasi di OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donasi yang diberikan secara langsung kepada kami di Open Collective umumnya dapat dikurangkan dari pajak di Amerika Serikat, karena tuan rumah fiskal kami (Open Collective Foundation) adalah organisasi 501(c)3 yang terdaftar. Anda akan menerima tanda terima dari Open Collective Foundation setelah berdonasi. Privacy Guides tidak memberikan saran keuangan, dan Anda harus menghubungi penasihat pajak Anda untuk mengetahui apakah ini berlaku untuk Anda. diff --git a/i18n/id/about/services.md b/i18n/id/about/services.md index b056fdf4..5a6cffc0 100644 --- a/i18n/id/about/services.md +++ b/i18n/id/about/services.md @@ -2,7 +2,7 @@ Kami menjalankan sejumlah layanan web untuk menguji fitur dan mempromosikan proyek desentralisasi, federasi, dan/atau sumber terbuka yang keren. Banyak dari layanan ini tersedia untuk umum dan dirinci di bawah ini. -[:material-comment-alert: Laporkan masalah](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/id/advanced/dns-overview.md b/i18n/id/advanced/dns-overview.md index f5c1c138..cd8268cc 100644 --- a/i18n/id/advanced/dns-overview.md +++ b/i18n/id/advanced/dns-overview.md @@ -24,7 +24,7 @@ Di bawah ini, kami mendiskusikan dan menyediakan tutorial untuk membuktikan apa tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/id/basics/email-security.md b/i18n/id/basics/email-security.md index bf289179..8a06fdee 100644 --- a/i18n/id/basics/email-security.md +++ b/i18n/id/basics/email-security.md @@ -22,7 +22,7 @@ Penyedia email yang memungkinkan Anda menggunakan protokol akses standar seperti ### Bagaimana Cara Melindungi Kunci Pribadi Saya? -Smartcard (seperti [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) atau [Nitrokey](https://www.nitrokey.com)) bekerja dengan menerima pesan email terenkripsi dari perangkat (ponsel, tablet, komputer, dll) yang menjalankan klien email/webmail. Pesan tersebut kemudian didekripsi oleh smartcard dan konten yang telah didekripsi dikirim kembali ke perangkat. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. Pesan tersebut kemudian didekripsi oleh smartcard dan konten yang telah didekripsi dikirim kembali ke perangkat. Hal ini menguntungkan untuk dekripsi terjadi pada smartcard sehingga untuk menghindari kemungkinan mengekspos kunci pribadi Anda ke perangkat dikompromikan. diff --git a/i18n/id/basics/vpn-overview.md b/i18n/id/basics/vpn-overview.md index 7f17d2af..8d724c60 100644 --- a/i18n/id/basics/vpn-overview.md +++ b/i18n/id/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPN tidak dapat memberikan anonimitas. Penyedia VPN Anda masih akan melihat alam ## Bagaimana dengan penyedia VPN yang menyediakan node Tor? -Jangan gunakan fitur tersebut. Inti dari penggunaan Tor adalah Anda tidak mempercayai penyedia VPN Anda. Saat ini Tor hanya mendukung protokol [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (digunakan di [WebRTC](https://en.wikipedia.org/wiki/WebRTC) untuk berbagi suara dan video, protokol [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) yang baru, dll), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) dan paket-paket lainnya akan dibatalkan. Untuk mengimbangi hal ini, penyedia VPN biasanya akan merutekan semua paket non-TCP melalui server VPN mereka (loncatan pertama Anda). Ini adalah kasus pada [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Selain itu, ketika menggunakan pengaturan Tor melalui VPN ini, Anda tidak memiliki kendali atas fitur Tor penting lainnya seperti [Alamat Tujuan Terisolasi](https://www.whonix.org/wiki/Stream_Isolation) (menggunakan sirkuit Tor yang berbeda untuk setiap domain yang Anda kunjungi). +Jangan gunakan fitur tersebut. Inti dari penggunaan Tor adalah Anda tidak mempercayai penyedia VPN Anda. Saat ini Tor hanya mendukung protokol [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. Untuk mengimbangi hal ini, penyedia VPN biasanya akan merutekan semua paket non-TCP melalui server VPN mereka (loncatan pertama Anda). Ini adalah kasus pada [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Selain itu, ketika menggunakan pengaturan Tor melalui VPN ini, Anda tidak memiliki kendali atas fitur Tor penting lainnya seperti [Alamat Tujuan Terisolasi](https://www.whonix.org/wiki/Stream_Isolation) (menggunakan sirkuit Tor yang berbeda untuk setiap domain yang Anda kunjungi). Fitur ini harus dilihat sebagai cara yang nyaman untuk mengakses Jaringan Tor, bukan untuk tetap anonim. Untuk anonimitas yang tepat, gunakan Tor Browser, TorSocks, atau gateway Tor. diff --git a/i18n/id/cloud.md b/i18n/id/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/id/cloud.md +++ b/i18n/id/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/id/desktop-browsers.md b/i18n/id/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/id/desktop-browsers.md +++ b/i18n/id/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/id/email.md b/i18n/id/email.md index 6a49d712..d565155b 100644 --- a/i18n/id/email.md +++ b/i18n/id/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Kasus Terbaik:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum untuk Memenuhi Syarat:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Tidak boleh melakukan pemasaran yang tidak bertanggung jawab: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Menjamin perlindungan anonimitas 100%. Ketika seseorang membuat klaim bahwa sesuatu itu 100%, itu berarti tidak ada kepastian untuk gagal. Kami tahu bahwa orang dapat dengan mudah menyamarkan nama mereka dengan beberapa cara, misalnya: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Sidik jari peramban](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Kasus Terbaik:** diff --git a/i18n/id/frontends.md b/i18n/id/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/id/frontends.md +++ b/i18n/id/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/id/index.md b/i18n/id/index.md index 7e56cab1..f93146e5 100644 --- a/i18n/id/index.md +++ b/i18n/id/index.md @@ -43,7 +43,7 @@ Sama seperti hak untuk menikah antar ras, hak pilih perempuan, kebebasan berbica Anda tidak harus bingung antara privasi dengan kerahasiaan. Kami tahu apa yang terjadi di kamar mandi, tapi Anda tetap menutup pintunya. Itu karena Anda menginginkan privasi, bukan kerahasiaan. **Setiap orang** memiliki sesuatu untuk dilindungi. Privasi adalah sesuatu yang membuat kita menjadi manusia. -[:material-target-account: Ancaman Internet Umum](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Apa yang harus saya lakukan? @@ -53,7 +53,7 @@ Mencoba untuk melindungi semua data Anda dari semua orang setiap saat tidaklah p ==Proses mengidentifikasi ancaman dan mendefinisikan tindakan penanggulangan disebut **pemodelan ancaman**==, dan ini menjadi dasar dari setiap rencana keamanan dan privasi yang baik. -[:material-book-outline: Pelajari Lebih Lanjut Tentang Pemodelan Ancaman](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/id/notebooks.md b/i18n/id/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/id/notebooks.md +++ b/i18n/id/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/id/os/linux-overview.md b/i18n/id/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/id/os/linux-overview.md +++ b/i18n/id/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/id/vpn.md b/i18n/id/vpn.md index b75d19c8..12ebd5c3 100644 --- a/i18n/id/vpn.md +++ b/i18n/id/vpn.md @@ -310,7 +310,7 @@ Dengan penyedia VPN yang kami rekomendasikan, kami ingin melihat pemasaran yang Tidak boleh melakukan pemasaran yang tidak bertanggung jawab: - Menjamin perlindungan anonimitas 100%. Ketika seseorang membuat klaim bahwa sesuatu itu 100%, itu berarti tidak ada kepastian untuk gagal. Kami tahu bahwa orang dapat dengan mudah menyamarkan nama mereka dengan beberapa cara, misalnya: - - Menggunakan kembali informasi pribadi (misalnya, akun surel, nama samaran unik, dll.) yang mereka akses tanpa perangkat lunak anonimitas (Tor, VPN, dll.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Sidik jari peramban](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Klaim bahwa VPN sirkuit tunggal "lebih anonim" daripada Tor, yang merupakan sirkuit tiga atau lebih loncatan yang secara teratur berubah. - Gunakan bahasa yang bertanggung jawab: misalnya, tidak masalah untuk mengatakan bahwa VPN "terputus" atau "tidak tersambung", namun mengklaim bahwa seseorang "terpapar", "rentan", atau "terkompromi" merupakan penggunaan bahasa yang tidak perlu dan tidak benar. Sebagai contoh, orang tersebut mungkin saja menggunakan layanan penyedia VPN lain atau menggunakan Tor. diff --git a/i18n/it/about/criteria.md b/i18n/it/about/criteria.md index 8fa923a9..332e62bc 100644 --- a/i18n/it/about/criteria.md +++ b/i18n/it/about/criteria.md @@ -29,7 +29,7 @@ Abbiamo questi requisiti per quanto riguarda gli sviluppatori che desiderano pre - Deve indicare l'affiliazione, cioè la sua posizione all'interno del progetto presentato. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. Se possibile, indicare chi condurrà l'audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/it/about/donate.md b/i18n/it/about/donate.md index 713cea45..f6a5ff1f 100644 --- a/i18n/it/about/donate.md +++ b/i18n/it/about/donate.md @@ -7,7 +7,7 @@ Sono necessari molte [persone](https://github.com/privacyguides/privacyguides.or Se ci vuoi supportare economicamente, il metodo per noi più conveniente è attraverso Open Collective, un sito operato dal nostro host fiscale. Open Collective accetta pagamenti via carta di credito/debito, PayPal e bonifici. -[Dona su OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. In seguito alla tua donazione, riceverai una ricevuta dalla Open Collective Foundation. Privacy Guides non fornisce consulenza finanziaria e suggeriamo di contattare il proprio consulente finanziario per sapere se ciò è applicabile al proprio caso. diff --git a/i18n/it/about/services.md b/i18n/it/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/it/about/services.md +++ b/i18n/it/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/it/advanced/dns-overview.md b/i18n/it/advanced/dns-overview.md index 4c89edb8..95de1e62 100644 --- a/i18n/it/advanced/dns-overview.md +++ b/i18n/it/advanced/dns-overview.md @@ -24,7 +24,7 @@ Di seguito, discutiamo e foniamo un tutorial per dimostrare cosa un osservatore tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. Possiamo poi utilizzare il comando [`dig`](https://it.wikipedia.org/wiki/Domain_Information_Groper) (Linux, MacOS ecc.) o [`nslookup`](https://it.wikipedia.org/wiki/Nslookup) (Windows) per inviare la ricerca DNS ad entrambi i server. Software come i browser web effettuano queste ricerche automaticamente, a meno che non venga specificato di utilizzare DNS crittografato. +2. Possiamo usare il comando [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, ecc.) o [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) per inviare la ricerca DNS a entrambi i server. Software come i browser web effettuano queste ricerche automaticamente, a meno che non venga specificato di utilizzare DNS crittografato. === "Linux, macOS" @@ -118,7 +118,7 @@ Quando si effettua una ricerca DNS, in genere è perché si vuole accedere a una Il modo più semplice per determinare l'attività di navigazione potrebbe essere quello di esaminare gli indirizzi IP a cui accedono i dispositivi. Ad esempio, se l'osservatore sa che `privacyguides.org` si trova all'indirizzo `198.98.54.105`, e il tuodispositivo sta richiedendo dati da `198.98.54.105`, è molto probabile che tu stia visitando Privacy Guides. -Questo metodo è utile solo quando l'indirizzo IP appartiene a un server che ospita solo pochi siti web. Inoltre, non è molto utile se il sito è ospitato su una piattaforma condivisa (ad esempio, Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, ecc). Inoltre, non è molto utile se il server è ospitato dietro un reverse proxy [](https://it.wikipedia.org/wiki/Reverse_proxy), molto comune nella moderna Internet. +Questo metodo è utile solo quando l'indirizzo IP appartiene a un server che ospita solo pochi siti web. Non è molto utile se il sito è hostato su una piattaforma condivisa (per esempio Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, ecc.). Inoltre, non è molto utile se il server è ospitato dietro un reverse proxy [](https://it.wikipedia.org/wiki/Reverse_proxy), molto comune nella moderna Internet. ### Indicazione del nome del server (Server Name Indication, SNI) diff --git a/i18n/it/android.md b/i18n/it/android.md index a3d537d6..806af582 100644 --- a/i18n/it/android.md +++ b/i18n/it/android.md @@ -14,7 +14,7 @@ schema: name: Android image: /assets/img/android/android.svg url: https://source.android.com/ - sameAs: https://en.wikipedia.org/wiki/Android_(operating_system) + sameAs: https://it.wikipedia.org/wiki/Android - "@context": http://schema.org "@type": CreativeWork @@ -45,7 +45,7 @@ schema: "@type": Brand name: Google image: /assets/img/android/google-pixel.png - sameAs: https://en.wikipedia.org/wiki/Google_Pixel + sameAs: https://it.wikipedia.org/wiki/Google_Pixel review: "@type": Review author: diff --git a/i18n/it/basics/email-security.md b/i18n/it/basics/email-security.md index 8f5b5fda..cff7dac9 100644 --- a/i18n/it/basics/email-security.md +++ b/i18n/it/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/it/basics/vpn-overview.md b/i18n/it/basics/vpn-overview.md index f5a99c12..b8500d94 100644 --- a/i18n/it/basics/vpn-overview.md +++ b/i18n/it/basics/vpn-overview.md @@ -48,7 +48,7 @@ Le VPN non possono garantire l'anonimato. Il provider VPN vedrà comunque il ver ## E i fornitori di VPN che forniscono nodi Tor? -Non utilizzare questa funzione. Il punto di forza dell'utilizzo di Tor è che non ti fidt del provider VPN. Attualmente Tor supporta solo il protocollo [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (utilizzato in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) per la condivisione di voce e video, il nuovo [protocollo HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), ecc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) e altri pacchetti saranno eliminati. Per compensare questa situazione, i fornitori di VPN di solito instradano tutti i pacchetti non-TCP attraverso il loro server VPN (il primo hop). Questo è il caso di [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Inoltre, quando si utilizza questa configurazione di Tor su VPN, non si ha il controllo su altre importanti funzionalità di Tor come [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (utilizzo di un circuito Tor diverso per ogni dominio visitato). +Non utilizzare questa funzione. Il punto di forza dell'utilizzo di Tor è che non ti fidt del provider VPN. Attualmente Tor supporta solo il protocollo [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol). [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (utilizzato in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) per la condivisione di voce e video, il nuovo protocollo [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3), ecc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) e altri pacchetti saranno eliminati. Per compensare questa situazione, i fornitori di VPN di solito instradano tutti i pacchetti non-TCP attraverso il loro server VPN (il primo hop). Questo è il caso di [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Inoltre, quando si utilizza questa configurazione di Tor su VPN, non si ha il controllo su altre importanti funzionalità di Tor come [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (utilizzo di un circuito Tor diverso per ogni dominio visitato). La funzione deve essere vista come un modo comodo per accedere alla rete Tor, non per rimanere anonimi. Per un corretto anonimato, utilizza Tor Browser, TorSocks o un gateway Tor. diff --git a/i18n/it/cloud.md b/i18n/it/cloud.md index d6a68310..65d7e4f1 100644 --- a/i18n/it/cloud.md +++ b/i18n/it/cloud.md @@ -20,10 +20,10 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Pagina principale](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Informativa sulla privacy" } - [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Codice sorgente" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/it/desktop-browsers.md b/i18n/it/desktop-browsers.md index ec6e22f0..b22527ce 100644 --- a/i18n/it/desktop-browsers.md +++ b/i18n/it/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Configurazione consigliata -Queste opzioni si trovano in :material-menu: → **Impostazioni** → **Privacy e sicurezza**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Disabilita **Visualizza suggerimenti di ricerca** + +I suggerimenti di ricerca potrebbero non essere disponibili nella tua zona. + +I suggerimento di ricerca inviano tutto quello che viene scritto nella barra di ricerca al motore di ricerca predefinito, indipendentemente se le stringe vengono inviate o meno. Disabilitare i suggerimenti di ricerca ti permette di controllare più precisamente quali dati invii al motore di ricerca che utilizzi. + +#### Privacy & Security ##### Protezione antitracciamento avanzata @@ -134,6 +144,13 @@ Queste opzioni si trovano in :material-menu: → **Impostazioni** → **Privacy Essa ti protegge bloccando i tracker dei social, script di fingerprinting (nota che questo non ti protegge da *tutte* le forme di fingerprinting), minatori di criptovalute, cookie di tracciamento cross-site e altri contenuti di tracciamento. La Protezione antitracciamento avanzata protegge da molte minacce comuni, ma non blocca tutte le vie di tracciamente, perché progettata per avere minimo o nessun impatto sull'usabilità dei siti. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitizzazione alla chiusura Se vuoi mantenere l'accesso per alcuni siti in particolare, puoi consentire le eccezioni in **Cookie e dati dei siti web** → **Gestisci eccezioni...** @@ -142,14 +159,6 @@ Se vuoi mantenere l'accesso per alcuni siti in particolare, puoi consentire le e Ciò ti protegge dai cookie persistenti, ma non da quelli acquisiti durante ogni sessione di navigazione. Con questa opzione attiva, è possibile eliminare facilmente i cookie del browser riavviando Firefox. È possibile impostare le eccezioni per ogni sito, ad esempio se desideri mantenere l'accesso ad un sito particolare che frequenti spesso. -##### Suggerimenti di ricerca - -- [ ] Disabilita **Visualizza suggerimenti di ricerca** - -I suggerimenti di ricerca potrebbero non essere disponibili nella tua zona. - -I suggerimento di ricerca inviano tutto quello che viene scritto nella barra di ricerca al motore di ricerca predefinito, indipendentemente se le stringe vengono inviate o meno. Disabilitare i suggerimenti di ricerca ti permette di controllare più precisamente quali dati invii al motore di ricerca che utilizzi. - ##### Telemetria - [ ] Disabilita **Consenti a Firefox di inviare a Mozilla dati tecnici e relativi all’interazione con il browser** @@ -169,7 +178,7 @@ Inoltre, il servizio Firefox Accounts raccoglie [alcuni dati tecnici](https://ww Questo ti aiuta a prevenire il collegamento non intenzionale ad un sito web in HTTP. Siti web senza l'HTTPS sono piuttosto rari il giorno d'oggi, quindi questa opzione non dovrebbe avere un grosso impatto sulla tua navigazione quotidiana. -### Firefox Sync +#### Sync La [sincronizzazione via Firefox](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) permette ai tuoi dati di navigazione (cronologia, segnalibri, etc.) di essere accessibili su tutti i tuoi dispositivi; i dati vengono protetti mediante E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand Queste opzioni possono essere trovare in :material-menu: → **Impostazioni**. +#### Settings + ##### Shields Brave include alcune misure contro il fingerprinting nella sua funzionalità [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-). Consigliamo di configurare queste opzioni [globalmente](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) applicate a tutti i siti che visiti. @@ -249,10 +260,11 @@ Le funzionalità di Shields possono essere ridotte per ogni sito se necessario; - [x] Seleziona **Utilizza sempre connessioni sicure** nel menu **Sicurezza** - [ ] Disabilita **Finestra in Incognito con Tor** (1) - !!! important "Sanitizzazione alla chiusura" - - [x] Seleziona **Cancella cookie e dati dei siti alla chiusura di tutte le finestre** nel menu *Cookie e altri dati dei siti* + !!! tip "Sanitizing on Close" - Se desideri rimanere connesso a un particolare sito che si visita spesso, è possibile impostare eccezioni su base individuale nella sezione *Comportamenti personalizzati*. + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu + + If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section.
@@ -267,17 +279,13 @@ Disabilita le estensioni integrate che non utilizzi in **Estensioni** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Impostazioni aggiuntive - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) permette ai dati di navigazione (cronologia, segnalibri, ecc.) di essere accessibili su tutti i dispositivi senza richiedere un account e li protegge con E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Risorse aggiuntive In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/it/email.md b/i18n/it/email.md index efd147f1..00969478 100644 --- a/i18n/it/email.md +++ b/i18n/it/email.md @@ -409,7 +409,7 @@ Consideriamo queste caratteristiche importanti per fornire un servizio sicuro e **Caso migliore:** -- Crittografia di tutti i dati dell'account (contatti, calendari ecc.) a riposo con crittografia ad zero-access. +- Crittografa tutti i dati dell'account (contatti, calendari, ecc.) at rest con una crittografia ad accesso zero. - Crittografia webmail integrata E2EE/PGP fornita per comodità. - Supporto per [WKD](https://wiki.gnupg.org/WKD) per permettere una migliore individuazione delle chiavi OpenPGP pubbliche via HTTP. Gli utenti di GnuPG possono ottenere una chiave digitando: `gpg --locate-key example_user@example.com` - Supporto per una casella di posta temporanea per utenti esterni. Ciò è utile quando vuoi inviare una mail crittografata, senza inviare una copia effettiva al destinatario. Queste mail hanno di solito un tempo di vita limitato e vengono automaticamente eliminate. Non richiedono, inoltre, di configurare alcuna crittografia, come OpenPGP. @@ -484,14 +484,14 @@ Con i provider di posta elettronica che consigliamo, ci piacerebbe vedere un mar **Requisiti minimi:** -- Deve ospitare localmente i sistemi di analitica (no Google Analytics, Adobe Analytics, ecc.). Il sito del fornitore deve inoltre rispettare il [No not track (DNT)](https://it.wikipedia.org/wiki/Do_Not_Track) per chi desidera rinunciare. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). Il sito del fornitore deve inoltre rispettare il [No not track (DNT)](https://it.wikipedia.org/wiki/Do_Not_Track) per chi desidera rinunciare. Non deve avere alcun marketing ritenuto irresponsabile: - Dichiarazioni di "crittografia infrangibile". La crittografia deve essere utilizzata con l'intenzione che nel futuro esisterà la tecnologia per decifrarla. - Garantire al 100% la protezione dell'anonimato. Quando qualcuno afferma che qualcosa è al 100% significa che non esiste fallimento. Sappiamo che le persone possono deanonimizzarsi facilmente in vari modi, ad es.: -- Riutilizzare informazioni personali (p.e., account e-mail, pseudonimi unici ecc.) con cui hanno eseguito accessi senza software di anonimizzazione (Tor, VPN, ecc.) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Caso migliore:** diff --git a/i18n/it/frontends.md b/i18n/it/frontends.md index 5faef304..89066d45 100644 --- a/i18n/it/frontends.md +++ b/i18n/it/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. L'istanza predefinita è [FramaTube](https://framatube.org/), ma se ne possono aggiungere altre tramite **Impostazioni** → **Contenuti** → **Istanze di PeerTube** -!!! Warning +!!! warning Quando utilizzi NewPipe, il tuo indirizzo IP sarà visibile ai fornitori di video utilizzati. Considera l'uso di [VPN](vpn.md) o [Tor](https://www.torproject.org) se il [modello di minaccia](basics/threat-modeling.md) richiede di nascondere l'indirizzo IP. diff --git a/i18n/it/index.md b/i18n/it/index.md index 4176832d..5a0f9d66 100644 --- a/i18n/it/index.md +++ b/i18n/it/index.md @@ -43,7 +43,7 @@ Proprio come il diritto al matrimonio interrazziale, il suffragio della donna, l Non bisogna confondere la privacy con la segretezza. Sappiamo cosa succede in bagno, ma chiudi lo stesso la porta. Questo perché vuoi la privacy, non la segretezza. **Tutti** hanno qualcosa da proteggere. La privacy è qualcosa che ci rende umani. -[:material-target-account: Minacce comuni di Internet](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Cosa dovrei fare? @@ -53,7 +53,7 @@ Cercare di proteggere tutti i dati da tutti, in ogni momento, è poco pratico, c ==Questo processo d'identificazione delle minacce e di definizione delle contromisure si chiama **threat modeling**== e costituisce la base di ogni buon piano di sicurezza e privacy. -[:material-book-outline: Per saperne di più sul Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/it/notebooks.md b/i18n/it/notebooks.md index a2611ba5..72b03d5b 100644 --- a/i18n/it/notebooks.md +++ b/i18n/it/notebooks.md @@ -1,7 +1,7 @@ --- -title: "Taccuini" +title: "Note" icon: material/notebook-edit-outline -description: These encrypted note-taking apps let you keep track of your notes without giving them to a third-party. +description: Queste app criptate per prendere appunti consentono di tenere traccia dei propri appunti senza darli a terze parti. --- Tieni traccia delle tue note e diari senza doverli dare a una terza parte. @@ -35,7 +35,7 @@ Se stai attualmente utilizzando un'applicazione come Evernote, Google Keep o Mic - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek) -Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o per i singoli appunti e taccuini](https://github.com/laurent22/joplin/issues/289). Tuttavia, i dati vengono comunque crittografati durante il transito e nella posizione di sincronizzazione utilizzando la chiave master. Since January 2023, Joplin supports biometrics app lock for [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) and [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). +Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o per i singoli appunti e taccuini](https://github.com/laurent22/joplin/issues/289). Tuttavia, i dati vengono comunque crittografati durante il transito e nella posizione di sincronizzazione utilizzando la chiave master. Da Gennaio 2023, Joplin supporta il blocco biometrico dell'app per [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) e [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). ### Standard Notes @@ -74,22 +74,22 @@ Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribuisci } -Cryptee offers 100MB of storage for free, with paid options if you need more. Sign-up doesn't require an e-mail or other personally identifiable information. +Cryptee offre 100 MB di spazio di archiviazione gratuito, con opzioni a pagamento se hai bisogno di più spazio. L'iscrizione non richiede l'email o altre informazioni d'identificazione personale. -## Locali +## Note locali ### Org-mode !!! recommendation - ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } + ![Logo Org-mode](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** è una [modalità principale](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) per GNU Emacs. Org-mode serve per prendere appunti, gestire elenchi di cose da fare, pianificare progetti e scrivere documenti con un sistema di testo semplice rapido ed efficace. La sincronizzazione è possibile con gli strumenti di [sincronizzazione dei file](file-sharing.md#file-sync). [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} - [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Source Code" } - [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribute } + [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentazione} + [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Codice sorgente" } + [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contributo } ## Criteri @@ -99,11 +99,11 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore. -- Clients must be open-source. -- Any cloud sync functionality must be E2EE. -- Must support exporting documents into a standard format. +- I client devono essere open-source. +- Qualsiasi funzionalità di sincronizzazione nel cloud deve essere E2EE. +- Deve supportare l'esportazione di documenti in un formato standard. -### Best Case +### Il caso migliore - La funzionalità di backup/sincronizzazione locale dovrebbe supportare la crittografia. - Le piattaforme basate sul cloud dovrebbero supportare la condivisione dei documenti. diff --git a/i18n/it/os/android-overview.md b/i18n/it/os/android-overview.md index e4ef80b2..8572240a 100644 --- a/i18n/it/os/android-overview.md +++ b/i18n/it/os/android-overview.md @@ -60,7 +60,7 @@ Uno smartphone con l'ultima versione di Android sarà sempre più sicuro di un v Android 10: -- [Scoped Storage](https://developer.android.com/about/versions/10/privacy/changes#scoped-storage) gives you more control over your files and can limit what can [access external storage](https://developer.android.com/training/data-storage#permissions). Apps can have a specific directory in external storage as well as the ability to store specific types of media there. +- [Scoped Storage](https://developer.android.com/about/versions/10/privacy/changes#scoped-storage) consente di avere un maggiore controllo sui file e di limitare ciò che può [accedere all'archiviazione esterna](https://developer.android.com/training/data-storage#permissions). Apps can have a specific directory in external storage as well as the ability to store specific types of media there. - Tighter access on [device location](https://developer.android.com/about/versions/10/privacy/changes#app-access-device-location) by introducing the `ACCESS_BACKGROUND_LOCATION` permission. This prevents apps from accessing the location when running in the background without express permission from the user. Android 11: diff --git a/i18n/it/os/linux-overview.md b/i18n/it/os/linux-overview.md index 8ed0db1b..4eb1ec49 100644 --- a/i18n/it/os/linux-overview.md +++ b/i18n/it/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### Randomizzazione dell'indirizzo MAC -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/it/vpn.md b/i18n/it/vpn.md index d2d8d6d0..5dcef464 100644 --- a/i18n/it/vpn.md +++ b/i18n/it/vpn.md @@ -310,7 +310,7 @@ Con i fornitori di VPN che raccomandiamo ci piace vedere un marketing responsabi Non deve avere alcun marketing ritenuto irresponsabile: - Garantire al 100% la protezione dell'anonimato. Quando qualcuno afferma che qualcosa è al 100% significa che non esiste fallimento. Sappiamo che le persone possono deanonimizzarsi facilmente in vari modi, ad es.: - - Riutilizzare informazioni personali (es., account e-mail, pseudonimi unici ecc.) con cui hanno eseguito accessi senza software di anonimizzazione (Tor, VPN, ecc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Sostenere che un singolo circuito VPN è più "anonimo di Tor", il quale è un circuito con 3 o più hop che cambiano regolarmente. - Utilizzare linguaggio responsabile: per esempio, è accettabile dire che la VPN è "disconnessa" o "non connessa", tuttavia affermare che un utente è "esposto", "vulnerabile" o "compromesso" può creare allarmismi incorretti e inutili. Per esempio, quella persona potrebbe semplicemente star usando un'altra VPN o Tor. diff --git a/i18n/ko/about/criteria.md b/i18n/ko/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/ko/about/criteria.md +++ b/i18n/ko/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/ko/about/donate.md b/i18n/ko/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/ko/about/donate.md +++ b/i18n/ko/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/ko/about/services.md b/i18n/ko/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/ko/about/services.md +++ b/i18n/ko/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/ko/advanced/dns-overview.md b/i18n/ko/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/ko/advanced/dns-overview.md +++ b/i18n/ko/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/ko/basics/common-misconceptions.md b/i18n/ko/basics/common-misconceptions.md index ac1a1f12..c2751dbf 100644 --- a/i18n/ko/basics/common-misconceptions.md +++ b/i18n/ko/basics/common-misconceptions.md @@ -9,11 +9,11 @@ schema: mainEntity: - "@type": Question - name: Is open source software inherently secure? + name: 오픈 소스 소포트웨어는 본질적으로 안전한가요? acceptedAnswer: "@type": Answer text: | - Whether the source code is available and how software is licensed does not inherently affect its security in any way. Open-source software has the potential to be more secure than proprietary software, but there is absolutely no guarantee this is the case. When you evaluate software, you should look at the reputation and security of each tool on an individual basis. + 소스 코드의 공개 여부와 라이선스 방식은 본질적으로 보안에 어떠한 영향도 미치지 않습니다. 오픈 소스 소프트웨어는 독점 소프트웨어보다 더 안전할 가능성이 있지만, 반드시 그렇다는 보장은 없습니다. 소프트웨어를 평가할 때는 평판과 보안을 개별적으로 살펴봐야 합니다. - "@type": Question name: Can shifting trust to another provider increase privacy? @@ -23,7 +23,7 @@ schema: We talk about "shifting trust" a lot when discussing solutions like VPNs (which shift the trust you place in your ISP to the VPN provider). While this protects your browsing data from your ISP specifically, the VPN provider you choose still has access to your browsing data: Your data isn't completely secured from all parties. - "@type": Question - name: Are privacy-focused solutions inherently trustworthy? + name: 프라이버시 중점 솔루션은 본질적으로 신뢰할 수 있나요? acceptedAnswer: "@type": Answer text: | diff --git a/i18n/ko/basics/common-threats.md b/i18n/ko/basics/common-threats.md index aec832ba..69eefc62 100644 --- a/i18n/ko/basics/common-threats.md +++ b/i18n/ko/basics/common-threats.md @@ -35,45 +35,45 @@ description: 위협 모델은 개개인마다 다르지만, 이 사이트의 방 악성 소프트웨어가 일으킬 *수도 있는* 피해를 최소화하려면 구획화를 이용한 보안을 적용해야합니다. 작업 종류마다 다른 컴퓨터를 사용하거나, 애플리케이션을 연관 그룹별로 분류해 가상 머신에서 사용하거나, 애플리케이션 샌드박스 격리 및 필수 접근 제어 기능에 특화된 보안 운영체제를 사용하는 등의 방법이 있습니다. -!!! tip +!!! tip "도움말" - Mobile operating systems generally have better application sandboxing than desktop operating systems: Apps can't obtain root access, and require permission for access to system resources. + 일반적으로 모바일 운영 체제는 데스크톱 운영 체제보다 애플리케이션 샌드박스 기능이 뛰어납니다. 모바일 운영체제에서는 앱이 루트 권한을 얻을 수 없고, 시스템 리소스에 접근하려면 권한이 필요합니다. - Desktop operating systems generally lag behind on proper sandboxing. ChromeOS has similar sandboxing capabilities to Android, and macOS has full system permission control (and developers can opt-in to sandboxing for applications). However, these operating systems do transmit identifying information to their respective OEMs. Linux tends to not submit information to system vendors, but it has poor protection against exploits and malicious apps. This can be mitigated somewhat with specialized distributions which make significant use of virtual machines or containers, such as [Qubes OS](../../desktop/#qubes-os). + 데스크톱 운영 체제는 보통 적절한 샌드박스 기능 면에서 뒤처집니다. ChromeOS는 Android와 유사한 샌드박스 기능을 제공하며, macOS는 전체 시스템 권한 제어 기능을 제공합니다(개발자는 애플리케이션의 샌드박스를 적용 여부를 선택할 수 있습니다). 하지만 이러한 운영 체제는 식별 정보를 각 OEM에 전송합니다. Linux는 대체로 시스템 공급 업체에 정보를 보내지 않지만, 취약점 및 악성 앱으로부터의 보호 기능은 미흡합니다. 이 문제는 [Qubes OS](../../desktop/#qubes-os) 등, 가상 머신/컨테이너를 적극적으로 사용하도록 특화된 배포판에서는 완화될 수 있습니다. -:material-target-account: Targeted Attacks +:material-target-account: 표적 공격 -Targeted attacks against a specific person are more problematic to deal with. Common attacks include sending malicious documents via email, exploiting vulnerabilities (e.g. in browsers and operating systems), and physical attacks. If this is a concern for you, you should employ more advanced threat mitigation strategies. +특정 인물을 대상으로 하는 표적 공격은 더욱 대응하기 어렵습니다. 흔한 예시로는 이메일을 통한 악성 문서 전송, 브라우저 및 운영 체제 등의 취약점 악용, 물리적 공격 등이 있습니다. 표적 공격이 우려된다면, 보다 고급 위협 완화 전략이 필요합니다. -!!! tip +!!! tip "도움말" - By design, **web browsers**, **email clients**, and **office applications** typically run untrusted code, sent to you from third parties. Running multiple virtual machines—to separate applications like these from your host system, as well as each other—is one technique you can use to mitigate the chance of an exploit in these applications compromising the rest of your system. For example, technologies like Qubes OS or Microsoft Defender Application Guard on Windows provide convenient methods to do this. + **웹 브라우저**, **이메일 클라이언트**, **오피스 애플리케이션**은 설계상 외부에서 전송된 신뢰할 수 없는 코드를 실행하도록 되어있습니다. 여러 가상 머신을 사용해 이러한 애플리케이션을 호스트 시스템과 분리하는 것은 애플리케이션 취약점으로부터 시스템의 다른 영역이 손상될 가능성을 줄이는 방법 중 하나입니다. 이런 격리 작업을 편리하게 만들어주는 기술로는 Qubes OS/Microsoft Defender Application Guard 등이 있습니다. -If you are concerned about **physical attacks** you should use an operating system with a secure verified boot implementation, such as Android, iOS, macOS, or [Windows (with TPM)](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process). You should also make sure that your drive is encrypted, and that the operating system uses a TPM or Secure [Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1) or [Element](https://developers.google.com/android/security/android-ready-se) to rate limit attempts to enter the encryption passphrase. You should avoid sharing your computer with people you don't trust, because most desktop operating systems don't encrypt data separately per-user. +**물리적 공격**이 우려된다면 Android, iOS, macOS, [Windows(TPM 사용)](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process) 등 보안 부팅이 구현된 운영 체제를 사용해야 합니다. 또한 드라이브를 암호화하고, 운영 체제에서 TPM/Secure [Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1)/[Element](https://developers.google.com/android/security/android-ready-se)를 이용해 암호 입력 시도를 제한해야 합니다. 대부분의 데스크톱 운영체제는 사용자별 데이터를 암호화하지 않으므로, 신뢰하지 않는 사람과 컴퓨터를 공유하지 말아야 합니다. -## Privacy From Service Providers +## 서비스 제공 업체로부터의 프라이버시 -:material-server-network: Service Providers +:material-server-network: 서비스 제공자(제공 업체) -We live in a world where almost everything is connected to the internet. Our "private" messages, emails, and social interactions are typically stored on a server, somewhere. Generally, when you send someone a message it's stored on a server, and when your friend wants to read the message the server will show it to them. +우리는 사실상 모든 것이 인터넷에 연결된 세상에 살고 있습니다. '비공개' 메시지, 이메일, 소셜 상호 작용은 보통 어딘가의 서버에 저장됩니다. 일반적으로, 여러분이 누군가에게 메시지를 보내면 해당 메시지는 서버에 저장되고, 여러분의 친구가 메시지를 읽으려 할 때 서버에서 메시지를 보여줍니다. -The obvious problem with this is that the service provider (or a hacker who has compromised the server) can access your conversations whenever and however they want, without you ever knowing. This applies to many common services, like SMS messaging, Telegram, and Discord. +이 방식의 명백한 문제점은 서비스 제공자(혹은 서버에 침투한 해커)가 언제든지 마음대로 여러분의 대화를 여러분 몰래 살펴볼 수 있다는 것입니다. SMS 문자 메시지, Telegram, Discord 등 일반적인 서비스의 대부분이 가지고 있는 문제입니다. -Thankfully, E2EE can alleviate this issue by encrypting communications between you and your desired recipients before they are even sent to the server. The confidentiality of your messages is guaranteed, assuming the service provider doesn't have access to the private keys of either party. +다행히, 송신자와 수신자 간의 통신을 서버로 전송하기 전에 암호화하는 E2EE를 적용하면 이러한 문제를 완화할 수 있습니다. 서비스 제공 업체가 양측 당사자의 개인 키에 접근하지 못한다는 가정 하에, 메시지의 기밀성이 보장됩니다. -!!! note "Note on Web-based Encryption" +!!! note "웹 기반 암호화에 대한 참고 사항" - In practice, the effectiveness of different E2EE implementations varies. Applications, such as [Signal](../real-time-communication.md#signal), run natively on your device, and every copy of the application is the same across different installations. If the service provider were to introduce a [backdoor](https://en.wikipedia.org/wiki/Backdoor_(computing)) in their application—in an attempt to steal your private keys—it could later be detected with [reverse engineering](https://en.wikipedia.org/wiki/Reverse_engineering). + 실질적으로 모든 E2EE 구현체가 동일한 유효성을 갖는 것은 아닙니다. [Signal](../real-time-communication.md#signal) 같은 애플리케이션은 기기에서 네이티브로 실행되며, 여러번 설치하더라도 언제나 완벽히 동일한 애플리케이션이 설치됩니다. 서비스 제공 업체가 여러분의 개인 키를 탈취하기 위해 [백도어](https://ko.wikipedia.org/wiki/%EB%B0%B1%EB%8F%84%EC%96%B4)를 도입하더라도, 차후에 [리버스 엔지니어링](https://ko.wikipedia.org/wiki/%EC%97%AD%EA%B3%B5%ED%95%99)을 통해 탐지될 수 있습니다. - On the other hand, web-based E2EE implementations, such as Proton Mail's webmail or Bitwarden's *Web Vault*, rely on the server dynamically serving JavaScript code to the browser to handle cryptography. A malicious server can target you and send you malicious JavaScript code to steal your encryption key (and it would be extremely hard to notice). Because the server can choose to serve different web clients to different people—even if you noticed the attack—it would be incredibly hard to prove the provider's guilt. + 반면, Proton Mail 웹메일이나 Bitwarden **웹 보관함** 같은 웹 기반 E2EE 구현체의 경우, 서버에서 동적으로 제공하는 자바스크립트 코드에 암호화 처리를 의존합니다. 악성 서버는 사용자를 표적으로 삼아 악성 자바스크립트 코드를 전송해 암호화 키를 탈취 가능하며, 이 경우 사용자는 이를 알아차리기 매우 어렵습니다. 만약 사용자가 공격을 알아차리더라도 제공 업체의 책임을 입증하기란 매우 어렵습니다. 서버에서 사람마다 웹 클라이언트를 다르게 제공하는 것이 가능하기 때문입니다. - Therefore, you should use native applications over web clients whenever possible. + 따라서, 가능하면 웹 클라이언트 대신 네이티브 애플리케이션을 사용해야 합니다. -Even with E2EE, service providers can still profile you based on **metadata**, which typically isn't protected. While the service provider can't read your messages, they can still observe important things, such as who you're talking to, how often you message them, and when you're typically active. Protection of metadata is fairly uncommon, and—if it's within your [threat model](threat-modeling.md)—you should pay close attention to the technical documentation of the software you're using to see if there's any metadata minimization or protection at all. +E2EE를 적용하더라도 여전히 서비스 제공 업체는 (일반적으로 보호되지 않는) **메타데이터**에 기반하여 여러분의 정보를 수집하고 프로파일링할 수 있습니다. 서비스 제공 업체는 여러분의 메시지를 읽을 수는 없지만, 여러분이 누구와 대화하는지, 얼마나 자주 메시지를 주고받는지, 주로 언제 활동하는지 등 중요한 정보를 관찰 가능합니다. 메타데이터에도 보호가 적용되는 경우는 매우 드뭅니다. 만약 여러분의 [위협 모델](threat-modeling.md)이 메타데이터 보호 또한 필요로 한다면, 사용하는 소프트웨어의 기술 문서를 주의 깊게 확인하여 메타데이터 최소화 혹은 보호가 존재하는지 살펴봐야 합니다. ## Mass Surveillance Programs -:material-eye-outline: Mass Surveillance +:material-eye-outline: 대중 감시 Mass surveillance is the intricate effort to monitor the "behavior, many activities, or information" of an entire (or substantial fraction of a) population.[^1] It often refers to government programs, such as the ones [disclosed by Edward Snowden in 2013](https://en.wikipedia.org/wiki/Global_surveillance_disclosures_(2013%E2%80%93present)). However, it can also be carried out by corporations, either on behalf of government agencies or by their own initiative. @@ -91,15 +91,15 @@ Governments often justify mass surveillance programs as necessary means to comba Despite growing mass surveillance in the United States, the government has found that mass surveillance programs like Section 215 have had "little unique value" with respect to stopping actual crimes or terrorist plots, with efforts largely duplicating the FBI's own targeted surveillance programs.[^2] -Online, you can be tracked via a variety of methods: +온라인상에서 여러분은 다양한 방법을 통해 추적당할 수 있습니다. -- Your IP address -- Browser cookies -- The data you submit to websites -- Your browser or device fingerprint -- Payment method correlation +- 여러분의 IP 주소 +- 브라우저 쿠키 +- 여러분이 웹사이트에 제출한 데이터 +- 여러분의 브라우저/기기 핑거프린트 +- 결제 수단 연관성 -\[This list isn't exhaustive]. +\[이 목록뿐만이 아닙니다]. If you're concerned about mass surveillance programs, you can use strategues like compartmentalizing your online identities, blending in with other users, or, whenever possible, simply avoiding giving out identifying information. diff --git a/i18n/ko/basics/email-security.md b/i18n/ko/basics/email-security.md index f0c2fb57..75041771 100644 --- a/i18n/ko/basics/email-security.md +++ b/i18n/ko/basics/email-security.md @@ -1,10 +1,10 @@ --- -title: Email Security +title: 이메일 보안 icon: material/email -description: Email is inherently insecure in many ways, and these are some of the reasons it isn't our top choice for secure communications. +description: 이메일은 태생적으로 여러 가지 면에서 안전하지 않습니다. 따라서 안전한 통신을 위한 최선의 선택은 아닙니다. --- -Email is an insecure form of communication by default. You can improve your email security with tools such as OpenPGP, which add End-to-End Encryption to your messages, but OpenPGP still has a number of drawbacks compared to encryption in other messaging applications, and some email data can never be encrypted inherently due to how email is designed. +기본적으로, 이메일은 안전한 통신 수단이 아닙니다. You can improve your email security with tools such as OpenPGP, which add End-to-End Encryption to your messages, but OpenPGP still has a number of drawbacks compared to encryption in other messaging applications, and some email data can never be encrypted inherently due to how email is designed. As a result, email is best used for receiving transactional emails (like notifications, verification emails, password resets, etc.) from the services you sign up for online, not for communicating with others. @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/ko/basics/vpn-overview.md b/i18n/ko/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/ko/basics/vpn-overview.md +++ b/i18n/ko/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/ko/cloud.md b/i18n/ko/cloud.md index 47a7367d..fe981c0b 100644 --- a/i18n/ko/cloud.md +++ b/i18n/ko/cloud.md @@ -20,7 +20,7 @@ description: 대부분의 클라우드 스토리지 제공 업체는, 업체가 **Proton Drive**는 유명한 스위스의 암호화 이메일 서비스 제공 업체인 [Proton Mail](email.md#proton-mail)의 암호화 클라우드 스토리지 서비스입니다. - [:octicons-home-16: 홈페이지](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: 홈페이지](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="프라이버시 정책" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=문서} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="소스 코드" } @@ -44,7 +44,7 @@ Proton Drive의 새로운 모바일 클라이언트는 아직 제3자에 의해 **Tresorit**은 2011년에 설립된 헝가리의 암호화 클라우드 스토리지 제공 업체입니다. Tresorit은 스위스 국영 우편 서비스인 스위스 포스트(스위스 우체국)가 소유하고 있습니다. - [:octicons-home-16: 홈페이지](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: 홈페이지](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="프라이버시 정책" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=문서} diff --git a/i18n/ko/desktop-browsers.md b/i18n/ko/desktop-browsers.md index ee0af473..ef0cdaf8 100644 --- a/i18n/ko/desktop-browsers.md +++ b/i18n/ko/desktop-browsers.md @@ -14,7 +14,7 @@ schema: "@type": SoftwareApplication name: Mullvad Browser image: /assets/img/browsers/mullvad_browser.svg - url: https://mullvad.net/en/browser + url: https://mullvad.net/ko/browser applicationCategory: Web Browser operatingSystem: - Windows @@ -29,7 +29,7 @@ schema: name: Firefox image: /assets/img/browsers/firefox.svg url: https://firefox.com - sameAs: https://en.wikipedia.org/wiki/Firefox + sameAs: https://ko.wikipedia.org/wiki/%EB%AA%A8%EC%A7%88%EB%9D%BC_%ED%8C%8C%EC%9D%B4%EC%96%B4%ED%8F%AD%EC%8A%A4 applicationCategory: Web Browser operatingSystem: - Windows @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### 권장 설정 -이러한 옵션은 :material-menu: → **설정** → **개인 정보 및 보안**에서 확인할 수 있습니다 +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] **검색 제안 사용** 비활성화 + +여러분의 지역에 따라 검색 제안 기능을 사용하지 못할 수도 있습니다. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### 개인 정보 및 보안 ##### 향상된 추적 방지 기능 @@ -134,6 +144,13 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close 특정 사이트의 로그인을 유지하려면 **쿠키 및 사이트 데이터** → **예외 관리...**에서 예외를 허용할 수 있습니다. @@ -142,14 +159,6 @@ This protects you by blocking social media trackers, fingerprinting scripts (not This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### 검색 제안 - -- [ ] **검색 제안 사용** 비활성화 - -여러분의 지역에 따라 검색 제안 기능을 사용하지 못할 수도 있습니다. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] **Firefox가 기술과 상호 작용 정보를 Mozilla에 전송하도록 허용** 비활성화 @@ -169,7 +178,7 @@ Search suggestions send everything you type in the address bar to the default se This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox 동기화 +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -187,17 +196,17 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand !!! recommendation - ![Brave logo](assets/img/browsers/brave.svg){ align=right } + ![Brave 로고](assets/img/browsers/brave.svg){ align=right } - **Brave Browser** includes a built-in content blocker and [privacy features](https://brave.com/privacy-features/), many of which are enabled by default. + **Brave 브라우저**에는 콘텐츠 차단기와 [프라이버시 기능](https://brave.com/privacy-features/)이 내장되어 있으며, 이 중 상당수가 기본적으로 활성화되어 있습니다. - Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues. + Brace는 Chromium 웹 브라우저 프로젝트 기반으로 구축되었으므로, 친숙하며 웹사이트 호환성 문제가 적습니다. - [:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary } + [:octicons-home-16: 홈페이지](https://brave.com/){ .md-button .md-button--primary } [:simple-torbrowser:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Source Code" } + [:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://support.brave.com/){ .card-link title=문서} + [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="소스 코드" } ??? downloads annotate @@ -208,10 +217,12 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand 1. We advise against using the Flatpak version of Brave, as it replaces Chromium's sandbox with Flatpak's, which is less effective. Additionally, the package is not maintained by Brave Software, Inc. -### Recommended Configuration +### 권장 설정 These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. @@ -337,7 +351,7 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb - Supports automatic updates. - Receives engine updates in 0-1 days from upstream release. - Available on Linux, macOS, and Windows. -- Any changes required to make the browser more privacy-respecting should not negatively impact user experience. +- 브라우저의 프라이버시를 강화하는 데에 필요한 모든 변경 사항은 사용자 경험에 부정적인 영향을 미치지 않아야 합니다. - Blocks third-party cookies by default. - Supports [state partitioning](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning) to mitigate cross-site tracking.[^1] @@ -354,9 +368,9 @@ Our best-case criteria represents what we would like to see from the perfect pro - Provides open-source sync server implementation. - Defaults to a [private search engine](search-engines.md). -### Extension Criteria +### 확장 프로그램 평가 기준 -- Must not replicate built-in browser or OS functionality. +- 내장 브라우저 혹은 운영 체제 기능을 복제해서는 안됩니다. - Must directly impact user privacy, i.e. must not simply provide information. [^1]: Brave's implementation is detailed at [Brave Privacy Updates: Partitioning network-state for privacy](https://brave.com/privacy-updates/14-partitioning-network-state/). diff --git a/i18n/ko/email-clients.md b/i18n/ko/email-clients.md index eec0e292..408bfb87 100644 --- a/i18n/ko/email-clients.md +++ b/i18n/ko/email-clients.md @@ -36,7 +36,7 @@ Our recommendation list contains email clients that support both [OpenPGP](encry - [:simple-linux: Linux](https://www.thunderbird.net) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.mozilla.Thunderbird) -#### Recommended Configuration +#### 권장 설정 We recommend changing some of these settings to make Thunderbird a little more private. diff --git a/i18n/ko/email.md b/i18n/ko/email.md index 62156fdd..50771efc 100644 --- a/i18n/ko/email.md +++ b/i18n/ko/email.md @@ -1,5 +1,5 @@ --- -title: "Email Services" +title: "이메일 서비스" icon: material/email description: These email providers offer a great place to store your emails securely, and many offer interoperable OpenPGP encryption with other providers. --- @@ -36,17 +36,17 @@ These providers natively support OpenPGP encryption/decryption and the Web Key D !!! recommendation - ![Proton Mail logo](assets/img/email/protonmail.svg){ align=right } + ![Proton Mail 로고](assets/img/email/protonmail.svg){ align=right } - **Proton Mail** is an email service with a focus on privacy, encryption, security, and ease of use. They have been in operation since **2013**. Proton AG is based in Genève, Switzerland. Accounts start with 500 MB storage with their free plan. + **Proton Mail**은 프라이버시, 암호화, 보안, 사용 편의성에 중점을 둔 이메일 서비스입니다. **2013년**부터 운영되었습니다. Proton AG 본사는 스위스 제네바에 위치하고 있습니다. 무료 플랜 계정은 500MB 저장 공간으로 시작합니다. - [:octicons-home-16: Homepage](https://proton.me/mail){ .md-button .md-button--primary } - [:simple-torbrowser:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://proton.me/support/mail){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://proton.me/mail){ .md-button .md-button--primary } + [:simple-torbrowser:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title="Onion 서비스" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://proton.me/support/mail){ .card-link title=문서} + [:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="소스 코드" } - ??? downloads + ??? downloads "다운로드" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonmail.android) - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id979659905) @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/ko/frontends.md b/i18n/ko/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/ko/frontends.md +++ b/i18n/ko/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/ko/index.md b/i18n/ko/index.md index bc1298d1..32f2c5c3 100644 --- a/i18n/ko/index.md +++ b/i18n/ko/index.md @@ -43,7 +43,7 @@ schema: '무언가를 숨기거나 감추는 것'과 '사생활 보호'를 혼동하면 안 됩니다. 여러분이 화장실에서 뭘 하는지는 명백함에도 불구하고, 여러분은 항상 화장실 문을 닫아둡니다. 이는 여러분이 무언가를 감추고자 한 것이 아닌, 사생활을 보호하고자 한 것이죠. **누구나** 보호해야 할 것이 있습니다. 우리가 사람답게 살기 위해서는 프라이버시가 필요합니다. -[:material-target-account: 일반적인 인터넷 위협](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## 무엇을 해야 하나요? @@ -53,7 +53,7 @@ schema: ==위협을 식별하고, 대응책을 정의하는 과정을 **위협 모델링**==이라 합니다. 훌륭한 보안, 개인정보 보호 계획이라면 언제나 그 근간에는 위협 모델링이 존재합니다. -[:material-book-outline: 위협 모델링에 대해 자세히 알아보기](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/ko/mobile-browsers.md b/i18n/ko/mobile-browsers.md index c6be3a37..0ee8f40b 100644 --- a/i18n/ko/mobile-browsers.md +++ b/i18n/ko/mobile-browsers.md @@ -1,12 +1,12 @@ --- -title: "Mobile Browsers" +title: "모바일 브라우저" icon: material/cellphone-information description: These browsers are what we currently recommend for standard/non-anonymous internet browsing on your phone. schema: - "@context": http://schema.org "@type": WebPage - name: Private Mobile Browser Recommendations + name: 비공개 탐색 모바일 브라우저 권장 목록 url: "./" relatedLink: "../desktop-browsers/" - @@ -39,30 +39,30 @@ These are our currently recommended mobile web browsers and configurations for s ## Android -On Android, Firefox is still less secure than Chromium-based alternatives: Mozilla's engine, [GeckoView](https://mozilla.github.io/geckoview/), has yet to support [site isolation](https://hacks.mozilla.org/2021/05/introducing-firefox-new-site-isolation-security-architecture) or enable [isolatedProcess](https://bugzilla.mozilla.org/show_bug.cgi?id=1565196). +Android에서, Firefox는 Chrome 기반 대체제보다 보안성이 떨어집니다. Mozilla의 Android 브라우저 엔진인 [GeckoView](https://mozilla.github.io/geckoview/)는 아직 [사이트 격리](https://hacks.mozilla.org/2021/05/introducing-firefox-new-site-isolation-security-architecture)를 지원하지 않고 [isolatedProcess](https://bugzilla.mozilla.org/show_bug.cgi?id=1565196)가 활성화되어 있지 않습니다. ### Brave !!! recommendation - ![Brave logo](assets/img/browsers/brave.svg){ align=right } + ![Brave 로고](assets/img/browsers/brave.svg){ align=right } - **Brave Browser** includes a built-in content blocker and [privacy features](https://brave.com/privacy-features/), many of which are enabled by default. + **Brave 브라우저**에는 콘텐츠 차단기와 [프라이버시 기능](https://brave.com/privacy-features/)이 내장되어 있으며, 이 중 상당수가 기본적으로 활성화되어 있습니다. - Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues. + Brace는 Chromium 웹 브라우저 프로젝트 기반으로 구축되었으므로, 친숙하며 웹사이트 호환성 문제가 적습니다. - [:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary } + [:octicons-home-16: 홈페이지](https://brave.com/){ .md-button .md-button--primary } [:simple-torbrowser:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Source Code" } + [:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://support.brave.com/){ .card-link title=문서} + [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="소스 코드" } - ??? downloads annotate + ??? downloads annotate "다운로드" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser) - [:simple-github: GitHub](https://github.com/brave/brave-browser/releases) -#### Recommended Configuration +#### 권장 설정 Tor Browser is the only way to truly browse the internet anonymously. When you use Brave, we recommend changing the following settings to protect your privacy from certain parties, but all browsers other than the [Tor Browser](tor.md#tor-browser) will be traceable by *somebody* in some regard or another. @@ -96,7 +96,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [x] Select **Clear data on exit** -##### Social Media Blocking +##### 소셜 미디어 차단 - [ ] Uncheck all social media components @@ -122,45 +122,45 @@ Shields' options can be downgraded on a per-site basis as needed, but by default ## iOS -On iOS, any app that can browse the web is [restricted](https://developer.apple.com/app-store/review/guidelines) to using an Apple-provided [WebKit framework](https://developer.apple.com/documentation/webkit), so there is little reason to use a third-party web browser. +iOS에서는 웹 브라우징이 가능한 모든 앱이 Apple에서 제공하는 [Webkit 프레임워크](https://developer.apple.com/documentation/webkit)를 사용하도록 [강제되기 때문에](https://developer.apple.com/app-store/review/guidelines), 타사 웹 브라우저를 사용할 이유가 거의 없습니다. ### Safari !!! recommendation - ![Safari logo](assets/img/browsers/safari.svg){ align=right } + ![Safari 로고](assets/img/browsers/safari.svg){ align=right } - **Safari** is the default browser in iOS. It includes [privacy features](https://support.apple.com/guide/iphone/browse-the-web-privately-iphb01fc3c85/15.0/ios/15.0) such as Intelligent Tracking Protection, Privacy Report, isolated Private Browsing tabs, iCloud Private Relay, and automatic HTTPS upgrades. + **Safari**는 iOS 기본 브라우저입니다. 지능형 추적 방지, 개인정보 보호 리포트, 격리된 개인 브라우징 탭, iCloud 비공개 릴레이, 자동 HTTPS 전환 등의 [프라이버시 기능](https://support.apple.com/guide/iphone/browse-the-web-privately-iphb01fc3c85/15.0/ios/15.0)이 포함되어 있습니다. - [:octicons-home-16: Homepage](https://www.apple.com/safari/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.apple.com/legal/privacy/data/en/safari/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://support.apple.com/guide/safari/welcome/mac){ .card-link title=Documentation} + [:octicons-home-16: 홈페이지](https://www.apple.com/safari/){ .md-button .md-button--primary } + [:octicons-eye-16:](https://www.apple.com/kr/legal/privacy/data/ko/safari/){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://support.apple.com/guide/safari/welcome/mac){ .card-link title=문서} -#### Recommended Configuration +#### 권장 설정 -These options can be found in :gear: **Settings** → **Safari** → **Privacy and Security**. +이러한 옵션은 :gear: **설정** → **Safari** → **개인정보 보호 및 보안**에서 확인할 수 있습니다. -##### Cross-Site Tracking Prevention +##### 크로스 사이트 추적 방지 -- [x] Enable **Prevent Cross-Site Tracking** +- [x] **크로스 사이트 추적 방지** 활성화 -This enables WebKit's [Intelligent Tracking Protection](https://webkit.org/tracking-prevention/#intelligent-tracking-prevention-itp). The feature helps protect against unwanted tracking by using on-device machine learning to stop trackers. ITP protects against many common threats, but it does not block all tracking avenues because it is designed to not interfere with website usability. +Webkit의 [지능형 추적 방지](https://webkit.org/tracking-prevention/#intelligent-tracking-prevention-itp)가 활성화됩니다. 해당 기능은 온 디바이스(On-device) 머신 러닝을 이용해 추적기를 중단시켜 원치 않는 추적을 방지하는 데 도움을 줍니다. 지능형 추적 방지는 많은 일반적인 위협을 방지하지만, 웹사이트 사용성을 방지하지 않도록 설계되었기 때문에 모든 추적 경로를 차단하지는 않습니다. -##### Privacy Report +##### 개인정보 보호 리포트 -Privacy Report provides a snapshot of cross-site trackers currently prevented from profiling you on the website you're visiting. It can also display a weekly report to show which trackers have been blocked over time. +개인정보 보호 리포트는 현재 방문 중인 웹사이트에서 사용자 정보를 수집하지 못하도록 차단된 크로스 사이트 추적기 정보 요약을 제공합니다. 시간 경과에 따라 어떤 추적기가 차단됐는지 보여주는 주간 리포트를 표시할 수도 있습니다. -Privacy Report is accessible via the Page Settings menu. +개인정보 보호 리포트는 페이지 설정 메뉴에서 접근할 수 있습니다. -##### Privacy Preserving Ad Measurement +##### 개인정보 보호 광고 측정 -- [ ] Disable **Privacy Preserving Ad Measurement** +- [ ] **개인 정보 보호 광고 측정** 비활성화 -Ad click measurement has traditionally used tracking technology that infringes on user privacy. [Private Click Measurement](https://webkit.org/blog/11529/introducing-private-click-measurement-pcm/) is a WebKit feature and proposed web standard aimed towards allowing advertisers to measure the effectiveness of web campaigns without compromising on user privacy. +광고 클릭 측정에는 사용자 개인정보를 침해하는 추적 기술이 사용되는 것이 일반적입니다. Webkit 기능이자 웹 표준으로 제안된 [비공개 클릭 측정](https://webkit.org/blog/11529/introducing-private-click-measurement-pcm/) 기능은 광고주가 사용자의 프라이버시를 침해하지 않으면서도 웹 캠페인 효과를 측정할 수 있도록 하는 것을 목표로 합니다. -The feature has little privacy concerns on its own, so while you can choose to leave it on, we consider the fact that it's automatically disabled in Private Browsing to be an indicator for disabling the feature. +해당 기능은 프라이버시 관련 우려가 거의 없으므로 활성화해둘 수도 있으나, 개인정보 보호 브라우징에서 이 기능이 자동으로 비활성화된다는 점을 고려하여, 비활성화할 것으로 명시하였습니다. -##### Always-on Private Browsing +##### 항상 개인정보 보호 브라우징 Open Safari and tap the Tabs button, located in the bottom right. Then, expand the Tab Groups list. @@ -170,55 +170,55 @@ Safari's Private Browsing mode offers additional privacy protections. Private Br Do note that Private Browsing does not save cookies and website data, so it won't be possible to remain signed into sites. This may be an inconvenience. -##### iCloud Sync +##### iCloud 동기화 -Synchronization of Safari History, Tab Groups, iCloud Tabs and saved passwords are E2EE. However, by default, bookmarks are [not](https://support.apple.com/en-us/HT202303). Apple can decrypt and access them in accordance with their [privacy policy](https://www.apple.com/legal/privacy/en-ww/). +Safari 방문 기록, 탭 그룹, iCloud 탭, 저장된 암호는 E2EE 동기화됩니다. 하지만, 책갈피는 기본적으로 [종단 간 암호화되지 않습니다](https://support.apple.com/ko-kr/HT202303). Apple은 [개인정보 처리방침](https://www.apple.com/kr/legal/privacy/kr/)에 따라 복호화하고 접근할 수 있습니다. -You can enable E2EE for you Safari bookmarks and downloads by enabling [Advanced Data Protection](https://support.apple.com/en-us/HT212520). Go to your **Apple ID name → iCloud → Advanced Data Protection**. +[고급 데이터 보호](https://support.apple.com/ko-kr/HT212520)를 활성화하여 Safari 책갈피 및 다운로드에 E2EE를 적용할 수 있습니다. **Apple 사용자 이름 → iCloud → 고급 데이터 보호**로 이동하세요. -- [x] Turn On **Advanced Data Protection** +- [x] **고급 데이터 보호** 활성화 -If you use iCloud with Advanced Data Protection disabled, we also recommend checking to ensure Safari's default download location is set to locally on your device. This option can be found in :gear: **Settings** → **Safari** → **General** → **Downloads**. +고급 데이터 보호가 비활성화된 iCloud를 사용하는 경우, 여러분의 기기에서 Safari 기본 다운로드 위치 설정을 확인하고 로컬로 지정할 것을 권장드립니다. 해당 옵션은 :gear: **설정** → **Safari** → **일반** → **다운로드**에서 확인할 수 있습니다. ### AdGuard !!! recommendation - ![AdGuard logo](assets/img/browsers/adguard.svg){ align=right } + ![AdGuard 로고](assets/img/browsers/adguard.svg){ align=right } - **AdGuard for iOS** is a free and open-source content-blocking extension for Safari that uses the native [Content Blocker API](https://developer.apple.com/documentation/safariservices/creating_a_content_blocker). + **iOS용 AdGuard**는 Safari용 무료 오픈 소스 콘텐츠 차단 확장 프로그램입니다. Safari [Content Blocker API](https://developer.apple.com/documentation/safariservices/creating_a_content_blocker)를 사용합니다. - AdGuard for iOS has some premium features; however, standard Safari content blocking is free of charge. + iOS용 AdGuard에는 몇 가지 프리미엄 기능이 있지만, 표준 Safari 콘텐츠 차단 기능은 무료입니다. - [:octicons-home-16: Homepage](https://adguard.com/en/adguard-ios/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/ios.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://kb.adguard.com/ios){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdguardForiOS){ .card-link title="Source Code" } + [:octicons-home-16: 홈페이지](https://adguard.com/en/adguard-ios/overview.html){ .md-button .md-button--primary } + [:octicons-eye-16:](https://adguard.com/privacy/ios.html){ .card-link title="프라이버시 정책" } + [:octicons-info-16:](https://kb.adguard.com/ios){ .card-link title=문서} + [:octicons-code-16:](https://github.com/AdguardTeam/AdguardForiOS){ .card-link title="소스 코드" } - ??? downloads + ??? downloads "다운로드" - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1047223162) -Additional filter lists do slow things down and may increase your attack surface, so only apply what you need. +필터 목록을 추가하면 속도가 느려지고 공격 표면을 증가시킬 수 있으므로, 필요한 것만 적용하시기 바랍니다. -## Criteria +## 평가 기준 -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. -!!! example "This section is new" +!!! example "이 단락은 최근에 만들어졌습니다" - We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. -### Minimum Requirements +### 최소 요구 사항 -- Must support automatic updates. -- Must receive engine updates in 0-1 days from upstream release. -- Any changes required to make the browser more privacy-respecting should not negatively impact user experience. -- Android browsers must use the Chromium engine. - - Unfortunately, Mozilla GeckoView is still less secure than Chromium on Android. - - iOS browsers are limited to WebKit. +- 자동 업데이트를 지원해야 합니다. +- 업스트림 릴리스 0~1일 이내에 엔진 업데이트를 받아야 합니다. +- 브라우저의 프라이버시를 강화하는 데에 필요한 모든 변경 사항은 사용자 경험에 부정적인 영향을 미치지 않아야 합니다. +- Android 브라우저는 Chromium 엔진을 사용해야 합니다. + - 안타깝게도 Android에서 Mozilla GeckoView는 Chromium보다 보안이 뒤떨어집니다. + - iOS 브라우저는 Webkit으로 한정됩니다. -### Extension Criteria +### 확장 프로그램 평가 기준 -- Must not replicate built-in browser or OS functionality. +- 내장 브라우저 혹은 운영 체제 기능을 복제해서는 안됩니다. - Must directly impact user privacy, i.e. must not simply provide information. diff --git a/i18n/ko/notebooks.md b/i18n/ko/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/ko/notebooks.md +++ b/i18n/ko/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/ko/os/linux-overview.md b/i18n/ko/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/ko/os/linux-overview.md +++ b/i18n/ko/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/ko/vpn.md b/i18n/ko/vpn.md index 6bba2546..2556c40a 100644 --- a/i18n/ko/vpn.md +++ b/i18n/ko/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/ku-IQ/about/criteria.md b/i18n/ku-IQ/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/ku-IQ/about/criteria.md +++ b/i18n/ku-IQ/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/ku-IQ/about/donate.md b/i18n/ku-IQ/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/ku-IQ/about/donate.md +++ b/i18n/ku-IQ/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/ku-IQ/about/services.md b/i18n/ku-IQ/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/ku-IQ/about/services.md +++ b/i18n/ku-IQ/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/ku-IQ/advanced/dns-overview.md b/i18n/ku-IQ/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/ku-IQ/advanced/dns-overview.md +++ b/i18n/ku-IQ/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/ku-IQ/basics/email-security.md b/i18n/ku-IQ/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/ku-IQ/basics/email-security.md +++ b/i18n/ku-IQ/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/ku-IQ/basics/vpn-overview.md b/i18n/ku-IQ/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/ku-IQ/basics/vpn-overview.md +++ b/i18n/ku-IQ/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/ku-IQ/cloud.md b/i18n/ku-IQ/cloud.md index e375d093..df3a7bff 100644 --- a/i18n/ku-IQ/cloud.md +++ b/i18n/ku-IQ/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/ku-IQ/desktop-browsers.md b/i18n/ku-IQ/desktop-browsers.md index 85ee0d78..dbe6322f 100644 --- a/i18n/ku-IQ/desktop-browsers.md +++ b/i18n/ku-IQ/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/ku-IQ/email.md b/i18n/ku-IQ/email.md index a7a2a1e0..7e19eb10 100644 --- a/i18n/ku-IQ/email.md +++ b/i18n/ku-IQ/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/ku-IQ/frontends.md b/i18n/ku-IQ/frontends.md index 7f245f41..d717b093 100644 --- a/i18n/ku-IQ/frontends.md +++ b/i18n/ku-IQ/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/ku-IQ/index.md b/i18n/ku-IQ/index.md index 67525cea..284686a3 100644 --- a/i18n/ku-IQ/index.md +++ b/i18n/ku-IQ/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/ku-IQ/notebooks.md b/i18n/ku-IQ/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/ku-IQ/notebooks.md +++ b/i18n/ku-IQ/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/ku-IQ/os/linux-overview.md b/i18n/ku-IQ/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/ku-IQ/os/linux-overview.md +++ b/i18n/ku-IQ/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/ku-IQ/vpn.md b/i18n/ku-IQ/vpn.md index a8839363..459d8bd9 100644 --- a/i18n/ku-IQ/vpn.md +++ b/i18n/ku-IQ/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/nl/about/donate.md b/i18n/nl/about/donate.md index a61bbbdb..965ec57f 100644 --- a/i18n/nl/about/donate.md +++ b/i18n/nl/about/donate.md @@ -7,7 +7,7 @@ Het vergt veel [mensen](https://github.com/privacyguides/privacyguides.org/graph Als je ons financieel wilt steunen, is de handigste methode voor ons om bij te dragen via Open Collective, een website die wordt beheerd door onze fiscale gastheer. Open Collective accepteert betalingen via creditcards, PayPal en bankoverschrijvingen. -[Doneer op OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donaties rechtstreeks aan ons Open Collective zijn in het algemeen aftrekbaar van de belasting in de VS, omdat onze fiscale gastheer (de Open Collective Foundation) een geregistreerde 501(c)3 organisatie is. Na jouw donatie ontvangt je een ontvangstbewijs van de Open Collective Foundation. Privacy Guides geeft geen financieel advies, en je dient contact op te nemen met uw belastingadviseur om na te gaan of dit op je van toepassing is. diff --git a/i18n/nl/about/services.md b/i18n/nl/about/services.md index d542b52a..88ff5982 100644 --- a/i18n/nl/about/services.md +++ b/i18n/nl/about/services.md @@ -2,7 +2,7 @@ We draaien een aantal webdiensten om functies te testen en coole gedecentraliseerde, gefedereerde en/of open-source projecten te promoten. Veel van deze diensten zijn beschikbaar voor het publiek en worden hieronder beschreven. -[:material-comment-alert: Een probleem melden](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/nl/advanced/dns-overview.md b/i18n/nl/advanced/dns-overview.md index 4ec883a7..cca86946 100644 --- a/i18n/nl/advanced/dns-overview.md +++ b/i18n/nl/advanced/dns-overview.md @@ -118,7 +118,7 @@ Wanneer we een DNS lookup doen, is dat meestal omdat we toegang willen tot een b De eenvoudigste manier om de surfactiviteit vast te stellen, is te kijken naar de IP-adressen waartoe jouw apparaten toegang hebben. Als de waarnemer bijvoorbeeld weet dat `privacyguides.org` op `198.98.54.105`staat, en jouw apparaat gegevens opvraagt van `198.98.54.105`, is de kans groot dat je Privacy Guides bezoekt. -Deze methode is alleen nuttig wanneer het IP-adres toebehoort aan een server die slechts enkele websites host. Het is ook niet erg nuttig als de site wordt gehost op een gedeeld platform (bijv. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, enz). Het is ook niet erg nuttig als de server gehost wordt achter een [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), wat heel gebruikelijk is op het moderne Internet. +Deze methode is alleen nuttig wanneer het IP-adres toebehoort aan een server die slechts enkele websites host. Het is ook niet erg nuttig als de site wordt gehost op een gedeeld platform (bijv. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, enz.). Het is ook niet erg nuttig als de server gehost wordt achter een [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), wat heel gebruikelijk is op het moderne Internet. ### Server Naam Aanwijzing (SNA) diff --git a/i18n/nl/cloud.md b/i18n/nl/cloud.md index 93961495..7f7586dc 100644 --- a/i18n/nl/cloud.md +++ b/i18n/nl/cloud.md @@ -20,10 +20,10 @@ Als deze alternatieven niet aan jouw behoeften voldoen, raden wij je aan te kijk **Proton Drive** is een E2EE algemene bestandsopslagdienst van de populaire versleutelde e-mailprovider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Broncode" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads "Downloaden" @@ -44,9 +44,9 @@ De gloednieuwe mobiele klanten van Proton Drive zijn nog niet publiekelijk gecon **Tresorit** is een Hongaarse aanbieder van versleutelde cloud-opslag, opgericht in 2011. Tresorit is eigendom van de Zwitserse Post, de nationale postdienst van Zwitserland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentatie} + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} ??? downloads diff --git a/i18n/nl/desktop-browsers.md b/i18n/nl/desktop-browsers.md index 4d63089c..e29088c9 100644 --- a/i18n/nl/desktop-browsers.md +++ b/i18n/nl/desktop-browsers.md @@ -1,7 +1,7 @@ --- title: "Desktop Browsers" icon: material/laptop -description: These web browsers provide stronger privacy protections than Google Chrome. +description: Deze webbrowsers bieden sterkere privacybescherming dan Google Chrome. schema: - "@context": http://schema.org @@ -55,17 +55,17 @@ schema: url: "./" --- -Dit zijn momenteel onze aanbevolen mobiele webbrowsers en configuraties. We recommend [Mullvad Browser](#mullvad-browser) if you are focused on strong privacy protections and anti-fingerprinting out of the box, [Firefox](#firefox) for casual internet browsers looking for a good alternative to Google Chrome, and [Brave](#brave) if you need Chromium browser compatibility. +Dit zijn momenteel onze aanbevolen mobiele webbrowsers en configuraties. Wij bevelen [Mullvad Browser](#mullvad-browser) aan als je je richt op sterke privacybescherming en anti-vingerafdrukken uit de doos, [Firefox](#firefox) voor casual internetbrowsers op zoek naar een goed alternatief voor Google Chrome, en [Brave](#brave) als je Chromium-browsercompatibiliteit nodig hebt. -In het algemeen raden we aan om extensies tot een minimum te beperken: ze hebben geprivilegieerde toegang binnen jouw browser, vereisen dat je de ontwikkelaar vertrouwt, kunnen je [doen opvallen](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), en [verzwakken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-Uchnm34/m/lDaXwQhzBAAJ) site-isolatie. We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another. +In het algemeen raden we aan om extensies tot een minimum te beperken: ze hebben geprivilegieerde toegang binnen jouw browser, vereisen dat je de ontwikkelaar vertrouwt, kunnen je [doen opvallen](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), en [verzwakken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-Uchnm34/m/lDaXwQhzBAAJ) site-isolatie. We doen op deze pagina enkele aanbevelingen voor de configuratie, maar alle andere browsers dan Tor Browser zullen op een of andere manier traceerbaar zijn via *iemand*. ## Mullvad Browser !!! recommendation - ![Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ align=right } + Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ align=right } - **Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. It is developed by the Tor Project and distributed by [Mullvad](vpn.md#mullvad), and does **not** require the use of Mullvad's VPN. + **Mullvad Browser** is een versie van [Tor Browser](tor.md#tor-browser) met zonder Tor netwerk integraties, gericht op het aanbieden van Tor Browser's anti-vingerafdruk browser technologieën aan VPN gebruikers. Het is ontwikkeld door het Tor Project en gedistribueerd door [Mullvad](vpn.md#mullvad), en vereist **niet** het gebruik van Mullvad's VPN. [:octicons-home-16: Homepage](https://mullvad.net/en/browser){ .md-button .md-button--primary } [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } @@ -78,27 +78,27 @@ In het algemeen raden we aan om extensies tot een minimum te beperken: ze hebben - [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos) - [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux) -Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead. +Net als [Tor Browser](tor.md), is Mullvad Browser ontworpen om fingerprinting te voorkomen door jouw browser fingerprint identiek te maken aan alle andere Mullvad Browser gebruikers, en het bevat standaard instellingen en extensies die automatisch worden geconfigureerd door de standaard beveiligingsniveaus: *Standaard*, *Veiliger* en *Veiligst*. Daarom is het noodzakelijk dat je de browser helemaal niet aanpast buiten het aanpassen van de standaard [beveiligingsniveaus](https://tb-manual.torproject.org/security-settings/). Andere wijzigingen zouden jouw vingerafdruk uniek maken, wat het doel van het gebruik van deze browser tenietdoet. Als je jouw browser zwaarder wilt configureren en fingerprinting voor jou geen probleem is, raden wij in plaats daarvan [Firefox](#firefox) aan. ### Anti-Fingerprinting -**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide. +**Zonder** gebruik te maken van een [VPN](vpn.md), biedt Mullvad Browser dezelfde bescherming tegen [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) als andere private browsers zoals Firefox+[Arkenfox](#arkenfox-advanced) of [Brave](#brave). Mullvad Browser biedt deze bescherming out of the box, ten koste van enige flexibiliteit en gemak die andere privé-browsers kunnen bieden. -==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser. +==Voor de sterkste bescherming tegen fingerprinting raden we aan Mullvad Browser te gebruiken in combinatie **met** een VPN==, of dat nu Mullvad is of een andere aanbevolen VPN-provider. Wanneer je een VPN met Mullvad Browser gebruikt, deelt je een vingerafdruk en een pool van IP-adressen met vele andere gebruikers, waardoor je een "menigte" krijgt om in op te gaan. Deze strategie is de enige manier om geavanceerde volgscripts te dwarsbomen, en is dezelfde anti-fingerprinting techniek die Tor Browser gebruikt. -Note that while you can use Mullvad Browser with any VPN provider, other people on that VPN must also be using Mullvad Browser for this "crowd" to exist, something which is more likely on Mullvad VPN compared to other providers, particularly this close to the launch of Mullvad Browser. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately. +Denk eraan dat je Mullvad Browser kunt gebruiken met elke VPN-provider, maar dat andere mensen op die VPN ook Mullvad Browser moeten gebruiken om deze "menigte" te laten bestaan, iets wat waarschijnlijker is bij Mullvad VPN in vergelijking met andere providers, vooral zo kort na de lancering van Mullvad Browser. Mullvad Browser heeft geen ingebouwde VPN-connectiviteit, noch controleert het of je een VPN gebruikt voordat je gaat browsen; jouw VPN-verbinding moet apart worden geconfigureerd en beheerd. -Mullvad Browser comes with the *uBlock Origin* and *NoScript* browser extensions pre-installed. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN. +Mullvad Browser wordt geleverd met de *uBlock Origin* en *NoScript* browserextensies vooraf geïnstalleerd. Terwijl we meestal [niet aanbevelen](#extensions) *extra* browserextensies toe te voegen, deze extensies die vooraf geïnstalleerd zijn met de browser moeten **niet** verwijderd of geconfigureerd worden buiten de standaardwaarden omdat dit opvallend genoeg jouw browser vingerafdruk zou onderscheiden van andere Mullvad browsergebruikers. Het wordt ook vooraf geïnstalleerd met de Mullvad-browserextensie, die *kan* veilig worden verwijderd zonder jouw browservingerafdruk te beïnvloeden als je dat wilt, maar is ook veilig om te bewaren, zelfs als je geen Mullvad VPN gebruikt. ### Private Browsing Mode -Mullvad Browser operates in permanent private browsing mode, meaning your history, cookies, and other site data will always be cleared every time the browser is closed. Your bookmarks, browser settings, and extension settings will still be preserved. +Mullvad Browser werkt in een permanente privé browsing modus, wat betekent dat jouw geschiedenis, cookies en andere site gegevens altijd worden gewist elke keer dat de browser wordt gesloten. Jouw bladwijzers, browserinstellingen en extensie-instellingen blijven bewaard. -This is required to prevent advanced forms of tracking, but does come at the cost of convenience and some Firefox features, such as Multi-Account Containers. Remember you can always use multiple browsers, for example, you could consider using Firefox+Arkenfox for a few sites that you want to stay logged in on or otherwise don't work properly in Mullvad Browser, and Mullvad Browser for general browsing. +Dit is nodig om geavanceerde vormen van tracking te voorkomen, maar gaat wel ten koste van het gemak en sommige Firefox-functies, zoals Multi-Account Containers. Vergeet niet dat je altijd meerdere browsers kunt gebruiken, bijvoorbeeld Firefox+Arkenfox voor een paar sites waarop je ingelogd wilt blijven of die anders niet goed werken in Mullvad Browser, en Mullvad Browser voor algemeen browsen. ### Mullvad Leta -Mullvad Browser comes with DuckDuckGo set as the default [search engine](search-engines.md), but it also comes preinstalled with **Mullvad Leta**, a search engine which requires an active Mullvad VPN subscription to access. Mullvad Leta queries Google's paid search API directly (which is why it is limited to paying subscribers), however because of this limitation it is possible for Mullvad to correlate search queries and Mullvad VPN accounts. For this reason we discourage the use of Mullvad Leta, even though Mullvad collects very little information about their VPN subscribers. +Mullvad Browser wordt geleverd met DuckDuckGo ingesteld als de standaard [zoekmachine](search-engines.md), maar het komt ook voorgeïnstalleerd met **Mullvad Leta**, een zoekmachine die een actief Mullvad VPN-abonnement vereist om toegang te krijgen. Mullvad Leta bevraagt de betaalde zoek-API van Google rechtstreeks (daarom is het beperkt tot betalende abonnees), maar door deze beperking is het mogelijk voor Mullvad om zoekopdrachten en Mullvad VPN-accounts te correleren. Daarom raden wij het gebruik van Mullvad Leta af, ook al verzamelt Mullvad zeer weinig informatie over hun VPN-abonnees. ## Firefox @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Aanbevolen configuratie -Deze opties zijn te vinden in :material-menu: → **Instellingen** → **Privacy & Beveiliging**. +Deze opties zijn te vinden in :material-menu: → **Instellingen** + +#### Zoeken + +- [ ] Uncheck **Geef zoeksuggesties** + +Functies voor zoeksuggesties zijn mogelijk niet beschikbaar in jouw regio. + +Zoeksuggesties sturen alles wat je in de adresbalk typt naar de standaardzoekmachine, ongeacht of je een echte zoekopdracht geeft. Door zoeksuggesties uit te schakelen, kun je nauwkeuriger bepalen welke gegevens je naar jouw zoekmachineprovider stuurt. + +#### Privacy & beveiliging ##### Verbeterde traceringsbescherming @@ -134,6 +144,13 @@ Deze opties zijn te vinden in :material-menu: → **Instellingen** → **Privacy Dit beschermt je door het blokkeren van social media trackers, fingerprinting scripts (merk op dat dit je niet beschermt tegen *alle* fingerprinting), cryptominers, cross-site tracking cookies, en sommige andere tracking content. ETP beschermt tegen veel voorkomende bedreigingen, maar blokkeert niet alle tracking-wegen omdat het is ontworpen om de bruikbaarheid van de site zo min mogelijk of helemaal niet te beïnvloeden. +##### Firefox stelt voor (alleen VS) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is een functie vergelijkbaar met zoeksuggesties die alleen in de VS beschikbaar is. Wij raden aan dit uit te schakelen om dezelfde reden als waarom wij aanraden zoeksuggesties uit te schakelen. Als je deze opties niet ziet onder de kop **Adresbalk**, hebt je de nieuwe ervaring niet en kun je deze wijzigingen negeren. + +- [ ] Deselecteer **Accepteer cookies van sites** +- [ ] Deselecteer **Suggesties van sponsors** + ##### Saneren bij sluiten Als je op bepaalde sites aangemeld wilt blijven, kunt je uitzonderingen toestaan in **Cookies en Sitegegevens** → **Uitzonderingen beheren...** @@ -142,14 +159,6 @@ Als je op bepaalde sites aangemeld wilt blijven, kunt je uitzonderingen toestaan Dit beschermt je tegen blijvende cookies, maar niet tegen cookies die tijdens een bepaalde surfsessie worden aangemaakt. Wanneer dit is ingeschakeld, wordt het mogelijk om jouw browsercookies gemakkelijk te wissen door Firefox gewoon opnieuw op te starten. Je kunt per site uitzonderingen instellen, als je ingelogd wilt blijven op een bepaalde site die je vaak bezoekt. -##### Zoeksuggesties - -- [ ] Uncheck **Geef zoeksuggesties** - -Functies voor zoeksuggesties zijn mogelijk niet beschikbaar in jouw regio. - -Zoeksuggesties sturen alles wat je in de adresbalk typt naar de standaardzoekmachine, ongeacht of je een echte zoekopdracht geeft. Door zoeksuggesties uit te schakelen, kun je nauwkeuriger bepalen welke gegevens je naar jouw zoekmachineprovider stuurt. - ##### Telemetrie - [ ] Uncheck **Firefox toestaan technische en interactiegegevens naar Mozilla**te sturen @@ -169,19 +178,19 @@ Daarnaast verzamelt de Firefox Accounts service [enkele technische gegevens](htt Dit voorkomt dat je onbedoeld verbinding maakt met een website in platte HTTP-tekst. Sites zonder HTTPS zijn tegenwoordig zeldzaam, dus dit zou weinig tot geen impact moeten hebben op jouw dagelijkse browsen. -### Firefox Sync +#### Synchronisatie [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) maakt jouw browsegegevens (geschiedenis, bladwijzers, enz.) toegankelijk op al jouw apparaten en beschermt ze met E2EE. ### Arkenfox (gevorderd) -!!! tip "Use Mullvad Browser for advanced anti-fingerprinting" +!!! tip "Gebruik Mullvad Browser voor geavanceerde anti-fingerprinting" - [Mullvad Browser](#mullvad-browser) provides the same anti-fingerprinting protections as Arkenfox out of the box, and does not require the use of Mullvad's VPN to benefit from these protections. Coupled with a VPN, Mullvad Browser can thwart more advanced tracking scripts which Arkenfox cannot. Arkenfox still has the advantage of being much more flexible, and allowing per-site exceptions for websites which you need to stay logged in to. + [Mullvad Browser](#mullvad-browser) biedt dezelfde anti-fingeprint bescherming als Arkenfox out of the box, en vereist niet het gebruik van Mullvad's VPN om van deze bescherming te profiteren. In combinatie met een VPN kan Mullvad Browser meer geavanceerde tracking scripts dwarsbomen dan Arkenfox. Arkenfox heeft nog steeds het voordeel dat het veel flexibeler is, en uitzonderingen per site toestaat voor websites waarop je ingelogd moet blijven. Het [Arkenfox-project](https://github.com/arkenfox/user.js) biedt een reeks zorgvuldig overwogen opties voor Firefox. Als je [besluit](https://github.com/arkenfox/user.js/wiki/1.1-To-Arkenfox-or-Not) om Arkenfox te gebruiken, zijn er een [paar opties](https://github.com/arkenfox/user.js/wiki/3.2-Overrides-[Common]) die subjectief streng zijn en/of ervoor kunnen zorgen dat sommige websites niet goed werken - [die je gemakkelijk kunt wijzigen](https://github.com/arkenfox/user.js/wiki/3.1-Overrides) om aan jouw behoeften te voldoen. Wij **raden je ten zeerste aan** hun volledige [wiki](https://github.com/arkenfox/user.js/wiki)door te lezen. Arkenfox biedt ook ondersteuning voor [container](https://support.mozilla.org/en-US/kb/containers#w_for-advanced-users). -Arkenfox only aims to thwart basic or naive tracking scripts through canvas randomization and Firefox's built-in fingerprint resistance configuration settings. It does not aim to make your browser blend in with a large crowd of other Arkenfox users in the same way Mullvad Browser or Tor Browser do, which is the only way to thwart advanced fingerprint tracking scripts. Remember you can always use multiple browsers, for example, you could consider using Firefox+Arkenfox for a few sites that you want to stay logged in on or otherwise trust, and Mullvad Browser for general browsing. +Arkenfox wil alleen elementaire of naïeve volgscripts dwarsbomen via canvas randomisatie en de ingebouwde configuratie-instellingen voor vingerafdrukbestendigheid van Firefox. Het is niet de bedoeling dat jouw browser opgaat in een grote menigte van andere Arkenfox-gebruikers op dezelfde manier als Mullvad Browser of Tor Browser dat doen, wat de enige manier is om geavanceerde tracking-scripts voor vingerafdrukken te dwarsbomen. Je kunt altijd meerdere browsers gebruiken, bijvoorbeeld Firefox+Arkenfox voor een paar sites waarop je ingelogd wilt blijven of die je anderszins vertrouwt, en Mullvad Browser voor algemeen browsen. ## Brave @@ -212,7 +221,9 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand Deze opties zijn te vinden in :material-menu: → **Instellingen**. -##### Schilden +#### Instellingen + +##### Shields Brave bevat enkele anti-vingerafdruk maatregelen in zijn [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) functie. Wij raden aan om deze opties [globaal te configureren](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) voor alle pagina's die je bezoekt. @@ -226,8 +237,8 @@ De opties van Shields kunnen naar behoefte per site worden gedowngrade, maar sta ??? warning "Gebruik standaard filter lijsten" Brave staat je toe om extra inhoud filters te selecteren binnen de interne `brave://adblock` pagina. Wij raden het gebruik van deze functie af; houd in plaats daarvan de standaardfilterlijsten aan. Het gebruik van extra lijsten zorgt ervoor dat u zich onderscheidt van andere Brave gebruikers en kan ook het aanvalsoppervlak vergroten als er een exploit in Brave is en een kwaadaardige regel wordt toegevoegd aan één van de lijsten die je gebruikt. -- [x] (Optional) Selecteer **Block Scripts** (1) -- [x] Select **Strict, may break sites** onder Block fingerprinting +- [x] (Optioneel) Selecteer **Blokkeer scripts** (1) +- [x] Selecteer **Strikt, kan websites doen stukgaan** onder Fingerprinting blokkeren
@@ -235,25 +246,25 @@ De opties van Shields kunnen naar behoefte per site worden gedowngrade, maar sta ##### Sociale media blokkeren -- [ ] Uncheck alle sociale media componenten uit +- [ ] Zet alle sociale media componenten uit -##### Privacy en veiligheid +##### Privacy en beveiliging
-- [x] Select **Disable non-proxied UDP** onder [WebRTC IP Handling Policy](https://support.brave.com/hc/nl-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc) -- [ ] Uncheck **Google services gebruiken voor push messaging** -- [ ] Uncheck **Privacy-preserving product analytics (P3A) toestaan** -- [ ] Uncheck **Automatisch dagelijks gebruik ping sturen naar Brave**. -- [ ] Uncheck **Stuur automatisch een dagelijkse gebruiksping naar Brave** -- [ ] Uncheck **Stuur automatisch diagnostische rapporten** -- [x] Select **Gebruik altijd beveiligde verbindingen** in het menu **Veiligheid** -- [ ] Uncheck **Privé venster met Tor** (1) +- [x] Selecteer **Deactiveer non-proxied UDP** onder [WebRTC IP-verwerkingsbeleid](https://support.brave.com/hc/nl-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc) +- [ ] Zet **Google-diensten gebruiken voor pushberichten** uit +- [ ] Zet **Productanalyse met privacybescherming (P3A) toestaan** uit +- [ ] Zet **Dagelijks automatisch gebruiksping verzenden naar Brave** uit +- [ ] Zet **Diagnostische rapporten automatisch verzenden** uit +- [x] Selecteer **Altijd beveiligde verbindingen gebruiken** onder het menu **Beveiliging** +- [ ] Zet **Privéscherm met Tor** uit (1) !!! tip "Saneren bij sluiten" + - [x] Select **Cookies en sitegegevens wissen bij het sluiten van alle vensters** in het menu *Cookies en andere sitegegevens* - Als u ingelogd wilt blijven bij een bepaalde site die je vaak bezoekt, kunt u per site uitzonderingen instellen in het gedeelte *Aangepast gedrag*. + Als je ingelogd wilt blijven bij een bepaalde site die je vaak bezoekt, kun je per site uitzonderingen instellen in het gedeelte *Aangepast gedrag*.
@@ -263,38 +274,40 @@ De opties van Shields kunnen naar behoefte per site worden gedowngrade, maar sta Ingebouwde extensies die je niet gebruikt uitschakelen in **Extensies** -- [ ] Uncheck **Hangouts**uit -- [ ] Uncheck **WebTorrent**uit +- [ ] Schakel **Hangouts**uit +- [ ] Schakel **WebTorrent**uit ##### Web3 -
+De Web3-functies van Brave kunnen de vingerafdruk van jouw browser en het aanvalsoppervlak vergroten. Tenzij je een van de functies gebruikt, moeten ze worden uitgeschakeld. -- [x] Select Uitgeschakeld op Methode om IPFS-bronnen op te lossen) +- [ ] Set **Standaard Ethereum Wallet** tot **Geen** +- [ ] Set **Standaard Solana Wallet** tot **Geen** +- [ ] Stel **methode in om IPFS-bronnen op te lossen** naar **Uitgeschakeld -
- -1. InterPlanetary File System (IPFS) is een gedecentraliseerd, peer-to-peer netwerk voor het opslaan en delen van gegevens in een gedistribueerd bestandssysteem. Tenzij je de functie gebruikt, schakel hem uit. - -##### Extra instellingen - -In het menu *Systeem* +##### Systeem
-- [ ] Uncheck **Doorgaan met draaiende apps als Brave gesloten is** uit om achtergrond apps uit te schakelen (1) +- [ ] Zet **Achtergrondapps actief houden als Brave is gesloten** uit om achtergrond apps uit te schakelen (1)
1. Deze optie is niet op alle platforms aanwezig. -### Brave Sync +#### Synchronisatie [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) maakt jouw surfgegevens (geschiedenis, bladwijzers, enz.) toegankelijk op al jouw apparaten zonder dat je een account nodig hebt en beschermt ze met E2EE. -## Extra bronnen +#### Brave Rewards en Wallet -In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. Ublock Origin of AdGuard kunnen echter nuttig blijken als je waarde hecht aan de functionaliteit voor het blokkeren van inhoud. +**Met Brave Rewards** kun je Basic Attention Token (BAT) cryptocurrency ontvangen voor het uitvoeren van bepaalde acties binnen Brave. Het is afhankelijk van een bewaarrekening en KYC van een select aantal providers. Wij raden BAT niet aan als een [private cryptocurrency](cryptocurrency.md), noch raden wij het gebruik van een [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc)aan, dus raden wij het gebruik van deze functie af. + +**Brave Wallet** werkt lokaal op jouw computer, maar ondersteunt geen private cryptocurrencies, dus we raden het gebruik van deze functie ook af. + +## Aanvullende middelen + +In het algemeen raden wij aan jouw browserextensies tot een minimum te beperken; ze hebben bevoorrechte toegang binnen jouw browser, vereisen dat je de ontwikkelaar vertrouwt, kunnen je [doen opvallen](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), en [verzwakken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) de site-isolatie. Ublock Origin of AdGuard kunnen echter nuttig blijken als je waarde hecht aan de functionaliteit voor het blokkeren van inhoud. ### uBlock Origin @@ -332,7 +345,7 @@ Dit zijn enkele andere [filterlijsten](https://github.com/gorhill/uBlock/wiki/Da We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. -### Minimale vereisten +### Minimumvereisten - Moet open-source software zijn. - Ondersteunt automatische updates. @@ -355,7 +368,7 @@ Onze best-case criteria geven aan wat wij zouden willen zien van het perfecte pr - Biedt een open-source sync-server implementatie. - Standaard ingesteld op een [privézoekmachine](search-engines.md). -### Uitbreidings criteria +### Uitgebreide criteria - Mag geen ingebouwde browser- of OS-functionaliteit repliceren. - Moet rechtstreeks van invloed zijn op de privacy van de gebruiker, d.w.z. mag niet gewoon informatie verstrekken. diff --git a/i18n/nl/email.md b/i18n/nl/email.md index 4b41030c..e5f86f8e 100644 --- a/i18n/nl/email.md +++ b/i18n/nl/email.md @@ -484,7 +484,7 @@ Bij de e-mail providers die we aanbevelen zien we graag verantwoorde marketing. **Minimum om in aanmerking te komen:** -- Moet zelf analytics hosten (geen Google Analytics, Adobe Analytics, etc). De site van de aanbieder moet ook voldoen aan [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) voor degenen die zich willen afmelden. +- Moet zelf analytics hosten (geen Google Analytics, Adobe Analytics, etc.). De site van de aanbieder moet ook voldoen aan [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) voor degenen die zich willen afmelden. Mag geen marketing hebben die onverantwoord is: diff --git a/i18n/nl/frontends.md b/i18n/nl/frontends.md index ea672f0d..a1f19d58 100644 --- a/i18n/nl/frontends.md +++ b/i18n/nl/frontends.md @@ -191,7 +191,7 @@ LibreTube blokkeert standaard alle YouTube-advertenties. Bovendien gebruikt Libr 1. De standaard instantie is [FramaTube](https://framatube.org/), maar er kunnen er meer worden toegevoegd via **Instellingen** → **Inhoud** → **PeerTube instanties** -!!! Warning +!!! warning Wanneer je NewPipe gebruikt, is jouw IP-adres zichtbaar voor de gebruikte videoproviders. Overweeg het gebruik van een [VPN](vpn.md) of [Tor](https://www.torproject.org) als jouw [bedreigingsmodel](basics/threat-modeling.md) het verbergen van jouw IP-adres vereist. diff --git a/i18n/nl/index.md b/i18n/nl/index.md index 1cfd3ae5..b08e2b25 100644 --- a/i18n/nl/index.md +++ b/i18n/nl/index.md @@ -43,7 +43,7 @@ Net zoals het recht op interraciale huwelijken, het kiesrecht voor vrouwen, de v Je moet privacy niet verwarren met geheimhouding. We weten wat er in de badkamer gebeurt, maar je doet nog steeds de deur dicht. Dat is omdat je privacy wilt, geen geheimzinnigheid. **Iedereen** heeft iets te beschermen. Privacy is iets wat ons menselijk maakt. -[:material-target-account: Veel voorkomende internetbedreigingen](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Wat moet ik doen? @@ -53,7 +53,7 @@ Het is onpraktisch, duur en vermoeiend om te proberen al jouw gegevens altijd te ==Dit proces van het identificeren van bedreigingen en het vaststellen van tegenmaatregelen wordt **bedreigingsmodellering** genoemd==, en het vormt de basis van elk goed beveiligings- en privacyplan. -[:material-book-outline: Meer informatie over dreigingsmodellering](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/nl/notebooks.md b/i18n/nl/notebooks.md index c2f38a35..cbb832ba 100644 --- a/i18n/nl/notebooks.md +++ b/i18n/nl/notebooks.md @@ -89,7 +89,7 @@ Cryptee biedt gratis 100MB opslag, met betaalde opties als je meer nodig hebt. A ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is een [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) voor GNU Emacs. Org-mode is voor het bijhouden van notities, het bijhouden van TODO lijsten, het plannen van projecten, en het schrijven van documenten met een snel en effectief plain-text systeem. Synchronisatie is mogelijk met [bestandssynchronisatie](file-sharing.md#file-sync) tools. + **Org-mode** is een [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) voor GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronisatie is mogelijk met [bestandssynchronisatie](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentatie} diff --git a/i18n/nl/tor.md b/i18n/nl/tor.md index a52a1af3..ffe80387 100644 --- a/i18n/nl/tor.md +++ b/i18n/nl/tor.md @@ -1,7 +1,7 @@ --- title: "Tor Netwerk" icon: simple/torproject -description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship. +description: Bescherm je surf gedrag tegen pottenkijkers door gebruik te maken van het Tor netwerk, een beveiligd netwerk dat censuur omzeilt. --- ![Tor logo](assets/img/self-contained-networks/tor.svg){ align=right } @@ -69,7 +69,7 @@ De Tor Browser is ontworpen om fingerprinting, of het identificeren van jou op b - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) -We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] +Wij hebben eerder aanbevolen *Isolate Destination Address* in de Orbot instellingen in te schakelen. Hoewel deze instelling theoretisch de privacy kan verbeteren door het gebruik van een ander circuit af te dwingen voor elk IP adres waarmee je verbinding maakt, biedt het geen praktisch voordeel voor de meeste toepassingen (vooral web browsen), kan het gepaard gaan met een aanzienlijke prestatievermindering en verhoogt het de belasting van het Tor netwerk. Wij raden je niet langer aan deze instelling te wijzigen ten opzichte van de standaardwaarde, tenzij je weet dat het nodig is.[^1] !!! tip "Tips voor Android" @@ -114,4 +114,4 @@ Snowflake verhoogt jouw privacy op geen enkele manier, en wordt ook niet gebruik Het runnen van een Snowflake proxy is weinig riskant, zelfs meer dan het runnen van een Tor relay of bridge, wat al geen bijzonder riskante onderneming is. Het stuurt echter nog steeds verkeer door jouw netwerk, wat in sommige opzichten gevolgen kan hebben, vooral als jouw netwerk een beperkte bandbreedte heeft. Zorg ervoor dat je [begrijpt hoe Snowflake werkt](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) voordat je beslist of je een proxy wilt gebruiken. -[^1]: The `IsolateDestAddr` setting is discussed on the [Tor mailing list](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) and [Whonix's Stream Isolation documentation](https://www.whonix.org/wiki/Stream_Isolation), where both projects suggest that it is usually not a good approach for most people. +[^1]: De instelling `IsolateDestAddr` wordt besproken op de [Tor mailing list](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) en [Whonix's Stream Isolation documentation](https://www.whonix.org/wiki/Stream_Isolation), waar beide projecten suggereren dat het meestal geen goede aanpak is voor de meeste mensen. diff --git a/i18n/pl/about/criteria.md b/i18n/pl/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/pl/about/criteria.md +++ b/i18n/pl/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/pl/about/donate.md b/i18n/pl/about/donate.md index 192953b8..277343d4 100644 --- a/i18n/pl/about/donate.md +++ b/i18n/pl/about/donate.md @@ -7,7 +7,7 @@ Potrzeba wiele [osób](https://github.com/privacyguides/privacyguides.org/graphs If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Na Open Collective możesz płacić poprzez karty płatnicze, PayPal oraz przelewy bankowe. -[Przekaż darowiznę na OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/pl/about/services.md b/i18n/pl/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/pl/about/services.md +++ b/i18n/pl/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/pl/advanced/dns-overview.md b/i18n/pl/advanced/dns-overview.md index 8457d85b..cda65baa 100644 --- a/i18n/pl/advanced/dns-overview.md +++ b/i18n/pl/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be Najprostszym sposobem na określenie aktywności przeglądania może być sprawdzenie adresów IP, z którymi łączą się Twoje urządzenia. Na przykład, jeśli obserwator wie, że `privacyguides.org` znajduje się pod adresem `198.98.54.105`, a Twoje urządzenie pobiera dane z adresu `198.98.54.105`, istnieje duże prawdopodobieństwo, że odwiedzasz witrynę Privacy Guides. -Ta metoda jest użyteczna tylko wtedy, gdy adres IP należy do serwera, na którym znajduje się tylko kilka stron internetowych. Nie pomaga również to, jeśli witryna jest umieszczona na współdzielonej platformie (np. GitHub Pages, Cloudflare Pages, Netlify, WordPress, Blogger itd.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +Ta metoda jest użyteczna tylko wtedy, gdy adres IP należy do serwera, na którym znajduje się tylko kilka stron internetowych. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/pl/basics/email-security.md b/i18n/pl/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/pl/basics/email-security.md +++ b/i18n/pl/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/pl/basics/vpn-overview.md b/i18n/pl/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/pl/basics/vpn-overview.md +++ b/i18n/pl/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/pl/cloud.md b/i18n/pl/cloud.md index b478e3bb..c236b1d5 100644 --- a/i18n/pl/cloud.md +++ b/i18n/pl/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/pl/desktop-browsers.md b/i18n/pl/desktop-browsers.md index 39979584..7994d3f9 100644 --- a/i18n/pl/desktop-browsers.md +++ b/i18n/pl/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Android In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/pl/email.md b/i18n/pl/email.md index a6576352..dae83a18 100644 --- a/i18n/pl/email.md +++ b/i18n/pl/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/pl/frontends.md b/i18n/pl/frontends.md index dd2122b6..12b29bfb 100644 --- a/i18n/pl/frontends.md +++ b/i18n/pl/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Ostrzeżenie +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/pl/index.md b/i18n/pl/index.md index 515177a1..32a00f35 100644 --- a/i18n/pl/index.md +++ b/i18n/pl/index.md @@ -43,7 +43,7 @@ Podobnie jak prawo do małżeństw różnych ras, prawo wyborcze kobiet, wolnoś You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/pl/notebooks.md b/i18n/pl/notebooks.md index cb812f44..14cba58b 100644 --- a/i18n/pl/notebooks.md +++ b/i18n/pl/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/pl/os/linux-overview.md b/i18n/pl/os/linux-overview.md index e0d85bc3..0a4ce9e6 100644 --- a/i18n/pl/os/linux-overview.md +++ b/i18n/pl/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/pl/vpn.md b/i18n/pl/vpn.md index 8f4738b0..83f4ab70 100644 --- a/i18n/pl/vpn.md +++ b/i18n/pl/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/pt-BR/about/criteria.md b/i18n/pt-BR/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/pt-BR/about/criteria.md +++ b/i18n/pt-BR/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/pt-BR/about/donate.md b/i18n/pt-BR/about/donate.md index 32e48ff0..f9e6f0a0 100644 --- a/i18n/pt-BR/about/donate.md +++ b/i18n/pt-BR/about/donate.md @@ -7,7 +7,7 @@ São necessárias muitas [pessoas](https://github.com/privacyguides/privacyguide Se quiser apoiar-nos financeiramente, o método mais conveniente para nós são contribuições através do Open Collective, um website operado pelo nosso anfitrião fiscal. O Open Collective aceita pagamentos através de cartão de crédito/débito, PayPal e transferências bancárias. -[Doar na OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } As doações feitas diretamente a nós no Open Collective são geralmente dedutíveis de imposto nos EUA, porque o nosso anfitrião fiscal (a Open Collective Foundation) é uma organização registada 501(c)3. Você irá receber um recibo da Open Collective Foundation após a doação. O Privacy Guides não fornece aconselhamento financeiro e você deve entrar em contato com seu consultor fiscal para descobrir se isso é aplicável a você. diff --git a/i18n/pt-BR/about/services.md b/i18n/pt-BR/about/services.md index 48ee99c4..8a379a4b 100644 --- a/i18n/pt-BR/about/services.md +++ b/i18n/pt-BR/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/pt-BR/advanced/dns-overview.md b/i18n/pt-BR/advanced/dns-overview.md index bd4061cc..1eec3792 100644 --- a/i18n/pt-BR/advanced/dns-overview.md +++ b/i18n/pt-BR/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/pt-BR/basics/common-misconceptions.md b/i18n/pt-BR/basics/common-misconceptions.md index 61d3464a..70e4d07a 100644 --- a/i18n/pt-BR/basics/common-misconceptions.md +++ b/i18n/pt-BR/basics/common-misconceptions.md @@ -9,14 +9,14 @@ schema: mainEntity: - "@type": Question - name: Is open source software inherently secure? + name: O software (aplicativo) de código aberto é seguro por natureza? acceptedAnswer: "@type": Answer text: | - Whether the source code is available and how software is licensed does not inherently affect its security in any way. Open-source software has the potential to be more secure than proprietary software, but there is absolutely no guarantee this is the case. When you evaluate software, you should look at the reputation and security of each tool on an individual basis. + A publicação do código-fonte e como o software é licenciado não significa, de forma alguma, segurança. O software de código aberto tem o potencial de ser mais seguro do que o software proprietário, mas não há absolutamente nenhuma garantia de que seja assim. Quando você avalia um software, você deve olhar a reputação e a segurança de cada ferramenta de forma individual. - "@type": Question - name: Can shifting trust to another provider increase privacy? + name: Mudar a confiança para outro provedor pode aumentar a privacidade? acceptedAnswer: "@type": Answer text: | diff --git a/i18n/pt-BR/basics/common-threats.md b/i18n/pt-BR/basics/common-threats.md index a2b297d4..b01cad07 100644 --- a/i18n/pt-BR/basics/common-threats.md +++ b/i18n/pt-BR/basics/common-threats.md @@ -1,10 +1,10 @@ --- title: "Ameaças Comuns" icon: 'material/eye-outline' -description: Your threat model is personal to you, but these are some of the things many visitors to this site care about. +description: Seu modelo de ameaça é personalizado para você, mas estas são algumas das coisas com as quais muitos visitantes deste site se preocupam. --- -Broadly speaking, we categorize our recommendations into the [threats](threat-modeling.md) or goals that apply to most people. ==You may be concerned with none, one, a few, or all of these possibilities==, and the tools and services you use depend on what your goals are. You may have specific threats outside of these categories as well, which is perfectly fine! The important part is developing an understanding of the benefits and shortcomings of the tools you choose to use, because virtually none of them will protect you from every threat. +Em resumo, nós agrupamos nossas recomendações considerando as [ameaças](threat-modeling.md) ou objetivos que se aplicam à maioria das pessoas. ==Você pode estar preocupado com nenhuma, uma, poucas ou todas essas possibilidades==, e as ferramentas e serviços para você usar vão de depender de quais são seus objetivos. You may have specific threats outside of these categories as well, which is perfectly fine! The important part is developing an understanding of the benefits and shortcomings of the tools you choose to use, because virtually none of them will protect you from every threat. - :material-incognito: Anonymity - Shielding your online activity from your real identity, protecting you from people who are trying to uncover *your* identity specifically. - :material-target-account: Targeted Attacks - Being protected from hackers or other malicious actors who are trying to gain access to *your* data or devices specifically. diff --git a/i18n/pt-BR/basics/email-security.md b/i18n/pt-BR/basics/email-security.md index 24a8cfc3..c5047e7c 100644 --- a/i18n/pt-BR/basics/email-security.md +++ b/i18n/pt-BR/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### Como Protejo Minhas Chaves Privadas? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/pt-BR/basics/passwords-overview.md b/i18n/pt-BR/basics/passwords-overview.md index 6858d8b5..b201b6ff 100644 --- a/i18n/pt-BR/basics/passwords-overview.md +++ b/i18n/pt-BR/basics/passwords-overview.md @@ -90,7 +90,7 @@ To sum it up, diceware passphrases are your best option when you need something ## Storing Passwords -### Password Managers +### Gerenciadores de Senhas The best way to store your passwords is by using a password manager. They allow you to store your passwords in a file or in the cloud and protect them with a single master password. That way, you will only have to remember one strong password, which lets you access the rest of them. diff --git a/i18n/pt-BR/basics/threat-modeling.md b/i18n/pt-BR/basics/threat-modeling.md index 0940d141..ac0d872b 100644 --- a/i18n/pt-BR/basics/threat-modeling.md +++ b/i18n/pt-BR/basics/threat-modeling.md @@ -1,18 +1,18 @@ --- title: "Modelagem de Ameaças" icon: 'material/target-account' -description: Balancing security, privacy, and usability is one of the first and most difficult tasks you'll face on your privacy journey. +description: Equilibrar segurança, privacidade e usabilidade é uma das primeiras e mais difíceis tarefas que você enfrentará em sua jornada de privacidade. --- -Balancing security, privacy, and usability is one of the first and most difficult tasks you'll face on your privacy journey. Everything is a trade-off: The more secure something is, the more restricting or inconvenient it generally is, etc. Often, people find that the problem with the tools they see recommended is that they're just too hard to start using! +Equilibrar segurança, privacidade e usabilidade é uma das primeiras e mais difíceis tarefas que você enfrentará em sua jornada de privacidade. Everything is a trade-off: The more secure something is, the more restricting or inconvenient it generally is, etc. Muitas vezes, as pessoas acham que o problema com as ferramentas recomendadas é que são muito difíceis de começar a usar! -If you wanted to use the **most** secure tools available, you'd have to sacrifice *a lot* of usability. And, even then, ==nothing is ever fully secure.== There's **high** security, but never **full** security. That's why threat models are important. +Se você quisesse usar as ferramentas **mais** seguras disponíveis, teria que *sacrificar* muito da usabilidade. E, mesmo assim, ==nada é totalmente seguro. == Há **segurança alta**, mas nunca **segurança completa**. É por isso que os modelos de ameaça são importantes. -**Então, o que são esses modelos de ameaça afinal?** +**Então, o que são esses modelos de ameaça, afinal?** -==A threat model is a list of the most probable threats to your security and privacy endeavors.== Since it's impossible to protect yourself against **every** attack(er), you should focus on the **most probable** threats. In computer security, a threat is an event that could undermine your efforts to stay private and secure. +==Um modelo de ameaça é uma lista das ameaças prováveis aos seus interesses em segurança e privacidade.== Como é impossível se proteger contra **todo** ataque(ou atacante), você deve se concentrar nas **ameaças mais prováveis**. Na segurança da computação, uma ameaça é um evento que pode prejudicar seus esforços para se manter privado e seguro. -Focusing on the threats that matter to you narrows down your thinking about the protection you need, so you can choose the tools that are right for the job. +Se concentrar nas ameaças importantes para você reduz seu trabalho de pensar na proteção que você precisa, para você poder escolher as ferramentas certas para essa tarefa. ## Criando seu modelo de ameaça diff --git a/i18n/pt-BR/basics/vpn-overview.md b/i18n/pt-BR/basics/vpn-overview.md index b1d59230..9a4a8e12 100644 --- a/i18n/pt-BR/basics/vpn-overview.md +++ b/i18n/pt-BR/basics/vpn-overview.md @@ -48,7 +48,7 @@ As VPNs não podem fornecer anonimato. Your VPN provider will still see your rea ## E os provedores de VPN que fornecem nós Tor? -Não use esse recurso. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Não use esse recurso. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/pt-BR/cloud.md b/i18n/pt-BR/cloud.md index 7f729830..275c0c2c 100644 --- a/i18n/pt-BR/cloud.md +++ b/i18n/pt-BR/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/pt-BR/desktop-browsers.md b/i18n/pt-BR/desktop-browsers.md index 8675a73d..218a77b4 100644 --- a/i18n/pt-BR/desktop-browsers.md +++ b/i18n/pt-BR/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Firefox -Se você quiser permanecer conectado a sites específicos, você pode permitir exceções em **Cookies e Dados do Site** → **Gerenciar Exceções...** +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Proteção Reforçada de Rastreio (ETP) @@ -134,6 +144,13 @@ Se você quiser permanecer conectado a sites específicos, você pode permitir e This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitizar ao Fechar O serviço [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) usa E2EE. @@ -142,14 +159,6 @@ O serviço [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy Geralmente, não recomendamos a instalação de nenhuma extensão, pois elas aumentam sua superfície de ataque; no entanto, se você deseja o bloqueio de conteúdo, o [uBlock Origin](#additional-resources) pode ser útil para você. A extensão também é uma extensão :trophy: [recomendada](https://support.mozilla.org/kb/add-on-badges#w_recommended-extensions) pela Mozilla. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Desativar Sugestão de Pesquisa - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Desativar Telemetria - Limpar **Permitir que o Firefox envie dados técnicos e de interação para o Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Modo Somente HTTPS Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Recursos Adicionais In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/pt-BR/email.md b/i18n/pt-BR/email.md index 54aa04ca..2da6e8ad 100644 --- a/i18n/pt-BR/email.md +++ b/i18n/pt-BR/email.md @@ -358,7 +358,7 @@ Notable free features: - [x] Unlimited Replies - [x] 1 Recipient Mailbox -## Nossos Critérios +## Email Auto-Hospedado Advanced system administrators may consider setting up their own email server. Mail servers require attention and continuous maintenance in order to keep things secure and mail delivery reliable. @@ -407,7 +407,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -482,14 +482,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/pt-BR/file-sharing.md b/i18n/pt-BR/file-sharing.md index aafc6486..bcad6115 100644 --- a/i18n/pt-BR/file-sharing.md +++ b/i18n/pt-BR/file-sharing.md @@ -1,5 +1,5 @@ --- -title: "File Sharing and Sync" +title: "Compartilhamento e Sincronização de Arquivos" icon: material/share-variant description: Discover how to privately share your files between your devices, with your friends and family, or anonymously online. --- diff --git a/i18n/pt-BR/frontends.md b/i18n/pt-BR/frontends.md index 9638c15a..a8c76f2d 100644 --- a/i18n/pt-BR/frontends.md +++ b/i18n/pt-BR/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/pt-BR/index.md b/i18n/pt-BR/index.md index 91f6347a..83a914a1 100644 --- a/i18n/pt-BR/index.md +++ b/i18n/pt-BR/index.md @@ -43,7 +43,7 @@ Assim como o direito ao casamento inter-racial, o direito feminino de votar, a l Você não deve confundir privacidade com sigilo. Sabemos o que acontece no banheiro, mas você ainda fecha a porta. Isso é porque você quer privacidade, não sigilo. **Todo mundo** tem algo para proteger. Privacidade é algo que nos torna humanos. -[:material-target-account: Ameaças comuns na Internet](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## O que eu deveria fazer? @@ -53,7 +53,7 @@ Tentar proteger todos os seus dados de todos — o tempo todo — é impraticáv ==Este processo de identificação de ameaças e definição de contramedidas é chamado de **threat modeling**==, e forma a base de todo bom plano de segurança e privacidade. -[:material-book-outline: Saiba mais sobre Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/pt-BR/news-aggregators.md b/i18n/pt-BR/news-aggregators.md index 2dad5ac0..fd80fb27 100644 --- a/i18n/pt-BR/news-aggregators.md +++ b/i18n/pt-BR/news-aggregators.md @@ -1,5 +1,5 @@ --- -title: "News Aggregators" +title: "Agregadores de Notícias" icon: material/rss description: These news aggregator clients let you keep up with your favorite blogs and news sites using internet standards like RSS. --- diff --git a/i18n/pt-BR/notebooks.md b/i18n/pt-BR/notebooks.md index 19e867a3..9277c1ac 100644 --- a/i18n/pt-BR/notebooks.md +++ b/i18n/pt-BR/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/pt-BR/os/linux-overview.md b/i18n/pt-BR/os/linux-overview.md index f2fc40aa..8dfbb5e0 100644 --- a/i18n/pt-BR/os/linux-overview.md +++ b/i18n/pt-BR/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/pt-BR/passwords.md b/i18n/pt-BR/passwords.md index d149e6b7..a787a60f 100644 --- a/i18n/pt-BR/passwords.md +++ b/i18n/pt-BR/passwords.md @@ -1,5 +1,5 @@ --- -title: "Password Managers" +title: "Gerenciadores de Senhas" icon: material/form-textbox-password description: Password managers allow you to securely store and manage passwords and other credentials. schema: diff --git a/i18n/pt-BR/productivity.md b/i18n/pt-BR/productivity.md index 2fd0637e..cabea353 100644 --- a/i18n/pt-BR/productivity.md +++ b/i18n/pt-BR/productivity.md @@ -1,5 +1,5 @@ --- -title: "Productivity Tools" +title: "Ferramentas de Produtividade" icon: material/file-sign description: Most online office suites do not support E2EE, meaning the cloud provider has access to everything you do. --- diff --git a/i18n/pt-BR/real-time-communication.md b/i18n/pt-BR/real-time-communication.md index 68f9d767..0c240a28 100644 --- a/i18n/pt-BR/real-time-communication.md +++ b/i18n/pt-BR/real-time-communication.md @@ -1,5 +1,5 @@ --- -title: "Real-Time Communication" +title: "Comunicação em Tempo Real" icon: material/chat-processing description: Other instant messengers make all of your private conversations available to the company that runs them. --- diff --git a/i18n/pt-BR/tools.md b/i18n/pt-BR/tools.md index ceb53fd1..4a8aee68 100644 --- a/i18n/pt-BR/tools.md +++ b/i18n/pt-BR/tools.md @@ -8,7 +8,7 @@ description: Privacy Guides é o site mais transparente e confiável para encont Se você está procurando uma solução específica para algo, estas são as ferramentas de hardware e software que recomendamos em uma variedade de categorias. Nossas ferramentas de privacidade recomendadas são principalmente escolhidas com base em recursos de segurança, com ênfase adicional em ferramentas descentralizadas e de código aberto. São aplicáveis a uma variedade de modelos de ameaça que vão desde a proteção contra programas globais de vigilância em massa e evitar grandes empresas de tecnologia, até à atenuação de ataques, mas só você pode determinar o que funcionará melhor para as suas necessidades. -Se estiver à procura de orientação para descobrir as melhores ferramentas de privacidade e programas alternativos para suas necessidades, inicie uma discussão em nosso [fórum](https://discuss.privacyguides.net/) ou em nossa comunidade [Matrix](https://matrix.to/#/#privacyguides:matrix.org)! +Se você estiver à procura de orientação para descobrir as melhores ferramentas de privacidade e programas alternativos para suas necessidades, inicie uma discussão em nosso [fórum](https://discuss.privacyguides.net/) ou em nossa comunidade [Matrix](https://matrix.to/#/#privacyguides:matrix.org)! Para mais detalhes sobre cada projeto, porque foram escolhidos, e dicas ou truques adicionais que recomendamos, clique no link "Saiba mais" em cada seção, ou clique na própria recomendação para ser levado a essa seção específica da página. @@ -191,7 +191,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](email.md#email-aliasing-services) -#### Nossos Critérios +#### Email Auto-Hospedado
@@ -240,15 +240,15 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Serviços VPN -??? perigo "VPNs não dão anonimato" +??? danger "VPNs não dão anonimato" - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + O uso de uma VPN **não** manterá seus hábitos de navegação anônimos, nem adicionará segurança ao tráfego não seguro (HTTP). - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + Se você está procurando por **anonimato**, você deve usar o Navegador Tor **ao invés de ** de uma VPN. - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + Se você está procurando por * * segurança * * adicional, você sempre deve verificar se está se conectando a sites que usam HTTPS. Uma VPN não substitui boas práticas de segurança. - [Learn more :material-arrow-right-drop-circle:](vpn.md) + [Saiba mais :material-arrow-right-drop-circle:](vpn.md)
@@ -260,7 +260,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](vpn.md) -## Programa (Software) +## Programas (Software) ### Agenda/Calendário Sincronizado @@ -319,9 +319,9 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ??? info "Criptografia de Disco do Sistema Operacional" - Para criptografar sua unidade de disco do sistema operacional, normalmente recomendamos usar qualquer aplicativo de criptografia que seu sistema operacional forneça, seja **BitLocker** no Windows, **FileVault** no macOS ou **LUKS** no Linux. Esses programas vem com o sistema operacional e normalmente usam componentes de criptografia do equipamento físico (hardware), como o TPM, que outros programas de criptografia de disco completo, como o VeraCrypt, não usam. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + Para criptografar sua unidade de disco do sistema operacional, normalmente recomendamos usar qualquer aplicativo de criptografia que seu sistema operacional forneça, seja **BitLocker** no Windows, **FileVault** no macOS ou **LUKS** no Linux. Esses programas vem com o sistema operacional e normalmente usam componentes de criptografia do equipamento físico (hardware), como o TPM, que outros programas de criptografia de disco completo, como o VeraCrypt, não usam. O VeraCrypt ainda é adequado para discos de sistemas não operacionais, como unidades externas, especialmente unidades que podem ser acessadas a partir de vários sistemas operacionais. - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + [Saiba mais :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde)
@@ -336,7 +336,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](encryption.md) -#### OpenPGP Clients +#### Clientes OpenPGP
@@ -349,7 +349,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](encryption.md#openpgp) -### File Sharing and Sync +### Compartilhamento e Sincronização de Arquivos
@@ -380,7 +380,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](frontends.md) -### Multi-Factor Authentication Tools +### Ferramentas de Autenticação de Múltiplos Fatores (MFA)
@@ -393,7 +393,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](multi-factor-authentication.md) -### News Aggregators +### Agregadores de Notícias
@@ -409,7 +409,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](news-aggregators.md) -### Notebooks +### Cadernos
@@ -422,7 +422,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](notebooks.md) -### Password Managers +### Gerenciadores de Senhas
@@ -438,7 +438,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](passwords.md) -### Productivity Tools +### Ferramentas de Produtividade
@@ -452,7 +452,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](productivity.md) -### Real-Time Communication +### Comunicação em Tempo Real
@@ -466,7 +466,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Saiba mais :material-arrow-right-drop-circle:](real-time-communication.md) -### Video Streaming Clients +### Clientes de Streaming de Vídeo
diff --git a/i18n/pt-BR/tor.md b/i18n/pt-BR/tor.md index 17a39e95..545f0fc0 100644 --- a/i18n/pt-BR/tor.md +++ b/i18n/pt-BR/tor.md @@ -82,7 +82,7 @@ Antes, recomendávamos habilitar a opção *"Isolar os endereços de destino"* ( !!! tip "Tips for Android" - Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + Orbot pode fazer proxy em aplicativos individuais se eles suportarem proxy SOCKS ou HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. Orbot costuma estar desatualizado no [repositório F-Droid, do Projeto Guardian](https://guardianproject.info/fdroid) e na [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), então, considere baixar diretamente do [repositório GitHub](https://github.com/guardianproject/orbot/releases) em vez disso. diff --git a/i18n/pt-BR/vpn.md b/i18n/pt-BR/vpn.md index 430485bb..222bd426 100644 --- a/i18n/pt-BR/vpn.md +++ b/i18n/pt-BR/vpn.md @@ -311,7 +311,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/pt/about/criteria.md b/i18n/pt/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/pt/about/criteria.md +++ b/i18n/pt/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/pt/about/donate.md b/i18n/pt/about/donate.md index 08986f13..36662c0c 100644 --- a/i18n/pt/about/donate.md +++ b/i18n/pt/about/donate.md @@ -7,7 +7,7 @@ São precisas muitas [pessoas](https://github.com/privacyguides/privacyguides.or Se quiser apoiar-nos financeiramente, o método mais conveniente para nós são contribuições através do Open Collective, um website operado pelo nosso anfitrião fiscal. O Open Collective aceita pagamentos através de cartão de crédito/débito, PayPal e transferências bancárias. -[Doar no OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. Irá receber um recibo da Open Collective Foundation após a doação. O Privacy Guides não fornece aconselhamento financeiro. Como tal, deverá consultar um contablista para determinar se está abrangido pelo regime. diff --git a/i18n/pt/about/services.md b/i18n/pt/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/pt/about/services.md +++ b/i18n/pt/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/pt/advanced/dns-overview.md b/i18n/pt/advanced/dns-overview.md index 1a63dc47..26923730 100644 --- a/i18n/pt/advanced/dns-overview.md +++ b/i18n/pt/advanced/dns-overview.md @@ -24,7 +24,7 @@ Abaixo, discutimos e fornecemos um tutorial para provar o que um observador exte tshark -w /tmp/dns.pcap udp porto 53 e host 1.1.1.1 ou host 8.8.8.8 ``` -2. Podemos então usar [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) ou [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) para enviar a pesquisa DNS para ambos os servidores. Software como navegadores web fazem estas pesquisas automaticamente, a menos que estejam configurados para usar [DNS encriptado](#what-is-encrypted-dns). +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software como navegadores web fazem estas pesquisas automaticamente, a menos que estejam configurados para usar [DNS encriptado](#what-is-encrypted-dns). === "Linux, macOS" @@ -118,7 +118,7 @@ Quando fazemos uma pesquisa DNS, geralmente é porque queremos aceder a um recur A maneira mais simples de determinar a atividade de navegação pode ser olhar para os endereços IP que seus dispositivos estão acessando. Por exemplo, se o observador sabe que `privacyguides.org` está em `198.98.54.105`, e o seu dispositivo está solicitando dados de `198.98.54.105`, há uma boa chance de você estar visitando os Guias de Privacidade. -Este método só é útil quando o endereço IP pertence a um servidor que só hospeda poucos sites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). Também não é muito útil se o servidor estiver hospedado atrás de um [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), o que é muito comum na Internet moderna. +Este método só é útil quando o endereço IP pertence a um servidor que só hospeda poucos sites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). Também não é muito útil se o servidor estiver hospedado atrás de um [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), o que é muito comum na Internet moderna. ### Indicação do nome do servidor (SNI) diff --git a/i18n/pt/basics/email-security.md b/i18n/pt/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/pt/basics/email-security.md +++ b/i18n/pt/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/pt/basics/vpn-overview.md b/i18n/pt/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/pt/basics/vpn-overview.md +++ b/i18n/pt/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/pt/cloud.md b/i18n/pt/cloud.md index 1b81f776..bddde3a0 100644 --- a/i18n/pt/cloud.md +++ b/i18n/pt/cloud.md @@ -21,10 +21,12 @@ Recomendamos armazenar uma chave de recuperação local em um local seguro, em v **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [Visite drive.protonmail.com](https://drive.protonmail.com){ .md-button .md-button--primary } [Política de Privacidade](https://protonmail.com/privacy-policy){ .md-button } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } - **Downloads*** - - [:fontawesome-brands-github: Fonte](https://github.com/ProtonMail/WebClients) downloads + ??? downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive) - [:simple-appstore: App Store](https://apps.apple.com/app/id1509667851) @@ -44,7 +46,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/pt/desktop-browsers.md b/i18n/pt/desktop-browsers.md index 088b234c..69dc4532 100644 --- a/i18n/pt/desktop-browsers.md +++ b/i18n/pt/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Firefox -Estas opções podem ser encontradas na página *Privacidade & Segurança* configurações ( ≡ → Configurações → Privacidade & Segurança). +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ Estas opções podem ser encontradas na página *Privacidade & Segurança* confi This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - Selecione: "Activar o modo HTTPS-Only em todas as janelas". @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -213,6 +222,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -251,6 +262,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -268,17 +280,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -288,10 +296,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Recursos Adicionais In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/pt/email.md b/i18n/pt/email.md index 94950c84..299fe1e2 100644 --- a/i18n/pt/email.md +++ b/i18n/pt/email.md @@ -406,7 +406,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Protecção do webmail com [autenticação de dois factores (2FA)](https://en.wikipedia.org/wiki/Multi-factor_authentication), tal como [TOTP](https://en.wikipedia.org/wiki/Time-based_One-time_Password_algorithm). +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -481,14 +481,14 @@ With the email providers we recommend we like to see responsible marketing. **O melhor caso:** -- Deve auto-instalar análises (sem Google Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Fazer garantias de protecção do anonimato a 100%. Quando alguém afirma que algo é 100%, significa que não há certeza de fracasso. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Impressão digital do navegador](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/pt/frontends.md b/i18n/pt/frontends.md index 08ba1393..524af675 100644 --- a/i18n/pt/frontends.md +++ b/i18n/pt/frontends.md @@ -200,7 +200,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/pt/index.md b/i18n/pt/index.md index 4a17354d..b5c32a84 100644 --- a/i18n/pt/index.md +++ b/i18n/pt/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/pt/notebooks.md b/i18n/pt/notebooks.md index 601d9063..84e154d1 100644 --- a/i18n/pt/notebooks.md +++ b/i18n/pt/notebooks.md @@ -97,7 +97,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/pt/os/linux-overview.md b/i18n/pt/os/linux-overview.md index 74d8025d..be0aa700 100644 --- a/i18n/pt/os/linux-overview.md +++ b/i18n/pt/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/pt/vpn.md b/i18n/pt/vpn.md index 59b37a3e..f74923e4 100644 --- a/i18n/pt/vpn.md +++ b/i18n/pt/vpn.md @@ -295,7 +295,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Fazer garantias de protecção do anonimato a 100%. Quando alguém afirma que algo é 100%, significa que não há certeza de fracasso. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Impressão digital do navegador](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Relatórios de transparência frequentes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/ru/about/criteria.md b/i18n/ru/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/ru/about/criteria.md +++ b/i18n/ru/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/ru/about/donate.md b/i18n/ru/about/donate.md index 54eda387..d5c3e90c 100644 --- a/i18n/ru/about/donate.md +++ b/i18n/ru/about/donate.md @@ -7,7 +7,7 @@ title: Поддержать нас Если вы хотите помочь нам материально, лучшим способом будет пожертвование через Open Collective, ресурс, управляемый нашим фискальным агентом. Open Collective поддерживает оплату через кредитную или дебетовую карту, PayPal, банковские переводы. -[Пожертвовать на OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. После пожертвования вы получите чек от Фонда Open Collective. Privacy Guides не предоставляет финансовых консультаций, и вам следует обратиться к своему налоговому консультанту, чтобы узнать, применимо ли это к вам. diff --git a/i18n/ru/about/services.md b/i18n/ru/about/services.md index 7046475d..b1be5234 100644 --- a/i18n/ru/about/services.md +++ b/i18n/ru/about/services.md @@ -2,7 +2,7 @@ Мы держим ряд веб-сервисов для тестирования возможностей и продвижения классных децентрализованных, федеративных и/или открытых проектов. Многие из этих сервисов доступны публично и описаны ниже. -[:material-comment-alert: Сообщить о проблеме](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/ru/advanced/dns-overview.md b/i18n/ru/advanced/dns-overview.md index 63d85a91..7923f944 100644 --- a/i18n/ru/advanced/dns-overview.md +++ b/i18n/ru/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/ru/basics/email-security.md b/i18n/ru/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/ru/basics/email-security.md +++ b/i18n/ru/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/ru/basics/vpn-overview.md b/i18n/ru/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/ru/basics/vpn-overview.md +++ b/i18n/ru/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/ru/cloud.md b/i18n/ru/cloud.md index 26b36af0..28f4e75b 100644 --- a/i18n/ru/cloud.md +++ b/i18n/ru/cloud.md @@ -20,10 +20,10 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Домашняя страница](https://proton.me/ru/drive){ .md-button .md-button--primary } - [:octicons-eye-16:](https://proton.me/ru/legal/privacy){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://proton.me/ru/support/drive){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Исходный код" } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads "Скачать" @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/ru/desktop-browsers.md b/i18n/ru/desktop-browsers.md index 0ea28973..bbdb4f53 100644 --- a/i18n/ru/desktop-browsers.md +++ b/i18n/ru/desktop-browsers.md @@ -120,7 +120,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Рекомендованные настройки -Эти параметры можно найти на странице настроек *Приватность и защита* ( ≡ → Настройки → Приватность и защита). +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Функции предложения поиска могут быть недоступны в вашем регионе. + +Поисковые предложения отправляют все, что вы набираете в адресной строке, в поисковую систему по умолчанию, независимо от того, отправляете ли вы фактический поиск. Отключение поисковых предложений позволяет более точно контролировать данные, которые вы отправляете поставщику поисковых систем. + +#### Privacy & Security ##### Улучшенная защита от отслеживания: @@ -128,6 +138,13 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- Это защищает вас, блокируя трекеры социальных сетей, скрипты отпечатков пальцев (обратите внимание, что это не защищает вас от *всех* отпечатков пальцев), криптомайнеры, межсайтовые файлы cookie для отслеживания и некоторые другие средства отслеживания. Улучшенная защита от отслеживания защищает от многих распространенных угроз, но не блокирует все пути отслеживания, поскольку разработан таким образом, чтобы минимально или вообще не влиять на удобство использования сайта. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Куки и данные сайтов: [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) использует сквозное шифрование. @@ -136,14 +153,6 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- Это защищает вас от постоянных файлов cookie, но не защищает вас от файлов cookie, полученных в течение одного сеанса просмотра. Когда эта функция включена, можно легко очистить куки браузера, просто перезапустив Firefox. Вы можете установить исключения для каждого сайта, если вы хотите оставаться зарегистрированным на определенном сайте, который вы часто посещаете. -##### Отключение поисковых предложений - -- [ ] Uncheck **Provide search suggestions** - -Функции предложения поиска могут быть недоступны в вашем регионе. - -Поисковые предложения отправляют все, что вы набираете в адресной строке, в поисковую систему по умолчанию, независимо от того, отправляете ли вы фактический поиск. Отключение поисковых предложений позволяет более точно контролировать данные, которые вы отправляете поставщику поисковых систем. - ##### Отключение телеметрии - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -163,7 +172,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: Это предотвращает непреднамеренное подключение к веб-сайту с обычным HTTP-текстом. Протокол HTTP в настоящее время используется крайне редко, поэтому это практически не должно повлиять на ваш ежедневный просмотр веб-страниц. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -206,6 +215,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Режим «Только HTTPS»: Brave включает несколько инструментов защиты от отслеживания в разделе [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-). Мы рекомендуем включить эти настройки [на всех сайтах](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-), которые вы посещаете. @@ -244,6 +255,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -261,17 +273,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Apple Pay - -Under the *System* menu +##### System
@@ -281,10 +289,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) позволяет синхронизировать данные браузера (историю, закладки и т. д.) между несколькими устройствами без необходимости создавать аккаунт, а также защищает их при помощи E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Дополнительные советы In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/ru/dns.md b/i18n/ru/dns.md index 1566d8ba..20a020ad 100644 --- a/i18n/ru/dns.md +++ b/i18n/ru/dns.md @@ -1,7 +1,7 @@ --- title: "DNS-провайдеры" icon: material/dns -description: Здесь показаны некоторые провайдеры DNS с шифрованием, к которым мы рекомендуем перейти, чтобы заменить конфигурацию вашего интернет-провайдера по умолчанию. +description: Здесь показаны некоторые DNS-провайдеры с поддержкой шифрования, к которым мы рекомендуем вам перейти, заменив конфигурацию вашего интернет-провайдера по умолчанию. --- Зашифрованный DNS со сторонними серверами следует использовать только для обхода базовой [блокировки DNS](https://en.wikipedia.org/wiki/DNS_blocking), если вы уверены, что это не повлечет за собой никаких последствий. Зашифрованный DNS не поможет вам скрыть какую-либо активность в интернете. @@ -96,9 +96,9 @@ Apple не предоставляет нативного интерфейса д - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) -## Self-hosted Solutions +## Решения для самостоятельного хостинга -A self-hosted DNS solution is useful for providing filtering on controlled platforms, such as Smart TVs and other IoT devices, as no client-side software is needed. +DNS с самостоятельным хостингом полезно для обеспечения фильтрации на управляемых платформах, таких как телевизоры Smart TV и устройства IoT (Internet of Things - Интернет вещей), поскольку для этого не требуется клиентское ПО. ### AdGuard Home diff --git a/i18n/ru/email.md b/i18n/ru/email.md index 9c62fe03..f4b8a353 100644 --- a/i18n/ru/email.md +++ b/i18n/ru/email.md @@ -410,7 +410,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -485,14 +485,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/ru/frontends.md b/i18n/ru/frontends.md index d7df9bfc..9cacbfa8 100644 --- a/i18n/ru/frontends.md +++ b/i18n/ru/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! note When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/ru/index.md b/i18n/ru/index.md index 30c6a70f..5ed86a3a 100644 --- a/i18n/ru/index.md +++ b/i18n/ru/index.md @@ -43,7 +43,7 @@ schema: Не стоит путать приватность с секретностью. Все знают, что происходит в вашей ванной, но вы всё равно закрываете дверь. Это потому, что вы хотите приватности, а не секретности. **Каждому** есть что защищать. Приватность — это то, что делает вас человеком. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## И что же мне делать? @@ -53,7 +53,7 @@ schema: ==Процесс нахождения угроз и мер противодействия им называется **моделированием угроз**==, и он составляет основу каждого хорошего плана безопасности и приватности. -[:material-book-outline: Узнайте больше о моделировании угроз](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/ru/notebooks.md b/i18n/ru/notebooks.md index ba0137f7..e98a440a 100644 --- a/i18n/ru/notebooks.md +++ b/i18n/ru/notebooks.md @@ -89,7 +89,7 @@ Cryptee предлагает 100 МБ хранилища бесплатно, а ![Логотип Org-mode](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** - это [основной режим](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) для GNU Emacs. Org-mode предназначен для ведения заметок, списков задач, планирования проектов и создания документов с помощью быстрой и эффективной системы работы с обычным текстом. Синхронизация возможна с помощью инструментов [синхронизации файлов](file-sharing.md#синхронизация-файлов). + **Org-mode** - это [основной режим](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) для GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Синхронизация возможна с помощью инструментов [синхронизации файлов](file-sharing.md#синхронизация-файлов). [:octicons-home-16: Домашняя страница](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Документация} diff --git a/i18n/ru/os/linux-overview.md b/i18n/ru/os/linux-overview.md index f7ed6c27..000b640c 100644 --- a/i18n/ru/os/linux-overview.md +++ b/i18n/ru/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/ru/tor.md b/i18n/ru/tor.md index 0e8b8f2e..e64226de 100644 --- a/i18n/ru/tor.md +++ b/i18n/ru/tor.md @@ -1,7 +1,7 @@ --- -title: "Tor Network" +title: "Сеть Tor" icon: simple/torproject -description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship. +description: Защитите свой интернет-сёрфинг от посторонних глаз, используя сеть Tor - безопасную сеть, обходящую цензуру. --- ![Tor logo](assets/img/self-contained-networks/tor.svg){ align=right } diff --git a/i18n/ru/vpn.md b/i18n/ru/vpn.md index 1ad4feb1..10e4d2f1 100644 --- a/i18n/ru/vpn.md +++ b/i18n/ru/vpn.md @@ -303,7 +303,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/sv/about/criteria.md b/i18n/sv/about/criteria.md index c0c83301..883cab04 100644 --- a/i18n/sv/about/criteria.md +++ b/i18n/sv/about/criteria.md @@ -29,7 +29,7 @@ Vi har dessa krav på utvecklare som vill lämna in sitt projekt eller sin progr - Måste uppge tillhörighet, det vill säga din position inom projektet som lämnas in. -- Måste ha ett säkerhetsdokument om det är ett projekt som innebär hantering av känslig information som en budbärare, lösenordshanterare, krypterad molnlagring etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Tredje parts revisionsstatus. Vi vill veta om du har en sådan, eller om du har en planerad sådan. Om möjligt, ange vem som kommer att genomföra revisionen. - Måste förklara vad projektet tillför när det gäller integritetsskydd. diff --git a/i18n/sv/about/donate.md b/i18n/sv/about/donate.md index 8accd67a..1d6706e7 100644 --- a/i18n/sv/about/donate.md +++ b/i18n/sv/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/sv/about/services.md b/i18n/sv/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/sv/about/services.md +++ b/i18n/sv/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/sv/advanced/dns-overview.md b/i18n/sv/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/sv/advanced/dns-overview.md +++ b/i18n/sv/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/sv/basics/email-security.md b/i18n/sv/basics/email-security.md index 59f59b3d..b9762178 100644 --- a/i18n/sv/basics/email-security.md +++ b/i18n/sv/basics/email-security.md @@ -22,7 +22,7 @@ E-postleverantörer som tillåter dig att använda standardprotokoll som IMAP oc ### Hur skyddar jag mina privata nycklar? -Ett smartkort (t.ex. [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) eller [Nitrokey](https://www.nitrokey.com)) fungerar genom att ta emot ett krypterat e-postmeddelande från en enhet (telefon, surfplatta, dator osv.) som kör en e-post-/webbmail-klient. Meddelandet dekrypteras sedan av smartkortet och det dekrypterade innehållet skickas tillbaka till enheten. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. Meddelandet dekrypteras sedan av smartkortet och det dekrypterade innehållet skickas tillbaka till enheten. Det är fördelaktigt att dekrypteringen sker på smartkortet för att undvika att den privata nyckeln exponeras för en komprometterad enhet. diff --git a/i18n/sv/basics/vpn-overview.md b/i18n/sv/basics/vpn-overview.md index 28f43bba..a8dad25a 100644 --- a/i18n/sv/basics/vpn-overview.md +++ b/i18n/sv/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPN-tjänster kan inte ge anonymitet. Din VPN-leverantör ser fortfarande din ri ## Hur är det med VPN-leverantörer som tillhandahåller Tor-noder? -Använd inte den här funktionen. Poängen med att använda Tor är att du inte litar på din VPN-leverantör. För närvarande stöder Tor endast [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) -protokollet. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (används i [WebRTC](https://en.wikipedia.org/wiki/WebRTC) för röst- och videodelning, det nya [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) -protokollet etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) och andra paket kommer att tappas. För att kompensera för detta dirigerar VPN-leverantörer vanligtvis alla paket som inte är TCP-paket genom sin VPN-server (ditt första hopp). Detta är fallet med [ProtonVPN](https://protonvpn.com/support/tor-vpn/). När du använder denna Tor-över-VPN-inställning har du inte heller kontroll över andra viktiga Tor-funktioner, t.ex. [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (använder en annan Tor-krets för varje domän du besöker). +Använd inte den här funktionen. Poängen med att använda Tor är att du inte litar på din VPN-leverantör. För närvarande stöder Tor endast [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) -protokollet. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. För att kompensera för detta dirigerar VPN-leverantörer vanligtvis alla paket som inte är TCP-paket genom sin VPN-server (ditt första hopp). Detta är fallet med [ProtonVPN](https://protonvpn.com/support/tor-vpn/). När du använder denna Tor-över-VPN-inställning har du inte heller kontroll över andra viktiga Tor-funktioner, t.ex. [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (använder en annan Tor-krets för varje domän du besöker). Funktionen bör ses som ett bekvämt sätt att komma åt Tor-nätverket, inte att vara anonym. För riktig anonymitet ska du använda Tor Browser, TorSocks eller en Tor-gateway. diff --git a/i18n/sv/cloud.md b/i18n/sv/cloud.md index dfa75243..4743e729 100644 --- a/i18n/sv/cloud.md +++ b/i18n/sv/cloud.md @@ -20,12 +20,12 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Startsida](https://cryptomator.org){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } - [:octicons-eye-16:](https://cryptomator.org/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://proton.me/support/drive/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Källkod" } - [](/){ .card-link title=Contribute??? nedladdningar + ??? nedladdningar - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive) - [:simple-appstore: App Store](https://apps.apple.com/app/id1509667851) @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/sv/desktop-browsers.md b/i18n/sv/desktop-browsers.md index 4127185a..3423d761 100644 --- a/i18n/sv/desktop-browsers.md +++ b/i18n/sv/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Rekommenderad konfiguration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -211,6 +220,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Sköldar Brave har några åtgärder mot fingeravtryck i sin funktion [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-). Vi föreslår att du konfigurerar dessa alternativ [globalt](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) på alla sidor som du besöker. @@ -249,6 +260,7 @@ Shields alternativ kan nedgraderas vid behov för varje enskild plats, men som s - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -266,17 +278,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -286,10 +294,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) gör det möjligt att få tillgång till dina webbläsardata (historik, bokmärken osv.) på alla dina enheter utan att du behöver ett konto och skyddar dem med E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Ytterligare resurser In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/sv/email.md b/i18n/sv/email.md index e322a751..b9c8574f 100644 --- a/i18n/sv/email.md +++ b/i18n/sv/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/sv/frontends.md b/i18n/sv/frontends.md index c8889a93..1360ec03 100644 --- a/i18n/sv/frontends.md +++ b/i18n/sv/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! varning When using NewPipe, your IP address will be visible to the video providers used. Överväg att använda en [VPN](vpn.md) eller [Tor](https://www.torproject.org) om din [hotmodell](basics/threat-modelling.md) kräver att du döljer din IP-adress. diff --git a/i18n/sv/index.md b/i18n/sv/index.md index f0f85522..eb717d06 100644 --- a/i18n/sv/index.md +++ b/i18n/sv/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/sv/notebooks.md b/i18n/sv/notebooks.md index be23552b..cb2b5900 100644 --- a/i18n/sv/notebooks.md +++ b/i18n/sv/notebooks.md @@ -89,7 +89,7 @@ Cryptee erbjuder 100 Mb lagring gratis, med betalalternativ om du behöver mer. ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** är ett [major mode] (https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) för GNU Emacs. Org-mode är till för att föra anteckningar, upprätthålla TODO-listor, planera projekt och skriva dokument med ett snabbt och effektivt system för klartext. Synkronisering är möjlig med [filsynkronisering](file-sharing.md#file-sync)-verktyg. + **Org-mode** är ett [major mode] (https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) för GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synkronisering är möjlig med [filsynkronisering](file-sharing.md#file-sync)-verktyg. [:octicons-home-16: Homepage](https://openwrt.org){ .md-button .md-button--primary } [:octicons-info-16:](https://openwrt.org/docs/start){ .card-link title=Documentation} diff --git a/i18n/sv/os/linux-overview.md b/i18n/sv/os/linux-overview.md index 161a9aba..b71ebbcf 100644 --- a/i18n/sv/os/linux-overview.md +++ b/i18n/sv/os/linux-overview.md @@ -115,7 +115,7 @@ Dessutom hämtar vissa distributioner inte uppdateringar av den fasta programvar ### Randomisering av MAC-adresser -Många Linuxdistributioner för skrivbordssystem (Fedora, openSUSE osv.) levereras med [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), för att konfigurera Ethernet- och Wi-Fi-inställningar. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. Det är möjligt att [randomisera MAC-adressen](https://fedoramagazine.org/randomize-mac-address-nm/) [MAC-adressen](https://en.wikipedia.org/wiki/MAC_address) när du använder NetworkManager. Detta ger lite mer integritet i Wi-Fi-nätverk eftersom det är svårare att spåra specifika enheter i nätverket du är ansluten till. Den [**gör dig inte anonym**](https://papers.mathyvanhoef.com/wisec2016.pdf). diff --git a/i18n/sv/vpn.md b/i18n/sv/vpn.md index 2516951d..93ab955f 100644 --- a/i18n/sv/vpn.md +++ b/i18n/sv/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/tr/about/criteria.md b/i18n/tr/about/criteria.md index d1c6a707..170c0e6e 100644 --- a/i18n/tr/about/criteria.md +++ b/i18n/tr/about/criteria.md @@ -29,7 +29,7 @@ Projelerini veya yazılımlarını değerlendirmeye göndermek isteyen geliştir - Bağlılığınızı, yani sunulan projedeki pozisyonunuzu açıklamalısınız. -- Mesajlaşma uygulaması, şifre yöneticisi, şifreli bulut depolama vb. gibi hassas bilgilerin işlenmesini içeren bir projeyse, bir güvenlik teknik incelemesine sahip olmalıdır. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Üçüncü taraf denetim durumu. Bir tane varsa veya planladıysanız bilmek istiyoruz. Mümkünse lütfen denetimi kimin yapacağını belirtin. - Projenin mahremiyet konusunda masaya ne getirdiğini açıklamalıdır. diff --git a/i18n/tr/about/donate.md b/i18n/tr/about/donate.md index 6f604134..0b3aee15 100644 --- a/i18n/tr/about/donate.md +++ b/i18n/tr/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr If you want to support us financially, the most convenient method for us is contributing via Open Collective, a website operated by our fiscal host. Open Collective accepts payments via credit/debit card, PayPal, and bank transfers. -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/tr/about/services.md b/i18n/tr/about/services.md index fcb67a15..4e081875 100644 --- a/i18n/tr/about/services.md +++ b/i18n/tr/about/services.md @@ -2,7 +2,7 @@ Özellikleri test etmek ve tek bir merkeze bağlı olmayan, federe ve/veya açık kaynaklı projeleri tanıtmak için bir dizi web hizmeti yürütüyoruz. Bu hizmetlerin birçoğu kamuya açıktır ve aşağıda ayrıntılı olarak açıklanmıştır. -[:material-comment-alert: Bir sorunu bildirin](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/tr/advanced/dns-overview.md b/i18n/tr/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/tr/advanced/dns-overview.md +++ b/i18n/tr/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/tr/basics/email-security.md b/i18n/tr/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/tr/basics/email-security.md +++ b/i18n/tr/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/tr/basics/vpn-overview.md b/i18n/tr/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/tr/basics/vpn-overview.md +++ b/i18n/tr/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/tr/cloud.md b/i18n/tr/cloud.md index 57919c82..7539dc96 100644 --- a/i18n/tr/cloud.md +++ b/i18n/tr/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/tr/desktop-browsers.md b/i18n/tr/desktop-browsers.md index 8e7e7a47..85cacc51 100644 --- a/i18n/tr/desktop-browsers.md +++ b/i18n/tr/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/tr/email.md b/i18n/tr/email.md index e0d0c0a9..aa40e6d6 100644 --- a/i18n/tr/email.md +++ b/i18n/tr/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/tr/frontends.md b/i18n/tr/frontends.md index 4fea69e5..c042e98e 100644 --- a/i18n/tr/frontends.md +++ b/i18n/tr/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/tr/index.md b/i18n/tr/index.md index 25f5d4ad..4cacd505 100644 --- a/i18n/tr/index.md +++ b/i18n/tr/index.md @@ -43,7 +43,7 @@ Tıpkı ırklar arası evlilik hakkı, kadınların oy hakkı, ifade özgürlü Mahremiyet ile gizliliği birbirine karıştırmamalısınız. Banyoda ne olduğunu biliyoruz ama yine de kapıyı kapatıyoruz. Çünkü gizlilik değil, mahremiyet istiyorsunuz. **Herkesin** koruyacak bir şeyi vardır. Mahremiyet bizi insan yapan bir şeydir. -[:material-target-account: Yaygın İnternet Tehditleri](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Ne yapmalıyım? @@ -53,7 +53,7 @@ Tüm verilerinizi her zaman herkesten korumaya çalışmak pratik değildir, pah ==Tehditleri belirleme ve karşı önlemleri tanımlama sürecine **tehdit modelleme**== denir ve her iyi güvenlik ve gizlilik planının temelini oluşturur. -[:material-book-outline: Tehdit Modellemesi Hakkında Daha Fazla Bilgi Edinin](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/tr/notebooks.md b/i18n/tr/notebooks.md index 270be0ef..14af2848 100644 --- a/i18n/tr/notebooks.md +++ b/i18n/tr/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/tr/os/linux-overview.md b/i18n/tr/os/linux-overview.md index a02e10a8..164e87bb 100644 --- a/i18n/tr/os/linux-overview.md +++ b/i18n/tr/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/tr/vpn.md b/i18n/tr/vpn.md index bf3851d3..4f441906 100644 --- a/i18n/tr/vpn.md +++ b/i18n/tr/vpn.md @@ -292,7 +292,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/uk/about/criteria.md b/i18n/uk/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/uk/about/criteria.md +++ b/i18n/uk/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/uk/about/donate.md b/i18n/uk/about/donate.md index 1f9ca2a2..b696a629 100644 --- a/i18n/uk/about/donate.md +++ b/i18n/uk/about/donate.md @@ -7,7 +7,7 @@ title: Підтримайте нас Якщо ви хочете надати нам фінансову підтримку, найзручніший для нас спосіб - це зробити внесок через Open Collective, вебсайт, під керівництвом нашого фіскального хостингу. Open Collective приймає платежі за допомогою кредитної/дебетової картки, PayPal, та банківські перекази. -[Зробити внесок на OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Пожертвування, зроблені безпосередньо на наш Open Collective, як правило, не оподатковуються в США, оскільки наш фінансовий організатор (Open Collective Foundation) є зареєстрованою організацією 501(c) 3. Після пожертвування ви отримаєте квитанцію від Open Collective Foundation. Privacy Guides не надають фінансових консультацій, і ви повинні звернутися до свого податкового консультанта, щоб з'ясувати чи це є сприйнятливим для вас. diff --git a/i18n/uk/about/services.md b/i18n/uk/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/uk/about/services.md +++ b/i18n/uk/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/uk/advanced/dns-overview.md b/i18n/uk/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/uk/advanced/dns-overview.md +++ b/i18n/uk/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/uk/basics/email-security.md b/i18n/uk/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/uk/basics/email-security.md +++ b/i18n/uk/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/uk/basics/vpn-overview.md b/i18n/uk/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/uk/basics/vpn-overview.md +++ b/i18n/uk/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/uk/cloud.md b/i18n/uk/cloud.md index b4cbbca8..3dade49b 100644 --- a/i18n/uk/cloud.md +++ b/i18n/uk/cloud.md @@ -20,7 +20,7 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/uk/desktop-browsers.md b/i18n/uk/desktop-browsers.md index 02b5e45a..9b5ad531 100644 --- a/i18n/uk/desktop-browsers.md +++ b/i18n/uk/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,6 +221,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,10 +295,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/uk/email.md b/i18n/uk/email.md index 24415f24..7f4d483f 100644 --- a/i18n/uk/email.md +++ b/i18n/uk/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/uk/frontends.md b/i18n/uk/frontends.md index d071e178..fcf38c89 100644 --- a/i18n/uk/frontends.md +++ b/i18n/uk/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/uk/index.md b/i18n/uk/index.md index 2aadd801..241076a9 100644 --- a/i18n/uk/index.md +++ b/i18n/uk/index.md @@ -43,7 +43,7 @@ schema: Не варто плутати конфіденційність із таємністю. Ми знаємо, що відбувається у ванній, але ви все одно зачиняєте двері. Це тому, що ви хочете конфіденційності, а не таємності. **Кожному** є що захищати. Конфіденційність - це щось, що робить нас людьми. -[:material-target-account: Поширені Інтернет-загрози](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## Що мені робити? @@ -53,7 +53,7 @@ schema: ==Цей процес виявлення загроз та визначення контрзаходів називається **моделюванням загроз**==, та він є основою кожного хорошого плану безпеки та конфіденційності. -[:material-book-outline: Дізнайтеся більше про моделювання загроз](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/uk/notebooks.md b/i18n/uk/notebooks.md index f5afad19..0dc79474 100644 --- a/i18n/uk/notebooks.md +++ b/i18n/uk/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/uk/os/linux-overview.md b/i18n/uk/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/uk/os/linux-overview.md +++ b/i18n/uk/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/uk/vpn.md b/i18n/uk/vpn.md index 853c8235..871dcd72 100644 --- a/i18n/uk/vpn.md +++ b/i18n/uk/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/vi/about/criteria.md b/i18n/vi/about/criteria.md index 3084230b..7914b9bd 100644 --- a/i18n/vi/about/criteria.md +++ b/i18n/vi/about/criteria.md @@ -29,7 +29,7 @@ We have these requirements in regard to developers which wish to submit their pr - Must disclose affiliation, i.e. your position within the project being submitted. -- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage etc. +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - Third party audit status. We want to know if you have one, or have one planned. If possible please mention who will be conducting the audit. - Must explain what the project brings to the table in regard to privacy. diff --git a/i18n/vi/about/donate.md b/i18n/vi/about/donate.md index c1635996..8ece8847 100644 --- a/i18n/vi/about/donate.md +++ b/i18n/vi/about/donate.md @@ -7,7 +7,7 @@ It takes a lot of [people](https://github.com/privacyguides/privacyguides.org/gr Phải cần rất nhiều [người](https://github.com/privacyguides/privacyguides.org/graphs/contributors) và [làm việc](https://github.com/privacyguides/privacyguides.org/pulse/monthly) để cập nhật Privacy Guides và quảng bá rộng rãi về quyền riêng tư và giám sát hàng loạt. Nếu bạn thích những gì chúng tôi làm, cách tốt nhất để giúp đỡ là tham gia bằng cách [chỉnh sửa trang web](https://github.com/privacyguides/privacyguides.org) hoặc [đóng góp bản dịch](https://crowdin.com/project/privacyguides). -[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } Donations made directly to us on Open Collective are generally tax-deductible in the US, because our fiscal host (the Open Collective Foundation) is a registered 501(c)3 organization. You will receive a receipt from the Open Collective Foundation after donating. Privacy Guides does not provide financial advice, and you should contact your tax advisor to find out whether this is applicable to you. diff --git a/i18n/vi/about/services.md b/i18n/vi/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/vi/about/services.md +++ b/i18n/vi/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/vi/advanced/dns-overview.md b/i18n/vi/advanced/dns-overview.md index b47af280..9c701170 100644 --- a/i18n/vi/advanced/dns-overview.md +++ b/i18n/vi/advanced/dns-overview.md @@ -24,7 +24,7 @@ Below, we discuss and provide a tutorial to prove what an outside observer may s tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS etc) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically, unless they are configured to use encrypted DNS. === "Linux, macOS" @@ -118,7 +118,7 @@ When we do a DNS lookup, it's generally because we want to access a resource. Be The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. -This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. ### Server Name Indication (SNI) diff --git a/i18n/vi/basics/email-security.md b/i18n/vi/basics/email-security.md index f0c2fb57..4654b3ce 100644 --- a/i18n/vi/basics/email-security.md +++ b/i18n/vi/basics/email-security.md @@ -22,7 +22,7 @@ Email providers which allow you to use standard access protocols like IMAP and S ### How Do I Protect My Private Keys? -A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. The message is then decrypted by the smartcard and the decrypted content is sent back to the device. It is advantageous for the decryption to occur on the smartcard so as to avoid possibly exposing your private key to a compromised device. diff --git a/i18n/vi/basics/vpn-overview.md b/i18n/vi/basics/vpn-overview.md index a1a007f5..06d19ab9 100644 --- a/i18n/vi/basics/vpn-overview.md +++ b/i18n/vi/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPNs cannot provide anonymity. Your VPN provider will still see your real IP add ## What about VPN providers that provide Tor nodes? -Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). +Do not use that feature. The point of using Tor is that you do not trust your VPN provider. Currently Tor only supports the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) protocol. [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. To compensate for this, VPN providers typically will route all non-TCP packets through their VPN server (your first hop). This is the case with [ProtonVPN](https://protonvpn.com/support/tor-vpn/). Additionally, when using this Tor over VPN setup, you do not have control over other important Tor features such as [Isolated Destination Address](https://www.whonix.org/wiki/Stream_Isolation) (using a different Tor circuit for every domain you visit). The feature should be viewed as a convenient way to access the Tor Network, not to stay anonymous. For proper anonymity, use the Tor Browser, TorSocks, or a Tor gateway. diff --git a/i18n/vi/cloud.md b/i18n/vi/cloud.md index 0627a3b0..f12edec8 100644 --- a/i18n/vi/cloud.md +++ b/i18n/vi/cloud.md @@ -20,7 +20,10 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [Website](https://drive.protonmail.com){ .md-button .md-button--primary } [Chính Sách Bảo Mật](https://protonmail.com/privacy-policy){ .md-button } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } ??? downloads @@ -41,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/vi/desktop-browsers.md b/i18n/vi/desktop-browsers.md index 460860e6..e41ef6d4 100644 --- a/i18n/vi/desktop-browsers.md +++ b/i18n/vi/desktop-browsers.md @@ -122,7 +122,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### Recommended Configuration -These options can be found in :material-menu: → **Settings** → **Privacy & Security**. +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -130,6 +140,13 @@ These options can be found in :material-menu: → **Settings** → **Privacy & S This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -138,14 +155,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### Telemetry - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -165,7 +174,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -208,6 +217,8 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit. @@ -246,6 +257,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -263,17 +275,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -283,10 +291,16 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave Sync +#### Sync [Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + ## Additional Resources In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/vi/email.md b/i18n/vi/email.md index 934f9a0a..dd0d2361 100644 --- a/i18n/vi/email.md +++ b/i18n/vi/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **Minimum to Qualify:** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/vi/frontends.md b/i18n/vi/frontends.md index 79e9b7b8..8ea9514e 100644 --- a/i18n/vi/frontends.md +++ b/i18n/vi/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! Warning +!!! warning When using NewPipe, your IP address will be visible to the video providers used. Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org) if your [threat model](basics/threat-modeling.md) requires hiding your IP address. diff --git a/i18n/vi/index.md b/i18n/vi/index.md index c4fe9c59..5b27275c 100644 --- a/i18n/vi/index.md +++ b/i18n/vi/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/vi/notebooks.md b/i18n/vi/notebooks.md index b73afa7c..d44f5e00 100644 --- a/i18n/vi/notebooks.md +++ b/i18n/vi/notebooks.md @@ -77,7 +77,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/vi/os/linux-overview.md b/i18n/vi/os/linux-overview.md index 8ec2c9e7..91bc236b 100644 --- a/i18n/vi/os/linux-overview.md +++ b/i18n/vi/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/vi/vpn.md b/i18n/vi/vpn.md index adbd87dc..ab74c9d9 100644 --- a/i18n/vi/vpn.md +++ b/i18n/vi/vpn.md @@ -310,7 +310,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/i18n/zh-Hant/about/criteria.md b/i18n/zh-Hant/about/criteria.md index 1e35965f..06443a6b 100644 --- a/i18n/zh-Hant/about/criteria.md +++ b/i18n/zh-Hant/about/criteria.md @@ -29,7 +29,7 @@ title: 通用標準 - 必須披露從屬關係,即您在提交的項目中的職位。 -- 必須有安全白皮書,如果項目涉及處理敏感資訊,如通訊軟體、密碼管理器,加密雲端存儲等。 +- 必須有安全白皮書,如果專案涉及處理敏感信息,如即時通訊、密碼管理器、加密雲存儲等。 - 第三方審計狀態。 我們想知道你是否有一個,或者有一個計劃。 如果可以,請說明由誰來進行審計。 - 必須解釋這個項目在隱私方面帶來了什麼。 diff --git a/i18n/zh-Hant/about/donate.md b/i18n/zh-Hant/about/donate.md index c4391285..df58a94a 100644 --- a/i18n/zh-Hant/about/donate.md +++ b/i18n/zh-Hant/about/donate.md @@ -7,7 +7,7 @@ Privacy Guides 需要大量的 [人](https://github.com/privacyguides/privacygui 如果你想在經濟上支援我們,對我們來說,最方便的方法是通過 Open Collective 捐款,這是一個由我們的財政主機營運的網站。Open Collective 接受信用卡/借記卡、PayPal 和銀行轉帳的付款。 Open Collective 接受信用卡/借記卡、PayPal 和銀行轉帳的付款。 -[在 OpenCollective.com 上捐款](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[在OpenCollective.com上捐款](https://opencollective.com/privacyguides/donate){class = "md-button md-button--primary"} 在美國,直接向我們捐贈的Open Collective通常可以免稅,因為我們的財政東道主( Open Collective Foundation )是一個註冊的501 ( c ) 3組織。 捐贈後,您將收到 Open Collective Foundation 的收據。 隱私指南不提供財務建議,您應該聯繫您的稅務顧問,以確定這是否適用於您。 diff --git a/i18n/zh-Hant/about/services.md b/i18n/zh-Hant/about/services.md index 71f2c95b..6483729d 100644 --- a/i18n/zh-Hant/about/services.md +++ b/i18n/zh-Hant/about/services.md @@ -2,7 +2,7 @@ We run a number of web services to test out features and promote cool decentralized, federated, and/or open-source projects. Many of these services are available to the public and are detailed below. -[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## Discourse diff --git a/i18n/zh-Hant/advanced/dns-overview.md b/i18n/zh-Hant/advanced/dns-overview.md index 60f71cb2..f94e0d68 100644 --- a/i18n/zh-Hant/advanced/dns-overview.md +++ b/i18n/zh-Hant/advanced/dns-overview.md @@ -24,7 +24,7 @@ DNS 從網際網路的 [早期](https://en.wikipedia.org/wiki/Domain_Name_System tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. 我們可以使用 [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) ( Linux , MacOS 等)或 [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) ( Windows )將DNS 查詢發送到伺服器。 Web 瀏覽器等軟體會自動執行這些查詢,除非它們被配置為使用加密的DNS。 +2. 然後我們可以使用 [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) ( Linux , MacOS 等)或 [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) ( Windows )將 DNS查詢發送到兩個伺服器。 Web 瀏覽器等軟體會自動執行這些查詢,除非它們被配置為使用加密的DNS。 = = = "Linux , macOS" @@ -118,7 +118,7 @@ DoH 原生執行出現在 iOS 14, macOS 11, Microsoft Windows, 與 Android 13 ( 確定瀏覽活動的最簡單方法可能是查看您的設備正在訪問的 IP 位址。 例如,如果觀察者知道 `privacyguides.org` 位於 `198.98.54.105`,而您的裝置正在請求 `198.98.54.105`的數據,則很有可能您正在訪問隱私指南。 -此方法僅在 IP 位址屬於僅託管少數網站的伺服器時才有用。 如果網站託管在共享平臺上(例如Github Pages , Cloudflare Pages , Netlify , WordPress , Blogger等) ,它也不是很有用。 如果服務器託管在 [反向代理](https://en.wikipedia.org/wiki/Reverse_proxy)之後,這也不是很有用,這在現代互聯網上非常常見。 +此方法僅在 IP 位址屬於僅託管少數網站的伺服器時才有用。 如果網站託管在共享平臺(例如 Github Pages , Cloudflare Pages , Netlify , WordPress , Blogger等),它就不太有用。 如果服務器託管在 [反向代理](https://en.wikipedia.org/wiki/Reverse_proxy)之後,這也不是很有用,這在現代互聯網上非常常見。 ### 伺服器名指示(SNI) diff --git a/i18n/zh-Hant/basics/email-security.md b/i18n/zh-Hant/basics/email-security.md index b488aa5c..0571e0c5 100644 --- a/i18n/zh-Hant/basics/email-security.md +++ b/i18n/zh-Hant/basics/email-security.md @@ -22,7 +22,7 @@ description: 從許多方面來看電子郵件本質上是不安全的,這也 ### 我要怎樣保護自己的私密鑰匙? -安全鑰卡 (例如 [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) 或 [Nitrokey](https://www.nitrokey.com)) 可在設備 (手機、平板或桌機等 ) 的電子郵件軟體或網頁電郵上收取加密的郵件訊息。 安全鑰卡會解密該訊息再把解開的內容傳到設備。 +智慧鑰卡(例如 [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) 或 [Nitrokey](https://www.nitrokey.com))的工作原理是從執行電子郵件/網絡郵件用戶端的設備(手機,平板電腦,電腦等)接收加密的電子郵件消息。 安全鑰卡會解密該訊息再把解開的內容傳到設備。 在智能卡上進行解密是有利的,以避免可能將您的私鑰暴露在受損的設備上。 diff --git a/i18n/zh-Hant/basics/vpn-overview.md b/i18n/zh-Hant/basics/vpn-overview.md index 633234a8..4a845067 100644 --- a/i18n/zh-Hant/basics/vpn-overview.md +++ b/i18n/zh-Hant/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPN無法提供匿名性。 您的VPN提供商可知道您真實 IP 地址,並 ## 提供Tor 節點的 VPN 提供商好不好呢? -不要使用此功能。 使用 Tor 的重點是不信任您的 VPN 提供商。 目前 Tor 只支援 [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) 通訊協議。 [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (在 [WebRTC](https://en.wikipedia.org/wiki/WebRTC) 中用於語音和影片分享,新的 [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) 協議等) , [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) 和其他封包將被丟棄。 為了彌補這一點, VPN 提供商通常會引導全部的non-TCP 封包通過他們的 VPN 伺服器(您的第一個跳)。 [ProtonVPN ](https://protonvpn.com/support/tor-vpn/)的情況就是如此。 此外,使用此 Tor over VPN 設定時,您無法控制 Tor 其他重要的功能,例如 [隔離目標位址](https://www.whonix.org/wiki/Stream_Isolation) (為您訪問不同網域使用不同的Tor 迴路)。 +不要使用此功能。 使用 Tor 的重點是不信任您的 VPN 提供商。 目前 Tor 只支援 [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) 通訊協議。 [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (利用[WebRTC](https://en.wikipedia.org/wiki/WebRTC) 進行語音和視頻共享、新的 [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) 協議等) , [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) 和其他封包將被遺落。 為了彌補這一點, VPN 提供商通常會引導全部的non-TCP 封包通過他們的 VPN 伺服器(您的第一個跳)。 [ProtonVPN ](https://protonvpn.com/support/tor-vpn/)的情況就是如此。 此外,使用此 Tor over VPN 設定時,您無法控制 Tor 其他重要的功能,例如 [隔離目標位址](https://www.whonix.org/wiki/Stream_Isolation) (為您訪問不同網域使用不同的Tor 迴路)。 該功能應被視為方便訪問 Tor 網絡的方式,而不是為了保持匿名。 為保持適當的匿名性,請使用 Tor 瀏覽器、TorSocks 或 Tor 閘道。 diff --git a/i18n/zh-Hant/cloud.md b/i18n/zh-Hant/cloud.md index c6d69b67..48ee2762 100644 --- a/i18n/zh-Hant/cloud.md +++ b/i18n/zh-Hant/cloud.md @@ -20,7 +20,7 @@ description: 許多雲端儲存服務供應商需要您相信他們不會查看 * * Proton Drive * *是來自流行的加密電子郵件供應商[Proton Mail] (email.md#proton-mail)的瑞士加密雲存儲供應商。 - [:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } @@ -44,7 +44,7 @@ Proton Drive 全新移動客戶端軟體尚未經過第三方公開審核。 * * Tresorit * *是一家成立於2011年的匈牙利加密雲端儲存服務供應商。 Tresorit 由瑞士郵政擁有,瑞士郵政是瑞士的國家郵政服務。 - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/zh-Hant/desktop-browsers.md b/i18n/zh-Hant/desktop-browsers.md index aa58fb97..ca6024ec 100644 --- a/i18n/zh-Hant/desktop-browsers.md +++ b/i18n/zh-Hant/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### 建議配置 -這些選項可以在 :material-menu: → **設定** → **隱私 & 安全性**中找到。 +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] Uncheck **Provide search suggestions** + +Search suggestion features may not be available in your region. + +Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. + +#### Privacy & Security ##### Enhanced Tracking Protection @@ -134,6 +144,13 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- This protects you by blocking social media trackers, fingerprinting scripts (note that this does not protect you from *all* fingerprinting), cryptominers, cross-site tracking cookies, and some other tracking content. ETP protects against many common threats, but it does not block all tracking avenues because it is designed to have minimal to no impact on site usability. +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### Sanitize on Close If you want to stay logged in to particular sites, you can allow exceptions in **Cookies and Site Data** → **Manage Exceptions...** @@ -142,14 +159,6 @@ If you want to stay logged in to particular sites, you can allow exceptions in * This protects you from persistent cookies, but does not protect you against cookies acquired during any one browsing session. When this is enabled, it becomes possible to easily cleanse your browser cookies by simply restarting Firefox. You can set exceptions on a per-site basis, if you wish to stay logged in to a particular site you visit often. -##### Search Suggestions - -- [ ] Uncheck **Provide search suggestions** - -Search suggestion features may not be available in your region. - -Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider. - ##### 遙測 - [ ] Uncheck **Allow Firefox to send technical and interaction data to Mozilla** @@ -169,7 +178,7 @@ Additionally, the Firefox Accounts service collects [some technical data](https: This prevents you from unintentionally connecting to a website in plain-text HTTP. Sites without HTTPS are uncommon nowadays, so this should have little to no impact on your day to day browsing. -### Firefox Sync +#### Sync [Firefox Sync](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices and protects it with E2EE. @@ -212,11 +221,13 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand These options can be found in :material-menu: → **Settings**. +#### Settings + ##### Shields Brave [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) 功能包含一些防指紋識別措施。 我們建議您在所有瀏覽的網頁上設定這些選項 [全局](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) 。 -Shields' options can be downgraded on a per-site basis as needed, but by default we recommend setting the following: +Shields 可以選擇根據需要依各網站情況降級,但我們建議預設以下內容:
@@ -224,14 +235,14 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [x] Select **Aggressive** under Trackers & ads blocking ??? warning "Use default filter lists" - Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use. + Brave allows you to select additional content filters within the internal `brave://adblock` page. 我們建議您不要使用此功能;請保留預設的篩選條件清單。 使用額外清單將使您在一般 Brave 用戶中被突顯出來,如果Brave有漏洞,並將惡意規則添加到您使用的清單中,也可能會增加攻擊面。 - [x] (Optional) Select **Block Scripts** (1) - [x] Select **Strict, may break sites** under Block fingerprinting
-1. This option provides functionality similar to uBlock Origin's advanced [blocking modes](https://github.com/gorhill/uBlock/wiki/Blocking-mode) or the [NoScript](https://noscript.net/) extension. +1. 此選項提供的功能類似uBlock Origin 進階 [封鎖模式](https://github.com/gorhill/uBlock/wiki/Blocking-mode) 或 [NoScript](https://noscript.net/) 擴展。 ##### Social media blocking @@ -250,6 +261,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default - [ ] Uncheck **Private window with Tor** (1) !!! tip "Sanitizing on Close" + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section. @@ -267,17 +279,13 @@ Disable built-in extensions you do not use in **Extensions** ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. - -##### Additional settings - -Under the *System* menu +##### System
@@ -287,9 +295,15 @@ Under the *System* menu 1. This option is not present on all platforms. -### Brave 同步 +#### Sync -[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) 允許您在不同設備上訪問瀏覽數據(歷史記錄,書籤等),而無需帳戶且有 E2EE保護。 + +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. ## Additional Resources diff --git a/i18n/zh-Hant/desktop.md b/i18n/zh-Hant/desktop.md index 61658c95..1d658865 100644 --- a/i18n/zh-Hant/desktop.md +++ b/i18n/zh-Hant/desktop.md @@ -22,7 +22,7 @@ description: 因為隱私保護和軟體自由,通常建議用 Linux發行版 [:octicons-info-16:](https://docs.fedoraproject.org/en-US/docs/){ .card-link title=Documentation} [:octicons-heart-16:](https://whatcanidoforfedora.org/){ .card-link title=Contribute } -Fedora 有一個半滾動的發布週期。 While some packages like [GNOME](https://www.gnome.org) are frozen until the next Fedora release, most packages (including the kernel) are updated frequently throughout the lifespan of the release. 每個 Fedora 版本支持一年,每6個月發布新版本。 +Fedora 有一個半滾動的發布週期。 雖然像 [GNOME](https://www.gnome.org) 這樣的套件在下一個Fedora發布之前會被凍結,但大多數套件(包括內核)在該版的整個生命週期中都會頻繁更新。 每個 Fedora 版本支持一年,每6個月發布新版本。 ### openSUSE Tumbleweed @@ -58,49 +58,49 @@ Arch Linux有一個滾動發佈週期。 沒有固定的發布時間表,套件 [Arch Linux ](https://reproducible.archlinux.org) 大部份軟體包是 [可復制的](https://reproducible-builds.org)。 -## Immutable Distributions +## 不可變動的發行版本 ### Fedora Silverblue !!! recommendation - ![Fedora Silverblue logo](assets/img/linux-desktop/fedora-silverblue.svg){ align=right } + ! [Fedora Silverblue logo] (assets/img/linux-desktop/fedora-silverblue.svg) {align = right} - **Fedora Silverblue** and **Fedora Kinoite** are immutable variants of Fedora with a strong focus on container workflows. Silverblue comes with the [GNOME](https://www.gnome.org/) desktop environment while Kinoite comes with [KDE](https://kde.org/). Silverblue and Kinoite follow the same release schedule as Fedora Workstation, benefiting from the same fast updates and staying very close to upstream. + * * Fedora Silverblue * *和* * Fedora Kinoite * *是自 Fedora 變體的不可更動發行版,主要關注容器工作流程。 Silverblue 搭配 [GNOME](https://www.gnome.org/)桌面環境,而 Kinoite 則探 [KDE](https://kde.org/)。 Silverblue 和 Kinoite 遵循 Fedora Workstation 同樣的發佈時間表,受益於相同的快速更新並保持非常接近上遊。 [:octicons-home-16: Homepage](https://silverblue.fedoraproject.org/){ .md-button .md-button--primary } [:octicons-info-16:](https://docs.fedoraproject.org/en-US/fedora-silverblue/){ .card-link title=Documentation} [:octicons-heart-16:](https://whatcanidoforfedora.org/){ .card-link title=Contribute } -Silverblue (and Kinoite) differ from Fedora Workstation as they replace the [DNF](https://fedoraproject.org/wiki/DNF) package manager with a much more advanced alternative called [`rpm-ostree`](https://docs.fedoraproject.org/en-US/fedora/rawhide/system-administrators-guide/package-management/rpm-ostree/). The `rpm-ostree` package manager works by downloading a base image for the system, then overlaying packages over it in a [git](https://en.wikipedia.org/wiki/Git)-like commit tree. When the system is updated, a new base image is downloaded and the overlays will be applied to that new image. +Silverblue (和Kinoite )與 Fedora Workstation 不同的是,它們用更先進的替代方案取代[DNF](https://fedoraproject.org/wiki/DNF) 套件管理器,稱為 [`rpm-ostree`](https://docs.fedoraproject.org/en-US/fedora/rawhide/system-administrators-guide/package-management/rpm-ostree/)。 `rpm-ostree` 套件管理器的工作原理是下載系統的基本映像,然後將套件覆蓋在類似 [git](https://en.wikipedia.org/wiki/Git)的提交樹中。 當系統更新時,會下載新的基本影像,並將疊加層應用於該新影像。 -After the update is complete you will reboot the system into the new deployment. `rpm-ostree` keeps two deployments of the system so that you can easily rollback if something breaks in the new deployment. There is also the option to pin more deployments as needed. +更新完成後,您將重新啟動系統進入新的部署。 `rpm-ostree` 保留系統的兩個部署,以便在新部署中出現故障時可以輕鬆回滾。 還可以根據需要固定更多部署。 -[Flatpak](https://www.flatpak.org) is the primary package installation method on these distributions, as `rpm-ostree` is only meant to overlay packages that cannot stay inside of a container on top of the base image. +[Flatpak](https://www.flatpak.org) 是這些發行版本的主要套件安裝方式,而 `rpm-ostree` 只用在基礎映像上疊加那些無法留在容器的套件。 -As an alternative to Flatpaks, there is the option of [Toolbox](https://docs.fedoraproject.org/en-US/fedora-silverblue/toolbox/) to create [Podman](https://podman.io) containers with a shared home directory with the host operating system and mimic a traditional Fedora environment, which is a [useful feature](https://containertoolbx.org) for the discerning developer. +作為 Flatpaks 替代品, [Toolbox](https://docs.fedoraproject.org/en-US/fedora-silverblue/toolbox/)可以建立 [Podman](https://podman.io) 容器,與主機系統共用主目與仿傳統 Fedora 環境。挑剔的開發者 [喜歡這個功能](https://containertoolbx.org)。 ### NixOS !!! recommendation - ![NixOS logo](assets/img/linux-desktop/nixos.svg){ align=right } + ! [NixOS logo] (assets/img/linux-desktop/nixos.svg) {align = right} - NixOS is an independent distribution based on the Nix package manager with a focus on reproducibility and reliability. + NixOS 是基於 Nix套件管理器的獨立發行版,專注於可重複性和可靠性。 [:octicons-home-16: Homepage](https://nixos.org/){ .md-button .md-button--primary } [:octicons-info-16:](https://nixos.org/learn.html){ .card-link title=Documentation} [:octicons-heart-16:](https://nixos.org/donate.html){ .card-link title=Contribute } -NixOS’s package manager keeps every version of every package in a different folder in the **Nix store**. Due to this you can have different versions of the same package installed on your system. After the package contents have been written to the folder, the folder is made read-only. +NixOS’ 套件管理器 將各個套件版本儲存在**Nix store** 底下不同的資料夾。 因此,您可以在系統上安裝相同套件的不同版本。 套件內容寫入資料夾後,該資料夾會變成唯讀。 -NixOS also provides atomic updates; first it downloads (or builds) the packages and files for the new system generation and then switches to it. There are different ways to switch to a new generation; you can tell NixOS to activate it after reboot or you can switch to it at runtime. You can also *test* the new generation by switching to it at runtime, but not setting it as the current system generation. If something in the update process breaks, you can just reboot and automatically and return to a working version of your system. +NixOS 還提供原子更新:它會下載或(建立)新系統生成需要的套件和檔案,然後切換到新系統。 有不同的方法來切換到新代系統:讓 NixOS 重新啟動時激活它,或者在運行時切換。 也可以在運行時間切換到新代系統來 *測試*,但不將它設成當前系統。 如果更新過程中出現打斷,可以重新啟動並自動返回到系統的工作版本。 -Nix the package manager uses a purely functional language - which is also called Nix - to define packages. +Nix 套件管理器使用純函數式語言(也稱為Nix )來定義套件。 -[Nixpkgs](https://github.com/nixos/nixpkgs) (the main source of packages) are contained in a single GitHub repository. You can also define your own packages in the same language and then easily include them in your config. +[Nixpkgs](https://github.com/nixos/nixpkgs) (套件的主要來源)包含在單一的 GitHub 儲存庫中。 您也可以用相同的語言定義自己的套件,然後輕鬆地將它們包含在您的配置中。 -Nix is a source-based package manager; if there’s no pre-built available in the binary cache, Nix will just build the package from source using its definition. It builds each package in a sandboxed *pure* environment, which is as independent of the host system as possible, thus making binaries reproducible. +Nix是一個基於源的套件管理器;如果二進位快取中沒有預先構建的可用性, Nix 只會使用其定義從源構建套件。 它在沙盒 *純* 環境中構建每個套件,盡可能獨立於主機系統,從而使二進制文件可重現。 ## 以匿名爲重點的發行版 @@ -108,43 +108,51 @@ Nix is a source-based package manager; if there’s no pre-built available in th !!! recommendation - ![Whonix logo](assets/img/linux-desktop/whonix.svg){ align=right } + ! [Whonix logo] (assets/img/linux-desktop/whonix.svg) {align = right} - **Whonix** is based on [Kicksecure](https://www.whonix.org/wiki/Kicksecure), a security-focused fork of Debian. It aims to provide privacy, security, and anonymity on the internet. Whonix is best used in conjunction with [Qubes OS](#qubes-os). + * * Whonix * * 來自 [Kicksecure](https://www.whonix.org/wiki/Kicksecure),為 Debian 安全分支。 它旨在提供網際網路的隱私、安全和匿名性。 Whonix 最好與[Qubes OS](# qubes-os) 配合使用。 [:octicons-home-16: Homepage](https://www.whonix.org/){ .md-button .md-button--primary } [:simple-torbrowser:](http://www.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion){ .card-link title="Onion Service" } [:octicons-info-16:](https://www.whonix.org/wiki/Documentation){ .card-link title=Documentation} [:octicons-heart-16:](https://www.whonix.org/wiki/Donate){ .card-link title=Contribute } -Whonix is meant to run as two virtual machines: a “Workstation” and a Tor “Gateway.” All communications from the Workstation must go through the Tor gateway. This means that even if the Workstation is compromised by malware of some kind, the true IP address remains hidden. +Whonix 運行兩個虛擬機器:一個“工作站”和一個 Tor “閘道”。 來自工作站的所有通訊都必須通過 Tor 閘道。 這意味著,即使工作站受到某種惡意軟體的破壞,真實的IP地址仍然隱藏。 -Some of its features include Tor Stream Isolation, [keystroke anonymization](https://www.whonix.org/wiki/Keystroke_Deanonymization#Kloak), [encrypted swap](https://github.com/Whonix/swap-file-creator), and a hardened memory allocator. +它的一些功能包括 Tor Stream Isolation , [按鍵匿名](https://www.whonix.org/wiki/Keystroke_Deanonymization#Kloak), [加密交換](https://github.com/Whonix/swap-file-creator)以及加固的記憶體分配器。 + +Whonix 未來版本可能包括 [完整系統 AppArmor](https://github.com/Whonix/apparmor-profile-everything) 和 [個沙盒應用程式啟動器](https://www.whonix.org/wiki/Sandbox-app-launcher) ,以完全限制系統上的所有進程。 + +Whonix 最好與 Qubes一起使用 +,與其他 hypervisor相比, Qubes-Whonix 有不同 [缺點](https://forums.whonix.org/t/qubes-whonix-security-disadvantages-help-wanted/8581) 。

-Future versions of Whonix will likely include [full system AppArmor policies](https://github.com/Whonix/apparmor-profile-everything) and a [sandbox app launcher](https://www.whonix.org/wiki/Sandbox-app-launcher) to fully confine all processes on the system. -Whonix is best used [in conjunction with Qubes](https://www.whonix.org/wiki/Qubes/Why_use_Qubes_over_other_Virtualizers), Qubes-Whonix has various [disadvantages](https://forums.whonix.org/t/qubes-whonix-security-disadvantages-help-wanted/8581) when compared to other hypervisors. ### Tails !!! recommendation - ![Tails logo](assets/img/linux-desktop/tails.svg){ align=right } + ! [Tails logo] (assets/img/linux-desktop/tails.svg) {align = right} - **Tails** is a live operating system based on Debian that routes all communications through Tor, which can boot on on almost any computer from a DVD, USB stick, or SD card installation. It uses [Tor](tor.md) to preserve privacy and anonymity while circumventing censorship, and it leaves no trace of itself on the computer it is used on after it is powered off. + * * Tails * *是一個基於Debian 的自生作業系統,通過 Tor 路由所有通訊,透過 DVD , USB記憶棒或 SD卡安裝幾乎可在任何電腦上啟動。 它使用 [Tor](tor.md)來保護隱私和匿名性,同時規避審查制度,並且使用的電腦在關閉電源後不會留下任何痕跡。 [:octicons-home-16: Homepage](https://tails.boum.org/){ .md-button .md-button--primary } [:octicons-info-16:](https://tails.boum.org/doc/index.en.html){ .card-link title=Documentation} [:octicons-heart-16:](https://tails.boum.org/donate/){ .card-link title=Contribute } + -Tails is great for counter forensics due to amnesia (meaning nothing is written to the disk); however, it is not a hardened distribution like Whonix. It lacks many anonymity and security features that Whonix has and gets updated much less often (only once every six weeks). A Tails system that is compromised by malware may potentially bypass the transparent proxy allowing for the user to be deanonymized. +由於失憶功能(意指沒有寫入磁碟),Tails 非常適合對抗資料探集;然而,它不像 Whonix 那樣是硬化發行版。 它缺乏 Whonix 的許多匿名和安全功能,並且更新頻率較低(每六周一次)。 被惡意軟體入侵的 Tails 系統可能會繞過透明代理,使用戶去匿名化。 + +Tails Tor 瀏覽器預設包含 [uBlock Origin](desktop-browsers.md#ublock-origin) ,這可能會使對手更容易指紋識別 Tails 用戶。 [Whonix](desktop.md#whonix) 虛擬機器可能更為防洩漏may be more leak-proof, however they are not amnesic, ,但它沒有失憶功能,因此資料可以從儲存設備上進行恢復。 + +設計上, Tails 每次重新啟動後意謂將完全重置。 加密 [永久存儲](https://tails.boum.org/doc/persistent_storage/index.en.html) 可以配置來存儲一些資料。 -Tails includes [uBlock Origin](desktop-browsers.md#ublock-origin) in Tor Browser by default, which may potentially make it easier for adversaries to fingerprint Tails users. [Whonix](desktop.md#whonix) virtual machines may be more leak-proof, however they are not amnesic, meaning data may be recovered from your storage device. -By design, Tails is meant to completely reset itself after each reboot. Encrypted [persistent storage](https://tails.boum.org/doc/persistent_storage/index.en.html) can be configured to store some data between reboots. ## 以安全爲重點的發行版 + + ### Qubes OS !!! recommendation @@ -160,11 +168,14 @@ By design, Tails is meant to completely reset itself after each reboot. Encrypte [:octicons-info-16:](https://www.qubes-os.org/doc/){ .card-link title=Documentation } [:octicons-code-16:](https://github.com/QubesOS/){ .card-link title="Source Code" } [:octicons-heart-16:](https://www.qubes-os.org/donate/){ .card-link title=Contribute } + Qubes OS 是基於Xen 的作業系統,通過安全虛擬機器為桌機提供強大的安全性,(也稱為 *Qubes*)。 Qubes OS 作業系統將子系統(例如網絡、USB等)和應用程式隔離在個別的虛擬機器中以保護電腦。 如果系統的一部分被破壞,那麼額外的隔離可以保護系統其餘部分。 詳情請參閱Qubes [FAQ](https://www.qubes-os.org/faq/)。 + + ## 標準 **請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 我們建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。 @@ -172,6 +183,7 @@ Qubes OS 作業系統將子系統(例如網絡、USB等)和應用程式隔 !!! 示例“此部分是新的” 我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 + 我們推薦的作業系統: diff --git a/i18n/zh-Hant/email.md b/i18n/zh-Hant/email.md index 175edb50..0af9ed55 100644 --- a/i18n/zh-Hant/email.md +++ b/i18n/zh-Hant/email.md @@ -409,7 +409,7 @@ SimpleLogin 在 2022年4 月 8 日被 [ Proton AG](https://proton.me/news/proto **最佳案例:** -- 使用零存取加密對所有帳戶資料(通訊錄、行事曆等)進行加密。 +- 使用零存取加密帳戶全部資料(聯絡人、行事曆等)。 - 網頁郵件整合 E2EE/PGP加密以更方便使用。 - 支援 [WKD](https://wiki.gnupg.org/WKD) ,以改善透過HTTP發現公開的OpenPGP金鑰。 GnuPG 使用者可以透過輸入: `gpg --locate-key example_user@example.com` 取得金鑰。 - 支援外部使用者的臨時信箱。 當您想要發送加密的電子郵件時,這非常有用,而無需將實際副本發送給您的收件人。 這些電子郵件通常具有限定時效,之後會被自動刪除。 它們也不需要收件人配置任何像OpenPGP這樣的加密技術。 @@ -484,7 +484,7 @@ SimpleLogin 在 2022年4 月 8 日被 [ Proton AG](https://proton.me/news/proto **最低合格要求:** -- 必須自主託管資料分析(沒有Google Analytics、Adobe Analytics等)。 對於那些希望選擇退出者,供應商的網站還必須符合 [DNT (請勿追蹤)](https://en.wikipedia.org/wiki/Do_Not_Track) 。 +- 必須自行託管分析(不用 Google Analytics、Adobe Analytics等)。 對於那些希望選擇退出者,供應商的網站還必須符合 [DNT (請勿追蹤)](https://en.wikipedia.org/wiki/Do_Not_Track) 。 不得有任何不負責任的行銷: diff --git a/i18n/zh-Hant/index.md b/i18n/zh-Hant/index.md index cb75fae2..f20be2b3 100644 --- a/i18n/zh-Hant/index.md +++ b/i18n/zh-Hant/index.md @@ -43,7 +43,7 @@ schema: 別再把隱私和祕密混為一談 人人都知道浴室裏發生了什麼,但你還是把門關上。 這是因為您需要隱私,而不是保密。 **每個人**都有要保護的東西 隱私讓我們之所以為人 -[:material-target-account:共同的網際網路威脅](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: 常見網際網路威脅](basics/common-threats.md){class = "md-button md-button--primary"} ## 我該怎麼辦 @@ -53,7 +53,7 @@ schema: ==這個識別威脅和定義對策的過程稱為 **威脅模型**= = ,它構成了完整安全和隱私計劃的基礎。 -[:material-book-outline: 了解更多關於威脅模型](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: 了解更多關於威脅建模](basics/threat-modeling.md){class = "md-button md-button--primary"} --- diff --git a/i18n/zh-Hant/mobile-browsers.md b/i18n/zh-Hant/mobile-browsers.md index aa732d31..66858c52 100644 --- a/i18n/zh-Hant/mobile-browsers.md +++ b/i18n/zh-Hant/mobile-browsers.md @@ -6,7 +6,7 @@ schema: - "@context": http://schema.org "@type": WebPage - name: Private Mobile Browser Recommendations + name: 私人行動瀏覽器建議 url: "./" relatedLink: "../desktop-browsers/" - @@ -72,16 +72,16 @@ Tor 瀏覽器是真正匿名瀏覽網際網路的唯一途徑。 當您使用Bra Brave [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) 功能包含一些防指紋識別措施。 我們建議您在所有瀏覽的網頁上設定這些選項 [全局](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) 。 -##### Brave shields global defaults +##### Brave屏蔽全局默認值 -Shields' options can be downgraded on a per-site basis as needed, but by default we recommend setting the following: +Shields 可以選擇根據需要依各網站情況降級,但我們建議預設以下內容:
- [x] Select **Aggressive** under Block trackers & ads ??? warning "Use default filter lists" - Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use. + Brave allows you to select additional content filters within the internal `brave://adblock` page. 我們建議您不要使用此功能;請保留預設的篩選條件清單。 使用額外清單將使您在一般 Brave 用戶中被突顯出來,如果Brave有漏洞,並將惡意規則添加到您使用的清單中,也可能會增加攻擊面。 - [x] Select **Upgrade connections to HTTPS** - [x] Select **Always use secure connections** @@ -90,17 +90,17 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
-1. This option provides functionality similar to uBlock Origin's advanced [blocking modes](https://github.com/gorhill/uBlock/wiki/Blocking-mode) or the [NoScript](https://noscript.net/) extension. +1. 此選項提供的功能類似uBlock Origin 進階 [封鎖模式](https://github.com/gorhill/uBlock/wiki/Blocking-mode) 或 [NoScript](https://noscript.net/) 擴展。 -##### Clear browsing data +##### 清除瀏覽資料 - [x] Select **Clear data on exit** -##### Social Media Blocking +##### 社交媒體屏蔽 - [ ] Uncheck all social media components -##### Other privacy settings +##### 其他隱私設定
@@ -114,15 +114,15 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
-1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. +1. InterPlanetary File System (IPFS)是一個分散的對等網絡,用於在分布式文件系統中存儲和共享數據。 除非您使用此功能,否則禁用它。 #### Brave 同步 -[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE. +[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) 允許您在不同設備上訪問瀏覽數據(歷史記錄,書籤等),而無需帳戶且有 E2EE保護。 ## iOS -On iOS, any app that can browse the web is [restricted](https://developer.apple.com/app-store/review/guidelines) to using an Apple-provided [WebKit framework](https://developer.apple.com/documentation/webkit), so there is little reason to use a third-party web browser. +在 iOS上,任何可以瀏覽網頁的應用程式都是 [限制](https://developer.apple.com/app-store/review/guidelines) 使用 Apple 提供的 [WebKit 框架](https://developer.apple.com/documentation/webkit),因此沒有理由使用第三方瀏覽器。 ### Safari @@ -144,7 +144,7 @@ On iOS, any app that can browse the web is [restricted](https://developer.apple. - [x] Enable **Prevent Cross-Site Tracking** -This enables WebKit's [Intelligent Tracking Protection](https://webkit.org/tracking-prevention/#intelligent-tracking-prevention-itp). The feature helps protect against unwanted tracking by using on-device machine learning to stop trackers. ITP protects against many common threats, but it does not block all tracking avenues because it is designed to not interfere with website usability. +這將啟用 WebKit [智慧型跟蹤保護](https://webkit.org/tracking-prevention/#intelligent-tracking-prevention-itp)。 該功能透過設備的機器學習來阻止跟蹤器不必要的跟蹤。 ITP 可以防止許多常見的威脅,但它不會阻止所有跟蹤途徑,因為它的設計不會干擾網站的可用性。 ##### 隱私報告 @@ -152,23 +152,23 @@ This enables WebKit's [Intelligent Tracking Protection](https://webkit.org/track 隱私權報告可透過「頁面設定」選單存取。 -##### Privacy Preserving Ad Measurement +##### 隱私保護廣告測量 - [ ] Disable **Privacy Preserving Ad Measurement** -Ad click measurement has traditionally used tracking technology that infringes on user privacy. [Private Click Measurement](https://webkit.org/blog/11529/introducing-private-click-measurement-pcm/) is a WebKit feature and proposed web standard aimed towards allowing advertisers to measure the effectiveness of web campaigns without compromising on user privacy. +廣告點擊測量是過去用來追蹤侵犯用戶隱私的技術。 [Private Click Measurement](https://webkit.org/blog/11529/introducing-private-click-measurement-pcm/) 是一個 WebKit 功能和提議的網頁標準,旨在允許廣告商在不影響用戶隱私的情況下衡量網站活動的有效性。 -The feature has little privacy concerns on its own, so while you can choose to leave it on, we consider the fact that it's automatically disabled in Private Browsing to be an indicator for disabling the feature. +此功能本身沒有什麼隱私疑慮,因此您可以選擇不管它,但我們認為,它在私密瀏覽中自動停用反而顯示出功能被關閉的情況。 ##### Always-on Private Browsing -Open Safari and tap the Tabs button, located in the bottom right. Then, expand the Tab Groups list. +開啟Safari ,然後點按右下角的「標籤」按鈕。 然後,擴展標籤組列表。 - [x] Select **Private** -Safari's Private Browsing mode offers additional privacy protections. Private Browsing uses a new [ephemeral](https://developer.apple.com/documentation/foundation/urlsessionconfiguration/1410529-ephemeral) session for each tab, meaning tabs are isolated from one another. There are also other smaller privacy benefits with Private Browsing, such as not sending a webpage’s address to Apple when using Safari's translation feature. +Safari的私人瀏覽模式提供額外的隱私保護。 隱私瀏覽每個標籤分頁使用新的 [短暫](https://developer.apple.com/documentation/foundation/urlsessionconfiguration/1410529-ephemeral) 工作階段,這意味著標籤彼此隔離。 隱私瀏覽還有其他較小的隱私優勢,例如在使用Safari的翻譯功能時不會將網頁的地址傳送給Apple。 -Do note that Private Browsing does not save cookies and website data, so it won't be possible to remain signed into sites. This may be an inconvenience. +請注意,「私密瀏覽」不會儲存Cookie和網站資料,因此無法繼續登入網站。 這可能會造成不便。 ##### iCloud 同步 @@ -178,7 +178,7 @@ Safari 歷史記錄、標籤組、iCloud 標籤分頁和保存密碼的同步都 - [x] Turn On **Advanced Data Protection** -If you use iCloud with Advanced Data Protection disabled, we also recommend checking to ensure Safari's default download location is set to locally on your device. This option can be found in :gear: **Settings** → **Safari** → **General** → **Downloads**. +如果您在禁用「進階資料保護」的情況下使用iCloud ,我們亦建議您檢查,確保 Safari 預設下載位置已設定為裝置上的本機位置。 此選項可在 :gear: **設定** → **Safari** → **一般** → **下載**中找到。 ### AdGuard @@ -216,7 +216,7 @@ If you use iCloud with Advanced Data Protection disabled, we also recommend chec - 為了使瀏覽器更尊重隱私權而作的任何變動都不應對用戶體驗產生負面影響。 - 安卓版瀏覽器必須使用 Chromium 引擎。 - 不幸的是, Mozilla GeckoView仍然不如Android上的Chromium安全。 - - iOS browsers are limited to WebKit. + - iOS瀏覽器僅限於WebKit。 ### 擴展元件標準 diff --git a/i18n/zh-Hant/notebooks.md b/i18n/zh-Hant/notebooks.md index 45160a70..c42432c0 100644 --- a/i18n/zh-Hant/notebooks.md +++ b/i18n/zh-Hant/notebooks.md @@ -89,7 +89,7 @@ Cryptee 免費提供100MB 的儲存空間,如果需要更多容量,則另有 ! [Org-mode logo] (assets/img/notebooks/org-mode.svg) {align = right} - * * Org-mode * *是GNU Emacs的[主要模式] (https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html)。 Org-mode 用於記錄筆記,維護待辦事項列表,規劃項目,並使用快速有效的純文本系統撰寫文件。 可以利用[檔案同步] (file-sharing.md#file-sync)工具進行同步。 + * * Org-mode * *是GNU Emacs的[主要模式] (https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html)。 Org-mode 用於記錄筆記,維護待辦事項列表,規劃項目以及使用快速有效的純文本系統撰寫文件。 可以利用[檔案同步] (file-sharing.md#file-sync)工具進行同步。 [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/zh-Hant/os/linux-overview.md b/i18n/zh-Hant/os/linux-overview.md index edb6f1b6..e95ad34c 100644 --- a/i18n/zh-Hant/os/linux-overview.md +++ b/i18n/zh-Hant/os/linux-overview.md @@ -115,7 +115,7 @@ Additionally, some distributions will not download firmware updates automaticall ### MAC Address Randomization -Many desktop Linux distributions (Fedora, openSUSE, etc) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous. diff --git a/i18n/zh-Hant/passwords.md b/i18n/zh-Hant/passwords.md index 8407eec3..50262cd3 100644 --- a/i18n/zh-Hant/passwords.md +++ b/i18n/zh-Hant/passwords.md @@ -6,7 +6,7 @@ schema: - "@context": http://schema.org "@type": WebPage - name: Password Manager Recommendations + name: Password Manager建議 url: "./" - "@context": http://schema.org diff --git a/i18n/zh-Hant/tools.md b/i18n/zh-Hant/tools.md index 13693d05..87823788 100644 --- a/i18n/zh-Hant/tools.md +++ b/i18n/zh-Hant/tools.md @@ -1,5 +1,5 @@ --- -title: "Privacy Tools" +title: "隱私工具" icon: material/tools hide: - toc @@ -139,13 +139,13 @@ For more details about each project, why they were chosen, and additional tips o ### DNS -#### DNS Providers +#### DNS 提供者 We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers based on a variety of criteria, such as [Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls) and [Quad9](https://quad9.net/) amongst others. We recommend for you to read our pages on DNS before choosing a provider. In many cases, using an alternative DNS provider is not recommended. [Learn more :material-arrow-right-drop-circle:](dns.md) -#### Encrypted DNS Proxies +#### 加密的DNS代理
@@ -156,7 +156,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Learn more :material-arrow-right-drop-circle:](dns.md#encrypted-dns-proxies) -#### Self-hosted Solutions +#### 自主託管方案
@@ -260,9 +260,9 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Learn more :material-arrow-right-drop-circle:](vpn.md) -## Software +## 軟體 -### Calendar Sync +### 行事曆同步
@@ -273,7 +273,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Learn more :material-arrow-right-drop-circle:](calendar.md) -### Cryptocurrency +### 加密貨幣
@@ -297,7 +297,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [Learn more :material-arrow-right-drop-circle:](data-redaction.md) -### Email Clients +### 電子郵件客戶端程式
diff --git a/i18n/zh-Hant/vpn.md b/i18n/zh-Hant/vpn.md index 718f6c95..a7f9c2e7 100644 --- a/i18n/zh-Hant/vpn.md +++ b/i18n/zh-Hant/vpn.md @@ -385,7 +385,7 @@ Intel 處理器的 Mac 電腦 若用 VPN killswitch 會發生 [系統崩潰](htt 不得有任何不負責任的行銷: - 保證 100% 匿名性保護。 當有人聲稱某件事是100% 時,這意味他對失敗也無從確定。 我們知道有許多方式可以輕易地去匿名化,例如: - - 重複未用匿名軟體( Tor 、VPN等)情況下所留的個人資料(例如電子郵件帳戶、獨特的假名等)。 + - 重複使用無匿名軟體(Tor、VPN等)情況下訪問的個人資訊(例如電子郵件帳戶,獨特的假名等) - [瀏覽器指紋](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - 聲稱單一迴路中 VPN 比 Tor “更匿名” , Tor 是由三個或更多個跳組成經常變化的迴路。 - 使用負責任的語言:也就是說,可以說VPN “已斷開”或“未連接” ,但是聲稱某人“暴露” , “易受攻擊”或“受損”是不必要的使用可能不正確的警告語言。 例如,此人可能只是使用其他VPN提供商的服務或使用Tor。 diff --git a/i18n/zh/about/criteria.md b/i18n/zh/about/criteria.md index b2110434..a65e9128 100644 --- a/i18n/zh/about/criteria.md +++ b/i18n/zh/about/criteria.md @@ -29,7 +29,7 @@ title: 通用标准 - 必须披露隶属关系,即您在提交的项目中的职位。 -- 如果是涉及处理敏感信息的项目,如信使、密码管理器、加密的云存储等,必须有一份安全白皮书。 +- Must have a security whitepaper if it is a project that involves handling of sensitive information like a messenger, password manager, encrypted cloud storage, etc. - 第三方审计情况。 我们想知道你是否有一个或计划了一个。 如果可能,请说明谁将进行审计。 - 必须解释该项目在隐私方面带来了什么。 diff --git a/i18n/zh/about/donate.md b/i18n/zh/about/donate.md index c7ff3e58..dd4d4623 100644 --- a/i18n/zh/about/donate.md +++ b/i18n/zh/about/donate.md @@ -7,7 +7,7 @@ title: 支持我们 如果你想在经济上支持我们,对我们来说,最方便的方法是通过Open Collective捐款,这是一个由我们的财政主机运营的网站。 Open Collective接受通过信用卡/借记卡、PayPal和银行转账付款。 -[在OpenCollective.com上捐款](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} +[Donate on OpenCollective.com](https://opencollective.com/privacyguides/donate){ class="md-button md-button--primary" } 在美国,直接捐给我们Open Collective的捐款通常是可以免税的,因为我们的财政主机(Open Collective基金会)是一个注册的501(c)3组织。 捐赠后,你会收到开放集体基金会的收据。 《隐私指南》不提供财务建议,你应该联系你的税务顾问,了解这是否适用于你。 diff --git a/i18n/zh/about/services.md b/i18n/zh/about/services.md index bcedcf04..b483ae8f 100644 --- a/i18n/zh/about/services.md +++ b/i18n/zh/about/services.md @@ -2,7 +2,7 @@ 我们运行一些网络服务来测试功能,并推广很酷的去中心化、联盟化和/或开源项目。 这些服务中有许多是向公众提供的,详情如下。 -[:material-comment-alert: 报告问题](https://discuss.privacyguides.net/c/services/2 ""){.md-button.md-button--primary} +[:material-comment-alert: Report an issue](https://discuss.privacyguides.net/c/services/2){ class="md-button md-button--primary" } ## 论坛 diff --git a/i18n/zh/advanced/dns-overview.md b/i18n/zh/advanced/dns-overview.md index 7e5419b4..03826a00 100644 --- a/i18n/zh/advanced/dns-overview.md +++ b/i18n/zh/advanced/dns-overview.md @@ -24,7 +24,7 @@ DNS自互联网的 [早期](https://en.wikipedia.org/wiki/Domain_Name_System#His tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8 ``` -2. 然后我们可以使用 [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux,MacOS等)或 [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows)将DNS查询发送到两个服务器。 Web浏览器等软件会自动执行这些查找,除非它们被配置为使用加密的DNS。 +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) (Linux, MacOS, etc.) or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) (Windows) to send the DNS lookup to both servers. Web浏览器等软件会自动执行这些查找,除非它们被配置为使用加密的DNS。 === "Linux, macOS" @@ -118,7 +118,7 @@ DoH的原生实现出现在iOS 14、macOS 11、微软Windows和Android 13中( 确定浏览活动的最简单方法可能是查看你的设备所访问的IP地址。 例如,如果观察者知道 `privacyguides.org` 在 `198.98.54.105`,而你的设备正在从 `198.98.54.105`请求数据,你很有可能正在访问隐私指南。 -这种方法只有在IP地址属于一个只承载少数网站的服务器时才有用。 如果网站托管在一个共享平台上(如Github Pages、Cloudflare Pages、Netlify、WordPress、Blogger等),它也不是很有用。 如果服务器托管在一个 [反向代理](https://en.wikipedia.org/wiki/Reverse_proxy),它也不是很有用,这在现代互联网上非常普遍。 +这种方法只有在IP地址属于一个只承载少数网站的服务器时才有用。 It's also not very useful if the site is hosted on a shared platform (e.g. Github Pages, Cloudflare Pages, Netlify, WordPress, Blogger, etc.). 如果服务器托管在一个 [反向代理](https://en.wikipedia.org/wiki/Reverse_proxy),它也不是很有用,这在现代互联网上非常普遍。 ### 服务器名称指示(SNI) diff --git a/i18n/zh/basics/email-security.md b/i18n/zh/basics/email-security.md index aae3a0f4..ddf96a4e 100644 --- a/i18n/zh/basics/email-security.md +++ b/i18n/zh/basics/email-security.md @@ -22,7 +22,7 @@ description: Email is inherently insecure in many ways, and these are some of th ### 我如何保护我的私钥? -智能卡(如 [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) 或 [Nitrokey](https://www.nitrokey.com))通过从运行电子邮件/网络邮件客户端的设备(手机、平板电脑、计算机等)接收加密的电子邮件信息来工作。 然后,该信息被智能卡解密,解密后的内容被送回设备。 +A smartcard (such as a [Yubikey](https://support.yubico.com/hc/en-us/articles/360013790259-Using-Your-YubiKey-with-OpenPGP) or [Nitrokey](https://www.nitrokey.com)) works by receiving an encrypted email message from a device (phone, tablet, computer, etc.) running an email/webmail client. 然后,该信息被智能卡解密,解密后的内容被送回设备。 在智能卡上进行解密是很有利的,这样可以避免将你的私钥暴露给某个被攻破的设备。 diff --git a/i18n/zh/basics/vpn-overview.md b/i18n/zh/basics/vpn-overview.md index a114a3c5..90b28ea4 100644 --- a/i18n/zh/basics/vpn-overview.md +++ b/i18n/zh/basics/vpn-overview.md @@ -48,7 +48,7 @@ VPN不能提供匿名性。 你的VPN供应商仍然会看到你的真实IP地 ## 提供Tor节点的VPN供应商怎么样? -不要使用该功能。 使用Tor的意义在于,你无需信任你的VPN供应商。 目前Tor只支持 [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) 协议。 [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (用于 [WebRTC](https://en.wikipedia.org/wiki/WebRTC) 音频和视频共享,新的[HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) 协议等), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) 和其他数据包将被丢弃。 为了弥补这一点,VPN供应商通常会将所有非TCP数据包通过其VPN服务器(你的第一跳)进行路由。 [ProtonVPN](https://protonvpn.com/support/tor-vpn/)就是这种情况。 此外,在使用这种Tor over VPN设置时, 您无法控制其他重要的Tor功能,例如 [目的地址隔离](https://www.whonix.org/wiki/Stream_Isolation) (对您访问的每个域名使用不同的Tor线路)。 +不要使用该功能。 使用Tor的意义在于,你无需信任你的VPN供应商。 目前Tor只支持 [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) 协议。 [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) (used in [WebRTC](https://en.wikipedia.org/wiki/WebRTC) for voice and video sharing, the new [HTTP3/QUIC](https://en.wikipedia.org/wiki/HTTP/3) protocol, etc.), [ICMP](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol) and other packets will be dropped. 为了弥补这一点,VPN供应商通常会将所有非TCP数据包通过其VPN服务器(你的第一跳)进行路由。 [ProtonVPN](https://protonvpn.com/support/tor-vpn/)就是这种情况。 此外,在使用这种Tor over VPN设置时, 您无法控制其他重要的Tor功能,例如 [目的地址隔离](https://www.whonix.org/wiki/Stream_Isolation) (对您访问的每个域名使用不同的Tor线路)。 该功能应被视为访问Tor网络的一种便捷方式,而不是为了保持匿名。 为了获得适当的匿名性,请使用Tor浏览器、TorSocks或Tor网关。 diff --git a/i18n/zh/cloud.md b/i18n/zh/cloud.md index cf4c46c2..ae3783d9 100644 --- a/i18n/zh/cloud.md +++ b/i18n/zh/cloud.md @@ -20,12 +20,12 @@ If these alternatives do not fit your needs, we suggest you look into using encr **Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail). - [:octicons-home-16: 主页](https://grapheneos.org/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://proton.me/drive){ class="md-button md-button--primary" } + [:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" } + [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentation} + [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Source Code" } - [:octicons-eye-16:](https://proton.me/support/drive#privacy-policy){ .card-link title="隐私政策" } - [:octicons-info-16:](https://grapheneos.org/faq){ .card-link title=文档} - [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="源代码" } - [](){ .card-link title="贡献" } 下载 + ??? 下载 - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive) - [:simple-appstore: Web](https://apps.apple.com/app/id1509667851) @@ -44,7 +44,7 @@ Proton Drive's brand new mobile clients have not yet been publicly audited by a **Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland. - [:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://tresorit.com/){ class="md-button md-button--primary" } [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation} diff --git a/i18n/zh/desktop-browsers.md b/i18n/zh/desktop-browsers.md index 2d4a6620..bef4f7d4 100644 --- a/i18n/zh/desktop-browsers.md +++ b/i18n/zh/desktop-browsers.md @@ -126,7 +126,17 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- ### 推荐配置 -这些选项可以在 :material-menu: → **设置** → **隐私 & 安全**中找到。 +These options can be found in :material-menu: → **Settings** + +#### Search + +- [ ] 取消勾选 **提供搜索建议** + +搜索建议功能可能在你的地区无法使用。 + +搜索建议将你在地址栏中输入的所有内容发送到默认的搜索引擎,而不管你是否提交了实际的搜索。 禁用搜索建议可以让你更精确地控制你向搜索引擎供应商发送的数据。 + +#### Privacy & Security ##### 增强跟踪保护 @@ -134,6 +144,13 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- 这可以通过阻止社交媒体追踪器、指纹脚本(注意,这并不能保护你 *所有* 指纹)、加密器、跨网站追踪cookies和其他一些追踪内容来保护你。 ETP可以防止许多常见的威胁,但它并不阻止所有的跟踪途径,因为它的设计对网站的可用性影响最小甚至没有影响。 +##### Firefox Suggest (US only) + +[Firefox Suggest](https://support.mozilla.org/en-US/kb/firefox-suggest) is a feature similar to search suggestions which is only available in the US. We recommend disabling it for the same reason we recommend disabling search suggestions. If you don't see these options under the **Address Bar** header, you do not have the new experience and can ignore these changes. + +- [ ] Uncheck **Suggestions from the web** +- [ ] Uncheck **Suggestions from sponsors** + ##### 关闭时消毒 如果你想在特定的网站上保持登录状态,你可以在 **Cookies和网站数据** → **管理例外情况中允许例外。** @@ -142,14 +159,6 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- 这可以保护您免受持久性cookies的影响,但不能保护您免受在任何一个浏览会话中获得的cookies的影响。 启用该功能后,只需重新启动火狐浏览器,就可以轻松清理浏览器的cookies。 如果你希望在你经常访问的特定网站上保持登录状态,你可以在每个网站的基础上设置例外。 -##### 搜索建议 - -- [ ] 取消勾选 **提供搜索建议** - -搜索建议功能可能在你的地区无法使用。 - -搜索建议将你在地址栏中输入的所有内容发送到默认的搜索引擎,而不管你是否提交了实际的搜索。 禁用搜索建议可以让你更精确地控制你向搜索引擎供应商发送的数据。 - ##### 遥测 - [ ] 取消勾选 **允许火狐浏览器向Mozilla发送技术和互动数据** @@ -176,7 +185,7 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search- -### 火狐同步 +#### Sync [火狐浏览器同步](https://hacks.mozilla.org/2018/11/firefox-sync-privacy/) ,使您的浏览数据(历史记录、书签等)可以在您的所有设备上访问,并通过E2EE进行保护。 @@ -229,6 +238,10 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand +#### Settings + + + ##### 盾 Brave在其 [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) 功能中包括一些防指纹的措施。 我们建议将这些选项配置为 [,在你访问的所有页面上全局](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-)。 @@ -270,10 +283,11 @@ Shields的选项可以根据需要在每个站点的基础上进行降级,但 - [x] 在**安全**菜单中选择 **始终使用安全连接** - [] 取消勾选 **使用Tor的私人窗口** (1) - !!! 提示 "关闭时消毒 " - - [x] 在*Cookies和其他网站数据*菜单中选择**关闭所有窗口时清除cookies和网站数据** + !!! tip "Sanitizing on Close" - 如果你希望在你经常访问的特定网站上保持登录状态,你可以在*自定义行为*部分中按网站设置例外。 + - [x] Select **Clear cookies and site data when you close all windows** in the *Cookies and other site data* menu + + If you wish to stay logged in to a particular site you visit often, you can set exceptions on a per-site basis under the *Customized behaviors* section.
@@ -292,19 +306,15 @@ Shields的选项可以根据需要在每个站点的基础上进行降级,但 ##### Web3 -
+Brave's Web3 features can potentially add to your browser fingerprint and attack surface. Unless you use any of features, they should be disabled. -- [x] Select **Disabled** on Method to resolve IPFS resources (1) - -
- -1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it. +- [ ] Set **Default Ethereum Wallet** to **None** +- [ ] Set **Default Solana Wallet** to **None** +- [ ] Set **Method to resolve IPFS resources** to **Disabled -##### 附加设置 - -Under the *System* menu +##### System
@@ -316,12 +326,20 @@ Under the *System* menu -### Brave 同步 +#### Sync [Brave 同步](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) 允许你的浏览数据(历史记录、书签等)在你所有的设备上访问,而不需要账户,并以E2EE进行保护。 +#### Brave Rewards and Wallet + +**Brave Rewards** lets you recieve Basic Attention Token (BAT) cryptocurrency for performing certain actions within Brave. It relies on a custodial account and KYC from a select number of providers. We do not recommend BAT as a [private cryptocurrency](cryptocurrency.md), nor do we recommend using a [custodial wallet](advanced/payments.md#other-coins-bitcoin-ethereum-etc), so we would discourage using this feature. + +**Brave Wallet** operates locally on your computer, but does not support any private cryptocurrencies, so we would discourage using this feature as well. + + + ## 其它资源 In general, we recommend keeping your browser extensions to a minimum to decrease your attack surface; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation. However, uBlock Origin may prove useful if you value content blocking functionality. diff --git a/i18n/zh/email.md b/i18n/zh/email.md index 991984b7..0f06b98f 100644 --- a/i18n/zh/email.md +++ b/i18n/zh/email.md @@ -409,7 +409,7 @@ We regard these features as important in order to provide a safe and optimal ser **Best Case:** -- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption. +- Encrypts all account data (Contacts, Calendars, etc.) at rest with zero-access encryption. - Integrated webmail E2EE/PGP encryption provided as a convenience. - Support for [WKD](https://wiki.gnupg.org/WKD) to allow improved discovery of public OpenPGP keys via HTTP. GnuPG users can get a key by typing: `gpg --locate-key example_user@example.com` - Support for a temporary mailbox for external users. This is useful when you want to send an encrypted email, without sending an actual copy to your recipient. These emails usually have a limited lifespan and then are automatically deleted. They also don't require the recipient to configure any cryptography like OpenPGP. @@ -484,14 +484,14 @@ With the email providers we recommend we like to see responsible marketing. **符合条件的最低要求。** -- Must self-host analytics (no Google Analytics, Adobe Analytics, etc). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. +- Must self-host analytics (no Google Analytics, Adobe Analytics, etc.). The provider's site must also comply with [DNT (Do Not Track)](https://en.wikipedia.org/wiki/Do_Not_Track) for those who wish to opt-out. Must not have any marketing which is irresponsible: - Claims of "unbreakable encryption." Encryption should be used with the intention that it may not be secret in the future when the technology exists to crack it. - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: -- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc) +- Reusing personal information e.g. (email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) **Best Case:** diff --git a/i18n/zh/frontends.md b/i18n/zh/frontends.md index 118fa943..6c2ceb93 100644 --- a/i18n/zh/frontends.md +++ b/i18n/zh/frontends.md @@ -191,7 +191,7 @@ By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube 1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** -!!! 警告 +!!! 推荐 When using NewPipe, your IP address will be visible to the video providers used. 它使用一个类似 [BitTorrent](https://wikipedia.org/wiki/BitTorrent)的网络来存储视频内容,并使用一个 [blockchain](https://wikipedia.org/wiki/Blockchain)来存储这些视频的索引。 diff --git a/i18n/zh/index.md b/i18n/zh/index.md index 10b0eaea..93e7ce78 100644 --- a/i18n/zh/index.md +++ b/i18n/zh/index.md @@ -43,7 +43,7 @@ Much like the right to interracial marriage, woman's suffrage, freedom of speech You shouldn't confuse privacy with secrecy. We know what happens in the bathroom, but you still close the door. That's because you want privacy, not secrecy. **Everyone** has something to protect. Privacy is something that makes us human. -[:material-target-account: Common Internet Threats](basics/common-threats.md ""){.md-button.md-button--primary} +[:material-target-account: Common Internet Threats](basics/common-threats.md){ class="md-button md-button--primary" } ## What should I do? @@ -53,7 +53,7 @@ Trying to protect all your data from everyone all the time is impractical, expen ==This process of identifying threats and defining countermeasures is called **threat modeling**==, and it forms the basis of every good security and privacy plan. -[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md ""){.md-button.md-button--primary} +[:material-book-outline: Learn More About Threat Modeling](basics/threat-modeling.md){ class="md-button md-button--primary" } --- diff --git a/i18n/zh/notebooks.md b/i18n/zh/notebooks.md index 0739f668..cbdba1e9 100644 --- a/i18n/zh/notebooks.md +++ b/i18n/zh/notebooks.md @@ -89,7 +89,7 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} diff --git a/i18n/zh/os/linux-overview.md b/i18n/zh/os/linux-overview.md index f45e0a01..d0da0ccc 100644 --- a/i18n/zh/os/linux-overview.md +++ b/i18n/zh/os/linux-overview.md @@ -139,7 +139,7 @@ Linux发行版,如那些 [Linux-libre](https://en.wikipedia.org/wiki/Linux-lib ### MAC地址随机化 -许多桌面Linux发行版(Fedora、openSUSE等)将自带 [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager),以配置以太网和Wi-Fi设置。 +Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings. 在使用NetworkManager时,可以随机化 [](https://fedoramagazine.org/randomize-mac-address-nm/) [MAC地址](https://en.wikipedia.org/wiki/MAC_address)。 这在Wi-Fi网络上提供了更多的隐私,因为它使你更难追踪你所连接的网络上的特定设备。 它并不是 [****](https://papers.mathyvanhoef.com/wisec2016.pdf) 让你匿名。 diff --git a/i18n/zh/vpn.md b/i18n/zh/vpn.md index 20c65cf6..02927b04 100644 --- a/i18n/zh/vpn.md +++ b/i18n/zh/vpn.md @@ -293,7 +293,7 @@ With the VPN providers we recommend we like to see responsible marketing. Must not have any marketing which is irresponsible: - Making guarantees of protecting anonymity 100%. When someone makes a claim that something is 100% it means there is no certainty for failure. We know people can quite easily deanonymize themselves in a number of ways, e.g.: - - Reusing personal information (e.g., email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc.) + - Reusing personal information (e.g., email accounts, unique pseudonyms, etc.) that they accessed without anonymity software (Tor, VPN, etc.) - [Browser fingerprinting](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) - Claim that a single circuit VPN is "more anonymous" than Tor, which is a circuit of three or more hops that regularly changes. - Use responsible language: i.e., it is okay to say that a VPN is "disconnected" or "not connected", however claiming that someone is "exposed", "vulnerable" or "compromised" is needless use of alarming language that may be incorrect. For example, that person might simply be on another VPN provider's service or using Tor. diff --git a/includes/strings.ar.yml b/includes/strings.ar.yml new file mode 100644 index 00000000..e8b1005e --- /dev/null +++ b/includes/strings.ar.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: إرشاداتُ الخصوصيَّة هي مورِدُك المركزي للخصوصية والأمان لِتحمي نفسك على الإنترنت. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.bn.yml b/includes/strings.bn.yml new file mode 100644 index 00000000..7b29185a --- /dev/null +++ b/includes/strings.bn.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: প্রাইভেসী গাইডস হলো আপনার অনলাইন প্রাইভেসী এবং সিকিউরিটি সম্পর্কে জানবার প্রধান জায়গা। + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.de.yml b/includes/strings.de.yml new file mode 100644 index 00000000..da29220a --- /dev/null +++ b/includes/strings.de.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides ist deine zentrale Informationsquelle für Datenschutz und Sicherheit, um dich online zu schützen. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.el.yml b/includes/strings.el.yml new file mode 100644 index 00000000..b021f09b --- /dev/null +++ b/includes/strings.el.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Ο οδηγός Privacy Guides είναι η κεντρική πηγή προστασίας του απορρήτου σας και της ασφάλειας στο διαδίκτυο. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.eo.yml b/includes/strings.eo.yml new file mode 100644 index 00000000..102fbea2 --- /dev/null +++ b/includes/strings.eo.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides is your central privacy and security resource to protect yourself online. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.es.yml b/includes/strings.es.yml new file mode 100644 index 00000000..c960b53b --- /dev/null +++ b/includes/strings.es.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides es tu recurso central de privacidad y seguridad para protegerte en línea. + copyright: + - + 1: | + Privacy Guides es un sitio web sin fines lucrativos y de motivación social que ofrece información para proteger la seguridad y privacidad de sus datos. + - + 2: | + No ganamos dinero por recomendar determinados productos y no utilizamos enlaces de afiliados. + - + 3: | + Privacy Guides y colaboradores. + - + 4: | + Contenido bajo licencia CC BY-ND 4.0. + feedback: + question: '¿Le ha resultado útil esta página?' + yes: Esta página fue útil + yes-note: Gracias por sus comentarios! + no: Esta página se podría mejorar + no-note: | + Gracias por sus comentarios. Ayúdenos a mejorar esta página abriendo un debate en nuestro foro. + theme: + dark: Cambiar a modo oscuro + light: Cambiar a modo claro + system: Cambiar al tema del sistema +nav: + Home: Inicio + Knowledge Base: Base de conocimientos + Technology Essentials: Aspectos tecnológicos esenciales + Operating Systems: Sistemas Operativos + Advanced Topics: Temas avanzados + Recommendations: Recomendaciones + Internet Browsing: Navegación por Internet + Providers: Proveedores + Software: Software + About: Acerca de + Community: Comunidad + Online Services: Servicios en línea + Code of Conduct: Código de conducta + Contributing: Contribuir + Writing Guide: Guía de redacción + Technical Guides: Guías técnicas + Changelog: Registro de cambios + Forum: Foro + Blog: Blog diff --git a/includes/strings.fa.yml b/includes/strings.fa.yml new file mode 100644 index 00000000..34a447cd --- /dev/null +++ b/includes/strings.fa.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: وبسایت Privacy Guides منبع اصلی حریم خصوصی و امنیت شما برای محافظت از خودتان در اینترنت است. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.fr.yml b/includes/strings.fr.yml new file mode 100644 index 00000000..a20e7ba4 --- /dev/null +++ b/includes/strings.fr.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides est votre ressource centrale en matière de vie privée et de sécurité pour vous protéger en ligne. + copyright: + - + 1: | + Privacy Guides est un site web à but non lucratif et à vocation sociale qui fournit des informations pour protéger la sécurité de vos données et votre vie privée. + - + 2: | + Nous ne gagnons pas d'argent en recommandant certains produits et nous n'utilisons pas de liens d'affiliation. + - + 3: | + Privacy Guides et contributeurs. + - + 4: | + Contenu sous licence CC BY-ND 4.0. + feedback: + question: Cette page vous a été utile ? + yes: Cette page a été utile + yes-note: Merci pour votre retour ! + no: Cette page pourrait être améliorée + no-note: | + Merci pour vos commentaires ! Aidez-nous à améliorer cette page en ouvrant une discussion sur notre forum. + theme: + dark: Basculer en mode sombre + light: Basculer en mode clair + system: Basculer vers le thème du système +nav: + Home: Accueil + Knowledge Base: Base de connaissances + Technology Essentials: Les essentiels de la technologie + Operating Systems: Systèmes d'exploitation + Advanced Topics: Sujets avancés + Recommendations: Recommandations + Internet Browsing: Navigation internet + Providers: Fournisseurs + Software: Logiciels + About: À propos + Community: Communauté + Online Services: Services en ligne + Code of Conduct: Code de conduite + Contributing: Contribuer + Writing Guide: Guide de rédaction + Technical Guides: Guides techniques + Changelog: Journal des modifications + Forum: Forum + Blog: Blog diff --git a/includes/strings.he.yml b/includes/strings.he.yml new file mode 100644 index 00000000..2fbfd3ba --- /dev/null +++ b/includes/strings.he.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides (מדריכי פרטיות) הם משאב הפרטיות והאבטחה המרכזי שלכם כדי להגן על עצמכם באופן מקוון. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: האם הדף הזה עזר לך? + yes: הדף הזה היה מועיל + yes-note: תודה על המשוב שלך! + no: דף זה יכול להשתפר + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: עבור למצב כהה + light: עבור למצב בהיר + system: עבור לערכת הנושא של המערכת +nav: + Home: דף הבית + Knowledge Base: ידע בסיסי + Technology Essentials: יסודות הטכנולוגיה + Operating Systems: מערכות הפעלה + Advanced Topics: נושאים מתקדמים + Recommendations: המלצות + Internet Browsing: גלישה באינטרנט + Providers: ספקים + Software: תוכנה + About: על אודות + Community: Community + Online Services: שירותים מקוונים + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: יומן שינויים + Forum: פורום + Blog: בלוג diff --git a/includes/strings.hi.yml b/includes/strings.hi.yml new file mode 100644 index 00000000..102fbea2 --- /dev/null +++ b/includes/strings.hi.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides is your central privacy and security resource to protect yourself online. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.hu.yml b/includes/strings.hu.yml new file mode 100644 index 00000000..ce7d9dc6 --- /dev/null +++ b/includes/strings.hu.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: A Privacy Guides a te központi adatvédelmi és adatbiztonsági erőforrásod magad megvédéséhez online. + copyright: + - + 1: | + A Privacy Guides egy non-profit, szociálisan motivált weboldal, amely az adatbiztonságod és az adatvédelmed megvédéséhez nyújt információkat. + - + 2: | + Nem keresünk pénzt bizonyos termékek ajánlásával, és nem használunk affiliate linkeket. + - + 3: | + Privacy Guides és közreműködői. + - + 4: | + A tartalom a CC BY-ND 4.0 licenc alatt áll. + feedback: + question: Hasznosnak találtad ezt az oldalt? + yes: Az oldal hasznos volt + yes-note: Köszönjük a visszajelzést! + no: Az oldalon lehetne javítani + no-note: | + Köszönjük visszajelzését! Segíts nekünk javítani az oldalon egy beszélgetés megnyitásával a fórumunkon. + theme: + dark: Váltás sötét módra + light: Váltás világos módra + system: Váltás a rendszer témájára +nav: + Home: Kezdőlap + Knowledge Base: Tudásbázis + Technology Essentials: Technológiai Alapismeretek + Operating Systems: Operációs Rendszerek + Advanced Topics: Haladó Témakörök + Recommendations: Ajánlások + Internet Browsing: Internet Böngészés + Providers: Szolgáltatók + Software: Szoftver + About: Rólunk + Community: Közösség + Online Services: Online Szolgáltatások + Code of Conduct: Magatartási Kódex + Contributing: Közreműködés + Writing Guide: Írói Útmutató + Technical Guides: Technikai Útmutatók + Changelog: Változásnapló + Forum: Fórum + Blog: Blog diff --git a/includes/strings.id.yml b/includes/strings.id.yml new file mode 100644 index 00000000..30120af3 --- /dev/null +++ b/includes/strings.id.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides adalah sumber daya privasi dan keamanan Anda untuk melindungi Anda secara daring. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Layanan Daring + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.it.yml b/includes/strings.it.yml new file mode 100644 index 00000000..67675760 --- /dev/null +++ b/includes/strings.it.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides è la risorsa centrale per la privacy e la sicurezza per proteggersi online. + copyright: + - + 1: | + Privacy Guides è un sito web senza fini di lucro e a sfondo sociale che fornisce informazioni per proteggere la sicurezza e la privacy dei dati. + - + 2: | + Non guadagniamo denaro consigliando determinati prodotti e non utilizziamo link di affiliazione. + - + 3: | + Privacy Guides e collaboratori. + - + 4: | + Contenuto sotto licenza CC BY-ND 4.0. + feedback: + question: Questa pagina è stata utile? + yes: Questa pagina è stata utile + yes-note: Grazie per il vostro feedback! + no: Questa pagina può essere migliorata + no-note: | + Grazie per il tuo feedback! Aiutateci a migliorare questa pagina aprendo una discussione sul nostro forum. + theme: + dark: Passare alla modalità scura + light: Passare alla modalità chiara + system: Passare al tema di sistema +nav: + Home: Pagina iniziale + Knowledge Base: Base di conoscenza + Technology Essentials: Elementi essenziali della tecnologia + Operating Systems: Sistemi operativi + Advanced Topics: Argomenti avanzati + Recommendations: Raccomandazioni + Internet Browsing: Navigazione su Internet + Providers: Fornitori + Software: Software + About: Riguardo + Community: Comunità + Online Services: Servizi online + Code of Conduct: Codice di condotta + Contributing: Contribuisci + Writing Guide: Guida alla scrittura + Technical Guides: Guide tecniche + Changelog: Registro delle modifiche + Forum: Forum + Blog: Blog diff --git a/includes/strings.ko.yml b/includes/strings.ko.yml new file mode 100644 index 00000000..09057bb4 --- /dev/null +++ b/includes/strings.ko.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides는 온라인에서 자신을 보호하기 위한 프라이버시 및 보안 자료를 제공합니다. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + 우리는 특정 제품을 추천하여 수익을 창출하지 않으며, 제휴 링크를 사용하지 않습니다. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: 이 페이지가 유용했나요? + yes: 이 페이지가 유용했습니다 + yes-note: 피드백 감사합니다! + no: 이 페이지는 개선이 필요합니다 + no-note: | + 피드백을 주셔서 감사합니다! 포럼에서 새 논의를 열어 이 페이지를 개선할 수 있도록 도와주세요. + theme: + dark: 다크 모드로 전환 + light: 라이트 모드로 전환 + system: 시스템 테마로 전환 +nav: + Home: 홈 + Knowledge Base: 지식 기반 + Technology Essentials: Technology Essentials + Operating Systems: 운영 체제 + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: 인터넷 브라우징 + Providers: 서비스 제공자 + Software: 소프트웨어 + About: About + Community: 커뮤니티 + Online Services: 온라인 서비스 + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: 작성 가이드 + Technical Guides: Technical Guides + Changelog: 변경내역 + Forum: 포럼 + Blog: 블로그 diff --git a/includes/strings.ku-IQ.yml b/includes/strings.ku-IQ.yml new file mode 100644 index 00000000..bed59b1c --- /dev/null +++ b/includes/strings.ku-IQ.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides ناوەندی سەرچاوەی تۆیە بۆ پاراستن و تایبەتێتی شێوازی خۆپاراستن لەسەرهێڵ. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.nl.yml b/includes/strings.nl.yml new file mode 100644 index 00000000..12cf3312 --- /dev/null +++ b/includes/strings.nl.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides is jouw centrale bron voor privacy en beveiliging om jezelf online te beschermen. + copyright: + - + 1: | + Privacy Guides is een non-profit, sociaal gemotiveerde website die informatie biedt voor de bescherming van jouw gegevensbeveiliging en privacy. + - + 2: | + Wij verdienen geen geld met het aanbevelen van bepaalde producten, en wij maken geen gebruik van affiliate links. + - + 3: | + Privacy Guides en medewerkers. + - + 4: | + Inhoud gelicentieerd onder CC BY-ND 4.0. + feedback: + question: Was deze pagina nuttig? + yes: Deze pagina was nuttig + yes-note: Bedankt voor je feedback! + no: Deze pagina kan worden verbeterd + no-note: | + Bedankt voor jouw feedback! Help ons deze pagina te verbeteren door een discussie te openen op ons forum. + theme: + dark: Verander naar donker thema + light: Verander naar licht thema + system: Verander naar systeem thema +nav: + Home: Home + Knowledge Base: Kennisbank + Technology Essentials: Technologie essenties + Operating Systems: Besturings systemen + Advanced Topics: Gevorderde onderwerpen + Recommendations: Aanbevelingen + Internet Browsing: Surfen op het internet + Providers: Providers + Software: Software + About: Over ons + Community: Gemeenschap + Online Services: Online diensten + Code of Conduct: Gedragscode + Contributing: Bijdragen + Writing Guide: Schrijfgids + Technical Guides: Technische gids + Changelog: Wijzigingslogboek + Forum: Forum + Blog: Blog diff --git a/includes/strings.pl.yml b/includes/strings.pl.yml new file mode 100644 index 00000000..94af953f --- /dev/null +++ b/includes/strings.pl.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides to Twoje centrum dla prywatności oraz bezpieczeństwa, które pomoże Ci chronić się w Internecie. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Usługi online + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.pt-BR.yml b/includes/strings.pt-BR.yml new file mode 100644 index 00000000..eef63f58 --- /dev/null +++ b/includes/strings.pt-BR.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides é sua central de recursos no que diz respeito a privacidade e segurança para se proteger online. + copyright: + - + 1: | + Privacy Guides é um site sem fins lucrativos e socialmente motivado que fornece informações para proteger a segurança e privacidade dos seus dados. + - + 2: | + Não ganhamos dinheiro recomendando produtos e nem usamos links de afiliados. + - + 3: | + Privacy Guides e colaboradores. + - + 4: | + Conteúdo licenciado sob CC BY-ND 4.0. + feedback: + question: Esta página foi útil? + yes: Esta página foi útil + yes-note: Agradecemos sua resposta! + no: Esta página pode ser melhorada + no-note: | + Agradecemos sua resposta! Ajude-nos a melhorar esta página abrindo uma discussão em nosso fórum. + theme: + dark: Mudar para o tema escuro + light: Mudar para o tema claro + system: Usar o tema do sistema +nav: + Home: Início + Knowledge Base: Base de Conhecimento + Technology Essentials: O Essencial da Tecnologia + Operating Systems: Sistemas Operacionais + Advanced Topics: Tópicos Avançados + Recommendations: Recomendações + Internet Browsing: Navegação na Internet + Providers: Provedores + Software: Software (Programa) + About: Quem somos + Community: Comunidade + Online Services: Serviços Online + Code of Conduct: Código de Conduta + Contributing: Contribuindo + Writing Guide: Guia de Escrita + Technical Guides: Guias Técnicos + Changelog: Registro de alterações + Forum: Fórum + Blog: Blog diff --git a/includes/strings.pt.yml b/includes/strings.pt.yml new file mode 100644 index 00000000..13d011e7 --- /dev/null +++ b/includes/strings.pt.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides is your central privacy and security resource to protect yourself online. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Software + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Serviços Online + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.ru.yml b/includes/strings.ru.yml new file mode 100644 index 00000000..02f01a7f --- /dev/null +++ b/includes/strings.ru.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides - это ваш главный ресурс по конфиденциальности и безопасности для защиты себя в Интернете. + copyright: + - + 1: | + Privacy Guides - некоммерческий сайт, предоставляющий информацию по защите безопасности и конфиденциальности ваших данных. + - + 2: | + Мы не зарабатываем на рекомендациях определенных продуктов и не используем партнерские ссылки. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Была ли эта страница полезной? + yes: Эта страница была полезна + yes-note: Спасибо за ваш отзыв! + no: Эта страница может быть улучшена + no-note: | + Спасибо за ваш отзыв! Помогите нам улучшить эту страницу, открыв обсуждение на нашем форуме. + theme: + dark: Включить тёмный режим + light: Включить светлый режим + system: Переключиться на тему системы +nav: + Home: Главная + Knowledge Base: База знаний + Technology Essentials: Technology Essentials + Operating Systems: Программное обеспечение + Advanced Topics: Advanced Topics + Recommendations: Рекомендации + Internet Browsing: Internet Browsing + Providers: Providers + Software: ПО + About: О сайте + Community: Community + Online Services: Онлайн-сервисов + Code of Conduct: Code of Conduct + Contributing: Помощь проекту + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Форум + Blog: Блог diff --git a/includes/strings.sv.yml b/includes/strings.sv.yml new file mode 100644 index 00000000..a48cfb0d --- /dev/null +++ b/includes/strings.sv.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides är din centrala resurs för integritet och säkerhet för att skydda dig själv på nätet. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operativsystem + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Programvara + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.tr.yml b/includes/strings.tr.yml new file mode 100644 index 00000000..9309ded8 --- /dev/null +++ b/includes/strings.tr.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides, kendinizi çevrimiçi olarak korumanız için merkezi gizlilik ve güvenlik kaynağıdır. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Online Services + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.uk.yml b/includes/strings.uk.yml new file mode 100644 index 00000000..0d37fcc1 --- /dev/null +++ b/includes/strings.uk.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides — ваш головний ресурс для захисту конфіденційності та безпеки в Інтернеті. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Онлайн-сервіси + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.vi.yml b/includes/strings.vi.yml new file mode 100644 index 00000000..3533e282 --- /dev/null +++ b/includes/strings.vi.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides là tài nguyên bảo mật và quyền riêng tư trung tâm của bạn để bảo vệ bạn khi trực tuyến. + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: Dịch Vụ Trực Tuyến + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.zh-Hant.yml b/includes/strings.zh-Hant.yml new file mode 100644 index 00000000..568442ae --- /dev/null +++ b/includes/strings.zh-Hant.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides 是您重要的網路隱私與安全資源。 + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: Operating Systems + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: 軟體 + About: About + Community: Community + Online Services: 線上服務 + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog diff --git a/includes/strings.zh.yml b/includes/strings.zh.yml new file mode 100644 index 00000000..57a64244 --- /dev/null +++ b/includes/strings.zh.yml @@ -0,0 +1,48 @@ +#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml +#This file exists just so these strings can be originally translated on Crowdin. +config: + description: Privacy Guides是您保护自己在线隐私的实用资源。 + copyright: + - + 1: | + Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy. + - + 2: | + We do not make money from recommending certain products, and we do not use affiliate links. + - + 3: | + Privacy Guides and contributors. + - + 4: | + Content licensed under CC BY-ND 4.0. + feedback: + question: Was this page helpful? + yes: This page was helpful + yes-note: Thanks for your feedback! + no: This page could be improved + no-note: | + Thanks for your feedback! Help us improve this page by opening a discussion on our forum. + theme: + dark: Switch to dark mode + light: Switch to light mode + system: Switch to system theme +nav: + Home: Home + Knowledge Base: Knowledge Base + Technology Essentials: Technology Essentials + Operating Systems: 服务供应商 + Advanced Topics: Advanced Topics + Recommendations: Recommendations + Internet Browsing: Internet Browsing + Providers: Providers + Software: Software + About: About + Community: Community + Online Services: 在线服务 + Code of Conduct: Code of Conduct + Contributing: Contributing + Writing Guide: Writing Guide + Technical Guides: Technical Guides + Changelog: Changelog + Forum: Forum + Blog: Blog